Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptographic Protocols from Lattices.. ProvSec, volume 6402 of Lecture Notes in Computer Science, page 199. Springer, (2010)Digital Signatures from Strong RSA without Prime Generation., , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 217-235. Springer, (2015)Generalized Key Delegation for Hierarchical Identity-Based Encryption., , and . ESORICS, volume 4734 of Lecture Notes in Computer Science, page 139-154. Springer, (2007)On the Limitations of the Spread of an IBE-to-PKE Transformation.. Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science, page 274-289. Springer, (2006)A Primitive for Proving the Security of Every Bit and About Universal Hash Functions & Hard Core Bits.. FCT, volume 2138 of Lecture Notes in Computer Science, page 388-391. Springer, (2001)Identity-Based Signatures., and . Identity-Based Cryptography, volume 2 of Cryptology and Information Security Series, IOS Press, (2009)A Thorough Treatment of Highly-Efficient NTRU Instantiations., , , , , and . IACR Cryptol. ePrint Arch., (2021)On the Impossibility of Short Algebraic Signatures., , , , , and . IACR Cryptol. ePrint Arch., (2021)Direct chosen-ciphertext secure identity-based key encapsulation without random oracles., and . Theor. Comput. Sci., 410 (47-49): 5093-5111 (2009)Analysing the HPKE Standard., , , , , and . EUROCRYPT (1), volume 12696 of Lecture Notes in Computer Science, page 87-116. Springer, (2021)