Fangguo Zhang

Orcid: 0000-0002-0486-6413

Affiliations:
  • Sun Yat-sen University, School of Computer Science and Engineering, Guangzhou, China


According to our database1, Fangguo Zhang authored at least 244 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Lattice based distributed threshold additive homomorphic encryption with application in federated learning.
Comput. Stand. Interfaces, January, 2024

Self-Bilinear Map from One Way Encoding System and i𝒪.
Inf., 2024

2023
Verifiable delay functions and delay encryptions from hyperelliptic curves.
Cybersecur., December, 2023

New Obfuscation Scheme for Conjunctions.
Comput. J., November, 2023

Fast hashing to G2 on pairing-friendly curves with the lack of twists.
Finite Fields Their Appl., October, 2023

Isogeny computation on Kummer lines and applications.
J. Inf. Secur. Appl., August, 2023

Quantum circuits for hyperelliptic curve discrete logarithms over the Mersenne prime fields.
Quantum Inf. Process., July, 2023

Secret handshakes: Full dynamicity, deniability and lattice-based design.
Theor. Comput. Sci., 2023

Don't Forget Pairing-Friendly Curves with Odd Prime Embedding Degrees.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Deniable Cryptosystems: Simpler Constructions and Achieving Leakage Resilience.
IACR Cryptol. ePrint Arch., 2023

TVES: Threshold Verifiably Encrypted Signature and Its Applications.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

Post-quantum Dropout-Resilient Aggregation for Federated Learning via Lattice-Based PRF.
Proceedings of the Artificial Intelligence Security and Privacy, 2023

2022
Faster Key Generation of Supersingular Isogeny Diffie-Hellman.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., December, 2022

Algebraic Soft Decoding of Elliptic Codes.
IEEE Trans. Commun., 2022

Optimizing the evaluation of <i>ℓ</i>-isogenous curve for isogeny-based cryptography.
Inf. Process. Lett., 2022

Topology-hiding garbled circuits without universal circuits.
Int. J. Inf. Sec., 2022

Consensus algorithm based on verifiable quantum random numbers.
Int. J. Intell. Syst., 2022

Software Implementation of Optimal Pairings on Elliptic Curves with Odd Prime Embedding Degrees.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2022

Practical Asynchronous Distributed Key Generation: Improved Efficiency, Weaker Assumption, and Standard Model.
IACR Cryptol. ePrint Arch., 2022

Secure Quantum Bit Commitment.
IACR Cryptol. ePrint Arch., 2022

Fast Hashing to G<sub>2</sub> in Direct Anonymous Attestation.
IACR Cryptol. ePrint Arch., 2022

Conjunctive multi-key searchable encryption with attribute-based access control for EHR systems.
Comput. Stand. Interfaces, 2022

Efficient public-key authenticated deniable encryption schemes.
Comput. Stand. Interfaces, 2022

Lattice-based group encryptions with only one trapdoor.
Sci. China Inf. Sci., 2022

Pseudorandom number generator based on supersingular elliptic curve isogenies.
Sci. China Inf. Sci., 2022

Improved WAVE Signature and Apply to Post-quantum Blockchain.
Proceedings of the Security and Privacy in Social Networks and Big Data, 2022

Forward-Secure Revocable Secret Handshakes from Lattices.
Proceedings of the Post-Quantum Cryptography - 13th International Workshop, 2022

Searching for Encrypted Data on Blockchain: An Efficient, Secure and Fair Realization.
Proceedings of the Information Security - 25th International Conference, 2022

Algebraic Chase Decoding of Elliptic Codes Through Computing the Gröbner Basis.
Proceedings of the IEEE International Symposium on Information Theory, 2022

Post-quantum Privacy-Preserving Aggregation in Federated Learning Based on Lattice.
Proceedings of the Cyberspace Safety and Security - 14th International Symposium, 2022

A Distributed Threshold Additive Homomorphic Encryption for Federated Learning with Dropout Resiliency Based on Lattice.
Proceedings of the Cyberspace Safety and Security - 14th International Symposium, 2022

2021
Security Enhanced RFID Authentication Protocols for Healthcare Environment.
Wirel. Pers. Commun., 2021

Guruswami-Sudan Decoding of Elliptic Codes Through Module Basis Reduction.
IEEE Trans. Inf. Theory, 2021

ASBKS: Towards Attribute Set Based Keyword Search Over Encrypted Personal Health Records.
IEEE Trans. Dependable Secur. Comput., 2021

Functional encryption for cubic polynomials and implementation.
Theor. Comput. Sci., 2021

Richelot Isogenies, Pairings on Squared Kummer Surfaces and Applications.
IACR Cryptol. ePrint Arch., 2021

Secure Linear Aggregation Using Decentralized Threshold Additive Homomorphic Encryption For Federated Learning.
CoRR, 2021

Inner-Product Functional Encryption from Random Linear Codes: Trial and Challenges.
Proceedings of the Provable and Practical Security, 2021

Efficient List Decoding Applied to $\mathrm{ECC}^2$.
Proceedings of the Parallel and Distributed Computing, Applications and Technologies, 2021

Lattice-Based Secret Handshakes with Reusable Credentials.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

Identity Based Linkable Ring Signature with Logarithmic Size.
Proceedings of the Information Security and Cryptology - 17th International Conference, 2021

Lattice-Based Group Encryption with Full Dynamicity and Message Filtering Policy.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

Forward-Secure Group Encryptions from Lattices.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
SDSRS: A Novel White-Box Cryptography Scheme for Securing Embedded Devices in IIoT.
IEEE Trans. Ind. Informatics, 2020

Authorized Keyword Searches on Public Key Encrypted Data With Time Controlled Keyword Privacy.
IEEE Trans. Inf. Forensics Secur., 2020

Side-Channel Analysis and Countermeasure Design on ARM-Based Quantum-Resistant SIKE.
IEEE Trans. Computers, 2020

Quantum algorithm for solving hyperelliptic curve discrete logarithm problem.
Quantum Inf. Process., 2020

ECC<sup>2</sup>: Error correcting code and elliptic curve based cryptosystem.
Inf. Sci., 2020

A new secret handshake scheme with multi-symptom intersection for mobile healthcare social networks.
Inf. Sci., 2020

Implementing confidential transactions with lattice techniques.
IET Inf. Secur., 2020

Multi-user Boolean searchable encryption supporting fast ranking in mobile clouds.
Comput. Commun., 2020

Intersection-policy private mutual authentication from authorized private set intersection.
Sci. China Inf. Sci., 2020

Algebraic List Decoding of Elliptic Codes Through Module Basis Reduction.
Proceedings of the International Symposium on Information Theory and Its Applications, 2020

New Practical Public-Key Deniable Encryption.
Proceedings of the Information and Communications Security - 22nd International Conference, 2020

Design a Proof of Stake Based Directed Acyclic Graph Chain.
Proceedings of the Frontiers in Cyber Security - Third International Conference, 2020

CSH: A Post-quantum Secret Handshake Scheme from Coding Theory.
Proceedings of the Computer Security - ESORICS 2020, 2020

An Efficient Blind Signature Scheme Based on SM2 Signature Algorithm.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

Optimized Arithmetic Operations for Isogeny-Based Cryptography on Huff Curves.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
Efficient obfuscation for CNF circuits and applications in cloud computing.
Soft Comput., 2019

How to retrieve the encrypted data on the blockchain.
KSII Trans. Internet Inf. Syst., 2019

Blockchain-based searchable symmetric encryption scheme.
Comput. Electr. Eng., 2019

An Efficient Signature Scheme From Supersingular Elliptic Curve Isogenies.
IEEE Access, 2019

Design of Guruswami-Sudan List Decoding for Elliptic Codes.
Proceedings of the 2019 IEEE Information Theory Workshop, 2019

ECC<sup>2</sup>: Error Correcting Code and Elliptic Curve Based Cryptosystem.
Proceedings of the Cyberspace Safety and Security - 11th International Symposium, 2019

Improving ECDLP Computation in Characteristic 2.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

Subliminal Channels in the Code-based Ring Signature Scheme.
Proceedings of the 14th Asia Joint Conference on Information Security, 2019

2018
Privacy preserving multi-party computation delegation for deep learning in cloud computing.
Inf. Sci., 2018

Efficient leakage-resilient blind and partially blind signatures.
Int. J. Embed. Syst., 2018

Solving ECDLP via List Decoding.
IACR Cryptol. ePrint Arch., 2018

Verifiable keyword search for secure big data-based mobile healthcare networks with fine-grained authorization control.
Future Gener. Comput. Syst., 2018

AFCoin: A Framework for Digital Fiat Currency of Central Banks Based on Account Model.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018

2017
Ciphertext policy attribute-based encryption supporting unbounded attribute space from R-LWE.
KSII Trans. Internet Inf. Syst., 2017

Deniable Searchable Symmetric Encryption.
Inf. Sci., 2017

A new code-based encryption scheme and its applications.
Int. J. High Perform. Comput. Netw., 2017

Anonymous Post-Quantum Cryptocash.
IACR Cryptol. ePrint Arch., 2017

Block Chain based Searchable Symmetric Encryption.
IACR Cryptol. ePrint Arch., 2017

A Searchable Symmetric Encryption Scheme using BlockChain.
CoRR, 2017

Computing elliptic curve discrete logarithms with improved baby-step giant-step algorithm.
Adv. Math. Commun., 2017

Implementing Indistinguishability Obfuscation Using GGH15.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
A lattice-based partially blind signature.
Secur. Commun. Networks, 2016

Solutions to the anti-piracy problem in oblivious transfer.
J. Comput. Syst. Sci., 2016

Memory leakage-resilient searchable symmetric encryption.
Future Gener. Comput. Syst., 2016

Homomorphic Linear Authentication Schemes from (ε)-Authentication Codes.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

2015
A Privacy-Preserving Smart Metering Scheme Using Linkable Anonymous Credential.
IEEE Trans. Smart Grid, 2015

Lattice-based obfuscation for re-encryption functions.
Secur. Commun. Networks, 2015

Refereed Computation Delegation of Private Sequence Comparison in Cloud Computing.
Int. J. Netw. Secur., 2015

Self-bilinear Map from One Way Encoding System and Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2015

Bit Security of the Hyperelliptic Curves Diffie-Hellman Problem.
IACR Cryptol. ePrint Arch., 2015

On the Resistance of Prime-variable Rotation Symmetric Boolean Functions against Fast Algebraic Attacks.
IACR Cryptol. ePrint Arch., 2015

On the (Fast) Algebraic Immunity of Boolean Power Functions.
IACR Cryptol. ePrint Arch., 2015

Obfuscation for multi-use re-encryption and its application in cloud computing.
Concurr. Comput. Pract. Exp., 2015

Memory leakage-resilient secret sharing schemes.
Sci. China Inf. Sci., 2015

Symmetric-Key Based Proofs of Retrievability Supporting Public Verification.
Proceedings of the Computer Security - ESORICS 2015, 2015

Secure Bilinear Pairing Outsourcing Made More Efficient and Flexible.
Proceedings of the 10th ACM Symposium on Information, 2015

Verifiable Searchable Symmetric Encryption from Indistinguishability Obfuscation.
Proceedings of the 10th ACM Symposium on Information, 2015

2014
Timed-release oblivious transfer.
Secur. Commun. Networks, 2014

Efficient computation outsourcing for inverting a class of homomorphic functions.
Inf. Sci., 2014

Identity-based chameleon hashing and signatures without key exposure.
Inf. Sci., 2014

Secure similarity coefficients computation for binary data and its extensions.
Concurr. Comput. Pract. Exp., 2014

Public-key encryption scheme with selective opening chosen-ciphertext security based on the Decisional Diffie-Hellman assumption.
Concurr. Comput. Pract. Exp., 2014

Secure linear system computation in the presence of malicious adversaries.
Sci. China Inf. Sci., 2014

Secure Hamming distance based record linkage with malicious adversaries.
Comput. Electr. Eng., 2014

Identity Based Threshold Ring Signature from Lattices.
Proceedings of the Network and System Security - 8th International Conference, 2014

A Full Privacy-Preserving Scheme for Location-Based Services.
Proceedings of the Information and Communication Technology, 2014

2013
A non-delegatable strong designated verifier signature in ID-based setting for mobile environment.
Math. Comput. Model., 2013

Cryptoanalysis and improvement of smart prepayment meter protocol in standard Q/GDW 365.
Int. J. Grid Util. Comput., 2013

Speeding up elliptic curve discrete logarithm computations with point halving.
Des. Codes Cryptogr., 2013

Outsourcing computation of modular exponentiations in cloud computing.
Clust. Comput., 2013

Selectively unforgeable but existentially forgeable signature schemes and applications.
Sci. China Inf. Sci., 2013

Secure Obfuscation of Conditional Re-encryption with Keyword Search.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

On Obfuscating Set-Membership Predicate Functions.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Improving the Parallelized Pollard Rho Method for Computing Elliptic Curve Discrete Logarithms.
Proceedings of the 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies, 2013

Verifiable Evaluation of Private Polynomials.
Proceedings of the 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies, 2013

Security Model and Analysis of FHMQV, Revisited.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

2012
Faster Computation of Self-Pairings.
IEEE Trans. Inf. Theory, 2012

Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority.
J. Syst. Softw., 2012

ECC-Based Grouping-Proof RFID for Inpatient Medication Safety.
J. Medical Syst., 2012

Improved Pollard rho method for computing discrete logarithms over finite extension fields.
J. Comput. Appl. Math., 2012

An Efficient Collision Detection Method for Computing Discrete Logarithms with Pollard's Rho.
J. Appl. Math., 2012

Computing elliptic curve discrete logarithms with the negation map.
Inf. Sci., 2012

Generic security-amplifying methods of ordinary digital signatures.
Inf. Sci., 2012

Efficient precomputation schemes of kP+IQ.
Inf. Process. Lett., 2012

Times Limited Accountable Anonymous Online Submission Control System from Single-Verifier <i>k</i>-times Group Signature.
Informatica (Slovenia), 2012

Scalar Multiplication on Kummer Surface Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

A Class of 1-Resilient Functions in Odd Variables with High Nonlinearity and Suboptimal Algebraic Immunity.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Secure Similarity Coefficients Computation with Malicious Adversaries.
IACR Cryptol. ePrint Arch., 2012

On the Existence of Boolean Functions with Optimal Resistance against Fast Algebraic Attacks.
IACR Cryptol. ePrint Arch., 2012

Tracing and revoking scheme for dynamic privileges against pirate rebroadcast.
Comput. Secur., 2012

Secret handshakes from ID-based message recovery signatures: A new generic approach.
Comput. Electr. Eng., 2012

Selective Opening Chosen Ciphertext Security Directly from the DDH Assumption.
Proceedings of the Network and System Security - 6th International Conference, 2012

Efficient and Secure Batch Exponentiations Outsourcing in Cloud Computing.
Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, 2012

An Efficient Identity-Based Strong Designated Verifier Signature without Delegatability.
Proceedings of the Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2012

Zero-Value Point Attacks on Kummer-Based Cryptosystem.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
Identity-based trapdoor mercurial commitments and applications.
Theor. Comput. Sci., 2011

Delegatable secret handshake scheme.
J. Syst. Softw., 2011

Oblivious transfer with timed-release receiver's privacy.
J. Syst. Softw., 2011

An efficient public key encryption with conjunctive-subset keywords search.
J. Netw. Comput. Appl., 2011

New receipt-free voting scheme using double-trapdoor commitment.
Inf. Sci., 2011

Analysis on Hu et al.'s Identity-based Broadcast Encryption.
Int. J. Netw. Secur., 2011

A New Type of ID-based Encryption System and Its Application to Pay-TV Systems.
Int. J. Netw. Secur., 2011

Traitor Tracing against Public Collaboration (Full Version).
IACR Cryptol. ePrint Arch., 2011

The Computational Square-Root Exponent Problem- Revisited.
IACR Cryptol. ePrint Arch., 2011

Computing bilinear pairings on elliptic curves with automorphisms.
Des. Codes Cryptogr., 2011

Discrete logarithm based chameleon hashing and signatures without key exposure.
Comput. Electr. Eng., 2011

Dynamic asymmetric group key agreement for ad hoc networks.
Ad Hoc Networks, 2011

Secure Obfuscation of Encrypted Verifiable Encrypted Signatures.
Proceedings of the Provable Security - 5th International Conference, 2011

Traitor Tracing against Public Collaboration.
Proceedings of the Information Security Practice and Experience, 2011

On the Resistance of Boolean Functions against Fast Algebraic Attacks.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Two Applications of an Incomplete Additive Character Sum to Estimating Nonlinearity of Boolean Functions.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

On Relationship of Computational Diffie-Hellman Problem and Computational Square-Root Exponent Problem.
Proceedings of the Coding and Cryptology - Third International Workshop, 2011

Finding More Boolean Functions with Maximum Algebraic Immunity Based on Univariate Polynomial Representation.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Efficient Online/Offline Signcryption Scheme.
Intell. Autom. Soft Comput., 2010

Halving on Binary Edwards Curves.
IACR Cryptol. ePrint Arch., 2010

Twisted Ate pairing on hyperelliptic curves and applications.
Sci. China Inf. Sci., 2010

Oblivious Transfer with Complex Attribute-Based Access Control.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

Three-Round Abuse-Free Optimistic Contract Signing with Everlasting Secrecy.
Proceedings of the Financial Cryptography and Data Security, 14th International Conference, 2010

A New Revocable Secret Handshake Scheme with Backward Unlinkability.
Proceedings of the Public Key Infrastructures, Services and Applications, 2010

Comments and Improvements on Key-Exposure Free Chameleon Hashing Based on Factoring.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Identity-Based Chameleon Hash Scheme without Key Exposure.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

2009
Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05.
Inf. Process. Lett., 2009

Identity-based Universal Designated Verifier Signature Proof System.
Int. J. Netw. Secur., 2009

Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems.
IACR Cryptol. ePrint Arch., 2009

Identity-Based Chameleon Hash Scheme Without Key Exposure.
IACR Cryptol. ePrint Arch., 2009

Comments and Improvements on Chameleon Hashing Without Key Exposure Based on Factoring.
IACR Cryptol. ePrint Arch., 2009

ID-Based Adaptive Oblivious Transfer.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Improved Implementations of Cryptosystems Based on Tate Pairing.
Proceedings of the Advances in Information Security and Assurance, 2009

2008
Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature Scheme.
J. Comput. Sci. Technol., 2008

Efficient generic on-line/off-line (threshold) signatures without key exposure.
Inf. Sci., 2008

A New and Efficient Signature on Commitment Values.
Int. J. Netw. Secur., 2008

A New Type of Designated Confirmer Signatures for a Group of Individuals.
Int. J. Netw. Secur., 2008

A note on the Ate pairing.
Int. J. Inf. Sec., 2008

All Pairings Are in a Group.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Computing the Ate Pairing on Elliptic Curves with Embedding Degree <i>k</i> = 9.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Reducing the Complexity of the Weil Pairing Computation.
IACR Cryptol. ePrint Arch., 2008

Efficient Tate pairing computation using double-base chains.
Sci. China Ser. F Inf. Sci., 2008

Efficient designated confirmer signature from bilinear pairings.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

Generic Security-Amplifying Methods of Ordinary Digital Signatures.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
On the Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature.
IACR Cryptol. ePrint Arch., 2007

Computing the Ate Pairing on Elliptic Curves with Embedding Degree k=9.
IACR Cryptol. ePrint Arch., 2007

Aggregate Proxy Signature and Verifiably Encrypted Proxy Signature.
Proceedings of the Provable Security, 2007

ID-based Ring Proxy Signatures.
Proceedings of the IEEE International Symposium on Information Theory, 2007

Society-oriented Designated Confirmer Signatures.
Proceedings of the Third International Conference on Natural Computation, 2007

New Efficient Certificateless Signature Scheme.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2007

Efficient Generic On-Line/Off-Line Signatures Without Key Exposure.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Speeding up the Bilinear Pairings Computation on Curves with Automorphisms.
IACR Cryptol. ePrint Arch., 2006

Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security.
IACR Cryptol. ePrint Arch., 2006

Cryptanalysis of REESSE1+ Public Key Cryptosystem.
IACR Cryptol. ePrint Arch., 2006

A New Signature Scheme Without Random Oracles from Bilinear Pairings.
Proceedings of the Progressin Cryptology, 2006

Ad Hoc Group Signatures.
Proceedings of the Advances in Information and Computer Security, 2006

Privately Retrieve Data from Large Databases.
Proceedings of the Information Security Practice and Experience, 2006

Efficient Partially Blind Signatures with Provable Security.
Proceedings of the Computational Science and Its Applications, 2006

Efficient Provably Secure Restrictive Partially Blind Signatures from Bilinear Pairings.
Proceedings of the Financial Cryptography and Data Security, 2006

A New Hierarchical ID-Based Cryptosystem and CCA-Secure PKE.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006

A Strong Identity Based Key-Insulated Cryptosystem.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006

Generalization of the Selective-ID Security Model for HIBS Protocols.
Proceedings of the Computational Intelligence and Security, International Conference, 2006

Efficient Signcryption Without Random Oracles.
Proceedings of the Autonomic and Trusted Computing, Third International Conference, 2006

2005
Cryptanalysis of Huang-Chang partially blind signature scheme.
J. Syst. Softw., 2005

Comment on the Public Key Substitution Attacks.
Int. J. Netw. Secur., 2005

A New Short Signature Scheme Without Random Oracles from Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2005

Attack on Okamoto et al.'s New Short Signature Schemes.
IACR Cryptol. ePrint Arch., 2005

Group Signature where Group Manager, Members and Open Authority are Identity-Based.
IACR Cryptol. ePrint Arch., 2005

ID-based Restrictive Partially Blind Signatures and Applications.
IACR Cryptol. ePrint Arch., 2005

Attack on Han et al.'s ID-based confirmer (undeniable) signature at ACM-EC'03.
Appl. Math. Comput., 2005

Cryptanalysis of Lee-Hwang-Li's key authentication scheme.
Appl. Math. Comput., 2005

New identity-based society oriented signature schemes from pairings on elliptic curves.
Appl. Math. Comput., 2005

An Efficient Static Blind Ring Signature Scheme.
Proceedings of the Information Security and Cryptology, 2005

Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures).
Proceedings of the Financial Cryptography and Data Security, 2005

Identity-Based Universal Designated Verifier Signatures.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

A Short Proxy Signature Scheme: Efficient Authentication in the Ubiquitous World.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

ID-Based Restrictive Partially Blind Signatures.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

Reducing Security Overhead for Mobile Networks.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

Privacy-Enhanced Internet Storage.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

2004
Authenticating Tripartite Key Agreement Protocol with Pairings.
J. Comput. Sci. Technol., 2004

Attack on an ID-based authenticated group key agreement scheme from PKC 2004.
Inf. Process. Lett., 2004

Cryptanalysis of Chang et al.'s Signature Scheme with Message Recovery.
IACR Cryptol. ePrint Arch., 2004

Chameleon Hashing without Key Exposure.
IACR Cryptol. ePrint Arch., 2004

An Efficient Signature Scheme from Bilinear Pairings and Its Applications.
Proceedings of the Public Key Cryptography, 2004

New ID-Based Threshold Signature Scheme from Bilinear Pairings.
Proceedings of the Progress in Cryptology, 2004

Perfect Concurrent Signature Schemes.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Deniable Partial Proxy Signatures.
Proceedings of the Advances in Computer Science, 2004

Limited Verifier Signature from Bilinear Pairings.
Proceedings of the Applied Cryptography and Network Security, 2004

Identity-Based Strong Designated Verifier Signature Schemes.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Secure Web Transaction with Anonymous Mobile Agent over Internet.
J. Comput. Sci. Technol., 2003

A Universal Forgery on Araki et al.'s Convertible Limited Verifier Signature Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

ID-Based Chameleon Hashes from Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2003

New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing.
IACR Cryptol. ePrint Arch., 2003

Attack on Two ID-based Authenticated Group Key Agreement Schemes.
IACR Cryptol. ePrint Arch., 2003

A Structured Multisignature Scheme from the Gap Diffie-Hellman Group.
IACR Cryptol. ePrint Arch., 2003

A New Approach to Prevent Blackmailing in E-Cash.
IACR Cryptol. ePrint Arch., 2003

A New ID-based Group Signature Scheme from Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2003

Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings.
Proceedings of the Progress in Cryptology, 2003

ID-Based Distributed "Magic Ink" Signature from Pairings.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

New traitor tracing schemes using bilinear map.
Proceedings of the 2003 ACM workshop on Digital rights management 2003, Washington, 2003

Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Selection of Secure Hyperelliptic Curves of g_2 Based on a Subfield.
J. Comput. Sci. Technol., 2002

An Anonymous Mobile Agents Scheme for Secure Web Transaction over the Internet.
Informatica (Slovenia), 2002

Attack on A New Public Key Cryptosystem from ISC'02 (LNCS 2433).
IACR Cryptol. ePrint Arch., 2002

ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings.
IACR Cryptol. ePrint Arch., 2002

Cryptanalysis of Two New Signature Schemes.
IACR Cryptol. ePrint Arch., 2002

SAWT: A New System for Secure and Anonymous Web Transactions over the Internet.
J. Res. Pract. Inf. Technol., 2002

ID-Based Blind Signature and Ring Signature from Pairings.
Proceedings of the Advances in Cryptology, 2002

Compact Representation of Domain Parameters of Hyperelliptic Curve Cryptosystems.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
Fast Scalar Multiplication on the Jacobian of a Family of Hyperelliptic Curves.
Proceedings of the Information and Communications Security, Third International Conference, 2001

2000
Fair Electronic Cash Systems with Multiple Banks.
Proceedings of the Information Security for Global Information Infrastructures, 2000


  Loading...