Author of the publication

Anonymous Announcement System (AAS) for Electric Vehicle in VANETs.

, , , , and . Comput. J., 60 (4): 588-599 (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Choosing Parameters for NTRUEncrypt., , , , , and . IACR Cryptology ePrint Archive, (2015)A quantum-safe circuit-extension handshake for Tor., , and . IACR Cryptology ePrint Archive, (2015)Pointproofs: Aggregating Proofs for Multiple Vector Commitments., , , and . ACM Conference on Computer and Communications Security, page 2007-2023. ACM, (2020)DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation - Preliminary Report., , , , , and . IACR Cryptology ePrint Archive, (2015)Raptor: A Practical Lattice-Based (Linkable) Ring Signature., , and . IACR Cryptology ePrint Archive, (2018)Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications., , , , , and . CRYPTO (1), volume 11692 of Lecture Notes in Computer Science, page 147-175. Springer, (2019)LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme., , and . Des. Codes Cryptogr., 76 (2): 325-344 (2015)Hybrid Dual Attack on LWE with Arbitrary Secrets., , , , and . IACR Cryptol. ePrint Arch., (2021)Delegation of Decryption Rights with Revocability from Learning with Errors., , , , , , and . IACR Cryptol. ePrint Arch., (2018)Choosing Parameters for NTRUEncrypt., , , , , and . CT-RSA, volume 10159 of Lecture Notes in Computer Science, page 3-18. Springer, (2017)