Author of the publication

A Privacy-Aware K-Nearest Neighbor Query Scheme for Location-Based Services.

, , , and . IEEE Internet Things J., 11 (6): 10831-10842 (March 2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

System Design and Optimisation Study on a Novel CCHP System Integrated with a Hybrid Energy Storage System and an ORC., , , , , , , , , and 4 other author(s). Complex., (2020)Cross-entropy method for interval-valued neutrosophic number multiple attribute decision making for education quality management evaluation in higher education institutions.. J. Intell. Fuzzy Syst., 46 (1): 1275-1286 (January 2024)Revisiting Multi-pass Scatter and Gather on GPUs., , and . ICPP, page 25:1-25:11. ACM, (2018)Efficient revocable ID-based encryption with cloud revocation server., , , and . Int. J. Commun. Syst., (2018)Cross-Matching Large Astronomical Catalogs on Heterogeneous Clusters., , and . ICPADS, page 617-624. IEEE Computer Society, (2015)MegaScale: Scaling Large Language Model Training to More Than 10, 000 GPUs., , , , , , , , , and 22 other author(s). NSDI, page 745-760. USENIX Association, (2024)Efficient Revocable ID-Based Signature With Cloud Revocation Server., , , and . IEEE Access, (2017)A Redesigned Identity-Based Anonymous Authentication Scheme for Mobile-Edge Computing., , , , and . IEEE Internet Things J., 9 (12): 10108-10120 (2022)An efficient provably-secure certificateless signature scheme for Internet-of-Things deployment., , , and . Ad Hoc Networks, (2018)A blockchain-based conditional privacy-preserving authentication scheme for edge computing services., , , , and . J. Inf. Secur. Appl., (2022)