Jing Xu

Orcid: 0000-0002-0432-6206

Affiliations:
  • Chinese Academy of Sciences, Trusted Computing and Information Assurance Laboratory, Beijing, China
  • Chinese Academy of Sciences, State Key Laboratory of Information Security, Beijing, China (former)
  • Chinese Academy of Sciences, Academy of Mathematics and Systems Science, China (PhD 2002)


According to our database1, Jing Xu authored at least 45 papers between 2003 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Interopera: An Efficient Cross-Chain Trading Protocol.
Comput. J., July, 2023

Escaping From Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting.
IEEE Trans. Dependable Secur. Comput., 2023

A systematic security analysis of EMV protocol.
Comput. Stand. Interfaces, 2023

2022
Sidechains With Fast Cross-Chain Transfers.
IEEE Trans. Dependable Secur. Comput., 2022

A probabilistic Proof-of-Stake protocol with fast confirmation.
J. Inf. Secur. Appl., 2022

Speeding Dumbo: Pushing Asynchronous BFT Closer to Practice.
IACR Cryptol. ePrint Arch., 2022

Dumbo-NG: Fast Asynchronous BFT Consensus with Throughput-Oblivious Latency.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

UniqueChain: Achieving (Near) Optimal Transaction Settlement Time via Single Leader Election.
Proceedings of the Applied Cryptography and Network Security Workshops, 2022

2021
Accountable Proxy Re-Encryption for Secure Data Sharing.
IEEE Trans. Dependable Secur. Comput., 2021

Efficient Asynchronous Byzantine Agreement without Private Setups.
IACR Cryptol. ePrint Arch., 2021

Redactable Blockchain Protocol with Instant Redaction.
IACR Cryptol. ePrint Arch., 2021

2020
Correction to: Revisiting the Security of Qian et al.'s Revised Tree-$\hbox {LSHB}^+$ Protocol.
Wirel. Pers. Commun., 2020

Puncturable Signatures and Applications in Proof-of-Stake Blockchain Protocols.
IEEE Trans. Inf. Forensics Secur., 2020

Dumbo: Faster Asynchronous BFT Protocols.
IACR Cryptol. ePrint Arch., 2020

Modular Security Analysis of OAuth 2.0 in the Three-Party Setting.
Proceedings of the IEEE European Symposium on Security and Privacy, 2020

2019
Revisiting the Security of Qian et al.'s Revised Tree- $$\hbox {LSHB}^+$$ LSHB + Protocol.
Wirel. Pers. Commun., 2019

Investigating the Multi-Ciphersuite and Backwards-Compatibility Security of the Upcoming TLS 1.3.
IEEE Trans. Dependable Secur. Comput., 2019

Puncturable Signatures and Applications in Proof-of-Stake Blockchain Protocol.
CoRR, 2019

Non-transferable Proxy Re-encryption.
Comput. J., 2019

Generic Traceable Proxy Re-encryption and Accountable Extension in Consensus Network.
Proceedings of the Computer Security - ESORICS 2019, 2019

2017
Universally composable anonymous password authenticated key exchange.
Sci. China Inf. Sci., 2017

2016
Multiple Handshakes Security of TLS 1.3 Candidates.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

One-Round Cross-Domain Group Key Exchange Protocol in the Standard Model.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

2015
Non-Transferable Proxy Re-Encryption.
IACR Cryptol. ePrint Arch., 2015

Round-Optimal Password-Based Group Key Exchange Protocols in the Standard Model.
Proceedings of the Applied Cryptography and Network Security, 2015

2013
Efficient identity-based strong designated verifier signature schemes.
Secur. Commun. Networks, 2013

A Generic Framework for Anonymous Authentication in Mobile Networks.
J. Comput. Sci. Technol., 2013

Certificateless Proxy Re-Encryption Without Pairings.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

2011
Generic Constructions for Strong Designated Verifier Signature.
J. Inf. Process. Syst., 2011

An efficient location-based compromise-tolerant key management scheme for sensor networks.
Inf. Process. Lett., 2011

A generic framework for constructing cross-realm C2C-PAKA protocols based on the smart card.
Concurr. Comput. Pract. Exp., 2011

An efficient mutual authentication and key agreement protocol preserving user anonymity in mobile networks.
Comput. Commun., 2011

A Smart Card based Generic Construction for Anonymous Authentication in Mobile Networks.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

Comments on the SM2 Key Exchange Protocol.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

2009
An improved smart card based password authentication scheme with provable security.
Comput. Stand. Interfaces, 2009

A New Client-to-Client Password-Authenticated Key Agreement Protocol.
Proceedings of the Coding and Cryptology, Second International Workshop, 2009

An Efficient and Provably Secure Cross-Realm Client-to-Client Password-Authenticated Key Agreement Protocol with Smart Cards.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2006
Certificateless Public-Key Signature: Security Model and Efficient Construction.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
Efficient ID-Based Optimistic Fair Exchange with Provable Security.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Efficient Identity-Based Protocol for Fair Certified E-mail Delivery.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

ID-Based Aggregate Signatures from Bilinear Pairings.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

2004
Identity Based Threshold Proxy Signature.
IACR Cryptol. ePrint Arch., 2004

ID-Based Proxy Signature Using Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2004

A Ring Signature Scheme Using Bilinear Pairings.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

2003
Attack on an Identification Scheme Based on Gap Diffie-Hellman Problem.
IACR Cryptol. ePrint Arch., 2003


  Loading...