From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Decentralized Policy-Hiding Attribute-Based Encryption with Receiver Privacy., и . IACR Cryptology ePrint Archive, (2018)A Key-private Cryptosystem from the Quadratic Residuosity.. SECRYPT, стр. 398-404. SciTePress, (2015)On Quisquater's Multiplication Algorithm.. Cryptography and Security, том 6805 из Lecture Notes in Computer Science, стр. 3-7. Springer, (2012)GCD-Free Algorithms for Computing Modular Inverses., и . CHES, том 2779 из Lecture Notes in Computer Science, стр. 243-253. Springer, (2003)Highly Regular Right-to-Left Algorithms for Scalar Multiplication.. CHES, том 4727 из Lecture Notes in Computer Science, стр. 135-147. Springer, (2007)Private yet Efficient Decision Tree Evaluation., и . DBSec, том 10980 из Lecture Notes in Computer Science, стр. 243-259. Springer, (2018)(Virtually) Free Randomization Techniques for Elliptic Curve Cryptography., и . ICICS, том 2836 из Lecture Notes in Computer Science, стр. 348-359. Springer, (2003)A new and optimal chosen-message attack on RSA-type cryptosystems., , и . ICICS, том 1334 из Lecture Notes in Computer Science, стр. 302-313. Springer, (1997)GEM: A Generic Chosen-Ciphertext Secure Encryption Method., , , , , и . CT-RSA, том 2271 из Lecture Notes in Computer Science, стр. 263-276. Springer, (2002)Weierstraß Elliptic Curves and Side-Channel Attacks., и . Public Key Cryptography, том 2274 из Lecture Notes in Computer Science, стр. 335-345. Springer, (2002)