Author of the publication

Functional encryption for computational hiding in prime order groups via pair encodings.

, , , and . Des. Codes Cryptogr., 86 (1): 97-120 (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Collusion-Resistant Identity-based Proxy Re-Encryption: Lattice-based Constructions in Standard Model., , , and . CoRR, (2020)Public Trace-and-Revoke Proxy Re-Encryption for Secure Data Sharing in Clouds., , , , and . IEEE Trans. Inf. Forensics Secur., (2024)Securing DSR against wormhole attacks in multirate ad hoc networks., , , and . J. Netw. Comput. Appl., 36 (2): 582-592 (2013)Multimodal Private Signatures., , , and . CRYPTO (2), volume 13508 of Lecture Notes in Computer Science, page 792-822. Springer, (2022)Certificateless designated verifier signature revisited: achieving a concrete scheme in the standard model., , and . Int. J. Inf. Sec., 18 (5): 619-635 (2019)A new efficient optimistic fair exchange protocol without random oracles., , , and . Int. J. Inf. Sec., 11 (1): 53-63 (2012)Sequence aware functional encryption and its application in searchable encryption., , , , and . J. Inf. Secur. Appl., (2017)Spatial Encryption Revisited: From Delegatable Multiple Inner Product Encryption and More., , , and . ESORICS (1), volume 13554 of Lecture Notes in Computer Science, page 283-302. Springer, (2022)Zero-Knowledge Range Arguments for Signed Fractional Numbers from Lattices., , , , and . ProvSec, volume 13600 of Lecture Notes in Computer Science, page 121-136. Springer, (2022)Multi-party Stand-Alone and Setup-Free Verifiably Committed Signatures., , and . Public Key Cryptography, volume 4450 of Lecture Notes in Computer Science, page 134-149. Springer, (2007)