Author of the publication

Conditional proxy re-encryption secure against chosen-ciphertext attack.

, , , , and . AsiaCCS, page 322-332. ACM, (2009)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SCLib: A Practical and Lightweight Defense against Component Hijacking in Android Applications., , , , and . CODASPY, page 299-306. ACM, (2018)Encrypted Big Data Deduplication in Cloud Storage., , , , , and . Smart Data, Chapman and Hall/CRC, (2019)Privacy-Preserving Credentials Upon Trusted Computing Augmented Servers., , and . ISPEC, volume 4464 of Lecture Notes in Computer Science, page 177-192. Springer, (2007)An Efficient and Practical Scheme for Privacy Protection in the E-Commerce of Digital Goods., , and . ICISC, volume 2015 of Lecture Notes in Computer Science, page 162-170. Springer, (2000)Secure the image-based simulated telesurgery system., , , and . ISCAS (2), page 596-599. IEEE, (2003)A Survey on Future Internet Security Architectures., , and . IEEE Access, (2016)VuRLE: Automatic Vulnerability Detection and Repair by Learning from Examples., , , , and . ESORICS (2), volume 10493 of Lecture Notes in Computer Science, page 229-246. Springer, (2017)n PAKE + : A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords., , , and . ICICS, volume 4861 of Lecture Notes in Computer Science, page 31-43. Springer, (2007)Performance analysis of two bridged CSMA/CD networks., , , , and . Comput. Commun., 16 (8): 501-510 (1993)New Paradigm of Inference Control with Trusted Computing., , and . DBSec, volume 4602 of Lecture Notes in Computer Science, page 243-258. Springer, (2007)