Author of the publication

Factor-4 and 6 (De)compression for Values of Pairings using Trace Maps.

, , , and . IACR Cryptology ePrint Archive, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Muratani, Hirofumi
add a person with the name Muratani, Hirofumi
 

Other publications of authors with the same name

The Block Cipher Hierocrypt., , , and . Selected Areas in Cryptography, volume 2012 of Lecture Notes in Computer Science, page 72-88. Springer, (2000)A Collusion-Secure Fingerprinting Code Reduced by Chinese Remaindering and Its Random-Error Resilience.. Information Hiding, volume 2137 of Lecture Notes in Computer Science, page 303-315. Springer, (2001)Toward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH Assumption., , and . ProvSec, volume 6980 of Lecture Notes in Computer Science, page 138-153. Springer, (2011)NM-CPA Secure Encryption with Proofs of Plaintext Knowledge., , and . IWSEC, volume 9241 of Lecture Notes in Computer Science, page 115-134. Springer, (2015)Optimization and Evaluation of Randomized c-Secure CRT Code Defined on Polynomial Ring.. Information Hiding, volume 3200 of Lecture Notes in Computer Science, page 282-292. Springer, (2004)Factor-4 and 6 (De)Compression for Values of Pairings Using Trace Maps., , , and . Pairing, volume 7708 of Lecture Notes in Computer Science, page 19-34. Springer, (2012)Generating Parameters for Algebraic Torus-Based Cryptosystems., , , , and . CANS, volume 6467 of Lecture Notes in Computer Science, page 156-168. Springer, (2010)