From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Provably Secure Signature and Signcryption Scheme Using the Hardness Assumptions in Coding Theory., , и . ICISC, том 8565 из Lecture Notes in Computer Science, стр. 342-362. Springer, (2013)Secure query processing and optimization in cloud environment: a review., , и . Inf. Secur. J. A Glob. Perspect., 33 (2): 172-191 (марта 2024)Efficient Code Based Hybrid and Deterministic Encryptions in the Standard Model., , и . ICISC, том 8565 из Lecture Notes in Computer Science, стр. 517-535. Springer, (2013)An Efficient Optimized Mouse and Keystroke Dynamics Framework for Continuous Non-Intrusive User Authentication., и . Wirel. Pers. Commun., 124 (1): 401-422 (2022)A broad review on non-intrusive active user authentication in biometrics., и . J. Ambient Intell. Humaniz. Comput., 14 (1): 339-360 (2023)Text-independent Speaker Verification Using Hybrid Convolutional Neural Networks., и . Webology, 18 (2): 756-766 (2021)A Code-Based 1-out-of-N Oblivious Transfer Based on McEliece Assumptions., , , и . ISPEC, том 7232 из Lecture Notes in Computer Science, стр. 144-157. Springer, (2012)An Efficient IND-CCA2 Secure Variant of the Niederreiter Encryption Scheme in the Standard Model., , , и . ACISP, том 7372 из Lecture Notes in Computer Science, стр. 166-179. Springer, (2012)On Provably Secure Code-Based Signature and Signcryption Scheme., , и . IACR Cryptology ePrint Archive, (2012)Fuzzy-based multiparty privacy management in social media using modified elliptic curve cryptography., , и . Soft Comput., 25 (8): 6083-6100 (2021)