Author of the publication

Transparent Access and Integration of Heterogeneous Encrypted Database in Hybrid Cloud Environment.

, , and . ICC, page 1-6. IEEE, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

SRDPV: secure route discovery and privacy-preserving verification in MANETs., , and . Wireless Networks, 25 (4): 1731-1747 (2019)Privacy-Preserving Verification and Root-Cause Tracing Towards UAV Social Networks., , , , , and . ICC, page 1-6. IEEE, (2019)Multi-domain Direct Anonymous Attestation Scheme from Pairings., , , and . NSS, volume 8792 of Lecture Notes in Computer Science, page 566-573. Springer, (2014)Antitampering Scheme of Evidence Transfer Information in Judicial System Based on Blockchain., , , , , , and . Secur. Commun. Networks, (2022)DTRM: A new reputation mechanism to enhance data trustworthiness for high-performance cloud computing., , , , and . Future Gener. Comput. Syst., (2018)Walk2Privacy: Limiting target link privacy disclosure against the adversarial link prediction., , and . IEEE BigData, page 1381-1388. IEEE, (2019)Modeling Malicious Code Spread in Scale-Free Networks of Moving Agents., , , and . CSSE (3), page 546-549. IEEE Computer Society, (2008)978-0-7695-3336-0.Representing the Topology of Complex Networks Based on Graph Embedding., , , and . NaNA, page 1-7. IEEE, (2022)Another Look at Ciphertext Updating Algorithms for Cloud Storage., , and . 3PGCIC, page 424-429. IEEE Computer Society, (2015)Action-Based Access Control for Web Services., , , and . IAS, page 637-642. IEEE Computer Society, (2009)