Author of the publication

Server-Aided Revocable Predicate Encryption: Formalization and Lattice-Based Instantiation.

, , , and . CoRR, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

256 Bit Standardized Crypto for 650 GE - GOST Revisited., , and . CHES, volume 6225 of Lecture Notes in Computer Science, page 219-233. Springer, (2010)The cycle structure of LFSR with arbitrary characteristic polynomial over finite fields., , , and . Cryptogr. Commun., 10 (6): 1183-1202 (2018)On binary de Bruijn sequences from LFSRs with arbitrary characteristic polynomials., , , and . Des. Codes Cryptogr., 87 (5): 1137-1160 (2019)Binary de Bruijn Sequences via Zech's Logarithms., , , , , and . SN Comput. Sci., 2 (4): 314 (2021)Permutation polynomials of the form (xp-x+delta)s+L(x)., , , and . Finite Fields Their Appl., 14 (2): 482-493 (2008)Bounds and constructions for key distribution schemes., , , and . Adv. in Math. of Comm., 3 (3): 273-293 (2009)Privacy Enhancements for Hardware-Based Security Modules., , and . ICETE (Selected Papers), volume 130 of Communications in Computer and Information Science, page 224-236. Springer, (2009)Further improvement of factoring N = pr qs with partial known bits., , , and . Adv. in Math. of Comm., 13 (1): 121-135 (2019)An Efficient Scheme of Common Secure Indices for Conjunctive Keyword-Based Retrieval on Encrypted Data., , and . WISA, volume 5379 of Lecture Notes in Computer Science, page 145-159. Springer, (2008)A Secure Re-keying Scheme with Key Recovery Property., , and . ACISP, volume 2384 of Lecture Notes in Computer Science, page 40-55. Springer, (2002)