default search action
Sahadeo Padhye
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j26]Prashanta Majee, Sonu Bai, Sahadeo Padhye:
On some fast iterative methods for split variational inclusion problem and fixed point problem of demicontractive mappings. Comput. Appl. Math. 43(2): 105 (2024) - 2023
- [j25]Satyam Omar, Sahadeo Padhye, Dhananjoy Dey:
Cryptanalysis of multivariate threshold ring signature schemes. Inf. Process. Lett. 181: 106357 (2023) - [j24]Satyam Omar, Sahadeo Padhye, Dhananjoy Dey:
A Multivariate Convertible Group Signature Scheme. SN Comput. Sci. 4(6): 735 (2023) - [j23]Ramakant Kumar, Sahadeo Padhye:
A Lattice-Based Single-Share Secret Sharing Scheme. SN Comput. Sci. 4(6): 811 (2023) - [c7]Ramakant Kumar, Sahadeo Padhye, Swati Rawal:
Cryptanalysis of Short and Provable Secure Lattice-Based Signature Scheme. SPACE 2023: 86-91 - [i6]Swati Rawal, Sahadeo Padhye, Debiao He:
Lattice Based Signatures with Additional Functionalities. IACR Cryptol. ePrint Arch. 2023: 1882 (2023) - 2022
- [j22]Swati Rawal, Sahadeo Padhye, Debiao He:
Lattice-based undeniable signature scheme. Ann. des Télécommunications 77(3-4): 119-126 (2022) - 2021
- [c6]Satyam Omar, Sahadeo Padhye, Dhananjoy Dey:
A New Identity-Based Multivariate Signature Scheme. ICMC 2021: 79-91 - 2020
- [j21]Swati Rawal, Sahadeo Padhye:
Cryptanalysis of ID based Proxy-Blind signature scheme over lattice. ICT Express 6(1): 20-22 (2020) - [j20]Sonika Singh, Sahadeo Padhye:
Identity based blind signature scheme over NTRU lattices. Inf. Process. Lett. 155 (2020)
2010 – 2019
- 2019
- [j19]Sonika Singh, Sahadeo Padhye:
MaTRU-KE: A key exchange protocol based on MaTRU cryptosystem. Int. J. Commun. Syst. 32(4) (2019) - [c5]Swati Rawal, Sahadeo Padhye:
Untraceability of Partial Blind and Blind Signature Schemes. Inscrypt 2019: 452-459 - 2018
- [c4]Swati Rawal, Sahadeo Padhye:
Threshold Ring Signature with Message Block Sharing. ISEA-ISAP 2018: 261-271 - 2016
- [j18]Sonika Singh, Sahadeo Padhye:
Generalisations of NTRU cryptosystem. Secur. Commun. Networks 9(18): 6315-6334 (2016) - 2015
- [j17]Rajeev Anand Sahu, Sahadeo Padhye, Navaneet Ojha:
Efficient and provable secure scheme for delegation of signing rights between the groups. Ann. des Télécommunications 70(9-10): 369-379 (2015) - [j16]Sahadeo Padhye, Namita Tiwari:
ECDLP-based certificateless proxy signature scheme with message recovery. Trans. Emerg. Telecommun. Technol. 26(3): 346-354 (2015) - [j15]Rajeev Anand Sahu, Sahadeo Padhye:
Identity-based multi-proxy multi-signature scheme provably secure in random oracle model. Trans. Emerg. Telecommun. Technol. 26(4): 547-558 (2015) - [j14]Rajeev Anand Sahu, Sahadeo Padhye:
Provable secure identity-based multi-proxy signature scheme. Int. J. Commun. Syst. 28(3): 497-512 (2015) - [j13]Namita Tiwari, Sahadeo Padhye:
Provable Secure Multi-Proxy Signature Scheme without Bilinear Maps. Int. J. Netw. Secur. 17(6): 736-742 (2015) - 2014
- [j12]Navaneet Ojha, Sahadeo Padhye:
Cryptanalysis of Multi Prime RSA with Secret Key Greater than Public Key. Int. J. Netw. Secur. 16(1): 53-57 (2014) - [j11]Namita Tiwari, Sahadeo Padhye, Debiao He:
Provably Secure Proxy Multi-Signature Scheme Based on ECC. Inf. Technol. Control. 43(2): 199-204 (2014) - 2013
- [j10]Namita Tiwari, Sahadeo Padhye, Debiao He:
Efficient ID-based multiproxy multisignature without bilinear maps in ROM. Ann. des Télécommunications 68(3-4): 231-237 (2013) - [j9]Namita Tiwari, Sahadeo Padhye:
Provable secure proxy signature scheme without bilinear pairings. Int. J. Commun. Syst. 26(5): 644-650 (2013) - [j8]Namita Tiwari, Sahadeo Padhye:
Analysis on the generalization of proxy signature. Secur. Commun. Networks 6(5): 549-566 (2013) - [c3]Sahadeo Padhye, Namita Tiwari:
Improved Proxy Signature Scheme without Bilinear Pairings. QSHINE 2013: 682-688 - 2012
- [j7]Debiao He, Sahadeo Padhye, Jianhua Chen:
An efficient certificateless two-party authenticated key agreement protocol. Comput. Math. Appl. 64(6): 1914-1926 (2012) - [j6]Rajeev Anand Sahu, Sahadeo Padhye:
Efficient ID-based proxy multi-signature scheme secure in random oracle. Frontiers Comput. Sci. 6(4): 421-428 (2012) - [j5]Navaneet Ojha, Sahadeo Padhye:
Weak Keys in RSA over The Work of Blomer & May. Int. J. Netw. Secur. 14(2): 80-85 (2012) - 2011
- [c2]Namita Tiwari, Sahadeo Padhye:
An ID-based Designated Verifier Proxy Signature Scheme without Bilinear Pairing. IICAI 2011: 756-766 - [c1]Namita Tiwari, Sahadeo Padhye:
An ID-Based Proxy Multi Signature Scheme without Bilinear Pairings. InfoSecHiComNet 2011: 83-92 - [i5]Debiao He, Sahadeo Padhye:
A Pairing-free Certificateless Authenticated Key Agreement Protocol in the eCK Model. IACR Cryptol. ePrint Arch. 2011: 478 (2011)
2000 – 2009
- 2006
- [j4]Sahadeo Padhye:
On DRSA Public Key Cryptosystem. Int. Arab J. Inf. Technol. 3(4): 334-336 (2006) - [j3]Sahadeo Padhye:
Cryptanalysis of Koyama Scheme. Int. J. Netw. Secur. 2(1): 73-80 (2006) - [j2]Sahadeo Padhye, Birendra Kumar Sharma:
A Fast Semantically Secure Public Key Cryptosystem Based on Factoring. Int. J. Netw. Secur. 3(2): 144-150 (2006) - [i4]Sahadeo Padhye:
A Public Key Cryptosystem Based on Pell Equation. IACR Cryptol. ePrint Arch. 2006: 191 (2006) - 2005
- [j1]Sahadeo Padhye:
Partial known plaintext attack on Koyama scheme. Inf. Process. Lett. 96(3): 96-100 (2005) - [i3]Sahadeo Padhye:
A Public Key Cryptosystem Based on Singular Cubic Curve. IACR Cryptol. ePrint Arch. 2005: 109 (2005) - [i2]Sahadeo Padhye:
On Security of Koyama Schemes. IACR Cryptol. ePrint Arch. 2005: 153 (2005) - [i1]Sahadeo Padhye:
An Efficient Variant of RSA Cryptosystem. IACR Cryptol. ePrint Arch. 2005: 392 (2005)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-20 23:59 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint