From post

Public-Key Revocation and Tracing Schemes with Subset Difference Methods Revisited.

, , , и . ESORICS (2), том 8713 из Lecture Notes in Computer Science, стр. 1-18. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Reliable Cooperative Authentication for Vehicular Networks., , и . IEEE Trans. Intell. Transp. Syst., 19 (4): 1065-1079 (2018)Efficient ID-based Group Key Agreement with Bilinear Maps., , и . Public Key Cryptography, том 2947 из Lecture Notes in Computer Science, стр. 130-144. Springer, (2004)Balancing Personal Privacy and Public Safety in COVID-19: Case of Korea and France., , , и . CoRR, (2020)VODKA: Virtualization Obfuscation Using Dynamic Key Approach., , и . WISA, том 11402 из Lecture Notes in Computer Science, стр. 131-145. Springer, (2018)How to Securely Record Logs based on ARM TrustZone., , , и . AsiaCCS, стр. 664-666. ACM, (2019)Delaunay Triangles Model for Image-Based Motion Retargeting., и . DEFORM/AVATARS, том 196 из IFIP Conference Proceedings, стр. 158-168. Kluwer, (2000)A Framework for Anomaly Pattern Recognition in Electronic Financial Transaction Using Moving Average Method., , и . ICITCS, том 215 из Lecture Notes in Electrical Engineering, стр. 93-99. Springer, (2012)Security analysis of the variant of the self-shrinking generator proposed at ICISC 2006., , и . IACR Cryptology ePrint Archive, (2007)Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency., , и . Financial Cryptography, том 7859 из Lecture Notes in Computer Science, стр. 171-188. Springer, (2013)One-Round Protocol for Two-Party Verifier-Based Password-Authenticated Key Exchange., , и . Communications and Multimedia Security, том 4237 из Lecture Notes in Computer Science, стр. 87-96. Springer, (2006)