From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Tagged One-Time Signatures: Tight Security and Optimal Tag Size., , , , и . IACR Cryptology ePrint Archive, (2015)Adaptively Single-Key Secure Constrained PRFs for NC1., , , , и . IACR Cryptology ePrint Archive, (2018)Watermarking Cryptographic Programs.. Mycrypt, том 10311 из Lecture Notes in Computer Science, стр. 521-543. Springer, (2016)The Direction of Updatable Encryption Does Matter.. Public Key Cryptography (2), том 13178 из Lecture Notes in Computer Science, стр. 194-224. Springer, (2022)Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions., , , и . EUROCRYPT (1), том 12696 из Lecture Notes in Computer Science, стр. 404-434. Springer, (2021)Leakage-Resilient Identity-Based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-Ratio., и . Public Key Cryptography (1), том 11442 из Lecture Notes in Computer Science, стр. 466-495. Springer, (2019)Obfustopia Built on Secret-Key Functional Encryption., , и . IACR Cryptol. ePrint Arch., (2021)Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions., , , и . EUROCRYPT (2), том 11477 из Lecture Notes in Computer Science, стр. 622-651. Springer, (2019)Efficient Non-interactive Universally Composable String-Commitment Schemes., , и . ProvSec, том 5848 из Lecture Notes in Computer Science, стр. 3-18. Springer, (2009)Compact NIZKs from Standard Assumptions on Bilinear Maps., , , и . J. Cryptol., 37 (3): 23 (сентября 2024)