From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Certificate-Based Encryption and the Certificate Revocation Problem.. EUROCRYPT, том 2656 из Lecture Notes in Computer Science, стр. 272-293. Springer, (2003)Witness Encryption from Instance Independent Assumptions., , и . CRYPTO (1), том 8616 из Lecture Notes in Computer Science, стр. 426-443. Springer, (2014)Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys., , и . CRYPTO, том 3621 из Lecture Notes in Computer Science, стр. 258-275. Springer, (2005)Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness.. CRYPTO, том 6223 из Lecture Notes in Computer Science, стр. 116-137. Springer, (2010)Can a Public Blockchain Keep a Secret?, , , , , , , и . TCC (1), том 12550 из Lecture Notes in Computer Science, стр. 260-290. Springer, (2020)IP Address Authorization for Secure Address Proxying Using Multi-key CGAs and Ring Signatures., , , и . IWSEC, том 4266 из Lecture Notes in Computer Science, стр. 196-211. Springer, (2006)Fully homomorphic encryption using ideal lattices.. STOC, стр. 169-178. ACM, (2009)Pinocchio: Nearly Practical Verifiable Computation., , , и . IEEE Symposium on Security and Privacy, стр. 238-252. IEEE Computer Society, (2013)Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001., , , и . ASIACRYPT, том 2248 из Lecture Notes in Computer Science, стр. 1-20. Springer, (2001)Computing on Encrypted Data.. CANS, том 5888 из Lecture Notes in Computer Science, стр. 477. Springer, (2009)