Author of the publication

Integrity Preserving Multi-keyword Searchable Encryption for Cloud Computing.

, , , , and . ProvSec, volume 10005 of Lecture Notes in Computer Science, page 153-172. (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Novel Direct Anonymous Attestation Scheme Using Secure Two-Party Computation., and . ICoC, volume 401 of Communications in Computer and Information Science, page 218-235. Springer, (2013)Publicly verifiable function secret sharing., , , and . Int. J. Comput. Sci. Eng., 20 (4): 526-535 (2019)Tag-Based Verifiable Delegated Set Intersection Over Outsourced Private Datasets., , , and . IEEE Trans. Cloud Comput., 10 (2): 1201-1214 (2022)Graph encryption for all-path queries., , , , and . Concurr. Comput. Pract. Exp., (2020)Privacy-preserving image retrieval in a distributed environment., , , and . Int. J. Intell. Syst., 37 (10): 7478-7501 (2022)Privacy-Preserving Substring Search on Multi-Source Encrypted Gene Data., , , and . IEEE Access, (2020)Faster fog-aided private set intersectionwith integrity preserving., , , and . Frontiers Inf. Technol. Electron. Eng., 19 (12): 1558-1568 (2018)Privacy-Enhancing k-Nearest Neighbors Search over Mobile Social Networks., , , and . Sensors, 21 (12): 3994 (2021)RPVC: A Revocable Publicly Verifiable Computation Solution for Edge Computing., , , and . Sensors, 22 (11): 4012 (2022)Semi-Supervised Learning Based Fake Review Detection., , , , , , , , and . ISPA/IUCC, page 1278-1280. IEEE, (2017)