Author of the publication

Homomorphic Network Coding Signatures in the Standard Model.

, and . Public Key Cryptography, volume 6571 of Lecture Notes in Computer Science, page 17-34. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Attrapadung, Nuttapong
add a person with the name Attrapadung, Nuttapong
 

Other publications of authors with the same name

Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation., and . Public Key Cryptography, volume 6056 of Lecture Notes in Computer Science, page 384-402. Springer, (2010)Homomorphic Network Coding Signatures in the Standard Model., and . Public Key Cryptography, volume 6571 of Lecture Notes in Computer Science, page 17-34. Springer, (2011)Attribute-Based Signatures for Unbounded Languages from Standard Assumptions., , , and . ASIACRYPT (2), volume 11273 of Lecture Notes in Computer Science, page 493-522. Springer, (2018)Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes., , and . ASIACRYPT, volume 2894 of Lecture Notes in Computer Science, page 374-391. Springer, (2003)Unbounded Dynamic Predicate Compositions in Attribute-Based Encryption.. EUROCRYPT (1), volume 11476 of Lecture Notes in Computer Science, page 34-67. Springer, (2019)A CDH-Based Strongly Unforgeable Signature Without Collision Resistant Hash Function., , , , and . ProvSec, volume 4784 of Lecture Notes in Computer Science, page 68-84. Springer, (2007)Token-Based Multi-input Functional Encryption., , , , , and . ProvSec, volume 11192 of Lecture Notes in Computer Science, page 147-164. Springer, (2018)A Taxonomy of Secure Two-Party Comparison Protocols and Efficient Constructions., , , , and . PST, page 215-224. IEEE Computer Society, (2017)Secure Parallel Computation on Privately Partitioned Data and Applications., , , , , and . CCS, page 151-164. ACM, (2022)Two-Dimensional Dynamic Fusion for Continuous Authentication., , , , , , , , , and . IJCB, page 1-9. IEEE, (2023)