Author of the publication

A New General Framework for Secure Public Key Encryption with Keyword Search.

, , , , and . ACISP, volume 9144 of Lecture Notes in Computer Science, page 59-76. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Message-Locked Searchable Encryption: A New Versatile Tool for Secure Cloud Storage., , , , , and . IEEE Trans. Serv. Comput., 15 (3): 1664-1677 (2022)PriMal: Cloud-Based Privacy-Preserving Malware Detection., , , , , and . ACISP (2), volume 10343 of Lecture Notes in Computer Science, page 153-172. Springer, (2017)Towards Practical Privacy-Preserving Decision Tree Training and Evaluation in the Cloud., , , , and . IEEE Trans. Inf. Forensics Secur., (2020)Subvert KEM to Break DEM: Practical Algorithm-Substitution Attacks on Public-Key Encryption., , and . ASIACRYPT (2), volume 12492 of Lecture Notes in Computer Science, page 98-128. Springer, (2020)On the Security of LWE Cryptosystem against Subversion Attacks., , , , and . Comput. J., 63 (4): 495-507 (2020)SHOSVD: Secure Outsourcing of High-Order Singular Value Decomposition., , , and . ACISP, volume 12248 of Lecture Notes in Computer Science, page 309-329. Springer, (2020)BL-MLE: Block-Level Message-Locked Encryption for Secure Large File Deduplication., , , and . IEEE Trans. Inf. Forensics Secur., 10 (12): 2643-2652 (2015)One-Round Strong Oblivious Signature-Based Envelope., , , , , and . ACISP (2), volume 9723 of Lecture Notes in Computer Science, page 3-20. Springer, (2016)ME-TLS: Middlebox-Enhanced TLS for Internet-of-Things Devices., , , , and . IEEE Internet Things J., 7 (2): 1216-1229 (2020)A lattice-based forward secure IBE scheme for Internet of things., , , , and . Inf. Sci., (March 2024)