Author of the publication

RSA-Based Certificateless Public Key Encryption.

, , , and . ISPEC, volume 5451 of Lecture Notes in Computer Science, page 24-34. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Multi-Party Fair Exchange with an Off-Line Trusted Neutral Party., , , and . DEXA Workshop, page 858-863. IEEE Computer Society, (1999)Electronic Payment Systems with Fair On-line Verification., , and . SEC, volume 175 of IFIP Conference Proceedings, page 451-460. Kluwer, (2000)Progressive protection of jpeg2000 codestreams., , and . ICIP, page 3447-3450. IEEE, (2004)A Survey on Future Internet Security Architectures., , and . IEEE Access, (2016)Position Manipulation Attacks to Balise-Based Train Automatic Stop Control., , , and . IEEE Trans. Vehicular Technology, 67 (6): 5287-5301 (2018)Efficient revocable certificateless encryption against decryption key exposure., , , and . IET Information Security, 9 (3): 158-166 (2015)Unforgeability of an improved certificateless signature scheme in the standard model., , , , and . IET Information Security, 8 (5): 273-276 (2014)An Efficient Privacy-Preserving Outsourced Computation over Public Data., , , and . IEEE Trans. Services Computing, 10 (5): 756-770 (2017)An efficient and expressive ciphertext-policy attribute-based encryption scheme with partially hidden access structures, revisited., , , , and . Computer Networks, (2018)Towards semantically secure outsourcing of association rule mining on categorical data., , , , , and . Inf. Sci., (2014)