From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

A Secure User Authentication Scheme against Smart-Card Loss Attack for Wireless Sensor Networks Using Symmetric Key Techniques., , и . IJDSN, (2015)Three-Party Password-Based Authenticated Key Exchange Protocol Based on Bilinear Pairings., , и . ICICA (LNCS), том 6377 из Lecture Notes in Computer Science, стр. 135-142. Springer, (2010)Multi-Factor Authenticated Key Exchange Protocol in the Three-Party Setting., , и . Inscrypt, том 6584 из Lecture Notes in Computer Science, стр. 255-267. Springer, (2010)A provably secure password-based anonymous authentication scheme for wireless body area networks., , , , и . Comput. Electr. Eng., (2018)A Lightweight Anonymous Authentication Protocol Using k-Pseudonym Set in Wireless Networks., , , , и . GLOBECOM, стр. 1-6. IEEE, (2015)A modified eCK model with stronger security for tripartite authenticated key exchange., , и . IACR Cryptology ePrint Archive, (2010)Efficient Client-to-Client Password Authenticated Key Exchange Based on RSA., , и . INCoS, стр. 233-238. IEEE, (2013)Strongly Secure Key Exchange Protocol with Minimal KEM., , и . ISPEC, том 9065 из Lecture Notes in Computer Science, стр. 139-153. Springer, (2015)tCLD-Net: A Transfer Learning Internet Encrypted Traffic Classification Scheme Based on Convolution Neural Network and Long Short-Term Memory Network., , , и . CCCI, стр. 1-5. IEEE, (2021)Fast Scalar Multiplication Algorithm Using Constrained Triple-Base Number System and Its Applications., , , и . BWCCA, стр. 426-431. IEEE Computer Society, (2015)