Author of the publication

A New ID-Based Deniable Authentication Protocol.

, , , and . Informatica, Lith. Acad. Sci., 18 (1): 67-78 (2007)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Improvement on Tzeng et al.'s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification., , and . Applied Mathematics and Computation, 169 (2): 1419-1430 (2005)A CCA2-Secure Multi-Decrypter Encryption Scheme Without Random Oracles., , , and . Informatica, Lith. Acad. Sci., 26 (3): 543-556 (2015)Analysis of USBSCAN Driver., , and . ICMLSC, page 187-190. ACM, (2017)New Identity-Based Authenticated Key Agreement Protocols from Pairings (without Random Oracles)., , and . IACR Cryptology ePrint Archive, (2006)Two-Pass ID-Based Authenticated Key Agreement Protocol with Key Confirmation Using Pairings., , and . IMSCCS (2), page 109-112. IEEE Computer Society, (2006)0-7695-2581-4.Efficient Certificateless Authentication and Key Agreement (CL-AK) for Grid Computing., , and . I. J. Network Security, 7 (3): 342-347 (2008)Efficient Identity-based Authenticated Key Agreement Protocol with PKG Forward Secrecy., , and . I. J. Network Security, 7 (2): 181-186 (2008)Identity-Based One Round Key Agreement Protocol without Bilinear Pairings., , , , and . 3PGCIC, page 470-473. IEEE Computer Society, (2015)Security weakness in a dynamic program update protocol for wireless sensor networks., , , and . IEEE Communications Letters, 13 (6): 426-428 (2009)On the anonymity of some authentication schemes for wireless communications., , , and . IEEE Communications Letters, 13 (3): 170-171 (2009)