Author of the publication

Efficient Provable Secure ID-Based Directed Signature Scheme without Random Oracle.

, , and . ISNN (3), volume 5553 of Lecture Notes in Computer Science, page 318-327. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the security of a dynamic-hash-table based public auditing protocol., , and . CISP-BMEI, page 1954-1958. IEEE, (2016)Public Auditing Scheme of Dynamic Data Sharing Suiting for Cloud-Based EHR System., and . CyberC, page 235-243. IEEE, (2017)Non-Interactive ID-Based Proxy Re-Signature Scheme for IoT Based on Mobile Edge Computing., , and . IEEE Access, (2019)An Improved Secure Identity-Based On-Line/Off-Line Signature Scheme., , , , , and . ISA, volume 5576 of Lecture Notes in Computer Science, page 588-597. Springer, (2009)A Special Proxy Signature Scheme with Multi-warrant., , , and . ASIAN, volume 5913 of Lecture Notes in Computer Science, page 147-157. Springer, (2009)Efficient Provable Secure ID-Based Directed Signature Scheme without Random Oracle., , and . ISNN (3), volume 5553 of Lecture Notes in Computer Science, page 318-327. Springer, (2009)A Convertible Limited Verifier Signature Scheme., , and . WAIM, volume 3739 of Lecture Notes in Computer Science, page 638-644. Springer, (2005)A Robust Verifiably Encrypted Signature Scheme., and . EUC Workshops, volume 4097 of Lecture Notes in Computer Science, page 731-740. Springer, (2006)S2PAD: secure self-certified public auditing for data integrity in cloud storage and its extension., , and . Int. J. Inf. Commun. Technol., 12 (1/2): 113-130 (2018)Efficient chameleon hashing-based privacy-preserving auditing in cloud storage., and . Clust. Comput., 19 (1): 47-56 (2016)