From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Practical Escrow Protocol for Bitcoin., , , , , и . IEEE Trans. Inf. Forensics Secur., (2020)Time-Based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List., , , и . ACNS, том 10892 из Lecture Notes in Computer Science, стр. 516-534. Springer, (2018)Universal designated verifier transitive signatures for graph-based big data., , , , и . Inf. Sci., (2015)Cooperative attribute-based access control for enterprise computing system., , , , и . Int. J. Embed. Syst., 7 (3/4): 191-202 (2015)Lattice-based zero-knowledge arguments for additive and multiplicative relations., , , и . Des. Codes Cryptogr., 89 (5): 925-963 (2021)A Trust and Privacy Preserving Handover Authentication Protocol for Wireless Networks., , , и . Trustcom/BigDataSE/ISPA, стр. 138-143. IEEE, (2016)Towards secure and cost-effective fuzzy access control in mobile cloud computing., , , , и . Soft Comput., 21 (10): 2643-2649 (2017)Sanitizable Signatures Revisited., , , и . CANS, том 5339 из Lecture Notes in Computer Science, стр. 80-97. Springer, (2008)Identity-Based Encryption with Post-Challenge Auxiliary Inputs for Secure Cloud Applications and Sensor Networks., , , и . ESORICS (1), том 8712 из Lecture Notes in Computer Science, стр. 130-147. Springer, (2014)Efficient Construction of Completely Non-Malleable CCA Secure Public Key Encryption., , , , и . AsiaCCS, стр. 901-906. ACM, (2016)