Author of the publication

Provably secure biometric-based client-server secure communication over unreliable networks.

, , , , and . J. Inf. Secur. Appl., (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Design of provably secure and efficient certificateless blind signature scheme using bilinear pairing., and . Secur. Commun. Networks, 8 (18): 4319-4332 (2015)A heterogeneous user authentication and key establishment for mobile client-server environment., , , , and . Wireless Networks, 26 (2): 913-924 (2020)Leakage-Free and Provably Secure Certificateless Signcryption Scheme Using Bilinear Pairings., and . Comput. J., 58 (10): 2636-2648 (2015)A provably secure biometrics-based authenticated key agreement scheme for multi-server environments., , , , , , and . Multim. Tools Appl., 77 (2): 2359-2389 (2018)Computational intelligence based secure three-party CBIR scheme for medical data for cloud-assisted healthcare applications., , , , and . Multim. Tools Appl., 81 (29): 41545-41577 (2022)An anonymous and robust multi-server authentication protocol using multiple registration servers., , , , and . Int. J. Commun. Syst., (2017)Provably secure and pairing-free identity-based handover authentication protocol for wireless mobile networks., and . Int. J. Commun. Syst., 29 (17): 2442-2456 (2016)PB-3PAKA: Password-based three-party authenticated key agreement protocol for mobile devices in post-quantum environments., and . J. Inf. Secur. Appl., (2021)Provably secure and biometric-based secure access of e-Governance services using mobile devices., , , , and . J. Inf. Secur. Appl., (2021)Cryptanalysis and improvement of a password-based user authentication scheme for the integrated EPR information system., and . J. King Saud Univ. Comput. Inf. Sci., 27 (2): 211-221 (2015)