Author of the publication

A Privacy-Preserving Authenticated Key Exchange Protocol for V2G Communications Using SSI.

, , and . IEEE Trans. Veh. Technol., 72 (11): 14771-14786 (November 2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Realistic Lightweight Anonymous Authentication Protocol for Securing Real-Time Application Data Access in Wireless Sensor Networks., and . IEEE Trans. Ind. Electron., 63 (11): 7124-7132 (2016)A Privacy-Preserving Authenticated Key Exchange Protocol for V2G Communications Using SSI., , and . IEEE Trans. Veh. Technol., 72 (11): 14771-14786 (November 2023)Blockchain and Federated Learning-enabled Distributed Secure and Privacy-preserving Computing Architecture for IoT Network., , and . EuroS&P Workshops, page 1-9. IEEE, (2022)Electricity Theft Detection in the Presence of Prosumers Using a Cluster-based Multi-feature Detection Model., , and . SmartGridComm, page 339-345. IEEE, (2021)An Efficient Privacy-Preserving Dynamic Pricing-based Billing Scheme for Smart Grids., and . CNS, page 1-2. IEEE, (2018)Reinforcement-Learning-based IDS for 6LoWPAN., , and . TrustCom, page 1049-1060. IEEE, (2021)Enhanced secure mutual authentication and key agreement scheme with user anonymity in ubiquitous global mobility networks.. J. Inf. Secur. Appl., (2017)UniHand: Privacy-preserving Universal Handover for Small-Cell Networks in 5G-enabled Mobile Communication with KCI Resilience., , and . CoRR, (2024)E-Tenon: An Efficient Privacy-Preserving Secure Open Data Sharing Scheme for EHR System., , , and . CoRR, (2022)A Privacy-Preserving Protocol Level Approach to Prevent Machine Learning Modelling Attacks on PUFs in the Presence of Semi-Honest Verifiers., , , , , , and . HOST, page 326-336. IEEE, (2023)