Author of the publication

Proxy Signature Scheme Based on Isomorphisms of Polynomials.

, and . NSS, volume 7645 of Lecture Notes in Computer Science, page 113-125. Springer, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

ID-Based Digital Multisignature Scheme., and . Journal of Circuits, Systems, and Computers, 9 (3-4): 223-227 (1999)A Secure Variant of the SRP Encryption Scheme with Shorter Private Key., , and . ISPEC, volume 10701 of Lecture Notes in Computer Science, page 156-167. Springer, (2017)High-Speed Hardware Implementation of Rainbow Signature on FPGAs., , , , and . PQCrypto, volume 7071 of Lecture Notes in Computer Science, page 228-243. Springer, (2011)A Symmetric Authenticated Proxy Re-encryption Scheme with Provable Security., , and . ICCCS (2), volume 10603 of Lecture Notes in Computer Science, page 86-99. Springer, (2017)Hybrid MQ Signature for Embedded Device., , and . ACISP (1), volume 9722 of Lecture Notes in Computer Science, page 281-290. Springer, (2016)A novel method of virtual network embedding based on topology convergence-degree., , , , and . ICC Workshops, page 246-250. IEEE, (2013)Image reversible visual transformation based on MSB replacement and histogram bin mapping., , and . ICACI, page 813-818. IEEE, (2018)Online/Offline Provable Data Possession., , , , and . IEEE Trans. Inf. Forensics Secur., 12 (5): 1182-1194 (2017)Authentication and Key Agreement Based on Hyper-sphere Using Smart Cards., and . NSS, volume 7873 of Lecture Notes in Computer Science, page 549-562. Springer, (2013)A CPK-Based Security Scheme at Network Layer., , and . CIS (2), page 406-410. IEEE Computer Society, (2009)978-0-7695-3931-7.