Chunming Tang

Orcid: 0000-0001-7634-4705

Affiliations:
  • Guangzhou University, Guangzhou, China


According to our database1, Chunming Tang authored at least 94 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
PSSC: Practical and Secure Sidechain Construction for Heterogeneous Blockchains Orienting IoT.
IEEE Internet Things J., February, 2024

A Lightweight Certificateless Multi-User Matchmaking Encryption for Mobile Devices: Enhancing Security and Performance.
IEEE Trans. Inf. Forensics Secur., 2024

2023
Blockchain-Assisted Secure Data Sharing Protocol With a Dynamic Multiuser Keyword Search in IIoT.
IEEE Internet Things J., September, 2023

Correction to: FPSO-GA: A Fuzzy Metaheuristic Load Balancing Algorithm to Reduce Energy Consumption in Cloud Networks.
Wirel. Pers. Commun., March, 2023

Some new constructions of optimal asymmetric quantum codes.
Quantum Inf. Process., January, 2023

Dynamic Consensus Committee-Based for Secure Data Sharing With Authorized Multi-Receiver Searchable Encryption.
IEEE Trans. Inf. Forensics Secur., 2023

Constructions of large cyclic constant dimension codes via Sidon spaces.
Des. Codes Cryptogr., 2023

Secure Two-Party Decision Tree Classification Based on Function Secret Sharing.
Complex., 2023

2022
FPSO-GA: A Fuzzy Metaheuristic Load Balancing Algorithm to Reduce Energy Consumption in Cloud Networks.
Wirel. Pers. Commun., 2022

Efficient Explicit Constructions of Multipartite Secret Sharing Schemes.
IEEE Trans. Inf. Theory, 2022

Some entanglement-assisted quantum MDS codes with large minimum distance.
Quantum Inf. Process., 2022

Some constructions of optimal subsystem codes derived from GRS codes.
Quantum Inf. Process., 2022

Application of GRS codes to some entanglement-assisted quantum MDS codes.
Quantum Inf. Process., 2022

Multi-Recipient encryption with keyword search without pairing for cloud storage.
J. Cloud Comput., 2022

Lattice-based hash-and-sign signatures using approximate trapdoor, revisited.
IET Inf. Secur., 2022

A weak Galerkin finite element method for indefinite time-harmonic Maxwell equations.
Appl. Math. Comput., 2022

New Trapdoor and Preimage Sampling on NTRU Lattice.
Proceedings of the Frontiers in Cyber Security - 5th International Conference, 2022

2021
Design of a model-free adaptive sliding mode control to synchronize chaotic fractional-order systems with input saturation: An application in secure communications.
J. Frankl. Inst., 2021

Hierarchical identity-based inner product functional encryption.
Inf. Sci., 2021

Cryptanalysis of a non-interactive deniable ring signature scheme.
Int. J. Inf. Sec., 2021

Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures.
Entropy, 2021

Privacy of outsourced two-party k-means clustering.
Concurr. Comput. Pract. Exp., 2021

2020
Using Markov Learning Utilization Model for Resource Allocation in Cloud of Thing Network.
Wirel. Pers. Commun., 2020

Compartmented Secret Sharing Schemes and Locally Repairable Codes.
IEEE Trans. Commun., 2020

A Dynamic Membership Data Aggregation (DMDA) Protocol for Smart Grid.
IEEE Syst. J., 2020

Cryptanalysis and improvement of medical image encryption using high-speed scrambling and pixel adaptive diffusion.
Signal Process., 2020

Finding the maximal adversary structure from any given access structure.
Inf. Sci., 2020

Simplified Bounds on FHSs Set and Its Strictly Optimal Construction.
Int. J. Found. Comput. Sci., 2020

Two-Party Privacy-Preserving Set Intersection with FHE.
Entropy, 2020

A Novel Image Encryption Scheme Based on PWLCM and Standard Map.
Complex., 2020

Multi-Receiver Authentication Scheme for General Access Structure.
IEEE Access, 2020

2019
A new publicly verifiable data possession on remote storage.
J. Supercomput., 2019

Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash.
Frontiers Inf. Technol. Electron. Eng., 2019

A Note on Two Constructions of Zero-Difference Balanced Functions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

A New Algorithm for Medical Color Images Encryption Using Chaotic Systems.
Entropy, 2019

A new family of optimal FHS sets with composite lengths.
Discret. Math., 2019

Efficient explicit constructions of compartmented secret sharing schemes.
Des. Codes Cryptogr., 2019

Authentication of outsourced linear function query with efficient updates.
Clust. Comput., 2019

More cyclotomic constructions of optimal frequency-hopping sequences.
Adv. Math. Commun., 2019

More Optimal Difference Systems of Sets and Frequency-Hopping Sequences From Zero-Difference Functions.
IEEE Access, 2019

Two classes of optimal frequency-hopping sequences with new parameters.
Appl. Algebra Eng. Commun. Comput., 2019

2018
Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloud.
Multim. Tools Appl., 2018

Efficient pairing-free PRE schemes for multimedia data sharing in IoT.
Multim. Tools Appl., 2018

Accountable mobile E-commerce scheme in intelligent cloud system transactions.
J. Ambient Intell. Humaniz. Comput., 2018

A Kind of Disjoint Cyclic Perfect Mendelsohn Difference Family and Its Applications in Strictly Optimal FHSs.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Design of Secret Reconstruction With Optimal Communication Efficiency.
IEEE Commun. Lett., 2018

Optimal FHSs and DSSs via near zero-difference balanced functions.
Discret. Appl. Math., 2018

Vibration Boundary Control for a One-Dimensional Flexible Beam System With Restricted Input.
IEEE Access, 2018

Tolerating Sensitive-Leakage With Larger Plaintext-Space and Higher Leakage-Rate in Privacy-Aware Internet-of-Things.
IEEE Access, 2018

Locally Repairable Codes with Heterogeneous Locality Constraints.
Proceedings of the IEEE Information Theory Workshop, 2018

2017
Lightweight distributed secure data management system for health internet of things.
J. Netw. Comput. Appl., 2017

Efficiently Obfuscating Anonymous Re-encryption Functionality with Average-Case Virtual Black-Box Security.
J. Inf. Sci. Eng., 2017

Authentication of Outsourced Linear Function Query with Efficient Updates.
IACR Cryptol. ePrint Arch., 2017

A construction of linear codes and their complete weight enumerators.
Finite Fields Their Appl., 2017

Semantic keyword searchable proxy re-encryption for postquantum secure cloud storage.
Concurr. Comput. Pract. Exp., 2017

Verifiable mobile online social network privacy-preserving location sharing scheme.
Concurr. Comput. Pract. Exp., 2017

A kind of disjoint cyclic perfect mendelsohn difference family and its applications in strictly optimal FHSs.
Proceedings of the Eighth International Workshop on Signal Design and Its Applications in Communications, 2017

Certificateless Cryptography with KGC Trust Level 3 Revisited.
Proceedings of the Cloud Computing and Security - Third International Conference, 2017

A Method to Enlarge the Design Distance of BCH Codes and Some Classes of Infinite Optimal Cyclic Codes.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
MD-<i>VC</i><sub>Matrix</sub>: An Efficient Scheme for Publicly Verifiable Computation of Outsourced Matrix Multiplication.
Proceedings of the Network and System Security - 10th International Conference, 2016

Highly Efficient Proxy Re-encryption Schemes for User-End Encrypted Cloud Data Sharing.
Proceedings of the 15th International Symposium on Parallel and Distributed Computing, 2016

Securely Outsourced Face Recognition under Federated Cloud Environment.
Proceedings of the 15th International Symposium on Parallel and Distributed Computing, 2016

2015
A secure user authentication protocol for sensor network in data capturing.
J. Cloud Comput., 2015

Secure outsourced computation of the characteristic polynomial and eigenvalues of matrix.
J. Cloud Comput., 2015

Attribute-based signature schemes with accountability.
Int. J. Inf. Commun. Technol., 2015

A strongly secure identity-based authenticated group key exchange protocol.
Sci. China Inf. Sci., 2015

2014
Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts.
Theor. Comput. Sci., 2014

STSHC: secure and trusted scheme for Hadoop cluster.
Int. J. High Perform. Syst. Archit., 2014

Efficient Non-Interactive Verifiable Outsourced Computation for Arbitrary Functions.
IACR Cryptol. ePrint Arch., 2014

2013
A note on ramp secret sharing schemes from error-correcting codes.
Math. Comput. Model., 2013

An Internet behavior management system based on Android.
J. Softw., 2013

The optimal linear secret sharing scheme for any given access structure.
J. Syst. Sci. Complex., 2013

Efficient integer span program for hierarchical threshold access structure.
Inf. Process. Lett., 2013

A Conditional Proxy Broadcast Re-Encryption Scheme Supporting Timed-Release.
IACR Cryptol. ePrint Arch., 2013

Construction of Multiplicative Monotone Span Program.
IACR Cryptol. ePrint Arch., 2013

Accountable Authority Attribute-Based Signature.
Proceedings of the 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies, 2013

2012
An ID-based authenticated dynamic group key agreement with optimal round.
Sci. China Inf. Sci., 2012

Leakproof secret sharing protocols with applications to group identification scheme.
Sci. China Inf. Sci., 2012

A CCA-Secure Identity-Based Conditional Proxy Re-Encryption without Random Oracles.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

An efficient key distribution scheme in cloud computing.
Proceedings of the 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings, 2012

2011
Secure multi-party computation protocol for sequencing problem.
Sci. China Inf. Sci., 2011

The optimal linear multi-secret sharing scheme for non-threshold access structure(student contribution).
Proceedings of the 4th International Conference on Security of Information and Networks, 2011

2010
Secure Multi-Party Proof and its Applications.
J. Softw. Eng. Appl., 2010

2009
Several cryptographic applications of <i>Σ</i>-protocol.
J. Syst. Sci. Complex., 2009

How to construct efficient on-line/off-line threshold signature schemes through the simulation approach.
Concurr. Comput. Pract. Exp., 2009

2008
Perfectly Hiding Commitment Scheme with Two-Round from Any One-Way Permutation.
IACR Cryptol. ePrint Arch., 2008

Divisible On-line/Off-line Signatures.
IACR Cryptol. ePrint Arch., 2008

Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs.
Sci. China Ser. F Inf. Sci., 2008

5-Round Computational Zero-Knowledge Proof with Negligible Error Probability for Any NP from Any One-Way Permutation.
Proceedings of The International Symposium on Electronic Commerce and Security, 2008

2007
Efficient Zaps and Signatures of Knowledge.
Proceedings of the Computational Intelligence and Security, International Conference, 2007

2004
Non-Interactive and Information-Theoretic Secure Publicly Verifiable Secret Sharing.
IACR Cryptol. ePrint Arch., 2004

Delegateable Signature Using Witness Indistinguishable and Witness Hiding Proofs.
IACR Cryptol. ePrint Arch., 2004

2003
A Verifiable Secret Sharing Scheme with Statistical zero-knowledge.
IACR Cryptol. ePrint Arch., 2003

The Statistical Zero-knowledge Proof for Blum Integer Based on Discrete Logarithm.
IACR Cryptol. ePrint Arch., 2003


  Loading...