Author of the publication

Public Cloud Data Auditing with Practical Key Update and Zero Knowledge Privacy.

, , , , , and . ACISP (1), volume 9722 of Lecture Notes in Computer Science, page 389-405. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

When Query Authentication Meets Fine-Grained Access Control: A Zero-Knowledge Approach., , , and . SIGMOD Conference, page 147-162. ACM, (2018)Constructing Strong Designated Verifier Signatures from Key Encapsulation Mechanisms., , and . TrustCom/BigDataSE, page 586-593. IEEE, (2019)New Empirical Traceability Analysis of CryptoNote-Style Blockchains., , , , , and . Financial Cryptography, volume 11598 of Lecture Notes in Computer Science, page 133-149. Springer, (2019)PEREA: towards practical TTP-free revocation in anonymous authentication., , , and . ACM Conference on Computer and Communications Security, page 333-344. ACM, (2008)Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks., , , , , and . IACR Cryptology ePrint Archive, (2018)PEREA: Practical TTP-free revocation of repeatedly misbehaving anonymous users., , and . ACM Trans. Inf. Syst. Secur., 14 (4): 29:1-29:34 (2011)Secure Traffic Monitoring With Spatio-Temporal Metadata Protection Using Oblivious RAM., , , and . IEEE Trans. Intell. Transp. Syst., 24 (12): 14903-14913 (December 2023)A Light-Weight White-Box Encryption Scheme for Securing Distributed Embedded Devices., , , , and . IEEE Trans. Computers, 68 (10): 1411-1427 (2019)Functional encryption for computational hiding in prime order groups via pair encodings., , , and . Des. Codes Cryptogr., 86 (1): 97-120 (2018)Server-aided signatures verification secure against collusion attack., , and . Inf. Secur. Tech. Rep., 17 (3): 46-57 (2013)