Author of the publication

Security analysis on a conference scheme for mobile communications.

, , , and . IEEE Trans. Wirel. Commun., 5 (6): 1238-1240 (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Performance analysis of two bridged CSMA/CD networks., , , , and . Comput. Commun., 16 (8): 501-510 (1993)n PAKE + : A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords., , , and . ICICS, volume 4861 of Lecture Notes in Computer Science, page 31-43. Springer, (2007)New Paradigm of Inference Control with Trusted Computing., , and . DBSec, volume 4602 of Lecture Notes in Computer Science, page 243-258. Springer, (2007)A Hybrid Scheme for Authenticating Scalable Video Codestreams., , , and . IEEE Trans. Inf. Forensics Secur., 9 (4): 543-553 (2014)Expressive CP-ABE with partially hidden access structures., , and . AsiaCCS, page 18-19. ACM, (2012)Fortifying password authentication in integrated healthcare delivery systems., , and . AsiaCCS, page 255-265. ACM, (2006)Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers., , , , and . IEEE Trans. Dependable Secur. Comput., 15 (1): 27-39 (2018)Design and Implementation of a Secure Prototype for EPCglobal Network Services., , , and . RFIDSec Asia, volume 8 of Cryptology and Information Security Series, page 45-56. IOS Press, (2012)Unforgeability of an improved certificateless signature scheme in the standard model., , , , and . IET Inf. Secur., 8 (5): 273-276 (2014)Special issue on security and privacy of blockchain technologies., , , , and . Int. J. Inf. Sec., 19 (3): 243-244 (2020)