Author of the publication

Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction.

, , , , , and . ASIACRYPT (2), volume 10032 of Lecture Notes in Computer Science, page 745-776. (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On RFID Authentication Protocols with Wide-Strong Privacy., , , , and . RFIDSec Asia, volume 11 of Cryptology and Information Security Series, page 3-16. IOS Press, (2013)Self-certified ring signatures., , , and . AsiaCCS, page 396-400. ACM, (2011)Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key., , and . Pairing, volume 4575 of Lecture Notes in Computer Science, page 392-406. Springer, (2007)Generalized public-key cryptography with tight security., , and . Inf. Sci., (2019)Recipient Revocable Identity-Based Broadcast Encryption: How to Revoke Some Recipients in IBBE without Knowledge of the Plaintext., , , , , and . AsiaCCS, page 201-210. ACM, (2016)Compact Accountable Ring Signatures in the Plain Model., , , , , and . Inscrypt (1), volume 14526 of Lecture Notes in Computer Science, page 23-43. Springer, (2023)On the General Construction of Tightly Secure Identity-Based Signature Schemes., , , , and . Comput. J., 63 (12): 1835-1848 (2020)Blockchain-Based Accountable Auditing With Multi-Ownership Transfer., , , , and . IEEE Trans. Cloud Comput., 11 (3): 2711-2724 (July 2023)Accountable identity-based encryption with distributed private key generators., , , , , and . Inf. Sci., (2019)Ciphertext-Policy Attribute Based Encryption Supporting Access Policy Update., , , and . ProvSec, volume 10005 of Lecture Notes in Computer Science, page 39-60. (2016)