From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Group Testing Approach to Improved Corruption Localizing Hashing., и . IACR Cryptology ePrint Archive, (2011)Foundations of Optical Encryption: A Candidate Short-Key Scheme., , и . NSS, том 9408 из Lecture Notes in Computer Science, стр. 359-367. Springer, (2015)Minimal Assumptions and Round Complexity for Concurrent Zero-Knowledge in the Bare Public-Key Model.. COCOON, том 5609 из Lecture Notes in Computer Science, стр. 127-137. Springer, (2009)Equivocable and Extractable Commitment Schemes.. SCN, том 2576 из Lecture Notes in Computer Science, стр. 74-87. Springer, (2002)Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model., , и . CRYPTO, том 3152 из Lecture Notes in Computer Science, стр. 237-253. Springer, (2004)Improved Setup Assumptions for 3-Round Resettable Zero Knowledge., , и . ASIACRYPT, том 3329 из Lecture Notes in Computer Science, стр. 530-544. Springer, (2004)Modeling cryptographic properties of voice and voice-based entity authentication., , и . Digital Identity Management, стр. 53-61. ACM, (2007)Secure Delegation to a Single Malicious Server: Exponentiation in RSA-type Groups., , , и . CNS, стр. 1-9. IEEE, (2019)Recycling Random Bits in Composed Perfect Zero-Knowledge.. EUROCRYPT, том 921 из Lecture Notes in Computer Science, стр. 367-381. Springer, (1995)On Minimizing the Size of Encrypted Databases., и . DBSec, том 8566 из Lecture Notes in Computer Science, стр. 364-372. Springer, (2014)