Author of the publication

Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model.

, , , and . ICISC, volume 10157 of Lecture Notes in Computer Science, page 239-253. (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the RKA Security of the Standard-Model-Based BFKW Network Coding Signature Scheme., , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 101-A (12): 2477-2480 (2018)On the RCCA Security of Hybrid Signcryption for Internet of Things., , , and . Wirel. Commun. Mob. Comput., (2018)Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model., , , and . ICISC, volume 10157 of Lecture Notes in Computer Science, page 239-253. (2016)On the key dependent message security of DHIES., , , , and . ICAIT, page 322-328. IEEE, (2017)Security analysis of a TESLA-based homomorphic MAC scheme for authentication in P2P live streaming system., , , and . Secur. Commun. Networks, 9 (16): 3309-3313 (2016)Separations in circular security for arbitrary length key cycles, revisited., , , and . Secur. Commun. Networks, 9 (18): 5392-5400 (2016)Relaxing Enhanced Chosen-Ciphertext Security., , , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 101-A (12): 2454-2463 (2018)The KDM-CCA Security of REACT., , and . ISPEC, volume 10701 of Lecture Notes in Computer Science, page 85-101. Springer, (2017)The ECCA Security of Hybrid Encryptions., , , and . ISPEC, volume 10701 of Lecture Notes in Computer Science, page 847-859. Springer, (2017)