Author of the publication

Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes

, and . Lecture Notes in Computer Science, (2000)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Design Principle for Hash Functions. CRYPTO '89: Proceedings of the 9th Annual International Cryptology Conference on Advances in Cryptology, page 416--427. London, UK, Springer-Verlag, (1990)Payment Systems and Credential Mechanisms with Provable Security Against Abuse by Individuals. CRYPTO, page 328-335. (1988)Scalable Multiparty Computation with Nearly Optimal Work and Resilience, , , , and . Advances in Cryptology - CRYPTO 2008, 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2008. Proceedings, page 241--261. (2008)Improved Non-committing Encryption Schemes Based on a General Complexity Assumption, and . CRYPTO, volume 1880 of Lecture Notes in Computer Science, page 432-450. Springer, (2000)Scalable Secure Multiparty Computation, and . Advances in Cryptology - CRYPTO 2006, 26th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2006, Proceedings, page 501--520. (2006)Verifiable Encryption, Group Encryption, and Their Applications to Separable Group Signatures and Signature Sharing Schemes, and . Lecture Notes in Computer Science, (2000)Perfectly Secure Oblivious RAM without Random Oracles, , and . page 144--163. Springer, (2011)Gradual and verifiable release of a secret, , , and . Advances in Cryptology -- CRYPTO '87, volume 293 of Lecture Notes in Computer Science, page 156--166. Springer, (1988)