From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Key Escrow Scheme with Time-Limited Monitoring for One-Way Communication., и . ACISP, том 1841 из Lecture Notes in Computer Science, стр. 163-177. Springer, (2000)A Key Escrow Scheme with Time-Limited Monitoring for One-way Communication Masayuki Abe and Masayuki Kanda., и . Comput. J., 45 (6): 661-671 (2002)Perfect NIZK with Adaptive Soundness., и . IACR Cryptology ePrint Archive, (2006)Efficient Hybrid Encryption from ID-Based Encryption., , , и . IACR Cryptology ePrint Archive, (2007)Message Recovery Signature Schemes from Sigma-Protocols., , и . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 96-A (1): 92-100 (2013)Foreword.. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (1): 1-2 (2019)Variations of Even-Goldreich-Micali Framework for Signature Schemes.. IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 100-A (1): 12-17 (2017)Remarks on Mix-Network Based on Permutation Networks., и . Public Key Cryptography, том 1992 из Lecture Notes in Computer Science, стр. 317-324. Springer, (2001)Packing Messages and Optimizing Bootstrapping in GSW-FHE., , и . Public Key Cryptography, том 9020 из Lecture Notes in Computer Science, стр. 699-715. Springer, (2015)A framework for universally composable non-committing blind signatures., и . Int. J. Appl. Cryptogr., 2 (3): 229-249 (2012)