Author of the publication

Fully Continuous Leakage-Resilient Certificate-Based Signcryption Scheme for Mobile Communications.

, , and . Informatica, 34 (1): 199-222 (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Security of Image Encryption Method., and . Inf. Process. Lett., 60 (5): 261-265 (1996)Towards ID-Based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants., and . Informatica, 23 (2): 315-334 (2012)RHIBE: Constructing Revocable Hierarchical ID-Based Encryption from HIBE., , and . Informatica, 25 (2): 299-326 (2014)Further analysis of pairing-based traitor tracing schemes for broadcast encryption., and . Secur. Commun. Networks, 6 (1): 28-32 (2013)Identity-Based Encryption with Cloud Revocation Authority and Its Applications., , , and . IEEE Trans. Cloud Comput., 6 (4): 1041-1053 (2018)Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel Attacks., , and . IEEE Syst. J., 17 (2): 2674-2685 (June 2023)Non-Repudiable Provable Data Possession Scheme With Designated Verifier in Cloud Storage Systems., , , and . IEEE Access, (2017)Leakage-Resilient Certificateless Signature Under Continual Leakage Model., , and . Inf. Technol. Control., 47 (2): 363-386 (2018)Strongly Secure Revocable ID-based Signature without Random Oracles., , , and . Inf. Technol. Control., 43 (3): 264-276 (2014)Efficient Anonymous Multireceiver Certificateless Encryption., , , and . IEEE Syst. J., 11 (4): 2602-2613 (2017)