Author of the publication

An Attribute-Based Encryption Scheme Secure against Malicious KGC.

, , and . TrustCom, page 1376-1380. IEEE Computer Society, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A distinguisher on PRESENT-like permutations with application to SPONGENT., and . Sci. China Inf. Sci., 60 (7): 72101 (2017)Embedded Built-In-Test Detection Circuit for Radio Frequency Systems and Circuits., and . DDECS, page 89-90. IEEE Computer Society, (2006)How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers., , , , and . ASIACRYPT (1), volume 10031 of Lecture Notes in Computer Science, page 455-483. (2016)A Distinguisher on PRESENT-Like Permutations with Application to SPONGENT., and . IACR Cryptology ePrint Archive, (2016)A Secure Threshold Signature Scheme from Lattices., , and . CIS, page 469-473. IEEE Computer Society, (2013)An Attribute-Based Encryption Scheme Secure against Malicious KGC., , and . TrustCom, page 1376-1380. IEEE Computer Society, (2012)A Certificateless Signature and Group Signature Schemes against Malicious PKG., and . AINA, page 334-341. IEEE Computer Society, (2008)Beyond-birthday security for permutation-based Feistel networks., and . Des. Codes Cryptogr., 89 (3): 407-440 (2021)A Generic Construction for Proxy Cryptography.. CSEE (1), volume 214 of Communications in Computer and Information Science, page 284-289. Springer, (2011)A General Construction for Multi-authority Attribute-Based Encryption.. AICI, volume 7530 of Lecture Notes in Computer Science, page 333-340. Springer, (2012)