Author of the publication

How to protect ADS-B: Confidentiality framework for future air traffic communication.

, , , and . INFOCOM Workshops, page 155-160. IEEE, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Public key infrastructure for UAE: a case study., , and . SIN, page 336-340. ACM, (2013)Making air traffic surveillance more reliable: a new authentication framework for automatic dependent surveillance-broadcast (ADS-B) based on online/offline identity-based signature., , , and . Secur. Commun. Networks, 8 (5): 740-750 (2015)IEEE Access Special Section Editorial: Security and Privacy in Applications and Services for Future Internet of Things., , , and . IEEE Access, (2018)Feasibility analysis of transportation applications based on APIs of social network services., , , and . ICITST, page 59-64. IEEE, (2013)How to Protect ADS-B: Confidentiality Framework and Efficient Realization Based on Staged Identity-Based Encryption., , , , , and . IEEE Trans. Intell. Transp. Syst., 18 (3): 690-700 (2017)Protecting the Visual Fidelity of Machine Learning Datasets Using QR Codes., , , , , , and . ML4CS, volume 11806 of Lecture Notes in Computer Science, page 320-335. Springer, (2019)Survey on certificateless public key cryptography., , and . ICITST, page 53-58. IEEE, (2011)Identity-Based Broadcast Encryption with Outsourced Partial Decryption for Hybrid Security Models in Edge Computing., , , , and . AsiaCCS, page 55-66. ACM, (2019)Ciphertext-Delegatable CP-ABE for a Dynamic Credential: A Modular Approach., , , , and . ACISP, volume 11547 of Lecture Notes in Computer Science, page 3-20. Springer, (2019)Attribute-Based Proxy Re-Encryption With Direct Revocation Mechanism for Data Sharing in Clouds., , , , , and . IEEE Trans. Dependable Secur. Comput., 21 (2): 949-960 (March 2024)