Author of the publication

Strongly Secure Revocable ID-based Signature without Random Oracles.

, , , and . Inf. Technol. Control., 43 (3): 264-276 (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Revocable ID-based Signature Scheme with Batch Verifications., , and . IIH-MSP, page 49-54. IEEE, (2012)Efficient Certificate-Based Signature with Short Key and Signature Sizes from Lattices., , , and . Informatica, 30 (3): 595-612 (2019)Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System Settings., , , and . IEEE Access, (2024)CBEET: Constructing Certificate-based Encryption with Equality Test in the CB-PKS., , and . Inf. Technol. Control., 52 (4): 935-951 (December 2023)Efficient Revocable Multi-Receiver ID-Based Encryption., , and . Inf. Technol. Control., 42 (2): 159-169 (2013)Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server., , , and . Inf. Technol. Control., 49 (4): 464-481 (2020)List-Free ID-Based Mutual Authentication and Key Agreement Protocol for Multiserver Architectures., , , and . IEEE Trans. Emerg. Top. Comput., 4 (1): 102-112 (2016)Provably secure revocable ID-based signature in the standard model., , and . Secur. Commun. Networks, 6 (10): 1250-1260 (2013)A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants., , and . Comput. Networks, 56 (12): 2994-3006 (2012)A Leakage-Resilient ID-Based Authenticated Key Exchange Protocol With a Revocation Mechanism., , , , and . IEEE Access, (2021)