Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Safavi-Naini, Reihaneh
add a person with the name Safavi-Naini, Reihaneh
 

Other publications of authors with the same name

Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security., , and . Int. J. Inf. Sec., 5 (4): 241-255 (2006)Location constraints in digital rights management., , , , and . Computer Communications, 31 (6): 1173-1180 (2008)Generic constructions for universal designated-verifier signatures and identitybased signatures from standard signatures., and . IET Information Security, 3 (4): 152-176 (2009)Scalable fragile watermarking for image authentication., and . IET Information Security, 7 (4): 300-311 (2013)Breaking and Repairing an Approximate Message Authentication Scheme., , and . Discrete Math., Alg. and Appl., 3 (3): 393-412 (2011)Unconditionally-secure ideal robust secret sharing schemes for threshold and multilevel access structure., and . J. Mathematical Cryptology, 7 (4): 279-296 (2013)Incentivize cooperative sensing in distributed cognitive radio networks with reputation-based pricing., , and . INFOCOM, page 2490-2498. IEEE, (2014)Compression Tolerant DCT Based Image Hash., , and . ICDCS Workshops, page 562-567. IEEE Computer Society, (2003)Attack on Liu/Farrell/Boyd Arithmetic Coding Encryption Scheme., and . Communications and Multimedia Security, volume 152 of IFIP Conference Proceedings, page 273-290. Kluwer, (1999)A One-Round Key Agreement Protocol with Information-Theoretic Security., , and . CoRR, (2019)