Author of the publication

Cryptanalysis of Some Proxy Signature Schemes Without Certificates.

, , and . WISTP, volume 4462 of Lecture Notes in Computer Science, page 115-126. Springer, (2007)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A provable secure pairing-free certificateless identification scheme., , , , and . Int. J. Comput. Math., 92 (8): 1520-1535 (2015)An efficient certificateless undeniable signature scheme., , and . Int. J. Comput. Math., 92 (7): 1313-1328 (2015)Java Implementation for Pairing-Based Cryptosystems., , and . ICCSA (4), volume 6019 of Lecture Notes in Computer Science, page 188-198. Springer, (2010)An Efficient Certificateless Signature Scheme., , and . EUC Workshops, volume 4097 of Lecture Notes in Computer Science, page 322-331. Springer, (2006)Security of a Leakage-Resilient Protocol for Key Establishment and Mutual Authentication., , and . ProvSec, volume 4784 of Lecture Notes in Computer Science, page 169-177. Springer, (2007)Universal hash functions over GF(2n)., and . ISIT, page 205. IEEE, (2004)Discovering fuzzy association rule patterns and increasing sensitivity analysis of XML-related attacks., , and . J. Netw. Comput. Appl., 36 (2): 829-842 (2013)Security models for delegated keyword searching within encrypted contents., , , and . J. Internet Serv. Appl., 3 (2): 233-241 (2012)Twin-Beth: Security under active and concurrent attacks for the beth identity-based identification scheme., , , and . Cryptogr. Commun., 8 (4): 579-591 (2016)Efficient encryption with keyword search in mobile networks., , , , and . Secur. Commun. Networks, 5 (12): 1412-1422 (2012)