From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices., , , и . Public Key Cryptography, том 7293 из Lecture Notes in Computer Science, стр. 467-484. Springer, (2012)Sufficient Condition for Identity-Based Authenticated Key Exchange Resilient to Leakage of Secret Keys., и . ICISC, том 7259 из Lecture Notes in Computer Science, стр. 490-509. Springer, (2011)Revocable Hierarchical Identity-Based Authenticated Key Exchange., , , , , и . ICISC, том 13218 из Lecture Notes in Computer Science, стр. 3-27. Springer, (2021)Secure distributed constraint satisfaction: reaching agreement without revealing private information., , и . Artif. Intell., 161 (1-2): 229-245 (2005)Hierarchical ID-Based Authenticated Key Exchange Resilient to Ephemeral Key Leakage., , и . IWSEC, том 6434 из Lecture Notes in Computer Science, стр. 164-180. Springer, (2010)Strongly secure authenticated key exchange from factoring, codes, and lattices., , , и . Des. Codes Cryptogr., 76 (3): 469-504 (2015)Designing Efficient Authenticated Key Exchange Resilient to Leakage of Ephemeral Secret Keys., и . CT-RSA, том 6558 из Lecture Notes in Computer Science, стр. 121-141. Springer, (2011)Efficient, Non-optimistic Secure Circuit Evaluation Based on the ElGamal Encryption., , , , и . WISA, том 3786 из Lecture Notes in Computer Science, стр. 328-342. Springer, (2005)Secure Multi-attribute Procurement Auction., и . WISA, том 3786 из Lecture Notes in Computer Science, стр. 306-317. Springer, (2005)Anonymizable Signature and Its Construction from Pairings., , и . Pairing, том 6487 из Lecture Notes in Computer Science, стр. 62-77. Springer, (2010)