Author of the publication

Dynamic Proof of Data Possession and Replication With Tree Sharing and Batch Verification in the Cloud.

, , , , , , and . IEEE Trans. Serv. Comput., 15 (4): 1813-1824 (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A constant rounds group key agreement protocol without using hash functions., , , and . Int. J. Netw. Manag., 19 (6): 457-464 (2009)Practical Attribute-Based Multi-Keyword Ranked Search Scheme in Cloud Computing., , , , , and . IEEE Trans. Serv. Comput., 15 (2): 724-735 (2022)Forward privacy multikeyword ranked search over encrypted database., , , , , and . Int. J. Intell. Syst., 37 (10): 7356-7378 (2022)A Three-Factor Based Remote User Authentication Scheme: Strengthening Systematic Security and Personal Privacy for Wireless Communications., , and . Wirel. Pers. Commun., 86 (3): 1593-1610 (2016)A strongly secure pairing-free certificateless authenticated key agreement protocol under the CDH assumption., , and . Sci. China Inf. Sci., 59 (3): 32109:1-32109:16 (2016)Adaptively secure broadcast encryption with authenticated content distributors., , , , and . Multim. Tools Appl., 79 (11-12): 7889-7910 (2020)Identity Based Proxy Re-encryption Scheme under LWE., , , , and . KSII Trans. Internet Inf. Syst., 11 (12): 6116-6132 (2017)An Anonymous Authentication Protocol Based on Cloud for Telemedical Systems., , , , and . Wirel. Commun. Mob. Comput., (2018)Efficient Attribute-Based Data Sharing Scheme with Hidden Access Structures., , , , , , and . Comput. J., 62 (12): 1748-1760 (2019)Cache-Based Privacy Preserving Solution for Location and Content Protection in Location-Based Services., , , , , , and . Sensors, 20 (16): 4651 (2020)