From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Secure Computation of Shared Secrets and Its Applications., , и . WISA, том 13009 из Lecture Notes in Computer Science, стр. 119-131. Springer, (2021)Strongly Secure Certificateless Public Key Encryption Without Pairing., , и . CANS, том 4856 из Lecture Notes in Computer Science, стр. 194-208. Springer, (2007)Secure Communication in Civil Drones., , и . ICISSP (Revised Selected Papers), том 576 из Communications in Computer and Information Science, стр. 177-195. Springer, (2015)A privacy preserving and fine-grained access control scheme in DaaS based on efficient DSP re-encryption., , и . Int. J. High Perform. Comput. Netw., 11 (3): 231-241 (2018)Public Key Encryption with Keyword Search Revisited., , и . IACR Cryptology ePrint Archive, (2005)Inspecting TLS Anytime Anywhere: A New Approach to TLS Interception., , и . AsiaCCS, стр. 116-126. ACM, (2020)Efficient Decentralized Random Commitment Key Generation for Mixnet Shuffle Proof., , , и . WISA, том 11897 из Lecture Notes in Computer Science, стр. 206-216. Springer, (2019)Efficient Anonymous Multi-group Broadcast Encryption., , , , и . ACNS (1), том 12146 из Lecture Notes in Computer Science, стр. 251-270. Springer, (2020)A New Encoding Framework for Predicate Encryption with Non-linear Structures in Prime Order Groups., , , , и . ACNS, том 11464 из Lecture Notes in Computer Science, стр. 406-425. Springer, (2019)Identity-Based Threshold Decryption., и . Public Key Cryptography, том 2947 из Lecture Notes in Computer Science, стр. 262-276. Springer, (2004)