Ching-Fang Hsu

Orcid: 0000-0003-3847-7659

Affiliations:
  • Central China Normal University, Computer School, Wuhan, China
  • Huazhong University of Science and Technology, Wuhan, China (PhD 2010)


According to our database1, Ching-Fang Hsu authored at least 47 papers between 2009 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Ideal dynamic threshold Multi-secret data sharing in smart environments for sustainable cities.
Inf. Sci., November, 2023

Multiple Blind Signature for e-Voting and e-Cash.
Comput. J., October, 2023

Simple and efficient threshold changeable secret sharing.
J. Inf. Secur. Appl., September, 2023

A Lightweight and Robust Stream Cipher Based on PI for Intelligent Transportation Systems.
Wirel. Pers. Commun., June, 2023

Fast and Lightweight Authenticated Group Key Agreement Realizing Privacy Protection for Resource-Constrained IoMT.
Wirel. Pers. Commun., April, 2023

Construction of Lightweight Authenticated Joint Arithmetic Computation for 5G IoT Networks.
Comput. J., January, 2023

Three-Factor Anonymous Authentication and Key Agreement Based on Fuzzy Biological Extraction for Industrial Internet of Things.
IEEE Trans. Serv. Comput., 2023

A Practical Lightweight Anonymous Authentication and Key Establishment Scheme for Resource-Asymmetric Smart Environments.
IEEE Trans. Dependable Secur. Comput., 2023

2022
General logic-operation-based lightweight group-key distribution schemes for Internet of Vehicles.
Veh. Commun., 2022

A Quantum Secure and Noninteractive Identity-Based Aggregate Signature Protocol From Lattices.
IEEE Syst. J., 2022

Information-theoretic secure rational secret sharing in asynchronous networks for untrusted cloud environments.
J. Cloud Comput., 2022

A novel threshold changeable secret sharing scheme.
Frontiers Comput. Sci., 2022

2021
Lightweight and flexible key distribution schemes for secure group communications.
Wirel. Networks, 2021

Lightweight Privacy-Preserving Data Sharing Scheme for Internet of Medical Things.
Wirel. Commun. Mob. Comput., 2021

Non-interactive secure multi-party arithmetic computations with confidentiality for P2P networks.
Peer-to-Peer Netw. Appl., 2021

Design of ideal secret sharing based on new results on representable quadripartite matroids.
J. Inf. Secur. Appl., 2021

Non-interactive integrated membership authentication and group arithmetic computation output for 5G sensor networks.
IET Commun., 2021

2020
UMKESS: user-oriented multi-group key establishments using secret sharing.
Wirel. Networks, 2020

Cryptanalysis and Improvement of a Group Authentication Scheme with Multiple Trials and Multiple Authentications.
Secur. Commun. Networks, 2020

Secret sharing with secure secret reconstruction.
Inf. Sci., 2020

Lightweight group key distribution schemes based on pre-shared pairwise keys.
IET Commun., 2020

Non-Interactive Dealer-Free Dynamic Threshold Secret Sharing Based on Standard Shamir's SS for 5G Networks.
IEEE Access, 2020

Fast Multivariate-Polynomial-Based Membership Authentication and Key Establishment for Secure Group Communications in WSN.
IEEE Access, 2020

2019
An Information Theoretically Secure E-Lottery Scheme Based on Symmetric Bivariate Polynomials.
Symmetry, 2019

A Provably Secure and Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for Vehicular Ad Hoc Networks.
Secur. Commun. Networks, 2019

2018
Centralized Group Key Establishment Protocol without a Mutually Trusted Third Party.
Mob. Networks Appl., 2018

2017
A Novel Threshold Cryptography with Membership Authentication and Key Establishment.
Wirel. Pers. Commun., 2017

(t, n) Multi-Secret Sharing Scheme Based on Bivariate Polynomial.
Wirel. Pers. Commun., 2017

Computation-efficient key establishment in wireless group communications.
Wirel. Networks, 2017

How to Share Secret Efficiently over Networks.
Secur. Commun. Networks, 2017

A Novel Design of Membership Authentication and Group Key Establishment Protocol.
Secur. Commun. Networks, 2017

A Practical Hybrid Group Key Establishment for Secure Group Communications.
Comput. J., 2017

2016
Realizing secret sharing with general access structure.
Inf. Sci., 2016

2015
New Results on Ideal Multipartite Secret Sharing and its Applications to Group Communications.
Wirel. Pers. Commun., 2015

Dynamic threshold secret reconstruction and its application to the threshold cryptography.
Inf. Process. Lett., 2015

2014
A New Secure Authenticated Group Key Transfer Protocol.
Wirel. Pers. Commun., 2014

An Ideal Multi-secret Sharing Scheme Based on Connectivity of Graphs.
Wirel. Pers. Commun., 2014

Multipartite Secret Sharing Based on CRT.
Wirel. Pers. Commun., 2014

A novel group key transfer for big data security.
Appl. Math. Comput., 2014

Analysis of VMSS Schemes for Group Key Transfer Protocol.
Proceedings of the Network and Parallel Computing, 2014

2013
A label graph based verifiable secret sharing scheme for general access structures.
J. Commun. Networks, 2013

2012
A novel Group Key Transfer Protocol.
IACR Cryptol. ePrint Arch., 2012

2011
A novel linear multi-secret sharing scheme for group communication in wireless mesh networks.
J. Netw. Comput. Appl., 2011

An ideal multi-secret sharing scheme based on MSP.
Inf. Sci., 2011

2010
A Framework For Fully-Simulatable h-Out-Of-n Oblivious Transfer.
IACR Cryptol. ePrint Arch., 2010

On Representable Matroids and Ideal Secret Sharing.
IACR Cryptol. ePrint Arch., 2010

2009
On Non-representable Secret Sharing Matroids.
Proceedings of the Information Security Practice and Experience, 2009


  Loading...