Author of the publication

Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions.

, , , , and . J. Comput. Sci. Technol., 34 (6): 1366-1379 (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Generic conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertexts., , , , , and . Inf. Sci., (2022)Integrated and Accountable Data Sharing for Smart Grids With Fog and Dual-Blockchain Assistance., , , and . IEEE Trans. Ind. Informatics, 20 (3): 4940-4952 (March 2024)Full black-box retrievable and accountable identity-based encryption., , , , and . Comput. Stand. Interfaces, (August 2023)Generic construction for tightly-secure signatures from discrete log., , , , , and . Theor. Comput. Sci., (2021)Provably Secure Online/Offline Identity-Based Signature Scheme Based on SM9., , , and . Comput. J., 65 (7): 1692-1701 (2022)Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city., , , , and . Pers. Ubiquitous Comput., 21 (5): 855-868 (2017)Fully Privacy-Preserving ID-Based Broadcast Encryption with Authorization., , , and . Comput. J., 60 (12): 1809-1821 (2017)Research Philosophy of Modern Cryptography., , , , , and . IACR Cryptol. ePrint Arch., (2023)Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction., , , , , and . ASIACRYPT (2), volume 10032 of Lecture Notes in Computer Science, page 745-776. (2016)Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing., , , , and . ACISP (2), volume 9723 of Lecture Notes in Computer Science, page 223-239. Springer, (2016)