From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Unified Paradigm of Organized Complexity and Semantic Information Theory.. CoRR, (2016)Fully Secure Unbounded Inner-Product and Attribute-Based Encryption., и . ASIACRYPT, том 7658 из Lecture Notes in Computer Science, стр. 349-366. Springer, (2012)How to Utilize the Randomness of Zero-Knowledge Proofs., и . CRYPTO, том 537 из Lecture Notes in Computer Science, стр. 456-475. Springer, (1990)Leakage resilient eCK-secure key exchange protocol without random oracles., и . AsiaCCS, стр. 441-447. ACM, (2011)On Key Distribution and Authentication in Mobile Radio Networks., , , и . EUROCRYPT, том 765 из Lecture Notes in Computer Science, стр. 461-465. Springer, (1993)How Intractable Is the Discrete Logarithm for a General Finite Group?, , и . EUROCRYPT, том 658 из Lecture Notes in Computer Science, стр. 420-428. Springer, (1992)Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol., , и . TCC, том 8349 из Lecture Notes in Computer Science, стр. 343-367. Springer, (2014)Standard model leakage-resilient authenticated key exchange using inner-product extractors., и . Des. Codes Cryptogr., 90 (4): 1059-1079 (2022)Meta-envy-free Cake-cutting and Pie-cutting Protocols., и . J. Inf. Process., 20 (3): 686-693 (2012)Designated Confirmer Signatures and Public-Key Encryption are Equivalent.. CRYPTO, том 839 из Lecture Notes in Computer Science, стр. 61-74. Springer, (1994)