From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Novel Key Agreement Scheme in a Multiple Server Environment., и . WISA, том 4298 из Lecture Notes in Computer Science, стр. 187-197. Springer, (2006)Parallel computation of the multi-exponentiation for cryptosystems., и . Int. J. Comput. Math., 63 (1-2): 9-26 (1997)An Efficient Convertible Authenticated Encryption Scheme and Its Variant., и . ICICS, том 2836 из Lecture Notes in Computer Science, стр. 382-392. Springer, (2003)Cryptanalysis of the Improved User Efficient Blind Signatures., и . ICICS, том 2229 из Lecture Notes in Computer Science, стр. 42-46. Springer, (2001)Towards the Forgery of a Group Signature without Knowing the Group Center's Secret., и . ICICS, том 2229 из Lecture Notes in Computer Science, стр. 47-51. Springer, (2001)Extended squared magic matrix for embedding secret information with large payload., , и . Multimedia Tools Appl., 78 (14): 19045-19059 (2019)Arithmetic operations on encrypted data., и . Int. J. Comput. Math., 56 (1-2): 1-10 (1995)Optimal Bit Lengths of Direction Signatures for Spatial Match Accessing Using Basic Linear Hashing Scheme., и . CODAS, стр. 526-529. World Scientific, (1996)A group-oriented (t, n) undeniable signature scheme without trusted center., , и . ACISP, том 1172 из Lecture Notes in Computer Science, стр. 266-274. Springer, (1996)A Progressive Image Transmission Scheme Based on Block Truncation Coding., , и . Human.Society@Internet, том 2105 из Lecture Notes in Computer Science, стр. 383-397. Springer, (2001)