Author of the publication

Convertible identity-based anonymous designated ring signatures.

, , and . Int. J. Secur. Networks, 1 (3/4): 218-225 (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Server-aided signatures verification secure against collusion attack., , and . Inf. Secur. Tech. Rep., 17 (3): 46-57 (2013)Breaking and Repairing Trapdoor-Free Group Signature Schemes from Asiacrypt'2004., , , and . J. Comput. Sci. Technol., 22 (1): 71-74 (2007)Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions., , , , and . J. Comput. Sci. Technol., 34 (6): 1366-1379 (2019)Public Key Authenticated Encryption With Designated Equality Test and its Applications in Diagnostic Related Groups., , , , , and . IEEE Access, (2019)Efficient and Privacy-Preserving Massive Data Processing for Smart Grids., , , , and . IEEE Access, (2021)Secure Infectious Diseases Detection System With IoT-Based e-Health Platforms., , , , and . IEEE Internet Things J., 9 (22): 22595-22607 (2022)How to construct identity-based signatures without the key escrow problem., , and . Int. J. Inf. Sec., 9 (4): 297-311 (2010)Threshold privacy-preserving cloud auditing with multiple uploaders., , , , and . Int. J. Inf. Sec., 18 (3): 321-331 (2019)Practical Multi-Keyword and Boolean Search Over Encrypted E-mail in Cloud Server., , , , , and . IEEE Trans. Serv. Comput., 14 (6): 1877-1889 (2021)Public-Key Encryption With Tester Verifiable Equality Test for Cloud Computing., , , and . IEEE Trans. Cloud Comput., 11 (4): 3396-3406 (October 2023)