Fushan Wei

Orcid: 0000-0003-2790-7254

According to our database1, Fushan Wei authored at least 73 papers between 2010 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Towards Efficient and Privacy-Preserving Anomaly Detection of Blockchain-Based Cryptocurrency Transactions.
Proceedings of the Information and Communications Security - 25th International Conference, 2023

Improved Herrmann-May's Attack with Merging Variables and Lower LLL Bound.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

2022
Anomaly Detection as a Service: An Outsourced Anomaly Detection Scheme for Blockchain in a Privacy-Preserving Manner.
IEEE Trans. Netw. Serv. Manag., December, 2022

Privacy-Preserving Distributed Multi-Task Learning against Inference Attack in Cloud Computing.
ACM Trans. Internet Techn., 2022

Few-Shot Open-Set Traffic Classification Based on Self-Supervised Learning.
Proceedings of the 47th IEEE Conference on Local Computer Networks, 2022

2021
An Intelligent Terminal Based Privacy-Preserving Multi-Modal Implicit Authentication Protocol for Internet of Connected Vehicles.
IEEE Trans. Intell. Transp. Syst., 2021

CBD: A Deep-Learning-Based Scheme for Encrypted Traffic Classification with a General Pre-Training Method.
Sensors, 2021

Bitcoin Theft Detection Based on Supervised Machine Learning Algorithms.
Secur. Commun. Networks, 2021

Automated State-Machine-Based Analysis of Hostname Verification in IPsec Implementations.
Inf. Technol. Control., 2021

Privacy-Preserving Implicit Authentication Protocol Using Cosine Similarity for Internet of Things.
IEEE Internet Things J., 2021

tCLD-Net: A Transfer Learning Internet Encrypted Traffic Classification Scheme Based on Convolution Neural Network and Long Short-Term Memory Network.
Proceedings of the International Conference on Communications, 2021

2020
A Mobile Intelligent Terminal Based Anonymous Authenticated Key Exchange Protocol for Roaming Service in Global Mobility Networks.
IEEE Trans. Sustain. Comput., 2020

Robust Direct position determination against sensor gain and phase errors with the use of calibration sources.
Multidimens. Syst. Signal Process., 2020

A Risk Analysis Framework for Social Engineering Attack Based on User Profiling.
J. Organ. End User Comput., 2020

Gateway-oriented two-server password authenticated key exchange protocol for unmanned aerial vehicles in mobile edge computing.
IET Commun., 2020

Efficient cloud-aided verifiable secret sharing scheme with batch verification for smart cities.
Future Gener. Comput. Syst., 2020

A Novel Estimator for TDOA and FDOA Positioning of Multiple Disjoint Sources in the Presence of Calibration Emitters.
IEEE Access, 2020

Security Analysis and Design of Authentication Key Agreement Protocol in Medical Internet of Things.
Proceedings of the International Conference on Networking and Network Applications, 2020

2019
User centric three-factor authentication protocol for cloud-assisted wearable devices.
Int. J. Commun. Syst., 2019

On the use of calibration emitters for TDOA source localization in the presence of synchronization clock bias and sensor location errors.
EURASIP J. Adv. Signal Process., 2019

Iterative constrained weighted least squares estimator for TDOA and FDOA positioning of multiple disjoint sources in the presence of sensor position and velocity uncertainties.
Digit. Signal Process., 2019

Model Learning and Model Checking of IPSec Implementations for Internet of Things.
IEEE Access, 2019

A Survey on Blockchain Anomaly Detection Using Data Mining Techniques.
Proceedings of the Blockchain and Trustworthy Systems - First International Conference, 2019

2018
A Provably Secure Anonymous Authenticated Key Exchange Protocol Based on ECC for Wireless Sensor Networks.
Wirel. Commun. Mob. Comput., 2018

Cryptanalysis and Security Enhancement of Three Authentication Schemes in Wireless Sensor Networks.
Wirel. Commun. Mob. Comput., 2018

On the Security of a Privacy-Aware Authentication Scheme for Distributed Mobile Cloud Computing Services.
IEEE Syst. J., 2018

DOAS: Efficient data owner authorized search over encrypted cloud data.
Peer-to-Peer Netw. Appl., 2018

VMKDO: Verifiable multi-keyword search over encrypted cloud data for dynamic data-owner.
Peer-to-Peer Netw. Appl., 2018

Revisiting the Expansion Length of Triple-base Number System for Elliptic Curve Scalar Multiplication.
J. Inf. Sci. Eng., 2018

Privacy-Preserving and Lightweight Key Agreement Protocol for V2G in the Social Internet of Things.
IEEE Internet Things J., 2018

VKSE-DO: verifiable keyword search over encrypted data for dynamic data-owner.
Int. J. High Perform. Comput. Netw., 2018

A Provably Secure Anonymous Two-Factor Authenticated Key Exchange Protocol for Cloud Computing.
Fundam. Informaticae, 2018

A general compiler for password-authenticated group key exchange protocol in the standard model.
Discret. Appl. Math., 2018

A provably secure password-based anonymous authentication scheme for wireless body area networks.
Comput. Electr. Eng., 2018

2017
Secure and efficient ECC speeding up algorithms for wireless sensor networks.
Soft Comput., 2017

VCSE: Verifiable conjunctive keywords search over encrypted data without secure-channel.
Peer-to-Peer Netw. Appl., 2017

A Privacy-Preserving Multi-Factor Authenticated Key Exchange Protocol with Provable Security for Cloud Computing.
J. Inf. Sci. Eng., 2017

A Secure and Efficient ID-Based Aggregate Signature Scheme for Wireless Sensor Networks.
IEEE Internet Things J., 2017

Outsourced data modification algorithm with assistance of multi-assistants in cloud computing.
Int. J. Sens. Networks, 2017

An efficient and practical threshold gateway-oriented password-authenticated key exchange protocol in the standard model.
Sci. China Inf. Sci., 2017

Medical image classification based on multi-scale non-negative sparse coding.
Artif. Intell. Medicine, 2017

A Compact Construction for Non-monotonic Online/Offline CP-ABE Scheme.
Proceedings of the Security, Privacy, and Anonymity in Computation, Communication, and Storage, 2017

An Efficient Speeding up Algorithm of Frobenius Based Scalar Multiplication on Koblitz Curves for Cloud Computing.
Proceedings of the Cloud Computing and Security - Third International Conference, 2017

Improved Cryptanalysis of an ISO Standard Lightweight Block Cipher with Refined MILP Modelling.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
An untraceable temporal-credential-based two-factor authentication scheme using ECC for wireless sensor networks.
J. Netw. Comput. Appl., 2016

m2-ABKS: Attribute-Based Multi-Keyword Search over Encrypted Personal Health Records in Multi-Owner Setting.
J. Medical Syst., 2016

Cryptanalysis and Improvement of an Enhanced Two-Factor User Authentication Scheme in Wireless Sensor Networks.
Inf. Technol. Control., 2016

Attack on An ID-based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants.
Int. J. Netw. Secur., 2016

Anonymous Network Information Acquirement Protocol for Mobile Users in Heterogeneous Wireless Networks.
Int. J. Netw. Secur., 2016

Efficient privacy preserving predicate encryption with fine-grained searchable capability for Cloud storage.
Comput. Electr. Eng., 2016

Two Factor Authenticated Key Exchange Protocol for Wireless Sensor Networks: Formal Model and Secure Construction.
Proceedings of the Cloud Computing and Security - Second International Conference, 2016

A Provably Secure Two-Factor Authenticated Key Exchange Protocol for Wireless Sensor Networks Based on Authenticated Encryption.
Proceedings of the Advances on Broad-Band Wireless Computing, 2016

Ciphertext-Policy Attribute Based Encryption with Large Attribute Universe.
Proceedings of the Advances on P2P, 2016

2015
A New Privacy-Aware Handover Authentication Scheme for Wireless Networks.
Wirel. Pers. Commun., 2015

A Provably Secure Three-Party Password Authenticated Key Exchange Protocol without Using Server's Public-Keys and Symmetric Cryptosystems.
Inf. Technol. Control., 2015

A two-factor authenticated key exchange protocol based on RSA with dynamic passwords.
Int. J. Embed. Syst., 2015

A Secure User Authentication Scheme against Smart-Card Loss Attack for Wireless Sensor Networks Using Symmetric Key Techniques.
Int. J. Distributed Sens. Networks, 2015

Strongly Secure Key Exchange Protocol with Minimal KEM.
Proceedings of the Information Security Practice and Experience, 2015

A Lightweight Anonymous Authentication Protocol Using k-Pseudonym Set in Wireless Networks.
Proceedings of the 2015 IEEE Global Communications Conference, 2015

Fast Scalar Multiplication Algorithm Using Constrained Triple-Base Number System and Its Applications.
Proceedings of the 10th International Conference on Broadband and Wireless Computing, 2015

2014
E2LSH based multiple kernel approach for object detection.
Neurocomputing, 2014

Certificateless Non-Interactive Key Exchange Protocol without Pairings.
Proceedings of the SECRYPT 2014, 2014

mOT+: An Efficient and Secure Identity-Based Diffie-Hellman Protocol over RSA Group.
Proceedings of the Trusted Systems - 6th International Conference, 2014

2013
Analysis and Enhancement of an Optimized Gateway-Oriented Password-Based Authenticated Key Exchange Protocol.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Efficient Client-to-Client Password Authenticated Key Exchange Based on RSA.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

2012
Corrigendum to "Gateway-oriented password-authenticated key exchange protocol in the standard model" [J. Syst. Softw. 85 (March (3)) (2012) 760-768].
J. Syst. Softw., 2012

Gateway-oriented password-authenticated key exchange protocol in the standard model.
J. Syst. Softw., 2012

2011
Anonymous gateway-oriented password-based authenticated key exchange based on RSA.
EURASIP J. Wirel. Commun. Netw., 2011

Analysis and improvement of a new authenticated group key agreement in a mobile environment.
Ann. des Télécommunications, 2011

Gateway-Oriented Password-Authenticated Key Exchange Protocol with Stronger Security.
Proceedings of the Provable Security - 5th International Conference, 2011

2010
A modified eCK model with stronger security for tripartite authenticated key exchange.
IACR Cryptol. ePrint Arch., 2010

Three-Party Password-Based Authenticated Key Exchange Protocol Based on Bilinear Pairings.
Proceedings of the Information Computing and Applications - First International Conference, 2010

Multi-Factor Authenticated Key Exchange Protocol in the Three-Party Setting.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010


  Loading...