Author of the publication

Fully Continuous Leakage-Resilient Certificate-Based Signcryption Scheme for Mobile Communications.

, , and . Informatica, 34 (1): 199-222 (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Leakage-Resilient Authenticated Key Agreement Protocol in the Continual Leakage eCK Model., , and . IEEE Access, (2018)Lattice-Based Revocable Certificateless Signature., , and . Symmetry, 9 (10): 242 (2017)Efficient Certificate-Based Signature with Short Key and Signature Sizes from Lattices., , , and . Informatica, 30 (3): 595-612 (2019)Leakage-resilient ID-based signature scheme in the generic bilinear group model., , and . Secur. Commun. Networks, 9 (17): 3987-4001 (2016)A Lightweight Leakage-Resilient Identity-Based Mutual Authentication and Key Exchange Protocol for Resource-limited Devices., , and . Comput. Networks, (2021)Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System Settings., , , and . IEEE Access, (2024)Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server., , , and . Inf. Technol. Control., 49 (4): 464-481 (2020)A Short Certificate-based Signature Scheme with Provable Security., , and . Inf. Technol. Control., 45 (3): 243-253 (2016)A Leakage-Resilient ID-Based Authenticated Key Exchange Protocol With a Revocation Mechanism., , , , and . IEEE Access, (2021)A Revocable Certificateless Short Signature Scheme and Its Authentication Application., , and . Informatica, 27 (3): 549-572 (2016)