From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

ID-Based Group Password-Authenticated Key Exchange., , и . IACR Cryptology ePrint Archive, (2007)Directed Transitive Signature Scheme.. CT-RSA, том 4377 из Lecture Notes in Computer Science, стр. 129-144. Springer, (2007)Three-party Password-authenticated Key Exchange without Random Oracles., , и . SECRYPT, стр. 15-24. SciTePress, (2011)Efficient convertible Limited Verifier Signatures., , , и . ISIT, стр. 230-234. IEEE, (2008)MUSE: An Efficient and Accurate Verifiable Privacy-Preserving Multikeyword Text Search over Encrypted Cloud Data., , , , и . Secur. Commun. Networks, (2017)Privacy Preserving Location Recommendations., , , , , и . WISE (2), том 10570 из Lecture Notes in Computer Science, стр. 502-516. Springer, (2017)Security and Privacy in Cloud Computing: Vision, Trends, and Challenges., , , , и . IEEE Cloud Comput., 2 (2): 30-38 (2015)Attacks on Shieh-Lin-Yang-Sun digital multisignature schemes for authenticating delegates in mobile code systems., и . IEEE Trans. Vehicular Technology, 51 (6): 1313-1315 (2002)Security of Park-Lim key agreement schemes for VSAT satellite communications., , , , , и . IEEE Trans. Vehicular Technology, 52 (2): 465-468 (2003)Equally contributory privacy-preserving k-means clustering over vertically partitioned data., и . Inf. Syst., 38 (1): 97-107 (2013)