Author of the publication

A note on the strong authenticated key exchange with auxiliary inputs.

, , , , , and . Des. Codes Cryptogr., 85 (1): 175-178 (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

PriMal: Cloud-Based Privacy-Preserving Malware Detection., , , , , and . ACISP (2), volume 10343 of Lecture Notes in Computer Science, page 153-172. Springer, (2017)Message-Locked Searchable Encryption: A New Versatile Tool for Secure Cloud Storage., , , , , and . IEEE Trans. Serv. Comput., 15 (3): 1664-1677 (2022)Towards Practical Privacy-Preserving Decision Tree Training and Evaluation in the Cloud., , , , and . IEEE Trans. Inf. Forensics Secur., (2020)BL-MLE: Block-Level Message-Locked Encryption for Secure Large File Deduplication., , , and . IEEE Trans. Inf. Forensics Secur., 10 (12): 2643-2652 (2015)On the Security of LWE Cryptosystem against Subversion Attacks., , , , and . Comput. J., 63 (4): 495-507 (2020)SHOSVD: Secure Outsourcing of High-Order Singular Value Decomposition., , , and . ACISP, volume 12248 of Lecture Notes in Computer Science, page 309-329. Springer, (2020)Subvert KEM to Break DEM: Practical Algorithm-Substitution Attacks on Public-Key Encryption., , and . ASIACRYPT (2), volume 12492 of Lecture Notes in Computer Science, page 98-128. Springer, (2020)One-Round Strong Oblivious Signature-Based Envelope., , , , , and . ACISP (2), volume 9723 of Lecture Notes in Computer Science, page 3-20. Springer, (2016)Dual-Server Public-Key Encryption With Keyword Search for Secure Cloud Storage., , , , and . IEEE Trans. Inf. Forensics Secur., 11 (4): 789-798 (2016)Practical privacy-preserving deep packet inspection outsourcing., , , , and . Concurr. Comput. Pract. Exp., (2019)