Hao Wang

Orcid: 0000-0003-3472-3699

Affiliations:
  • Shandong University, School of Information Science and Engineering, Jinan, China (PhD 2012)


According to our database1, Hao Wang authored at least 81 papers between 2009 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Over-threshold multi-party private set operation protocols for lightweight clients.
Comput. Stand. Interfaces, March, 2024

Privacy-preserving recommendation system based on social relationships.
J. King Saud Univ. Comput. Inf. Sci., February, 2024

SecKNN: FSS-Based Secure Multi-Party KNN Classification Under General Distance Functions.
IEEE Trans. Inf. Forensics Secur., 2024

2023
A new lattice-based online/offline signatures framework for low-power devices.
Theor. Comput. Sci., June, 2023

A privacy-preserving blockchain-based tracing model for virus-infected people in cloud.
Expert Syst. Appl., 2023

2022
PPCNN: An efficient privacy-preserving CNN training and inference framework.
Int. J. Intell. Syst., December, 2022

Privacy-preserving statistical computing protocols for private set intersection.
Int. J. Intell. Syst., December, 2022

Server-aided multiparty private set intersection protocols for lightweight clients and the application in intelligent logistics.
Int. J. Intell. Syst., December, 2022

DVPPIR: privacy-preserving image retrieval based on DCNN and VHE.
Neural Comput. Appl., 2022

Distributed Fog Computing and Federated-Learning-Enabled Secure Aggregation for IoT Devices.
IEEE Internet Things J., 2022

SWMQ: Secure wildcard pattern matching with query.
Int. J. Intell. Syst., 2022

A Privacy-Preserving Data Feed Scheme for Smart Contracts.
IEICE Trans. Inf. Syst., 2022

Generic server-aided secure multi-party computation in cloud computing.
Comput. Stand. Interfaces, 2022

Efficient maliciously secure two-party mixed-protocol framework for data-driven computation tasks.
Comput. Stand. Interfaces, 2022

Privacy-preserving location-based traffic density monitoring.
Connect. Sci., 2022

A electronic voting protocol based on blockchain and homomorphic signcryption.
Concurr. Comput. Pract. Exp., 2022

A blockchain-based traceable group loan system.
Concurr. Comput. Pract. Exp., 2022

A New and Efficient Lattice-Based Online/Offline Signature From Perspective of Abort.
Comput. J., 2022

SMTWM: Secure Multiple Types Wildcard Pattern Matching Protocol from Oblivious Transfer.
Proceedings of the Algorithms and Architectures for Parallel Processing, 2022

CCOM: Cost-Efficient and Collusion-Resistant Oracle Mechanism for Smart Contracts.
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022

2021
A cloud-aided privacy-preserving multi-dimensional data comparison protocol.
Inf. Sci., 2021

Accurate Range Query With Privacy Preservation for Outsourced Location-Based Service in IoT.
IEEE Internet Things J., 2021

Privacy-preserving cloud-fog-based traceable road condition monitoring in VANET.
Int. J. Netw. Manag., 2021

Substring-searchable attribute-based encryption and its application for IoT devices.
Digit. Commun. Networks, 2021

Privacy-Preserving Cancelable Biometric Authentication Based on RDM and ECC.
IEEE Access, 2021

Efficient and Privacy-Preserving Massive Data Processing for Smart Grids.
IEEE Access, 2021

When Homomorphic Encryption Marries Secret Sharing: Secure Large-Scale Sparse Logistic Regression and Applications in Risk Control.
Proceedings of the KDD '21: The 27th ACM SIGKDD Conference on Knowledge Discovery and Data Mining, 2021

On the Security of Permissionless Blockchain Systems: Challenges and Research Perspective.
Proceedings of the IEEE Conference on Dependable and Secure Computing, 2021

2020
Lattice-Based Linearly Homomorphic Signature Scheme over F 2.
Secur. Commun. Networks, 2020

Secure extended wildcard pattern matching protocol from cut-and-choose oblivious transfer.
Inf. Sci., 2020

Blockchain-based fair payment smart contract for public cloud storage auditing.
Inf. Sci., 2020

Privacy-preserving polynomial interpolation and its applications on predictive analysis.
Inf. Sci., 2020

A Lightweight Privacy-Preserving Fair Meeting Location Determination Scheme.
IEEE Internet Things J., 2020

When Homomorphic Encryption Marries Secret Sharing: Secure Large-Scale Sparse Logistic Regression and Applications in Risk Control.
CoRR, 2020

Secret Sharing based Secure Regressions with Applications.
CoRR, 2020

Location-based data access control scheme for Internet of Vehicles.
Comput. Electr. Eng., 2020

Permutable Cut-and-Choose Oblivious Transfer and Its Application.
IEEE Access, 2020

2019
Integrity Audit of Shared Cloud Data with Identity Tracking.
Secur. Commun. Networks, 2019

Efficient Attribute-Based Encryption with Privacy-Preserving Key Generation and Its Application in Industrial Cloud.
Secur. Commun. Networks, 2019

ID-Based Strong Designated Verifier Signature over ℛ-SIS Assumption.
Secur. Commun. Networks, 2019

Privacy preserved wireless sensor location protocols based on mobile edge computing.
Comput. Secur., 2019

Face Detection for Privacy Protected Images.
IEEE Access, 2019

Privacy-Preserving Wildcards Pattern Matching Protocol for IoT Applications.
IEEE Access, 2019

Accountable Outsourcing Location-Based Services With Privacy Preservation.
IEEE Access, 2019

Decentralization is Vulnerable Under the Gap Game.
IEEE Access, 2019

2018
Fuzzy matching and direct revocation: a new CP-ABE scheme from multilinear maps.
Soft Comput., 2018

Secure Cloud-Based EHR System Using Attribute-Based Cryptosystem and Blockchain.
J. Medical Syst., 2018

An ORAM-based privacy preserving data sharing scheme for cloud storage.
J. Inf. Secur. Appl., 2018

A dynamic integrity verification scheme of cloud storage data based on lattice and Bloom filter.
J. Inf. Secur. Appl., 2018

An efficient symmetric searchable encryption scheme for dynamic dataset in cloud computing paradigms.
Int. J. High Perform. Comput. Netw., 2018

Position based cryptography with location privacy: A step for Fog Computing.
Future Gener. Comput. Syst., 2018

Attribute-based handshake protocol for mobile healthcare social networks.
Future Gener. Comput. Syst., 2018

Analysis on the Block Reward of Fork After Withholding (FAW).
Proceedings of the Network and System Security - 12th International Conference, 2018

Towards Security Authentication for IoT Devices with Lattice-Based ZK.
Proceedings of the Network and System Security - 12th International Conference, 2018

2017
Verifiable outsourced ciphertext-policy attribute-based encryption in cloud computing.
Soft Comput., 2017

Cloud-aided online/offline ciphertext-policy attribute-based encryption in the standard model.
Int. J. Grid Util. Comput., 2017

New directly revocable attribute-based encryption scheme and its application in cloud storage environment.
Clust. Comput., 2017

2016
New large-universe multi-authority ciphertext-policy ABE scheme and its application in cloud storage systems.
J. High Speed Networks, 2016

Identity-based aggregate signcryption in the standard model from multilinear maps.
Frontiers Comput. Sci., 2016

Practical Server-Aided k-out-of-n Oblivious Transfer Protocol.
Proceedings of the Green, Pervasive, and Cloud Computing - 11th International Conference, 2016

2015
Several Oblivious Transfer Variants in Cut-and-Choose Scenario.
Int. J. Inf. Secur. Priv., 2015

New identity-based key-encapsulation mechanism and its applications in cloud computing.
Int. J. High Perform. Comput. Netw., 2015

Server Aided Ciphertext-Policy Attribute-Based Encryption.
Proceedings of the 29th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2015

2014
Unbounded Anonymous Hierarchical Identity-Based Encryption in the Standard Model.
J. Networks, 2014

Adaptively Anonymous Public-Key Broadcast Encryption Scheme without Random Oracle.
J. Networks, 2014

Social rational secure multi-party computation.
Concurr. Comput. Pract. Exp., 2014

Hierarchial Identity-Based Encryption Scheme from Multilinear Maps.
Proceedings of the Tenth International Conference on Computational Intelligence and Security, 2014

2013
Identity-Based Key-Encapsulation Mechanism from Multilinear Maps.
IACR Cryptol. ePrint Arch., 2013

A New Privacy-Preserving Broadcast Encryption Scheme from DPVS.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Identity-Based Authenticate Key Exchange Protocol from Lattice.
Proceedings of the Ninth International Conference on Computational Intelligence and Security, 2013

2012
Rational secret sharing with semi-rational players.
Int. J. Grid Util. Comput., 2012

Repeated rational secret sharing, revisited.
Int. J. Grid Util. Comput., 2012

2011
A Scalable ID-based Constant-round AGKE Protocol with Logarithmic Computation Complexity.
J. Networks, 2011

Attribute-Based Authenticated Key Exchange Protocol with General Relations.
Proceedings of the Seventh International Conference on Computational Intelligence and Security, 2011

Concurrent Non-malleable Statistically Hiding Commitment.
Proceedings of the Seventh International Conference on Computational Intelligence and Security, 2011

2010
Generalized Hierarchical Identity-Based Signcryption.
J. Comput., 2010

Asymmetric Group Key Agreement with Traitor Traceability.
Proceedings of the 2010 International Conference on Computational Intelligence and Security, 2010

A Fully Anonymous Identity-Based Signcryption Scheme in the Standard Model.
Proceedings of the 2010 International Conference on Computational Intelligence and Security, 2010

2009
Revocable Attribute-based Key Agreement Protocol without Random Oracles.
J. Networks, 2009

A Provably-Secure Password-Authenticated Group Key Agreement in the Standard Model.
J. Networks, 2009

A Provably Secure Two-Party Attribute-Based Key Agreement Protocol.
Proceedings of the Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2009), 2009


  Loading...