Author of the publication

Practical Certificateless Aggregate Signatures from Bilinear Maps.

, , , and . J. Inf. Sci. Eng., 26 (6): 2093-2106 (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Authenticating Tripartite Key Agreement Protocol with Pairings., , and . J. Comput. Sci. Technol., 19 (2): 169-176 (2004)Cryptanalysis and enhancements of efficient three-party password-based key exchange scheme., , , and . Int. J. Communication Systems, 26 (5): 674-686 (2013)Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing., , and . Informatica, Lith. Acad. Sci., 17 (4): 519-534 (2006)Generic Construction of Certificate-Based Encryption from Certificateless Encryption Revisited., , , and . Comput. J., 58 (10): 2747-2757 (2015)Cryptanalysis of a certificateless aggregate signature scheme., , , and . Security and Communication Networks, 9 (11): 1353-1358 (2016)Anonymity Enhancement on Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards., , , , and . IEEE Trans. Industrial Electronics, 57 (2): 793-800 (2010)MOHCS: Towards Mining Overlapping Highly Connected Subgraphs, , , and . CoRR, (2008)Provably Secure Dynamic ID-Based Anonymous Two-Factor Authenticated Key Exchange Protocol With Extended Security Model., , , , , and . IEEE Trans. Information Forensics and Security, 12 (6): 1382-1392 (2017)Comparable Encryption Scheme over Encrypted Cloud Data in Internet of Everything., , , , and . Security and Communication Networks, (2017)Multiparty Authentication Services and Key Agreement Protocols with Semi-Trusted Third Party., , and . J. Comput. Sci. Technol., 17 (6): 749-756 (2002)