Author of the publication

Public-key encryption with keyword search secure against continual memory attacks.

, , , , , and . Secur. Commun. Networks, 9 (11): 1613-1629 (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Secure Searchable Public Key Encryption Scheme with a Designated Tester against Keyword Guessing Attacks and Its Extension., and . CSEE (2), volume 215 of Communications in Computer and Information Science, page 131-136. Springer, (2011)An Efficient Threshold Group Signature Scheme., and . IMECS, page 338-340. Newswood Limited, (2007)Enabling Efficient Verifiable Fuzzy Keyword Search Over Encrypted Data in Cloud Computing., , , , and . IEEE Access, (2018)Retrieval Transformation: Dynamic Searchable Symmetric Encryption With Strong Security., , , , and . IEEE Syst. J., 17 (4): 5519-5530 (December 2023)FuzzGAN: A Generation-Based Fuzzing Framework for Testing Deep Neural Networks., , , , and . HPCC/DSS/SmartCity/DependSys, page 1601-1608. IEEE, (2022)Ring Blind Signature Scheme., and . SNPD (1), page 869-871. IEEE Computer Society, (2007)Forward-Secure Traceable Ring Signature., and . SNPD (3), page 200-204. IEEE Computer Society, (2007)A Software-Defined Intelligent Method for Antenna Design., , , , , and . DASC, page 470-474. IEEE Computer Society, (2014)INTB: A New FPGA Interconnect Model for Architecture Exploration., , , , , and . FPGA, page 325. ACM, (2020)Domain Knowledge-Based Evolutionary Reinforcement Learning for Sensor Placement., , , and . Sensors, 22 (10): 3799 (2022)