Author of the publication

One-Round Strong Oblivious Signature-Based Envelope.

, , , , , and . ACISP (2), volume 9723 of Lecture Notes in Computer Science, page 3-20. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices., , and . Theor. Comput. Sci., 378 (2): 198-207 (2007)A note on the strong authenticated key exchange with auxiliary inputs., , , , , and . Des. Codes Cryptogr., 85 (1): 175-178 (2017)Strong Identity-Based Proxy Signature Schemes, Revisited., , , and . Wireless Communications and Mobile Computing, (2018)Two-factor mutual authentication based on smart cards and passwords., , , and . J. Comput. Syst. Sci., 74 (7): 1160-1172 (2008)Designated Verifier Proxy Re-signature for Deniable and Anonymous Wireless Communications., , and . Wireless Personal Communications, 97 (2): 3017-3030 (2017)EACSIP: Extendable Access Control System With Integrity Protection for Enhancing Collaboration in the Cloud., , , , , and . IEEE Trans. Information Forensics and Security, 12 (12): 3110-3122 (2017)A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing., , , , , , , and . Future Generation Comp. Syst., (2015)Authorized Function Homomorphic Signature., , and . Comput. J., 61 (12): 1897-1908 (2018)An Efficient Privacy-Preserving E-coupon System., , and . Inscrypt, volume 8957 of Lecture Notes in Computer Science, page 3-15. Springer, (2014)An Efficient Identity-Based Key Exchange Protocol with KGS Forward Secrecy for Low-Power Devices., , and . WINE, volume 3828 of Lecture Notes in Computer Science, page 500-509. Springer, (2005)