Author of the publication

Flexible attribute-based encryption applicable to secure e-healthcare records.

, , , , , and . Int. J. Inf. Sec., 14 (6): 499-511 (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Identity-Based Encryption Transformation for Flexible Sharing of Encrypted Data in Public Cloud., , , , , , and . IEEE Trans. Inf. Forensics Secur., (2020)Non-interactive Revocable Identity-Based Access Control over e-Healthcare Records., , , , and . ISPEC, volume 9065 of Lecture Notes in Computer Science, page 485-498. Springer, (2015)Identity-based proxy re-encryption version 2: Making mobile access easy in cloud., , , , , and . Future Gener. Comput. Syst., (2016)Flexible attribute-based encryption applicable to secure e-healthcare records., , , , , and . Int. J. Inf. Sec., 14 (6): 499-511 (2015)Practical Direct Chosen Ciphertext Secure Key-Policy Attribute-Based Encryption with Public Ciphertext Test., , , , and . ESORICS (2), volume 8713 of Lecture Notes in Computer Science, page 91-108. Springer, (2014)Secure pay-TV for chained hotels., , , , and . Int. J. Inf. Sec., 17 (1): 33-42 (2018)A GAA-based batch authentication and key agreement for LTE networks., , , , and . Int. J. Embed. Syst., 7 (3/4): 289-295 (2015)Flexible attribute-based proxy re-encryption for efficient data sharing., , , , and . Inf. Sci., (2020)Group-oriented Proofs of Storage., , , , , and . AsiaCCS, page 73-84. ACM, (2015)