Author of the publication

Custodian-Hiding Verifiable Encryption.

, , and . WISA, volume 3325 of Lecture Notes in Computer Science, page 51-64. Springer, (2004)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Transferable E-Cash Revisit., , and . SEC, volume 181 of IFIP, page 171-188. Springer, (2005)Resilient Lkh: Secure Multicast Key Distribution Schemes., , and . Int. J. Found. Comput. Sci., 17 (5): 1205-1222 (2006)On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST., , , and . ICICS, volume 2836 of Lecture Notes in Computer Science, page 34-46. Springer, (2003)Energy-Efficient Distance-Bounding with Residual Charge Computation., , , , and . IEEE Trans. Emerg. Top. Comput., 8 (2): 365-376 (2020)Designing cloud-based electronic health record system with attribute-based encryption., , , , , and . Multim. Tools Appl., 74 (10): 3441-3458 (2015)Revocable Ring Signature., , , , and . J. Comput. Sci. Technol., 22 (6): 785-794 (2007)Generic Transformation from Weakly to Strongly Unforgeable Signatures., , , and . J. Comput. Sci. Technol., 23 (2): 240-252 (2008)Identity based identification from algebraic coding theory., , , , and . Theor. Comput. Sci., (2014)Certificateless signature: a new security model and an improved generic construction., , , and . Des. Codes Cryptogr., 42 (2): 109-126 (2007)Custodian-Hiding Verifiable Encryption., , and . WISA, volume 3325 of Lecture Notes in Computer Science, page 51-64. Springer, (2004)