Author of the publication

Security of an Efficient ID-Based Authenticated Key Agreement Protocol from Pairings.

, , and . ISPA Workshops, volume 3759 of Lecture Notes in Computer Science, page 342-349. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the Relations Between Diffie-Hellman and ID-Based Key Agreement from Pairings. CoRR, (2009)Security Analysis of a User Authentication Scheme for IoT-Based Healthcare., , , , and . IEEE Internet Things J., 10 (7): 6527-6530 (April 2023)Cryptanalysis and improvement of an elliptic curve Diffie-Hellman key agreement protocol., , , and . IEEE Commun. Lett., 12 (2): 149-151 (2008)Security of an Efficient ID-Based Authenticated Key Agreement Protocol from Pairings., , and . ISPA Workshops, volume 3759 of Lecture Notes in Computer Science, page 342-349. Springer, (2005)Analysis of USBSCAN Driver., , and . ICMLSC, page 187-190. ACM, (2017)A CCA2-Secure Multi-Decrypter Encryption Scheme Without Random Oracles., , , and . Informatica, 26 (3): 543-556 (2015)Improvement on Tzeng et al.'s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification., , and . Appl. Math. Comput., 169 (2): 1419-1430 (2005)Improvement of a Uniqueness-and-Anonymity-Preserving User Authentication Scheme for Connected Health Care., , , , , and . J. Medical Syst., 38 (9): 91 (2014)Practical identity-based encryption in multiple private key generator (PKG) environments., , , and . Secur. Commun. Networks, 8 (1): 43-50 (2015)Remarks on Wu-Hsu's threshold signature scheme using self-certified public keys., , and . J. Syst. Softw., 78 (1): 56-59 (2005)