Author of the publication

An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks.

, , , , , and . Inf. Sci., (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks., , , , , and . Inf. Sci., (2015)Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem., and . Comput. Stand. Interfaces, 26 (2): 61-71 (2004)An Improvement of Strong Proxy Signature and Its Applications., , and . SECRYPT, page 95-98. INSTICC Press, (2008)VANET-based Secure Value-Added Services., and . SocialCom, page 6:1-6:4. ACM, (2014)Cryptanalysis on a Portable Privacy-Preserving Authentication and Access Control Protocol in VANETs., , , , , and . Wirel. Pers. Commun., 79 (2): 1445-1454 (2014)b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET., , , , , , and . IEEE Trans. Inf. Forensics Secur., 8 (11): 1860-1875 (2013)Enhancement of Generalized Ring Signatures with Convertibility., and . ISBAST, page 71-76. IEEE Computer Society, (2012)A New Nonrepudiable Threshold Proxy Signature Scheme with Valid Delegation Period., , and . ICCSA (3), volume 4707 of Lecture Notes in Computer Science, page 273-284. Springer, (2007)A secure on-line software transaction scheme., , and . Comput. Stand. Interfaces, 27 (3): 303-312 (2005)Generalization of proxy signature based on elliptic curves., , and . Comput. Stand. Interfaces, 26 (2): 73-84 (2004)