Author of the publication

Complete Robustness in Identity-Based Encryption.

, , and . ProvSec, volume 8782 of Lecture Notes in Computer Science, page 342-349. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services., , , , and . IEEE Trans. Information Forensics and Security, 11 (3): 484-497 (2016)Cryptography in Cloud Computing., , and . Future Generation Comp. Syst., (2014)Efficient Linkable and/or Threshold Ring Signature Without Random Oracles., , , , and . Comput. J., 56 (4): 407-421 (2013)Server-aided signatures verification secure against collusion attack., , and . Inf. Sec. Techn. Report, 17 (3): 46-57 (2013)A Survey on Access Control in Fog Computing., , , , , and . IEEE Communications Magazine, 56 (2): 144-149 (2018)PEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users., , and . ACM Trans. Inf. Syst. Secur., 14 (4): 29:1-29:34 (2011)A game-theoretic method based on Q-learning to invalidate criminal smart contracts., , , , and . Inf. Sci., (2019)A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing., , , , , , , and . Future Generation Comp. Syst., (2015)Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks., , , , , and . IACR Cryptology ePrint Archive, (2018)Decentralized blacklistable anonymous credentials with reputation., , , and . Computers & Security, (2019)