Author of the publication

Blind Spontaneous Anonymous Group Signatures for Ad Hoc Groups.

, , , and . ESAS, volume 3313 of Lecture Notes in Computer Science, page 82-94. Springer, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Towards secure and cost-effective fuzzy access control in mobile cloud computing., , , , and . Soft Comput., 21 (10): 2643-2649 (2017)Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract)., , and . ACISP, volume 3108 of Lecture Notes in Computer Science, page 325-335. Springer, (2004)Adding Confidential Transactions to Cryptocurrency IOTA with Bulletproofs., , and . NSS, volume 11058 of Lecture Notes in Computer Science, page 32-45. Springer, (2018)Sanitizable Signatures Revisited., , , and . CANS, volume 5339 of Lecture Notes in Computer Science, page 80-97. Springer, (2008)Time-Based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List., , , and . ACNS, volume 10892 of Lecture Notes in Computer Science, page 516-534. Springer, (2018)Practical Escrow Protocol for Bitcoin., , , , , and . IEEE Trans. Inf. Forensics Secur., (2020)Universal designated verifier transitive signatures for graph-based big data., , , , and . Inf. Sci., (2015)Identity-Based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks., , , and . ESORICS (1), volume 8712 of Lecture Notes in Computer Science, page 130-147. Springer, (2014)Cooperative attribute-based access control for enterprise computing system., , , , and . Int. J. Embed. Syst., 7 (3/4): 191-202 (2015)Lattice-based zero-knowledge arguments for additive and multiplicative relations., , , and . Des. Codes Cryptogr., 89 (5): 925-963 (2021)