Author of the publication

(Hierarchical) Identity-Based Encryption from Affine Message Authentication.

, , and . CRYPTO (1), volume 8616 of Lecture Notes in Computer Science, page 408-425. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Tightly-Secure Signatures from Five-Move Identification Protocols., , and . ASIACRYPT (3), volume 10626 of Lecture Notes in Computer Science, page 68-94. Springer, (2017)A Unified Security Model of Authenticated Key Exchange with Specific Adversarial Capabilities., , and . IACR Cryptology ePrint Archive, (2013)Tightly Secure Hierarchical Identity-Based Encryption., and . Public Key Cryptography (1), volume 11442 of Lecture Notes in Computer Science, page 436-465. Springer, (2019)Compact Structure-Preserving Signatures with Almost Tight Security., , , , and . CRYPTO (2), volume 10402 of Lecture Notes in Computer Science, page 548-580. Springer, (2017)(Hierarchical) Identity-Based Encryption from Affine Message Authentication., , and . CRYPTO (1), volume 8616 of Lecture Notes in Computer Science, page 408-425. Springer, (2014)HGE: Embedding Temporal Knowledge Graphs in a Product Space of Heterogeneous Geometric Subspaces, , , and . arXiv preprint arXiv:2312.13680, (2023)HGE: Embedding Temporal Knowledge Graphs in a Product Space of Heterogeneous Geometric Subspaces, , , and . Thirty-eighth Conference on Artificial Intelligence, AAAI, 2024, Vancouver, Canada, February 22 – February 25, 2024,, (2024)Identity-Based Encryption Tightly Secure Under Chosen-Ciphertext Attacks., , and . ASIACRYPT (2), volume 11273 of Lecture Notes in Computer Science, page 190-220. Springer, (2018)Analysis and Improvement of an Authenticated Key Exchange Protocol., , and . ISPEC, volume 6672 of Lecture Notes in Computer Science, page 417-431. Springer, (2011)Tightly-Secure Signatures from Chameleon Hash Functions., , , and . Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, page 256-279. Springer, (2015)