Author of the publication

BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme.

, , , and . ACM Conference on Computer and Communications Security, page 1614-1625. ACM, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A note on an IND-CCA2 secure Paillier-based cryptosystem.. Inf. Process. Lett., 113 (22-24): 913-914 (2013)2015 Neuchâtel's Cast-as-Intended Verification Mechanism., , and . VoteID, volume 9269 of Lecture Notes in Computer Science, page 3-18. Springer, (2015)Improved identity-based identification using correcting codes, , , and . CoRR, (2009)Boneh-Franklin Identity Based Encryption Revisited.. ICALP, volume 3580 of Lecture Notes in Computer Science, page 791-802. Springer, (2005)Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation Without Random Oracles., and . ACISP, volume 4058 of Lecture Notes in Computer Science, page 336-347. Springer, (2006)Identity-Based Encryption with Master Key-Dependent Message Security and Leakage-Resilience., , and . ESORICS, volume 7459 of Lecture Notes in Computer Science, page 627-642. Springer, (2012)Fujisaki-Okamoto hybrid encryption revisited., , , and . Int. J. Inf. Sec., 4 (4): 228-241 (2005)Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons., , , and . EuroS&P, page 88-102. IEEE, (2021)On the energy cost of authenticated key agreement in wireless sensor networks., , and . Wirel. Commun. Mob. Comput., 12 (1): 133-143 (2012)An IND-CPA cryptosystem from Demytko's primitive., , , and . ITW, page 167-170. IEEE, (2003)