-
41by Christopher Huth, Daniela Becker, Jorge Guajardo Merchan, Paul Duplys, Tim Guneysu“... been shown by Fuller et al. (ASIACRYPT'13) that the entropy loss can be reduced if the requirement...”
Published 2017-01-01
Get full text
Article -
42by Kiss, Ágnes“... was first introduced by Katz and Malka (ASIACRYPT’11). We have shown that their protocol is practical...”
Published 2021
Get full text
Get full text
Others -
43“... to the group. At Asiacrypt 2010, Rückert constructed the first blind signature scheme using ideal...”
Get full text
Article -
44“... by Andreeva et al. at ASIACRYPT’19. An MFC is a tweakable cipher that computes s output blocks for a single...”
Get full text
Article -
45“... The nonlinear invariant attack was introduced at ASIACRYPT 2016 by Todo et al.. The attack has...”
Get full text
Article -
46“... limit function results of Daemen et al. (ASIACRYPT 2017), both for arguing that state manipulation...”
Get full text
Article -
47“... efficient than the schemes of Döttling et al. (ASIACRYPT 2012), Kiltz et al. (PKC 2014) and Yu et al...”
Get full text
Article -
48
Get full text
Others -
49“... framework, we revisit the quasilinear-complexity masking scheme of Goudarzi, Joux and Rivain (Asiacrypt 2018...”
Get full text
Article -
50by Brandão, Luís T.A.N.“... at ASIACRYPT 2013, PETS 2015 and PKC 2016....”
Published 2017
Get full text
Get full text
Others -
51by Paiva, Thales Areco Bandiera“... aparentemente forte. Por três anos, o esquema não sofreu ataques críticos, até que na Asiacrypt de 2016 Guo...”
Published 2017
Get full text
Others -
52“...-plaintext setting. Furthermore, inspired by the methodology of Fouque et al. presented at ASIACRYPT 2014, we...”
Get full text
Article -
53by Thales Areco Bandiera Paiva“... aparentemente forte. Por três anos, o esquema não sofreu ataques críticos, até que na Asiacrypt de 2016 Guo...”
Published 2017
Get full text