From post

Lattice-Based IBE with Equality Test Supporting Flexible Authorization in the Standard Model.

, , , , и . INDOCRYPT, том 12578 из Lecture Notes in Computer Science, стр. 624-643. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Blockchain-Based Accountable Auditing With Multi-Ownership Transfer., , , , и . IEEE Trans. Cloud Comput., 11 (3): 2711-2724 (июля 2023)Accountable identity-based encryption with distributed private key generators., , , , , и . Inf. Sci., (2019)Identity-Based Encryption: How to Decrypt Multiple Ciphertexts Using a Single Decryption Key., , и . Pairing, том 4575 из Lecture Notes in Computer Science, стр. 392-406. Springer, (2007)Generalized public-key cryptography with tight security., , и . Inf. Sci., (2019)On RFID Authentication Protocols with Wide-Strong Privacy., , , , и . RFIDSec Asia, том 11 из Cryptology and Information Security Series, стр. 3-16. IOS Press, (2013)Self-certified ring signatures., , , и . AsiaCCS, стр. 396-400. ACM, (2011)On the General Construction of Tightly Secure Identity-Based Signature Schemes., , , , и . Comput. J., 63 (12): 1835-1848 (2020)Compact Accountable Ring Signatures in the Plain Model., , , , , и . Inscrypt (1), том 14526 из Lecture Notes in Computer Science, стр. 23-43. Springer, (2023)Recipient Revocable Identity-Based Broadcast Encryption: How to Revoke Some Recipients in IBBE without Knowledge of the Plaintext., , , , , и . AsiaCCS, стр. 201-210. ACM, (2016)Ciphertext-Policy Attribute Based Encryption Supporting Access Policy Update., , , и . ProvSec, том 10005 из Lecture Notes in Computer Science, стр. 39-60. (2016)