Author of the publication

Short Signatures Without Random Oracles.

, and . EUROCRYPT, volume 3027 of Lecture Notes in Computer Science, page 56-73. Springer, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

VOTOR: conceptually simple remote voting against tiny tyrants., and . ACSW, page 32. ACM, (2016)Compact Group Signatures Without Random Oracles., and . EUROCRYPT, volume 4004 of Lecture Notes in Computer Science, page 427-444. Springer, (2006)Efficient Lattice (H)IBE in the Standard Model., , and . EUROCRYPT, volume 6110 of Lecture Notes in Computer Science, page 553-572. Springer, (2010)Key Recovery: Inert and Public., , , and . IACR Cryptology ePrint Archive, (2017)Towards Tightly Secure Short Signature and IBE., and . IACR Cryptology ePrint Archive, (2016)Proxy Re-Encryption Schemes with Key Privacy from LWE., , , , and . IACR Cryptology ePrint Archive, (2016)Short Signatures Without Random Oracles., and . EUROCRYPT, volume 3027 of Lecture Notes in Computer Science, page 56-73. Springer, (2004)Attribute-Based Functional Encryption on Lattices.. TCC, volume 7785 of Lecture Notes in Computer Science, page 122-142. Springer, (2013)An asset-backed decentralised finance instrument for food supply chains - A case study from the livestock export industry., , , , and . Comput. Ind., (May 2023)Direct chosen ciphertext security from identity-based techniques., , and . CCS, page 320-329. ACM, (2005)