Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Constructing Strong Designated Verifier Signatures from Key Encapsulation Mechanisms., , and . TrustCom/BigDataSE, page 586-593. IEEE, (2019)When Query Authentication Meets Fine-Grained Access Control: A Zero-Knowledge Approach., , , and . SIGMOD Conference, page 147-162. ACM, (2018)PEREA: towards practical TTP-free revocation in anonymous authentication., , , and . ACM Conference on Computer and Communications Security, page 333-344. ACM, (2008)New Empirical Traceability Analysis of CryptoNote-Style Blockchains., , , , , and . Financial Cryptography, volume 11598 of Lecture Notes in Computer Science, page 133-149. Springer, (2019)Server-aided signatures verification secure against collusion attack., , and . Inf. Secur. Tech. Rep., 17 (3): 46-57 (2013)A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing., , , , , , , and . Future Gener. Comput. Syst., (2015)Cryptography in Cloud Computing., , and . Future Gener. Comput. Syst., (2014)RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security., , , , , , and . IACR Cryptol. ePrint Arch., (2019)An efficient linkable group signature for payer tracing in anonymous cryptocurrencies., , , , , and . Future Gener. Comput. Syst., (2019)Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services., , , , and . IEEE Trans. Inf. Forensics Secur., 11 (3): 484-497 (2016)