Author of the publication

Signature Schemes with Randomized Verification.

, , , , , , , and . ACNS, volume 10355 of Lecture Notes in Computer Science, page 373-389. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Leakage resilient eCK-secure key exchange protocol without random oracles., and . AsiaCCS, page 441-447. ACM, (2011)Meta-envy-free Cake-cutting and Pie-cutting Protocols., and . J. Inf. Process., 20 (3): 686-693 (2012)Standard model leakage-resilient authenticated key exchange using inner-product extractors., and . Des. Codes Cryptogr., 90 (4): 1059-1079 (2022)How to Utilize the Randomness of Zero-Knowledge Proofs., and . CRYPTO, volume 537 of Lecture Notes in Computer Science, page 456-475. Springer, (1990)A Unified Paradigm of Organized Complexity and Semantic Information Theory.. CoRR, (2016)Resource Bounded Unprovability of Computational Lower Bounds., and . IACR Cryptology ePrint Archive, (2003)An electronic voting scheme.. IFIP World Conference on IT Tools, page 21-30. Chapman & Hall, (1996)Quantum Public-Key Cryptosystems., , and . CRYPTO, volume 1880 of Lecture Notes in Computer Science, page 147-165. Springer, (2000)Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption., and . CRYPTO, volume 6223 of Lecture Notes in Computer Science, page 191-208. Springer, (2010)Keeping the SZK-Verifier Honest Unconditionally., , and . CRYPTO, volume 1294 of Lecture Notes in Computer Science, page 31-45. Springer, (1997)