Author of the publication

Secure sharing of Personal Health Records in cloud computing: Ciphertext-Policy Attribute-Based Signcryption.

, , and . Future Generation Comp. Syst., (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Universal designated verifier transitive signatures for graph-based big data., , , , and . Inf. Sci., (2015)Cooperative attribute-based access control for enterprise computing system., , , , and . IJES, 7 (3/4): 191-202 (2015)Security Concerns in Popular Cloud Storage Services., , , , , and . IEEE Pervasive Computing, 12 (4): 50-57 (2013)Lattice-Based Zero-Knowledge Proofs: New Techniques for Shorter and Faster Constructions and Applications., , , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 115-146. Springer, (2019)Sanitizable Signatures Revisited., , , and . CANS, volume 5339 of Lecture Notes in Computer Science, page 80-97. Springer, (2008)Improvements on an authentication scheme for vehicular sensor networks., , , and . Expert Syst. Appl., 41 (5): 2559-2564 (2014)Online/Offline Ring Signature Scheme., , , and . ICICS, volume 5927 of Lecture Notes in Computer Science, page 80-90. Springer, (2009)(Convertible) Undeniable Signatures Without Random Oracles., , , and . ICICS, volume 4861 of Lecture Notes in Computer Science, page 83-97. Springer, (2007)Identity-Based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks., , , and . ESORICS (1), volume 8712 of Lecture Notes in Computer Science, page 130-147. Springer, (2014)Traceable and Retrievable Identity-Based Encryption., , , , , and . ACNS, volume 5037 of Lecture Notes in Computer Science, page 94-110. (2008)