From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Fast and scalable secret key generation exploiting channel phase randomness in wireless networks., , , и . INFOCOM, стр. 1422-1430. IEEE, (2011)An Efficient and Provably Secure Threshold Blind Signature., , и . ICISC, том 2288 из Lecture Notes in Computer Science, стр. 318-327. Springer, (2001)Two-Pass Authenticated Key Arrangement Protocol with Key Confirmation., и . INDOCRYPT, том 1977 из Lecture Notes in Computer Science, стр. 237-249. Springer, (2000)Two efficient RSA multisignature schemes., , , и . ICICS, том 1334 из Lecture Notes in Computer Science, стр. 217-222. Springer, (1997)Blockchain-Based Decentralized Key Management System with Quantum Resistance., , и . WISA, том 11402 из Lecture Notes in Computer Science, стр. 229-240. Springer, (2018)Practical Threshold Signatures Without Random Oracles., , и . ProvSec, том 4784 из Lecture Notes in Computer Science, стр. 198-207. Springer, (2007)Secure Length-Saving ElGamal Encryption under the Computational Diffie-Hellman Assumption., , и . ACISP, том 1841 из Lecture Notes in Computer Science, стр. 49-58. Springer, (2000)Attack on A New Public Key Cryptosystem from ISC'02 (LNCS 2433)., , и . IACR Cryptol. ePrint Arch., (2002)Efficient generic on-line/off-line (threshold) signatures without key exposure., , , , , , , и . Inf. Sci., 178 (21): 4192-4203 (2008)ID-Based Distributed "Magic Ink" Signature from Pairings., , , и . ICICS, том 2836 из Lecture Notes in Computer Science, стр. 249-259. Springer, (2003)