Dianhua Tang

Orcid: 0000-0002-3169-4928

According to our database1, Dianhua Tang authored at least 16 papers between 2013 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
A Small-Size FHE Scheme for Better Privacy Protection of IoT.
IEEE Internet Things J., April, 2024

Parallel private information retrieval protocol with index anonymity for untrusted databases.
J. King Saud Univ. Comput. Inf. Sci., February, 2024

Verifiable Privacy-Preserving Federated Learning Under Multiple Encrypted Keys.
IEEE Internet Things J., January, 2024

2023
Privacy-preserving cloud-edge collaborative learning without trusted third-party coordinator.
J. Cloud Comput., December, 2023

Research on privacy information retrieval model based on hybrid homomorphic encryption.
Cybersecur., December, 2023

Privacy-preserving multi-party deep learning based on homomorphic proxy re-encryption.
J. Syst. Archit., November, 2023

Peer-to-peer privacy-preserving vertical federated learning without trusted third-party coordinator.
Peer Peer Netw. Appl., September, 2023

2022
Efficient Instance Segmentation Paradigm for Interpreting SAR and Optical Images.
Remote. Sens., 2022

Efficient and provably secure multi-receiver signcryption scheme using implicit certificate in edge computing.
J. Syst. Archit., 2022

Efficient certificateless public integrity auditing of cloud data with designated verifier for batch audit.
J. King Saud Univ. Comput. Inf. Sci., 2022

PIPC: Privacy- and Integrity-Preserving Clustering Analysis for Load Profiling in Smart Grids.
IEEE Internet Things J., 2022

2021
A public key encryption scheme based on a new variant of LWE with small cipher size.
J. Syst. Archit., 2021

2018
Privacy-Preserving All Convolutional Net Based on Homomorphic Encryption.
Proceedings of the Advances in Network-Based Information Systems, 2018

Improved Provable Data Transfer from Provable Data Possession and Deletion in Cloud Storage.
Proceedings of the Advances in Intelligent Networking and Collaborative Systems, 2018

2017
Reusable garbled gates for new fully homomorphic encryption service.
Int. J. Web Grid Serv., 2017

2013
Attack on Recent Homomorphic Encryption Scheme over Integers.
Proceedings of the Multimedia and Ubiquitous Engineering, 2013


  Loading...