Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Fang, Liming
add a person with the name Fang, Liming
 

Other publications of authors with the same name

Chosen-Ciphertext Secure Fuzzy Identity-Based Key Encapsulation without ROM., , , , and . IACR Cryptology ePrint Archive, (2008)Anonymous Conditional Proxy Re-encryption without Random Oracle., , and . ProvSec, volume 5848 of Lecture Notes in Computer Science, page 47-60. Springer, (2009)Decryptable Public Key Encryption with Keyword Search Schemes., , , and . JDCTA, 4 (9): 141-150 (2010)EPON protocol over coax (EPoC): overview and design issues from a MAC layer perspective?, , , , , , and . IEEE Communications Magazine, 51 (10): 144-153 (2013)Analysis of Delegable and Proxy Provable Data Possession for Cloud Storage., , , and . IIH-MSP, page 779-782. IEEE, (2014)HandiText: Handwriting Recognition Based on Dynamic Characteristics with Incremental LSTM., , , , , , , and . Trans. Data Sci., 1 (4): 25:1-25:18 (2020)A Secure Revocable Fine-Grained Access Control and Data Sharing Scheme for SCADA in IIoT Systems., , , , and . IEEE Internet Things J., 9 (3): 1976-1984 (2022)Security Analysis of Delegable and Proxy Provable Data Possession in Public Cloud Storage., , , and . IIH-MSP, page 795-798. IEEE, (2014)Improved unidirectional chosen-ciphertext secure proxy re-encryption., , , , and . WCNIS, page 476-480. IEEE, (2010)A Key-Policy Attribute-Based Proxy Re-Encryption Without Random Oracles., , , , , and . Comput. J., 59 (7): 970-982 (2016)