Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Blockchain-Based Dual-Side Privacy-Preserving Multiparty Computation Scheme for Edge-Enabled Smart Grid., , , , and . IEEE Internet Things J., 9 (16): 14287-14299 (2022)Secure Data Access Control With Fair Accountability in Smart Grid Data Sharing: An Edge Blockchain Approach., , , , and . IEEE Internet Things J., 8 (10): 8632-8643 (2021)Achieving Secure Search over Encrypted Data for e-Commerce: A Blockchain Approach., , , , , and . ACM Trans. Internet Techn., 21 (1): 12:1-12:17 (2021)The blood heat exchanger in intra-arterial selective cooling infusion for acute ischemic stroke: A computational fluid-thermodynamics performance, experimental assessment and evaluation on the brain temperature., , , , , , , , , and 3 other author(s). Comput. Biol. Medicine, (2022)A Textual Adversarial Attack Scheme for Domain-Specific Models., , , , and . ML4CS (2), volume 13656 of Lecture Notes in Computer Science, page 104-117. Springer, (2022)Achieving Secure and Efficient Cloud Search Services: Cross-Lingual Multi-Keyword Rank Search Over Encrypted Cloud Data., , , , , and . ICC, page 1-6. IEEE, (2019)Achieving differential privacy against non-intrusive load monitoring in smart grid: A fog computing approach., , , , and . Concurr. Comput. Pract. Exp., (2019)Cross-lingual multi-keyword rank search with semantic extension over encrypted data., , , , , , and . Inf. Sci., (2020)An effective access control scheme for preventing permission leak in Android., , and . ICNC, page 57-61. IEEE Computer Society, (2015)Achieving Fair Spectrum Allocation for Co-Existing Heterogeneous Secondary User Networks., , , and . ICCCN, page 1-9. IEEE, (2017)