Author of the publication

Fast Multi-dimensional Range Queries on Encrypted Cloud Databases.

, , , and . DASFAA (1), volume 10177 of Lecture Notes in Computer Science, page 559-575. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An optimisation for a two-round good-case latency protocol., , , , , and . IET Inf. Secur., 17 (4): 664-680 (July 2023)Cryptanalysis of the end-to-end security for mobile communications with end-user identification/authentication., , and . IEEE Communications Letters, 9 (4): 372-374 (2005)Generic Traceable Proxy Re-encryption and Accountable Extension in Consensus Network., , , and . ESORICS (1), volume 11735 of Lecture Notes in Computer Science, page 234-256. Springer, (2019)Towards Secure Data Distribution Systems in Mobile Cloud Computing., , and . IEEE Trans. Mob. Comput., 16 (11): 3222-3235 (2017)Cryptanalysis on AW digital signature scheme based on error-correcting codes., , and . Sci. China Ser. F Inf. Sci., 45 (5): 397-400 (2002)Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes., , and . CRYPTO (3), volume 9816 of Lecture Notes in Computer Science, page 303-332. Springer, (2016)Black-Box Separations for One-More (Static) CDH and Its Generalization., , , , and . ASIACRYPT (2), volume 8874 of Lecture Notes in Computer Science, page 366-385. Springer, (2014)On the (Quantum) Random Oracle Methodology: New Separations and More., , , , and . IACR Cryptol. ePrint Arch., (2019)Protect white-box AES to resist table composition attacks., , and . IET Inf. Secur., 12 (4): 305-313 (2018)Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions., , and . IACR Cryptology ePrint Archive, (2011)