Author of the publication

CKAA: Certificateless key-agreement authentication scheme in digital twin telemedicine environment.

, , , and . Trans. Emerg. Telecommun. Technol., (January 2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A New Efficient Group Signature With Forward Security., , and . Informatica (Slovenia), 28 (2): 153-157 (2004)On the security of a dynamic-hash-table based public auditing protocol., , and . CISP-BMEI, page 1954-1958. IEEE, (2016)Public Auditing Scheme of Dynamic Data Sharing Suiting for Cloud-Based EHR System., and . CyberC, page 235-243. IEEE, (2017)Non-Interactive ID-Based Proxy Re-Signature Scheme for IoT Based on Mobile Edge Computing., , and . IEEE Access, (2019)A Convertible Limited Verifier Signature Scheme., , and . WAIM, volume 3739 of Lecture Notes in Computer Science, page 638-644. Springer, (2005)Efficient Provable Secure ID-Based Directed Signature Scheme without Random Oracle., , and . ISNN (3), volume 5553 of Lecture Notes in Computer Science, page 318-327. Springer, (2009)A Special Proxy Signature Scheme with Multi-warrant., , , and . ASIAN, volume 5913 of Lecture Notes in Computer Science, page 147-157. Springer, (2009)Forgeability Attack of Two Special Signature Schemes., , and . ICIC (1), volume 6838 of Lecture Notes in Computer Science, page 494-501. Springer, (2011)A Controllable Anonymous Proxy Signature Scheme with Revocation., and . ICIC (2), volume 6216 of Lecture Notes in Computer Science, page 590-598. Springer, (2010)A Robust Verifiably Encrypted Signature Scheme., and . EUC Workshops, volume 4097 of Lecture Notes in Computer Science, page 731-740. Springer, (2006)