Author of the publication

Non-malleable Statistically Hiding Commitment from Any One-Way Function.

, , , and . ASIACRYPT, volume 5912 of Lecture Notes in Computer Science, page 303-318. Springer, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A New Practical Limited Identity-Based Encryption Scheme., , and . Fundam. Informaticae, 80 (4): 461-474 (2007)Detecting Vehicle Anomaly in the Edge via Sensor Consistency and Frequency Characteristic., , , , , , , and . IEEE Trans. Veh. Technol., 68 (6): 5618-5628 (2019)Efficient Privacy-Preserving Outsourced Discrete Wavelet Transform in the Encrypted Domain., , , and . IEEE Trans. Cloud Comput., 10 (1): 366-382 (2022)Lightweight Privacy-Preserving Training and Evaluation for Discretized Neural Networks., , , , , and . IEEE Internet Things J., 7 (4): 2663-2678 (2020)IPO-PEKS: Effective Inner Product Outsourcing Public Key Searchable Encryption From Lattice in the IoT., , , and . IEEE Access, (2024)Multi-use and unidirectional identity-based proxy re-encryption schemes., , and . Inf. Sci., 180 (20): 4042-4059 (2010)Off-line Password Guessing Attack on an Efficient Key Agreement Protocol for Secure Authentication., and . Int. J. Netw. Secur., 3 (1): 35-38 (2006)Efficient privacy-preserving temporal and spacial data aggregation for smart grid communications., , and . Concurr. Comput. Pract. Exp., 28 (4): 1145-1160 (2016)Security and Privacy for Cloud-Based IoT: Challenges., , , and . IEEE Commun. Mag., 55 (1): 26-33 (2017)Designated server-aided revocable identity-based keyword search on lattice., , , , and . EURASIP J. Wirel. Commun. Netw., 2021 (1): 174 (2021)