Haiyong Bao

Orcid: 0000-0002-6411-1338

According to our database1, Haiyong Bao authored at least 41 papers between 2004 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
PMRK: Privacy-Preserving Multidimensional Range Query With Keyword Search Over Spatial Data.
IEEE Internet Things J., March, 2024

KMSQ: Efficient and Privacy-Preserving Keyword-Oriented Multidimensional Similarity Query in eHealthcare.
IEEE Internet Things J., 2024

2023
Reinforcement learning-driven deep question generation with rich semantics.
Inf. Process. Manag., 2023

NLSP: A novel lattice-based secure primitive for privacy-preserving smart grid communications.
Concurr. Comput. Pract. Exp., 2023

2022
Cyclic preparation of two-qubit state in two noisy environments.
Quantum Inf. Process., 2022

EPMDA-FED: Efficient and Privacy-Preserving Multidimensional Data Aggregation Scheme With Fast Error Detection in Smart Grid.
IEEE Internet Things J., 2022

BBNP: A Blockchain-Based Novel Paradigm for Fair and Secure Smart Grid Communications.
IEEE Internet Things J., 2022

A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid.
Frontiers Comput. Sci., 2022

Non-homogeneous haze data synthesis based real-world image dehazing with enhancement-and-restoration fused CNNs.
Comput. Graph., 2022

2021
Smart and Practical Privacy-Preserving Data Aggregation for Fog-Based Smart Grids.
IEEE Trans. Inf. Forensics Secur., 2021

A novel privacy preserving data aggregation scheme with data integrity and fault tolerance for smart grid communications.
Frontiers Comput. Sci., 2021

2020
On Feasibility and Limitations of Detecting False Data Injection Attacks on Power Grid State Estimation Using D-FACTS Devices.
IEEE Trans. Ind. Informatics, 2020

Anti-Honeypot Enabled Optimal Attack Strategy for Industrial Cyber-Physical Systems.
IEEE Open J. Comput. Soc., 2020

2019
A Privacy-Preserving and Verifiable Querying Scheme in Vehicular Fog Data Dissemination.
IEEE Trans. Veh. Technol., 2019

Towards insider threats detection in smart grid communication systems.
IET Commun., 2019

A privacy-preserving sensory data sharing scheme in Internet of Vehicles.
Future Gener. Comput. Syst., 2019

A Certificateless Verifiable Strong Designated Verifier Signature Scheme.
IEEE Access, 2019

2017
Achieve Location Privacy-Preserving Range Query in Vehicular Sensing.
Sensors, 2017

A lightweight data aggregation scheme achieving privacy preservation and data integrity with differential privacy and fault tolerance.
Peer-to-Peer Netw. Appl., 2017

2016
Comment on "Privacy-Enhanced Data Aggregation Scheme Against Internal Attackers in Smart Grid".
IEEE Trans. Ind. Informatics, 2016

BLITHE: Behavior Rule-Based Insider Threat Detection for Smart Grid.
IEEE Internet Things J., 2016

Efficient and privacy-preserving skyline computation framework across domains.
Future Gener. Comput. Syst., 2016

A lightweight privacy-preserving scheme with data integrity for smart grid communications.
Concurr. Comput. Pract. Exp., 2016

2015
A New Differentially Private Data Aggregation With Fault Tolerance for Smart Grid Communications.
IEEE Internet Things J., 2015

DDPFT: Secure data aggregation scheme with differential privacy and fault tolerance.
Proceedings of the 2015 IEEE International Conference on Communications, 2015

2013
Group-Proxy Signature Scheme: A Novel Solution to Electronic Cash.
J. Intell. Syst., 2013

2011
Novel conic-based group signature scheme with revocation.
Proceedings of the Eighth International Conference on Fuzzy Systems and Knowledge Discovery, 2011

Efficient and secure electronic resume using smart cards.
Proceedings of the Eighth International Conference on Fuzzy Systems and Knowledge Discovery, 2011

2008
Biased Bit Commitment and Applications.
J. Inf. Sci. Eng., 2008

Efficient Certificateless Authentication and Key Agreement (CL-AK) for Grid Computing.
Int. J. Netw. Secur., 2008

2007
A New ID-Based Deniable Authentication Protocol.
Informatica, 2007

2006
Identity-Based Threshold Proxy Signature Scheme with Known Signers.
Proceedings of the Theory and Applications of Models of Computation, 2006

Two-Pass ID-Based Authenticated Key Agreement Protocol with Key Confirmation Using Pairings.
Proceedings of the Interdisciplinary and Multidisciplinary Research in Computer Science, 2006

2005
Remarks on Wu-Hsu's threshold signature scheme using self-certified public keys.
J. Syst. Softw., 2005

Security of Pon-Lu-Jeng's Meta-He digital signature schemes.
Appl. Math. Comput., 2005

Cryptanalysis of Li-Tzeng-Hwang's improved signature schemes based on factoring and discrete logarithms.
Appl. Math. Comput., 2005

Improvement on Tzeng et al.'s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification.
Appl. Math. Comput., 2005

Proxy signature scheme using self-certified public keys.
Appl. Math. Comput., 2005

Security of an Efficient ID-Based Authenticated Key Agreement Protocol from Pairings.
Proceedings of the Parallel and Distributed Processing and Applications, 2005

On the Security of a Group Signcryption Scheme from Distributed Signcryption Scheme.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

2004
Cryptanalysis of group signature scheme from ID-based signature scheme.
Proceedings of the 3rd International Conference on Information Security, 2004


  Loading...