From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Secure SAS-like password authentication schemes., , и . Comput. Stand. Interfaces, 27 (1): 25-31 (2004)Enhancement of the RFID security method with ownership transfer., , , и . ICUIMC, стр. 251-254. ACM, (2009)Routing Protocols with Power Saving and Data Salvation for Wireless Sensor Networks., , и . BWCCA, стр. 468-471. IEEE, (2012)A HIPAA-compliant key management scheme with revocation of authorization., , и . Comput. Methods Programs Biomed., 113 (3): 809-814 (2014)A Scheme for Obtaining a Message from the Digital Multisignature., , , и . Public Key Cryptography, том 1431 из Lecture Notes in Computer Science, стр. 154-163. Springer, (1998)An Efficient Geo-aware Peer-to-Peer Resource Discovery and Sharing Scheme in Vehicular Ad-hoc Networks., , , , , и . ITNG, стр. 54-59. IEEE Computer Society, (2012)An Efficient Non-repudiation Mechanism for SIP-Based Services., , и . IIH-MSP, стр. 1541-1544. IEEE Computer Society, (2008)Using RSA with low exponent in a public network., и . Comput. Commun., 21 (3): 284-286 (1998)Improved self-certified group-oriented cryptosystem without a combiner., и . J. Syst. Softw., 79 (4): 502-506 (2006)Constructing identity-based cryptosystems for discrete logarithm based cryptosystems., и . J. Netw. Comput. Appl., 27 (4): 191-199 (2004)