Haibo Tian

According to our database1, Haibo Tian authored at least 76 papers between 2005 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Lattice based distributed threshold additive homomorphic encryption with application in federated learning.
Comput. Stand. Interfaces, January, 2024

2023
Deniable Cryptosystems: Simpler Constructions and Achieving Leakage Resilience.
IACR Cryptol. ePrint Arch., 2023

TVES: Threshold Verifiably Encrypted Signature and Its Applications.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

Post-quantum Dropout-Resilient Aggregation for Federated Learning via Lattice-Based PRF.
Proceedings of the Artificial Intelligence Security and Privacy, 2023

2022
Pseudorandom number generator based on supersingular elliptic curve isogenies.
Sci. China Inf. Sci., 2022

Improved WAVE Signature and Apply to Post-quantum Blockchain.
Proceedings of the Security and Privacy in Social Networks and Big Data, 2022

Searching for Encrypted Data on Blockchain: An Efficient, Secure and Fair Realization.
Proceedings of the Information Security - 25th International Conference, 2022

Post-quantum Privacy-Preserving Aggregation in Federated Learning Based on Lattice.
Proceedings of the Cyberspace Safety and Security - 14th International Symposium, 2022

A Distributed Threshold Additive Homomorphic Encryption for Federated Learning with Dropout Resiliency Based on Lattice.
Proceedings of the Cyberspace Safety and Security - 14th International Symposium, 2022

2021
Bitcoin miners: Exploring a covert community in the Bitcoin ecosystem.
Peer-to-Peer Netw. Appl., 2021

Secure Linear Aggregation Using Decentralized Threshold Additive Homomorphic Encryption For Federated Learning.
CoRR, 2021

2020
Incentive compatible and anti-compounding of wealth in proof-of-stake.
Inf. Sci., 2020

Blockchain-Enabled Computing Resource Trading: A Deep Reinforcement Learning Approach.
Proceedings of the 2020 IEEE Wireless Communications and Networking Conference, 2020

Design a Proof of Stake Based Directed Acyclic Graph Chain.
Proceedings of the Frontiers in Cyber Security - Third International Conference, 2020

CSH: A Post-quantum Secret Handshake Scheme from Coding Theory.
Proceedings of the Computer Security - ESORICS 2020, 2020

2019
Efficient obfuscation for CNF circuits and applications in cloud computing.
Soft Comput., 2019

Medical Data Management on Blockchain with Privacy.
J. Medical Syst., 2019

How to retrieve the encrypted data on the blockchain.
KSII Trans. Internet Inf. Syst., 2019

Blockchain-based searchable symmetric encryption scheme.
Comput. Electr. Eng., 2019

A Centralized Digital Currency System with Rich Functions.
Proceedings of the Provable Security, 2019

An Efficient Group Signature Based Digital Currency System.
Proceedings of the Parallel Architectures, Algorithms and Programming, 2019

A Provable Secure Server Friendly Two-Party SM2 Singing Protocol for Blockchain IoT.
Proceedings of the 2019 IEEE Globecom Workshops, Waikoloa, HI, USA, December 9-13, 2019, 2019

Improving ECDLP Computation in Characteristic 2.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

A Group Signature Based Digital Currency System.
Proceedings of the Blockchain and Trustworthy Systems - First International Conference, 2019

2018
AFCoin: A Framework for Digital Fiat Currency of Central Banks Based on Account Model.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018

2017
Proxy re-designated verifier signature and its applications.
Int. J. Embed. Syst., 2017

Anonymous Post-Quantum Cryptocash.
IACR Cryptol. ePrint Arch., 2017

Block Chain based Searchable Symmetric Encryption.
IACR Cryptol. ePrint Arch., 2017

A Searchable Symmetric Encryption Scheme using BlockChain.
CoRR, 2017

Contract Coin: Toward Practical Contract Signing on Blockchain.
Proceedings of the Information Security Practice and Experience, 2017

Fair Electronic Voting via Bitcoin Deposits.
Proceedings of the Geo-Spatial Knowledge and Intelligence - 5th International Conference, 2017

A Simpler Bitcoin Voting Protocol.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
A lattice-based partially blind signature.
Secur. Commun. Networks, 2016

Secure Modular Exponentiation Outsource With Two Untrusted Programs and Improved Checkability.
J. Inf. Sci. Eng., 2016

2015
A lattice-based designated verifier signature for cloud computing.
Int. J. High Perform. Comput. Netw., 2015

Secure Bilinear Pairing Outsourcing Made More Efficient and Flexible.
Proceedings of the 10th ACM Symposium on Information, 2015

2014
Deniability and forward secrecy of one-round authenticated key exchange.
J. Supercomput., 2014

Identity-based chameleon hashing and signatures without key exposure.
Inf. Sci., 2014

Toward quantum-resistant strong designated verifier signature.
Int. J. Grid Util. Comput., 2014

A short non-delegatable strong designated verifier signature.
Frontiers Comput. Sci., 2014

Identity Based Threshold Ring Signature from Lattices.
Proceedings of the Network and System Security - 8th International Conference, 2014

2013
A non-delegatable strong designated verifier signature in ID-based setting for mobile environment.
Math. Comput. Model., 2013

Security Analysis of a Suite of Deniable Authentication Protocols.
Int. J. Netw. Secur., 2013

A systematic method to design strong designated verifier signature without random oracles.
Clust. Comput., 2013

Selectively unforgeable but existentially forgeable signature schemes and applications.
Sci. China Inf. Sci., 2013

A Hybrid System for Authentication Service.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

General Certificateless Strong Designated Verifier Signature Schemes.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

On Security Model of One-Round Authenticated Key Exchange.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

2012
A new strong multiple designated verifiers signature.
Int. J. Grid Util. Comput., 2012

Deniable message transmission authenticator based on weak signature schemes.
IET Inf. Secur., 2012

A Non-delegatable Strong Designated Verifier Signature without Random Oracles.
Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, 2012

Toward Quantum-Resistant Strong Designated Verifier Signature from Isogenies.
Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, 2012

Deniably Information-Hiding Encryptions Secure against Adaptive Chosen Ciphertext Attack.
Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, 2012

An Efficient Identity-Based Strong Designated Verifier Signature without Delegatability.
Proceedings of the Sixth International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2012

A Short Non-delegatable Strong Designated Verifier Signature.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Identity-based trapdoor mercurial commitments and applications.
Theor. Comput. Sci., 2011

New receipt-free voting scheme using double-trapdoor commitment.
Inf. Sci., 2011

Discrete logarithm based chameleon hashing and signatures without key exposure.
Comput. Electr. Eng., 2011

Dynamic asymmetric group key agreement for ad hoc networks.
Ad Hoc Networks, 2011

A New Strong Multiple Designated Verifiers Signature for Broadcast Propagation.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

Non-delegatable Strong Designated Verifier Signature on Elliptic Curves.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Non-interactive Deniable Authentication Protocols.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

2010
Three-Round Abuse-Free Optimistic Contract Signing with Everlasting Secrecy.
Proceedings of the Financial Cryptography and Data Security, 14th International Conference, 2010

Comments and Improvements on Key-Exposure Free Chameleon Hashing Based on Factoring.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Identity-Based Chameleon Hash Scheme without Key Exposure.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

2009
Analysis of Two Types Deniable Authentication Protocols.
Int. J. Netw. Secur., 2009

Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems.
IACR Cryptol. ePrint Arch., 2009

Identity-Based Chameleon Hash Scheme Without Key Exposure.
IACR Cryptol. ePrint Arch., 2009

Comments and Improvements on Chameleon Hashing Without Key Exposure Based on Factoring.
IACR Cryptol. ePrint Arch., 2009

A Deep Copy Protection Framework for Electronic Devices within Home.
Proceedings of the Fifth International Conference on Information Assurance and Security, 2009

2008
A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles.
J. Comput. Sci. Technol., 2008

Efficient generic on-line/off-line (threshold) signatures without key exposure.
Inf. Sci., 2008

2007
A New Public-Key Encryption Scheme.
J. Comput. Sci. Technol., 2007

2006
Security Analysis of the Digital Transmission Copy Protection Specification.
Proceedings of the 2006 International Conference on Security & Management, 2006

2005
Analysis of host authentication mechanism in current POD copy protection system.
IEEE Trans. Consumer Electron., 2005

A Virtual Bridge Certificate Authority Model.
Proceedings of the Computational Intelligence and Security, International Conference, 2005


  Loading...