From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Identity-Based Signatures., и . Identity-Based Cryptography, том 2 из Cryptology and Information Security Series, IOS Press, (2009)Cryptographic Protocols from Lattices.. ProvSec, том 6402 из Lecture Notes in Computer Science, стр. 199. Springer, (2010)On the Limitations of the Spread of an IBE-to-PKE Transformation.. Public Key Cryptography, том 3958 из Lecture Notes in Computer Science, стр. 274-289. Springer, (2006)Generalized Key Delegation for Hierarchical Identity-Based Encryption., , и . ESORICS, том 4734 из Lecture Notes in Computer Science, стр. 139-154. Springer, (2007)A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits.. FCT, том 2138 из Lecture Notes in Computer Science, стр. 388-391. Springer, (2001)Digital Signatures from Strong RSA without Prime Generation., , и . Public Key Cryptography, том 9020 из Lecture Notes in Computer Science, стр. 217-235. Springer, (2015)Analysing the HPKE Standard., , , , , и . EUROCRYPT (1), том 12696 из Lecture Notes in Computer Science, стр. 87-116. Springer, (2021)Lossy Trapdoor Permutations with Improved Lossiness., , , и . CT-RSA, том 11405 из Lecture Notes in Computer Science, стр. 230-250. Springer, (2019)Generic Authenticated Key Exchange in the Quantum Random Oracle Model., , , и . Public Key Cryptography (2), том 12111 из Lecture Notes in Computer Science, стр. 389-422. Springer, (2020)More Constructions of Lossy and Correlation-Secure Trapdoor Functions., , , , и . Public Key Cryptography, том 6056 из Lecture Notes in Computer Science, стр. 279-295. Springer, (2010)