Chi Cheng

Orcid: 0000-0001-5603-0610

According to our database1, Chi Cheng authored at least 44 papers between 1994 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Hints from Hertz: Dynamic Frequency Scaling Side-Channel Analysis of Number Theoretic Transform in Lattice-Based KEMs.
IACR Cryptol. ePrint Arch., 2024

2023
Quantum2FA: Efficient Quantum-Resistant Two-Factor Authentication Scheme for Mobile Devices.
IEEE Trans. Dependable Secur. Comput., 2023

Find the Bad Apples: An efficient method for perfect key recovery under imperfect SCA oracles - A case study of Kyber.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

CNN-Fusion: An effective and lightweight phishing detection method based on multi-variant ConvNet.
Inf. Sci., 2023

2022
Analysis and Enhancement of a Lattice-Based Data Outsourcing Scheme With Public Integrity Verification.
IEEE Trans. Serv. Comput., 2022

A Privacy-Preserving Semisupervised Algorithm Under Maximum Correntropy Criterion.
IEEE Trans. Neural Networks Learn. Syst., 2022

Further Analysis and Improvements of a Lattice-Based Anonymous PAKE Scheme.
IEEE Syst. J., 2022

Revisiting group oriented secret sharing schemes.
Inf. Sci., 2022

Light the Signal: Optimization of Signal Leakage Attacks against LWE-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2022

2021
Small Leaks Sink a Great Ship: An Evaluation of Key Reuse Resilience of PQC Third Round Finalist NTRU-HRSS.
IACR Cryptol. ePrint Arch., 2021

A Systematic Approach and Analysis of Key Mismatch Attacks on CPA-Secure Lattice-Based NIST Candidate KEMs.
IACR Cryptol. ePrint Arch., 2021

Small Leaks Sink a Great Ship: An Evaluation of Key Reuse Resilience of PQC Third Round Finalist NTRU-HRSS.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

Multi-Objective Optimization of Feature Selection Procedure for Human Activity Recognition.
Proceedings of the ICAIIS 2021: 2021 2nd International Conference on Artificial Intelligence and Information Systems, Chongqing, China, May 28, 2021

A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
Research on the Thermal-Electric Coupling Behavior Under Compound AC-DC Voltage Within Saddle-Like Electric-Stress Dependence.
IEEE Access, 2020

2019
Batten Down the Hatches: Securing Neighborhood Area Networks of Smart Grid in the Quantum Era.
IEEE Trans. Smart Grid, 2019

A Practical Privacy-Preserving Data Aggregation (3PDA) Scheme for Smart Grid.
IEEE Trans. Ind. Informatics, 2019

Privacy-aware smart city: A case study in collaborative filtering recommender systems.
J. Parallel Distributed Comput., 2019

Analysis and Improvement of a NTRU-Based Handover Authentication Scheme.
IEEE Commun. Lett., 2019

An Efficient Key Mismatch Attack on the NIST Second Round Candidate Kyber.
IACR Cryptol. ePrint Arch., 2019

A Complete and Optimized Key Mismatch Attack on NIST Candidate NewHope.
IACR Cryptol. ePrint Arch., 2019

A Simple Key Reuse Attack on LWE and Ring LWE Encryption Schemes as Key Encapsulation Mechanisms (KEMs).
IACR Cryptol. ePrint Arch., 2019

Performance Prediction of Hatch Cover Drive Assembly in Space Environment.
IEEE Access, 2019

NSIIC: A Novel Framework for Nodes' Smart Connection Oriented to Collaborative IoT.
Proceedings of the ICIT 2019, 2019

2018
Lighting the Way to a Smart World: Lattice-Based Cryptography for Internet of Things.
CoRR, 2018

2017
A secure data backup scheme using multi-factor authentication.
IET Inf. Secur., 2017

Securing the Internet of Things in a Quantum World.
IEEE Commun. Mag., 2017

2016
Anchor-Aided Joint Localization and Synchronization Using SOOP: Theory and Experiments.
IEEE Trans. Wirel. Commun., 2016

Security Analysis and Improvements on Two Homomorphic Authentication Schemes for Network Coding.
IEEE Trans. Inf. Forensics Secur., 2016

F2AC: A Lightweight, Fine-Grained, and Flexible Access Control Scheme for File Storage in Mobile Cloud Computing.
Mob. Inf. Syst., 2016

A Robust Electronic Voting Scheme Against Side Channel Attack.
J. Inf. Sci. Eng., 2016

A Privacy-Preserving Health Data Aggregation Scheme.
KSII Trans. Internet Inf. Syst., 2016

A practical lottery using oblivious transfer.
Int. J. Commun. Syst., 2016

2015
Security analysis of a homomorphic signature scheme for network coding.
Secur. Commun. Networks, 2015

Localization of a moving non-cooperative RF target in NLOS environment using RSS and AOA measurements.
Proceedings of the 2015 IEEE International Conference on Acoustics, 2015

2014
An improved <i>t</i>-out-of-<i>n</i> e-lottery protocol.
Int. J. Commun. Syst., 2014

Physical-layer secret key generation with untrusted relays.
Proceedings of the 2014 IEEE GLOBECOM Workshops, Austin, TX, USA, December 8-12, 2014, 2014

2013
An Improved Authenticated Group Key Transfer Protocol Based on Secret Sharing.
IEEE Trans. Computers, 2013

An Efficient Homomorphic MAC with Small Key Size for Authentication in Network Coding.
IEEE Trans. Computers, 2013

TESLA-Based Homomorphic MAC for Authentication in P2P System for Live Streaming with Network Coding.
IEEE J. Sel. Areas Commun., 2013

2012
Extreme learning machines for intrusion detection.
Proceedings of the 2012 International Joint Conference on Neural Networks (IJCNN), 2012

2011
A Novel Homomorphic MAC Scheme for Authentication in Network Coding.
IEEE Commun. Lett., 2011

2010
A Novel Class of 2-D Binary Sequences With Zero Correlation Zone.
IEEE Signal Process. Lett., 2010

1994
Performance analysis of MUSIC and Pencil-MUSIC algorithms for diversely-polarized array.
Proceedings of ICASSP '94: IEEE International Conference on Acoustics, 1994


  Loading...