Author of the publication

Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions.

, , and . J. Cryptology, 27 (3): 544-593 (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions., , and . J. Cryptology, 27 (3): 544-593 (2014)Public-key encryption indistinguishable under plaintext-checkable attacks., , and . IET Information Security, 10 (6): 288-303 (2016)New technique for chosen-ciphertext security based on non-interactive zero-knowledge., , , and . Inf. Sci., (2019)Share and Disperse: How to Resist Against Aggregator Compromises in Sensor Networks, , , and . CoRR, (2006)Better Security for Functional Encryption for Inner Product Evaluations., , , and . IACR Cryptology ePrint Archive, (2016)DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem., , and . IACR Cryptology ePrint Archive, (1999)Tighter Reductions for Forward-Secure Signature Schemes., , and . IACR Cryptology ePrint Archive, (2015)On the Tightness of Forward-Secure Signature Reductions., , and . IACR Cryptology ePrint Archive, (2017)Tightly-Secure Signatures From Lossy Identification Schemes., , , and . IACR Cryptology ePrint Archive, (2013)Algebraic XOR-RKA-Secure Pseudorandom Functions from Post-Zeroizing Multilinear Maps., , and . ASIACRYPT (2), volume 11922 of Lecture Notes in Computer Science, page 386-412. Springer, (2019)