Baodong Qin

Orcid: 0000-0001-7617-5462

According to our database1, Baodong Qin authored at least 65 papers between 2007 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
A pairing-free certificate-based key-insulated aggregate signature scheme for wireless medical sensor networks.
Peer Peer Netw. Appl., March, 2024

2023
A lattice-based designated-server public-key authenticated encryption with keyword search.
J. Syst. Archit., December, 2023

A unified construction of weightwise perfectly balanced Boolean functions.
Discret. Appl. Math., October, 2023

Password-authenticated proofs of retrievability for multiple devices checking cloud data.
J. Inf. Secur. Appl., June, 2023

Privacy-Preserving Decision-Tree Evaluation with Low Complexity for Communication.
Sensors, March, 2023

Token-Based Biometric Enhanced Key Derivation for Authentication Over Wireless Networks.
IEEE Trans. Netw. Sci. Eng., 2023

Data Secure De-Duplication and Recovery Based on Public Key Encryption With Keyword Search.
IEEE Access, 2023

2022
Efficient two-party SM2 signing protocol based on secret sharing.
J. Syst. Archit., 2022

Non-Malleable Functions and their Applications.
J. Cryptol., 2022

Blockchain-Based Auditable Privacy-Preserving Data Classification for Internet of Things.
IEEE Internet Things J., 2022

2021
Public-key encryption with bidirectional keyword search and its application to encrypted emails.
Comput. Stand. Interfaces, 2021

Improved Security Model for Public-Key Authenticated Encryption with Keyword Search.
Proceedings of the Provable and Practical Security, 2021

Forward-Secure Revocable Identity-Based Encryption.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

2020
An Efficient Searchable Public-Key Authenticated Encryption for Cloud-Assisted Medical Internet of Things.
Wirel. Commun. Mob. Comput., 2020

Cloud-Assisted Attribute-Based Data Sharing with Efficient User Revocation in the Internet of Things.
IEEE Wirel. Commun., 2020

Robust digital signature revisited.
Theor. Comput. Sci., 2020

Public-key authenticated encryption with keyword search revisited: Security model and constructions.
Inf. Sci., 2020

Key regeneration-free ciphertext-policy attribute-based encryption and its application.
Inf. Sci., 2020

Space efficient revocable IBE for mobile devices in cloud computing.
Sci. China Inf. Sci., 2020

2019
A QR Code Secret Hiding Scheme against Contrast Analysis Attack for the Internet of Things.
Secur. Commun. Networks, 2019

Tightly Secure Lossy Trapdoor Functions: Constructions and Applications.
Secur. Commun. Networks, 2019

(Dual) server-aided revocable attribute-based encryption with decryption key exposure resistance.
Inf. Sci., 2019

Constructions of 2-Rotation Symmetric Semi-Bent Functions with Degree Bigger than 2.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Generic Approach to Outsource the Decryption of Attribute-Based Encryption in Cloud Computing.
IEEE Access, 2019

2018
Regular lossy functions and their applications in leakage-resilient cryptography.
Theor. Comput. Sci., 2018

Regularly Lossy Functions and Their Applications.
IACR Cryptol. ePrint Arch., 2018

Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness.
Des. Codes Cryptogr., 2018

Bounded Revocable and Outsourceable ABE for Secure Data Sharing.
Comput. J., 2018

LR-RRA-CCA secure functional encryption for randomized functionalities from trapdoor HPS and LAF.
Sci. China Inf. Sci., 2018

Chameleon all-but-one extractable hash proof and its applications.
Sci. China Inf. Sci., 2018

Regularly Lossy Functions and Applications.
Proceedings of the Topics in Cryptology - CT-RSA 2018, 2018

2017
An Efficient Privacy-Preserving Outsourced Computation over Public Data.
IEEE Trans. Serv. Comput., 2017

Public key encryption resilient to leakage and tampering attacks.
J. Comput. Syst. Sci., 2017

Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman.
Inf. Sci., 2017

New efficient chosen ciphertext secure Elgamal encryption schemes for secure Cloud storage service.
Int. J. Web Grid Serv., 2017

A new construction on randomized message-locked encryption in the standard model via UCEs.
Sci. China Inf. Sci., 2017

Fuzzy Public-Key Encryption Based on Biometric Data.
Proceedings of the Provable Security, 2017

Server-Aided Revocable Attribute-Based Encryption Resilient to Decryption Key Exposure.
Proceedings of the Cryptology and Network Security - 16th International Conference, 2017

2016
Privacy-Preserving Patient-Centric Clinical Decision Support System on Naïve Bayesian Classification.
IEEE J. Biomed. Health Informatics, 2016

Privacy-Preserving Outsourced Calculation on Floating Point Numbers.
IEEE Trans. Inf. Forensics Secur., 2016

A Privacy-Preserving Outsourced Functional Computation Framework Across Large-Scale Multiple Encrypted Domains.
IEEE Trans. Computers, 2016

Certificateless encryption secure against selective opening attack.
Secur. Commun. Networks, 2016

Escrow free attribute-based signature with self-revealability.
Inf. Sci., 2016

RKA-Secure Public Key Encryptions Against Efficiently Invertible Functions.
Comput. J., 2016

Server-Aided Revocable Attribute-Based Encryption.
Proceedings of the Computer Security - ESORICS 2016, 2016

How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

2015
Attribute-Based Encryption With Efficient Verifiable Outsourced Decryption.
IEEE Trans. Inf. Forensics Secur., 2015

Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience.
IET Inf. Secur., 2015

Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security.
IACR Cryptol. ePrint Arch., 2015

Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing.
IACR Cryptol. ePrint Arch., 2015

Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited.
Int. J. Appl. Math. Comput. Sci., 2015

Multi-Authority Attribute Based Encryption Scheme with Revocation.
Proceedings of the 24th International Conference on Computer Communication and Networks, 2015

Server-Aided Revocable Identity-Based Encryption.
Proceedings of the Computer Security - ESORICS 2015, 2015

2013
Efficient chosen ciphertext secure public-key encryption under factoring assumption.
Secur. Commun. Networks, 2013

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter.
IACR Cryptol. ePrint Arch., 2013

Fixing the Sender-Equivocable Encryption Scheme in Eurocrypt 2010.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Leakage-resilient lossy trapdoor functions and public-key encryption.
Proceedings of the first ACM workshop on Asia public-key cryptography, 2013

Key-Dependent Message Chosen-Ciphertext Security of the Cramer-Shoup Cryptosystem.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Sender Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited.
IACR Cryptol. ePrint Arch., 2012

2009
New left-to-right minimal weight signed-digit radix-r representation.
Comput. Electr. Eng., 2009

2008
Cryptanalysis of a Type of CRT-Based RSA Algorithms.
J. Comput. Sci. Technol., 2008

2007
Security Analysis of wrNAF and SPA Resistant Scalar Multiplication.
Proceedings of the 8th ACIS International Conference on Software Engineering, 2007

Wide-w-NAF Method for Scalar Multiplication on Köblitz Curves.
Proceedings of the 8th ACIS International Conference on Software Engineering, 2007

Security Analysis and Improvement of a ($t, n$) Threshold Proxy Signature Scheme.
Proceedings of the 8th ACIS International Conference on Software Engineering, 2007

Cryptanalysis of Server-Aided RSA Key Generation Protocols at MADNES 2005.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007


  Loading...