Author of the publication

A random increasing sequence hash chain and smart card-based remote user authentication scheme.

, , and . ICICS, page 1-5. IEEE, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Tolerant Key Assignment for Enforcing Complicated Access Control Policies in a Hierarchy., and . Fundam. Informaticae, 76 (1-2): 13-23 (2007)Untraceable dynamic-identity-based remote user authentication scheme with verifiable password update., , and . Int. J. Commun. Syst., 27 (11): 3430-3440 (2014)Comments on a Dynamic-ID-Based Remote User Authentication Scheme for Multi-server Environment Using Smart Cards., and . ICGEC, page 59-62. IEEE, (2012)Comments on the Security Flaw of Hwang et al.'s Blind Signature Scheme., , and . Int. J. Netw. Secur., 6 (2): 185-189 (2008)Performance Evaluation of Mobility Management in Cellular IP., and . VTC Fall, IEEE, (2009)A user authentication scheme on multi-server environments for cloud computing., , and . ICICS, page 1-4. IEEE, (2013)An efficient password authenticated key exchange protocol for imbalanced wireless networks., , and . Comput. Stand. Interfaces, 27 (3): 313-322 (2005)An Efficient Authenticated Encryption Scheme Based on ECC and its Application for Electronic Payment., , and . Inf. Technol. Control., 42 (4): 315-324 (2013)Offline User Authentication Ensuring Non-Repudiation and Anonymity., , and . Sensors, 22 (24): 9673 (2022)Comments on a Secret-Key-Privacy-Preserving Authentication and Key Agreement Scheme., , and . ICGEC, page 168-171. IEEE Computer Society, (2011)