Author of the publication

Anonymity-based authenticated key agreement with full binding property.

, , , , and . J. Commun. Networks, 18 (2): 190-200 (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A note on leakage-resilient authenticated key exchange., , and . IEEE Trans. Wirel. Commun., 8 (5): 2274-2279 (2009)Open-set face identification with index-of-max hashing by learning., , , , , and . Pattern Recognit., (2020)One-Way Chain Based Broadcast Encryption Schemes., , , , , and . EUROCRYPT, volume 3494 of Lecture Notes in Computer Science, page 559-574. Springer, (2005)Non-interactive Identity-Based DNF Signature Scheme and Its Extensions., , and . ICISC, volume 5461 of Lecture Notes in Computer Science, page 166-183. Springer, (2008)Efficient Certificateless Signature Schemes., , , and . ACNS, volume 4521 of Lecture Notes in Computer Science, page 443-458. Springer, (2007)Universal forgery of the identity-based sequential aggregate signature scheme., , and . AsiaCCS, page 157-160. ACM, (2009)Generic Transformation for Scalable Broadcast Encryption Schemes., , and . CRYPTO, volume 3621 of Lecture Notes in Computer Science, page 276-292. Springer, (2005)Configurations of Dual RAID System., , , , and . FGIT-FGCN, volume 56 of Communications in Computer and Information Science, page 517-521. Springer, (2009)ID-based Authenticated Key Agreement for Low-Power Mobile Devices., , , and . ACISP, volume 3574 of Lecture Notes in Computer Science, page 494-505. Springer, (2005)Certificateless Public Key Encryption in the Selective-ID Security Model (Without Random Oracles)., , , and . Pairing, volume 4575 of Lecture Notes in Computer Science, page 60-82. Springer, (2007)