Author of the publication

An Anonymous Authentication Protocol With Delegation and Revocation for Content Delivery Networks.

, , , , , and . IEEE Syst. J., 16 (3): 4118-4129 (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Impulsive Consensus Control for General Second-Order Multi-agent Systems., , , and . ISIE, page 1804-1809. IEEE, (2019)Attribute-Hiding Predicate Encryption With Equality Test in Cloud Computing., , , and . IEEE Access, (2018)A model-free distributed cooperative frequency control strategy for MT-HVDC systems using reinforcement learning method., , , , and . J. Frankl. Inst., 358 (13): 6490-6507 (2021)Safety and security of autonomous vehicles., , , and . Trans. Emerg. Telecommun. Technol., (November 2023)A Survey of Group Key Agreement Protocols with Constant Rounds., , and . ACM Comput. Surv., 52 (3): 57:1-57:32 (2019)A noise immunity controlled quantum teleportation protocol., , , , , , and . Quantum Inf. Process., 15 (11): 4819-4837 (2016)A survey on Attribute-Based Signatures., , , and . J. Syst. Archit., (2022)Certificateless Key-Insulated Encryption: Cryptographic Primitive for Achieving Key-Escrow Free and Key-Exposure Resilience., , , and . BigCom, volume 9784 of Lecture Notes in Computer Science, page 387-395. Springer, (2016)Lightweight Attribute-Based Keyword Search with Policy Protection for Cloud-Assisted IoT., , , , , and . DSC, page 1-8. IEEE, (2019)Simulatability and Security of Certificateless Threshold Signatures without Random Oracles., , and . CIS (2), page 308-313. IEEE Computer Society, (2008)978-0-7695-3508-1.