Author of the publication

Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services.

, , , , and . IEEE Trans. Information Forensics and Security, 11 (3): 484-497 (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptography in Cloud Computing., , and . Future Generation Comp. Syst., (2014)Efficient Linkable and/or Threshold Ring Signature Without Random Oracles., , , , and . Comput. J., 56 (4): 407-421 (2013)Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services., , , , and . IEEE Trans. Information Forensics and Security, 11 (3): 484-497 (2016)A Survey on Access Control in Fog Computing., , , , , and . IEEE Communications Magazine, 56 (2): 144-149 (2018)PEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users., , and . ACM Trans. Inf. Syst. Secur., 14 (4): 29:1-29:34 (2011)A game-theoretic method based on Q-learning to invalidate criminal smart contracts., , , , and . Inf. Sci., (2019)A Light-Weight White-Box Encryption Scheme for Securing Distributed Embedded Devices., , , , and . IEEE Trans. Computers, 68 (10): 1411-1427 (2019)k-Times Attribute-Based Anonymous Access Control for Cloud Computing., , , , , and . IEEE Trans. Computers, 64 (9): 2595-2608 (2015)Functional encryption for computational hiding in prime order groups via pair encodings., , , and . Des. Codes Cryptogr., 86 (1): 97-120 (2018)Server-aided signatures verification secure against collusion attack., , and . Inf. Sec. Techn. Report, 17 (3): 46-57 (2013)