default search action
Jayaprakash Kar
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j17]Jayaprakash Kar, Xiaoguang Liu, Fagen Li:
LA-IMDCN: A Lightweight Authentication Scheme With Smart Contract in Implantable Medical Device Communication Networks. IEEE Access 12: 99694-99703 (2024) - [j16]Jayaprakash Kar, Sourav Mukhopadhyay, Kshirasagar Naik:
SL-PPCP: Secure and Low-Cost Privacy-Preserving Communication Protocol for Vehicular Ad Hoc Networks. IEEE Trans. Veh. Technol. 73(6): 8942-8956 (2024) - 2023
- [j15]Xiaoguang Liu, Hao Dong, Neha Kumari, Jayaprakash Kar:
A Pairing-Free Certificateless Searchable Public Key Encryption Scheme for Industrial Internet of Things. IEEE Access 11: 58754-58764 (2023) - [c11]Jayaprakash Kar:
PSDP: Blockchain-Based Computationally Efficient Provably Secure Data Possession. ICISS 2023: 459-468 - 2022
- [j14]Udit Bansal, Jayaprakash Kar, Ikram Ali, Kshirasagar Naik:
ID-CEPPA: Identity-based Computationally Efficient Privacy-Preserving Authentication scheme for vehicle-to-vehicle communications. J. Syst. Archit. 123: 102387 (2022) - [j13]Nandini Dhakad, Jayaprakash Kar:
EPPDP: An Efficient Privacy-Preserving Data Possession With Provable Security in Cloud Storage. IEEE Syst. J. 16(4): 6658-6668 (2022) - 2021
- [j12]Jayaprakash Kar, Xiaoguang Liu, Fagen Li:
CL-ASS: An efficient and low-cost certificateless aggregate signature scheme for wireless sensor networks. J. Inf. Secur. Appl. 61: 102905 (2021) - [j11]Neha Kumari, Jayaprakash Kar, Kshirasagar Naik:
PUA-KE: Practical User Authentication with Key Establishment and its Application in Implantable Medical Devices. J. Syst. Archit. 120: 102307 (2021) - [j10]Sivleen Kaur, Sheetal Chaturvedi, Aabha Sharma, Jayaprakash Kar:
A Research Survey on Applications of Consensus Protocols in Blockchain. Secur. Commun. Networks 2021: 6693731:1-6693731:22 (2021) - [j9]Jayaprakash Kar, Kshirasagar Naik, Tamer Abdelkader:
A Secure and Lightweight Protocol for Message Authentication in Wireless Sensor Networks. IEEE Syst. J. 15(3): 3808-3819 (2021) - [j8]Jayaprakash Kar:
ELDA: an efficient and low-cost protocol for data authentication for IoT. Wirel. Networks 27(6): 3969-3978 (2021) - 2020
- [j7]Jayaprakash Kar:
Provably secure certificateless deniable authenticated encryption scheme. J. Inf. Secur. Appl. 54: 102581 (2020) - [c10]Aman Bhargava, Kartik Shankhavaram, Priyanshu Agarwal, Jayaprakash Kar:
Bitcoin Technology and Its Security Challenges: A Research Survey. SoCPaR 2020: 706-715
2010 – 2019
- 2019
- [j6]Jayaprakash Kar, Kshirasagar Naik, Tamer Abdelkader:
An Efficient and Lightweight Deniably Authenticated Encryption Scheme for e-Mail Security. IEEE Access 7: 184207-184220 (2019) - 2017
- [c9]Jayaprakash Kar:
Cryptanalysis and Improvement of an Identity-Based Proxy Multi-signature Scheme. NSS 2017: 291-300 - 2016
- [j5]Jayaprakash Kar, Manoj Ranjan Mishra:
Mitigating Threats and Security Metrics in Cloud Computing. J. Inf. Process. Syst. 12(2): 226-233 (2016) - [c8]Jayaprakash Kar, Kshirasagar Naik:
Generic Construction of Certificateless Signcryption Scheme. ICISS 2016: 489-498 - [i14]Jayaprakash Kar:
Certi cateless Aggregate Short Signature Scheme. IACR Cryptol. ePrint Arch. 2016: 305 (2016) - [i13]Jayaprakash Kar, Sagar Naik:
Generic Construction of Certificateless Signcryption Scheme. IACR Cryptol. ePrint Arch. 2016: 318 (2016) - 2015
- [j4]Anser Ghazzaal Ali Alquraishee, Jayaprakash Kar, Naomie Salim:
Short Online/Off-line Signature Scheme for Wireless Sensor Networks. Int. J. Inf. Secur. Priv. 9(1): 47-61 (2015) - [j3]Jayaprakash Kar:
Provably Secure Identity-based Aggregate Signcryption Scheme in Random Oracles. Int. J. Netw. Secur. 17(5): 580-587 (2015) - [c7]Jayaprakash Kar, Daniyal M. Alghazzawi:
On construction of signcryption scheme for smart card security. ISI 2015: 109-113 - [c6]Jayaprakash Kar:
Online/off-line ring signature scheme with provable security. ISI 2015: 197 - [i12]Jayaprakash Kar:
Cryptanalysis of Provably Secure Certi cateless Short Signature Scheme. IACR Cryptol. ePrint Arch. 2015: 933 (2015) - [i11]Jayaprakash Kar:
Cryptanalysis and Improvement of Identity-based Proxy Multi-signature scheme. IACR Cryptol. ePrint Arch. 2015: 1051 (2015) - 2014
- [j2]Jayaprakash Kar:
Provably Secure Online/Off-line Identity-Based Signature Scheme for Wireless Sensor Network. Int. J. Netw. Secur. 16(1): 29-39 (2014) - [c5]Manoj Ranjan Mishra, Jayaprakash Kar, Banshidhar Majhi:
One-pass authenticated key establishment protocol on bilinear pairings for Wireless Sensor Networks. PRISMS 2014: 1-7 - [i10]Manoj Ranjan Mishra, Jayaprakash Kar, Banshidhar Majhi:
One-Pass Authenticated Key Establishment Protocol on Bilinear Pairings for Wireless Sensor Networks. IACR Cryptol. ePrint Arch. 2014: 69 (2014) - [i9]Jayaprakash Kar:
Online/Off-line Ring Signature Scheme with Provable Security. IACR Cryptol. ePrint Arch. 2014: 808 (2014) - 2013
- [j1]Jayaprakash Kar:
ID-based Deniable Authentication Protocol based on Diffie-Hellman Problem on Elliptic Curve. Int. J. Netw. Secur. 15(5): 357-364 (2013) - [i8]Jayaprakash Kar:
Provably Secure Identity-Based Aggregate Signcryption Scheme in Random Oracles. IACR Cryptol. ePrint Arch. 2013: 37 (2013) - [i7]Jayaprakash Kar:
Authenticated Multiple Key Establishment Protocol for Wireless Sensor Networks. IACR Cryptol. ePrint Arch. 2013: 747 (2013) - 2012
- [c4]Jayaprakash Kar:
Provably Secure Identity-Based Aggregate Signature Scheme. CyberC 2012: 137-142 - [i6]Jayaprakash Kar:
Provably Secure Online/Off-line Identity-Based Signature Scheme for Wireless Sensor Network. IACR Cryptol. ePrint Arch. 2012: 162 (2012) - [i5]Jayaprakash Kar:
An Efficient Signcryption Scheme from q-Diffie-Hellman Problems. IACR Cryptol. ePrint Arch. 2012: 483 (2012) - 2011
- [c3]Jayaprakash Kar, Banshidhar Majhi:
A novel deniable authentication protocol based on Diffie-Hellman algorithm using pairing technique. ICCCS 2011: 493-498 - [c2]Jayaprakash Kar:
ID-Based Deniable Authentication Protocol Suitable for Mobile Devices. MobiSec 2011: 160-171 - [c1]Jayaprakash Kar:
Non-interactive Deniable Authentication Protocol Using Generalized ECDSA Signature Scheme. ISA 2011: 166-176 - [i4]Jayaprakash Kar:
Proxy Blind Multi-signature Scheme using ECC for handheld devices. IACR Cryptol. ePrint Arch. 2011: 43 (2011) - 2010
- [i3]Jayaprakash Kar, Banshidhar Majhi:
A secure Deniable Authentication Protocol based on Bilinear Diffie-Hellman Algorithm. IACR Cryptol. ePrint Arch. 2010: 340 (2010)
2000 – 2009
- 2009
- [i2]Jayaprakash Kar, Banshidhar Majhi:
An Efficient Password Security of Key Exchange Protocol based on ECDLP. IACR Cryptol. ePrint Arch. 2009: 316 (2009) - [i1]Jayaprakash Kar, Banshidhar Majhi:
An Efficient Two-Party Identity-Based Key Exchange Protocol based on ECDLP. IACR Cryptol. ePrint Arch. 2009: 441 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-03 21:14 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint