Author of the publication

The lord of the shares: combining attribute-based encryption and searchable encryption for flexible data sharing.

. SAC, page 146-155. ACM, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A survey on design and implementation of protected searchable data in the cloud., , , and . Comput. Sci. Rev., (2017)The lord of the shares: combining attribute-based encryption and searchable encryption for flexible data sharing.. SAC, page 146-155. ACM, (2019)The Cloud we Share: Access Control on Symmetrically Encrypted Data in Untrusted Clouds., , , and . IEEE Access, (2020)Incentivizing Participation in Crowd-Sensing Applications Through Fair and Private Bitcoin Rewards., and . IEEE Access, (2022)Split Without a Leak: Reducing Privacy Leakage in Split Learning., , and . CoRR, (2023)Private Lives Matter: A Differential Private Functional Encryption Scheme., , and . CODASPY, page 300-311. ACM, (2022)MetaPriv: Acting in Favor of Privacy on Social Media Platforms., , , and . SecureComm, volume 462 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 692-709. Springer, (2022)Split Ways: Privacy-Preserving Training of Encrypted Data Using Split Learning., , and . EDBT/ICDT Workshops, volume 3379 of CEUR Workshop Proceedings, CEUR-WS.org, (2023)Trust and Believe - Should We? Evaluating the Trustworthiness of Twitter Users., and . TrustCom, page 1791-1800. IEEE, (2020)Red Alert: Break-Glass Protocol to Access Encrypted Medical Records in the Cloud., , , , and . HealthCom, page 1-7. IEEE, (2019)