Author of the publication

Authenticated Key Exchange under Bad Randomness.

, , , , and . Financial Cryptography, volume 7035 of Lecture Notes in Computer Science, page 113-126. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Certificateless Public-Key Signature: Security Model and Efficient Construction., , , and . ACNS, volume 3989 of Lecture Notes in Computer Science, page 293-308. (2006)Secure Outsourced Attribute-Based Signatures., , , , , and . IACR Cryptology ePrint Archive, (2012)TinyPairing: A Fast and Lightweight Pairing-Based Cryptographic Library for Wireless Sensor Networks., , and . WCNC, page 1-6. IEEE, (2010)Transferable E-Cash Revisit., , and . SEC, volume 181 of IFIP, page 171-188. Springer, (2005)Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay., , and . CCS, page 475-486. ACM, (2013)Multi-authority ciphertext-policy attribute-based encryption with accountability., , , , , and . AsiaCCS, page 386-390. ACM, (2011)Anonymous Signature Schemes., , , and . Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, page 347-363. Springer, (2006)A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange - (Extended Abstract)., , and . Pairing, volume 6487 of Lecture Notes in Computer Science, page 41-61. Springer, (2010)Oblivious Transfer with Access Control : Realizing Disjunction without Duplication., , , , , , and . Pairing, volume 6487 of Lecture Notes in Computer Science, page 96-115. Springer, (2010)Accountable Authority Attribute-Based Signature., , , and . EIDWT, page 773-777. IEEE Computer Society, (2013)