Author of the publication

How to construct identity-based signatures without the key escrow problem.

, , and . Int. J. Inf. Sec., 9 (4): 297-311 (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Signcryption in Hierarchical Identity Based Cryptosystem., , , and . SEC, volume 181 of IFIP, page 443-457. Springer, (2005)Sanitizable Signatures Revisited., , , and . CANS, volume 5339 of Lecture Notes in Computer Science, page 80-97. Springer, (2008)Time-Based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List., , , and . ACNS, volume 10892 of Lecture Notes in Computer Science, page 516-534. Springer, (2018)Identity-Based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks., , , and . ESORICS (1), volume 8712 of Lecture Notes in Computer Science, page 130-147. Springer, (2014)Efficient Construction of Completely Non-Malleable CCA Secure Public Key Encryption., , , , and . AsiaCCS, page 901-906. ACM, (2016)Scored Anonymous Credentials., , and . ACNS, volume 13906 of Lecture Notes in Computer Science, page 484-515. Springer, (2023)An Efficient Non-interactive Multi-client Searchable Encryption with Support for Boolean Queries., , , , and . ESORICS (1), volume 9878 of Lecture Notes in Computer Science, page 154-172. Springer, (2016)RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero., , , and . ESORICS (2), volume 10493 of Lecture Notes in Computer Science, page 456-474. Springer, (2017)(Convertible) Undeniable Signatures Without Random Oracles., , , and . ICICS, volume 4861 of Lecture Notes in Computer Science, page 83-97. Springer, (2007)Concurrent Signatures with Fully Negotiable Binding Control., , , and . ProvSec, volume 6980 of Lecture Notes in Computer Science, page 170-187. Springer, (2011)