Author of the publication

A Concise Bounded Anonymous Broadcast Yielding Combinatorial Trace-and-Revoke Schemes.

, , and . ACNS (2), volume 12147 of Lecture Notes in Computer Science, page 145-164. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Generic Construction of Hybrid Public Key Traitor Tracing with Full-Public-Traceability., , and . ICALP (2), volume 4052 of Lecture Notes in Computer Science, page 264-275. Springer, (2006)A New Technique for Compacting Secret Key in Attribute-Based Broadcast Encryption., , and . CANS, volume 10052 of Lecture Notes in Computer Science, page 594-603. (2016)Hybrid Damgård Is CCA1-Secure under the DDH Assumption., , and . CANS, volume 5339 of Lecture Notes in Computer Science, page 18-30. Springer, (2008)Verifiable Decentralized Multi-client Functional Encryption for Inner Product., , and . ASIACRYPT (5), volume 14442 of Lecture Notes in Computer Science, page 33-65. Springer, (2023)Traitor Tracing with Optimal Transmission Rate., , and . ISC, volume 4779 of Lecture Notes in Computer Science, page 71-88. Springer, (2007)On the Security Notions for Public-Key Encryption Schemes., and . SCN, volume 3352 of Lecture Notes in Computer Science, page 33-46. Springer, (2004)Une comparaison entre deux méthodes de preuve de sécurité., and . RIVF, page 105-110. Editions Suger, Paris, (2003)Traceable Inner Product Functional Encryption., , and . IACR Cryptology ePrint Archive, (2019)Multi-Client Functional Encryption with Repetition for Inner Product., , , , and . IACR Cryptology ePrint Archive, (2018)An Anonymous Trace-and-Revoke Broadcast Encryption Scheme., , , , and . ACISP, volume 13083 of Lecture Notes in Computer Science, page 214-233. Springer, (2021)