Author of the publication

Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions.

, , , , and . J. Comput. Sci. Technol., 34 (6): 1366-1379 (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Provably-secure electronic cash based on certificateless partially-blind signatures., , , and . Electron. Commer. Res. Appl., 10 (5): 545-552 (2011)A New Provably Secure Certificateless Signature Scheme., and . ICC, page 1685-1689. IEEE, (2008)Simulatable certificateless two-party authenticated key agreement protocol., , , and . Inf. Sci., 180 (6): 1020-1030 (2010)Delegation of signing rights using certificateless proxy signatures., , and . Inf. Sci., 184 (1): 298-309 (2012)An Efficient Certificate-Based Data Integrity Auditing Protocol for Cloud-Assisted WBANs., and . IEEE Internet Things J., 9 (13): 11513-11523 (2022)Cryptanalysis on Two Certificateless Signature Schemes., , , , , and . Int. J. Comput. Commun. Control, 5 (4): 586-591 (2010)VILS: A Verifiable Image Licensing System., , , , and . IEEE Trans. Inf. Forensics Secur., (2022)eCK-Secure Authenticated Key Exchange against Auxiliary Input Leakage., and . Comput. J., 65 (8): 2063-2072 (2022)Fast Scalar Multiplication on the Jacobian of a Family of Hyperelliptic Curves., , and . ICICS, volume 2229 of Lecture Notes in Computer Science, page 74-83. Springer, (2001)Structure-Preserving Linearly Homomorphic Signature with Designated Combiner for Subspace., , and . ACISP, volume 13494 of Lecture Notes in Computer Science, page 229-243. Springer, (2022)