Author of the publication

A Provably-Secure Two-Factor Authenticated Key Exchange Protocol with Stronger Anonymity.

, , , , , and . NSS, volume 11058 of Lecture Notes in Computer Science, page 111-124. Springer, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Leakage-Resilient Functional Encryption via Pair Encodings., , , , and . ACISP (1), volume 9722 of Lecture Notes in Computer Science, page 443-460. Springer, (2016)Decentralized Blacklistable Anonymous Credentials with Reputation., , , and . IACR Cryptology ePrint Archive, (2017)k-out-of-n oblivious transfer protocol with security against malicious adversaries., , and . Comput. Syst. Sci. Eng., (2017)Towards leakage-resilient fine-grained access control in fog computing., , , , and . Future Gener. Comput. Syst., (2018)Collusion Resistant Watermarkable PRFs from Standard Assumptions., , , and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 590-620. Springer, (2020)Rational secret sharing with semi-rational players., , and . Int. J. Grid Util. Comput., 3 (1): 59-67 (2012)Post-Quantum Universal Composable OT Based on Key Exchange., , and . IEEE Access, (2020)A brief survey on secure multi-party computing in the presence of rational parties., , , , , , and . J. Ambient Intell. Humaniz. Comput., 6 (6): 807-824 (2015)Higher-Order Masking in Practice: A Vector Implementation of Masked AES for ARM NEON., , , and . CT-RSA, volume 9048 of Lecture Notes in Computer Science, page 181-198. Springer, (2015)Perfect Concurrent Signature Protocol for Symmetric Participant., , and . CIS (2), page 273-277. IEEE Computer Society, (2008)978-0-7695-3508-1.