Author of the publication

Key-Policy Multi-authority Attribute-Based Encryption.

, , and . CAI, volume 9270 of Lecture Notes in Computer Science, page 152-164. Springer, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

On the security of the blockchain BIX protocol and certificates., , , and . CyCon, page 1-16. IEEE, (2017)Cob: A Consensus Layer Enabling Sustainable Sharding-Based Consensus Protocols., , and . DLT@ITASEC, volume 3166 of CEUR Workshop Proceedings, page 77-93. CEUR-WS.org, (2022)A coercion-resistant blockchain-based E-voting protocol with receipts., , and . Adv. Math. Commun., 17 (2): 500-521 (2023)A Provably-Unforgeable Threshold Schnorr Signature With an Offline Recovery Party., , , and . DLT@ITASEC, volume 3166 of CEUR Workshop Proceedings, page 60-76. CEUR-WS.org, (2022)A survey on NIST PQ signatures., , , and . CoRR, (2021)Threshold Multi-Signature with an Offline Recovery Party., , and . IACR Cryptology ePrint Archive, (2020)Two novel applications of bilinear groups to ABE encryption., , and . IACR Cryptology ePrint Archive, (2014)Collaborative Multi-Authority KP-ABE for Shorter Keys and Parameters., , and . IACR Cryptology ePrint Archive, (2016)Key-Policy Multi-authority Attribute-Based Encryption., , and . CAI, volume 9270 of Lecture Notes in Computer Science, page 152-164. Springer, (2015)Amun: Securing E-Voting Against Over-the-Shoulder Coercion., and . SECRYPT, page 508-517. SCITEPRESS, (2024)