Author of the publication

Efficient Linkable and/or Threshold Ring Signature Without Random Oracles.

, , , , and . Comput. J., 56 (4): 407-421 (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Linkable and/or Threshold Ring Signature Without Random Oracles., , , , and . Comput. J., 56 (4): 407-421 (2013)k-Times Attribute-Based Anonymous Access Control for Cloud Computing., , , , , and . IEEE Trans. Computers, 64 (9): 2595-2608 (2015)RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security., , , , , , and . IACR Cryptology ePrint Archive, (2019)Encryption Schemes with Post-Challenge Auxiliary Inputs., , and . IACR Cryptology ePrint Archive, (2013)Signcryption in Hierarchical Identity Based Cryptosystem., , , and . IACR Cryptology ePrint Archive, (2004)Group Signature Where Group Manager, Members and Open Authority Are Identity-Based., , and . ACISP, volume 3574 of Lecture Notes in Computer Science, page 468-480. Springer, (2005)Certificate Based (Linkable) Ring Signature., , , and . ISPEC, volume 4464 of Lecture Notes in Computer Science, page 79-92. Springer, (2007)Attribute Specified Identity-Based Encryption., , , , and . ISPEC, volume 7863 of Lecture Notes in Computer Science, page 60-74. Springer, (2013)Towards a Cryptographic Treatment of Publish/Subscribe Systems., , and . CANS, volume 6467 of Lecture Notes in Computer Science, page 201-220. Springer, (2010)Efficient Non-interactive Range Proof., , , , , and . COCOON, volume 5609 of Lecture Notes in Computer Science, page 138-147. Springer, (2009)