Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A secure anonymous routing protocol with authenticated key exchange for ad hoc networks., , , and . Comput. Stand. Interfaces, 29 (5): 521-527 (2007)Threshold password authentication against guessing attacks in Ad hoc networks., , and . Ad Hoc Networks, 5 (7): 1046-1054 (2007)Designated server-aided revocable identity-based keyword search on lattice., , , , and . EURASIP J. Wirel. Commun. Netw., 2021 (1): 174 (2021)Improved RSA lossy trapdoor function and applications., , , and . Int. J. Inf. Comput. Secur., 14 (3/4): 229-241 (2021)LPPA: Lightweight Privacy-Preserving Authentication From Efficient Multi-Key Secure Outsourced Computation for Location-Based Services in VANETs., , , , and . IEEE Trans. Inf. Forensics Secur., (2020)Auditable σ-Time Outsourced Attribute-Based Encryption for Access Control in Cloud Computing., , , , , and . IEEE Trans. Inf. Forensics Secur., 13 (1): 94-105 (2018)New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160., , , , , and . IACR Trans. Symmetric Cryptol., 2019 (3): 169-192 (2019)Cryptanalysis and improvement of an elliptic curve Diffie-Hellman key agreement protocol., , , and . IEEE Commun. Lett., 12 (2): 149-151 (2008)Improved File-injection Attacks on Searchable Encryption Using Finite Set Theory., , and . Comput. J., 64 (8): 1264-1276 (2021)Security Proofs for Key-Alternating Ciphers with Non-Independent Round Permutations., , , , and . TCC (1), volume 14369 of Lecture Notes in Computer Science, page 238-267. Springer, (2023)