Author of the publication

Identity-based revocation system: Enhanced security model and scalable bounded IBRS construction with short parameters.

, , , , , , , and . Inf. Sci., (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient identity-based online/offline encryption and signcryption with short ciphertext., , and . Int. J. Inf. Sec., 16 (3): 299-311 (2017)Efficient Construction for Full Black-Box Accountable Authority Identity-Based Encryption., , , , , and . IEEE Access, (2019)Identity-Based Broadcast Encryption for Inner Products., , , , and . Comput. J., 61 (8): 1240-1251 (2018)Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with a Counterexample., , , , , and . CRYPTO (2), volume 10402 of Lecture Notes in Computer Science, page 517-547. Springer, (2017)Identity-based revocation system: Enhanced security model and scalable bounded IBRS construction with short parameters., , , , , , , and . Inf. Sci., (2019)Centralized keyword search on encrypted data for cloud applications., , , , and . Security and Communication Networks, 9 (18): 5064-5084 (2016)Oblivious Keyword Search with Authorization., , , , and . ProvSec, volume 10005 of Lecture Notes in Computer Science, page 173-190. (2016)Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city., , , , and . Personal and Ubiquitous Computing, 21 (5): 855-868 (2017)Fully Privacy-Preserving ID-Based Broadcast Encryption with Authorization., , , and . Comput. J., 60 (12): 1809-1821 (2017)Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction., , , , , and . ASIACRYPT (2), volume 10032 of Lecture Notes in Computer Science, page 745-776. (2016)