From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Practical Public-Key Encryption Scheme Tightly Secure in the Random Oracle Model., и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 103-A (1): 165-172 (2020)Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology., , , , , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (9): 1101-1117 (2019)Generic Construction of Adaptively Secure Anonymous Key-Policy Attribute-Based Encryption from Public-Key Searchable Encryption., , , , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 103-A (1): 107-113 (2020)Group signature implies public-key encryption with non-interactive opening., , , и . Int. J. Inf. Sec., 13 (1): 51-62 (2014)Privacy-Preserving Verifiable CNNs., , , , , , , , и . ACNS (2), том 14584 из Lecture Notes in Computer Science, стр. 373-402. Springer, (2024)Universal Automatic Phonetic Transcription into the International Phonetic Alphabet., , , и . CoRR, (2023)Cryptanalysis of Aggregate Γ-Signature and Practical Countermeasures in Application to Bitcoin., , , , , и . IACR Cryptol. ePrint Arch., (2020)Transliteration for Low-Resource Code-Switching Texts: Building an Automatic Cyrillic-to-Latin Converter for Tatar., , и . CALCS@NAACL, стр. 133-140. Association for Computational Linguistics, (2021)Practical Round-Optimal Blind Signatures in the ROM from Standard Assumptions., , и . ASIACRYPT (2), том 14439 из Lecture Notes in Computer Science, стр. 383-417. Springer, (2023)A group signature scheme with unbounded message-dependent opening., , , и . AsiaCCS, стр. 517-522. ACM, (2013)