Jingqiang Lin

Orcid: 0000-0003-2639-3722

According to our database1, Jingqiang Lin authored at least 140 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
ConvKyber: Unleashing the Power of AI Accelerators for Faster Kyber with Novel Iteration-based Approaches.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

2023
A Longitudinal and Comprehensive Measurement of DNS Strict Privacy.
IEEE/ACM Trans. Netw., December, 2023

A Design of High-Efficiency Coherent Sampling Based TRNG With On-Chip Entropy Assurance.
IEEE Trans. Circuits Syst. I Regul. Pap., December, 2023

RegKey: A Register-based Implementation of ECC Signature Algorithms Against One-shot Memory Disclosure.
ACM Trans. Embed. Comput. Syst., November, 2023

EG-Four$\mathbb {Q}$: An Embedded GPU-Based Efficient ECC Cryptography Accelerator for Edge Computing.
IEEE Trans. Ind. Informatics, June, 2023

Protecting Private Keys of Dilithium Using Hardware Transactional Memory.
Proceedings of the Information Security - 26th International Conference, 2023

ESCORT: Efficient Status Check and Revocation Transparency for Linkage-Based Pseudonym Certificates in VANETs.
Proceedings of the IEEE Symposium on Computers and Communications, 2023

Semi-CT: Certificates Transparent to Identity Owners but Opaque to Snoopers.
Proceedings of the IEEE Symposium on Computers and Communications, 2023

Towards Faster Fully Homomorphic Encryption Implementation with Integer and Floating-point Computing Power of GPUs.
Proceedings of the IEEE International Parallel and Distributed Processing Symposium, 2023

ImCT: A Feasible Scheme for Deploying Implicit Certificates with Certificate Transparency in IoT.
Proceedings of the 32nd International Conference on Computer Communications and Networks, 2023

Fast and Parallel Modular Multiplication without Borrow for ECC on ARM-NEON.
Proceedings of the IEEE International Conference on Communications, 2023

JWTKey: Automatic Cryptographic Vulnerability Detection in JWT Applications.
Proceedings of the Computer Security - ESORICS 2023, 2023

Curveball+: Exploring Curveball-Like Vulnerabilities of Implicit Certificate Validation.
Proceedings of the Computer Security - ESORICS 2023, 2023

V-Curve25519: Efficient Implementation of Curve25519 on RISC-V Architecture.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

2022
The Invisible Side of Certificate Transparency: Exploring the Reliability of Monitors in the Wild.
IEEE/ACM Trans. Netw., 2022

EC-ECC: Accelerating Elliptic Curve Cryptography for Edge Computing on Embedded GPU TX2.
ACM Trans. Embed. Comput. Syst., 2022

Blockchain-Based Certificate Transparency and Revocation Transparency.
IEEE Trans. Dependable Secur. Comput., 2022

TEGRAS: An Efficient Tegra Embedded GPU-Based RSA Acceleration Server.
IEEE Internet Things J., 2022

A Novel High-performance Implementation of CRYSTALS-Kyber with AI Accelerator.
IACR Cryptol. ePrint Arch., 2022

μAFL: Non-intrusive Feedback-driven Fuzzing for Microcontroller Firmware.
CoRR, 2022

Approach then connect: A Physical Location-based Wi-Fi Password Dynamic Update Scheme.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2022

ABLE: Zero-effort Two-factor Authentication Exploiting BLE Co-location.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2022

You Cannot Fully Trust Your Device: An Empirical Study of Client-Side Certificate Validation in WPA2-Enterprise Networks.
Proceedings of the IEEE International Conference on Trust, 2022

Another Lattice Attack Against ECDSA with the wNAF to Recover More Bits per Signature.
Proceedings of the Security and Privacy in Communication Networks, 2022

Replicated Additive Secret Sharing with the Optimized Number of Shares.
Proceedings of the Security and Privacy in Communication Networks, 2022

$\mu AFL$: Non-intrusive Feedback-driven Fuzzing for Microcontroller Firmware.
Proceedings of the 44th IEEE/ACM 44th International Conference on Software Engineering, 2022

LiTIV: A Lightweight Traceable Data Integrity Verification Scheme for Version Control Systems.
Proceedings of the 31st International Conference on Computer Communications and Networks, 2022

Hide and Seek: On the Stealthiness of Attacks Against Deep Learning Systems.
Proceedings of the Computer Security - ESORICS 2022, 2022

CryptoGo: Automatic Detection of Go Cryptographic API Misuses.
Proceedings of the Annual Computer Security Applications Conference, 2022

MoLE: Mitigation of Side-channel Attacks against SGX via Dynamic Data Location Escape.
Proceedings of the Annual Computer Security Applications Conference, 2022

2021
Locally-Centralized Certificate Validation and its Application in Desktop Virtualization Systems.
IEEE Trans. Inf. Forensics Secur., 2021

DPF-ECC: A Framework for Efficient ECC With Double Precision Floating-Point Computing Power.
IEEE Trans. Inf. Forensics Secur., 2021

Mimosa: Protecting Private Keys Against Memory Disclosure Attacks Using Hardware Transactional Memory.
IEEE Trans. Dependable Secur. Comput., 2021

A Lightweight Full Entropy TRNG With On-Chip Entropy Assurance.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2021

A Privacy-Preserving Optimization of Neighborhood-Based Recommendation for Medical-Aided Diagnosis and Treatment.
IEEE Internet Things J., 2021

High-performance area-efficient polynomial ring processor for CRYSTALS-Kyber on FPGAs.
Integr., 2021

UPPRESSO: Untraceable and Unlinkable Privacy-PREserving Single Sign-On Services.
CoRR, 2021

SECCEG: A Secure and Efficient Cryptographic Co-processor Based on Embedded GPU System.
Proceedings of the Wireless Algorithms, Systems, and Applications, 2021

TX-RSA: A High Performance RSA Implementation Scheme on NVIDIA Tegra X2.
Proceedings of the Wireless Algorithms, Systems, and Applications, 2021

TESLAC: Accelerating Lattice-Based Cryptography with AI Accelerator.
Proceedings of the Security and Privacy in Communication Networks, 2021

From Library Portability to Para-rehosting: Natively Executing Microcontroller Software on Commodity Hardware.
Proceedings of the 28th Annual Network and Distributed System Security Symposium, 2021

SCB: Flexible and Efficient Asymmetric Computations Utilizing Symmetric Cryptosystems Implemented with Intel SGX.
Proceedings of the IEEE International Performance, 2021

Informer: Protecting Intel SGX from Cross-Core Side Channel Threats.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

VIRSA: Vectorized In-Register RSA Computation with Memory Disclosure Resistance.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

Exploring the Security Issues of Trusted CA Certificate Management.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

Certificate Transparency for ECQV Implicit Certificates.
Proceedings of the ICC 2021, 2021

SMCOS: Fast and Parallel Modular Multiplication on ARM NEON Architecture for ECC.
Proceedings of the Information Security and Cryptology - 17th International Conference, 2021

Privacy Preserving OpenPGP Public Key Distribution with Spamming Resistance.
Proceedings of the Information Security and Cryptology - 17th International Conference, 2021

Heterogeneous-PAKE: Bridging the Gap between PAKE Protocols and Their Real-World Deployment.
Proceedings of the ACSAC '21: Annual Computer Security Applications Conference, Virtual Event, USA, December 6, 2021

2020
On the Analysis and Improvement of Min-Entropy Estimation on Time-Varying Data.
IEEE Trans. Inf. Forensics Secur., 2020

Erratum to "High-Efficiency Min-Entropy Estimation Based on Neural Network for Random Number Generators".
Secur. Commun. Networks, 2020

High-Efficiency Min-Entropy Estimation Based on Neural Network for Random Number Generators.
Secur. Commun. Networks, 2020

Extending Registration and Authentication Processes of FIDO2 External Authenticator with QR Codes.
Proceedings of the 19th IEEE International Conference on Trust, 2020

PIV4DB: Probabilistic Integrity Verification for Cloud Database.
Proceedings of the IEEE Symposium on Computers and Communications, 2020

DPVGeo: Delay-based Public Verification of Cloud Data Geolocation.
Proceedings of the IEEE Symposium on Computers and Communications, 2020

DPF-ECC: Accelerating Elliptic Curve Cryptography with Floating-Point Computing Power of GPUs.
Proceedings of the 2020 IEEE International Parallel and Distributed Processing Symposium (IPDPS), 2020

SEGIVE: A Practical Framework of Secure GPU Execution in Virtualization Environment.
Proceedings of the 39th IEEE International Performance Computing and Communications Conference, 2020

Splitter: An Efficient Scheme to Determine the Geolocation of Cloud Data Publicly.
Proceedings of the 29th International Conference on Computer Communications and Networks, 2020

Traceable Revocable Anonymous Registration Scheme with Zero-knowledge Proof on Blockchain.
Proceedings of the 2020 IEEE International Conference on Communications, 2020

CANSentry: Securing CAN-Based Cyber-Physical Systems against Denial and Spoofing Attacks.
Proceedings of the Computer Security - ESORICS 2020, 2020

P2A: Privacy Preserving Anonymous Authentication Based on Blockchain and SGX.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

E-SGX: Effective Cache Side-Channel Protection for Intel SGX on Untrusted OS.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

Towards Efficient Kyber on FPGAs: A Processor for Vector of Polynomials.
Proceedings of the 25th Asia and South Pacific Design Automation Conference, 2020

2019
Entropy Estimation for ADC Sampling-Based True Random Number Generators.
IEEE Trans. Inf. Forensics Secur., 2019

Towards the optimal performance of integrating Warm and Delay against remote cache timing side channels on block ciphers.
J. Comput. Secur., 2019

Protecting mobile devices from physical memory attacks with targeted encryption.
Proceedings of the 12th Conference on Security and Privacy in Wireless and Mobile Networks, 2019

The Weakest Link of Certificate Transparency: Exploring the TLS/HTTPS Configurations of Third-Party Monitors.
Proceedings of the 18th IEEE International Conference On Trust, 2019

On the Security of TRNGs Based on Multiple Ring Oscillators.
Proceedings of the Security and Privacy in Communication Networks, 2019

Ticket Transparency: Accountable Single Sign-On with Privacy-Preserving Public Logs.
Proceedings of the Security and Privacy in Communication Networks, 2019

Practical Verification of Data Encryption for Cloud Storage Services.
Proceedings of the Services Computing - SCC 2019, 2019

VoteGeo: An IoT-based Voting Approach to Verify the Geographic Location of Cloud Hosts.
Proceedings of the 38th IEEE International Performance Computing and Communications Conference, 2019

Enforcing Access Control in Distributed Version Control Systems.
Proceedings of the IEEE International Conference on Multimedia and Expo, 2019

Analyzing the Browser Security Warnings on HTTPS Errors.
Proceedings of the 2019 IEEE International Conference on Communications, 2019

Secure Multi-receiver Communications: Models, Proofs, and Implementation.
Proceedings of the Algorithms and Architectures for Parallel Processing, 2019

Secure Cryptography Infrastructures in the Cloud.
Proceedings of the 2019 IEEE Global Communications Conference, 2019

Towards the Trust-Enhancements of Single Sign-On Services.
Proceedings of the 2019 IEEE Conference on Dependable and Secure Computing, 2019

Evaluating the Cache Side Channel Attacks Against ECDSA.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

Elaphurus: Ensemble Defense Against Fraudulent Certificates in TLS.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

CacheGuard: a security-enhanced directory architecture against continuous attacks.
Proceedings of the 16th ACM International Conference on Computing Frontiers, 2019

Certificate Transparency in the Wild: Exploring the Reliability of Monitors.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

TF-BIV: transparent and fine-grained binary integrity verification in the cloud.
Proceedings of the 35th Annual Computer Security Applications Conference, 2019

2018
Copker: A Cryptographic Engine Against Cold-Boot Attacks.
IEEE Trans. Dependable Secur. Comput., 2018

Neural Network Based Min-entropy Estimation for Random Number Generators.
Proceedings of the Security and Privacy in Communication Networks, 2018

Building Your Private Cloud Storage on Public Cloud Service Using Embedded GPUs.
Proceedings of the Security and Privacy in Communication Networks, 2018

CryptMe: Data Leakage Prevention for Unmodified Programs on ARM Devices.
Proceedings of the Research in Attacks, Intrusions, and Defenses, 2018

Enforcing Access Controls for the Cryptographic Cloud Service Invocation Based on Virtual Machine Introspection.
Proceedings of the Information Security - 21st International Conference, 2018

Peapods: OS-Independent Memory Confidentiality for Cryptographic Engines.
Proceedings of the IEEE International Conference on Parallel & Distributed Processing with Applications, 2018

sDPF-RSA: Utilizing Floating-point Computing Power of GPUs for Massive Digital Signature Computations.
Proceedings of the 2018 IEEE International Parallel and Distributed Processing Symposium, 2018

Utilizing GPU Virtualization to Protect the Private Keys of GPU Cryptographic Computation.
Proceedings of the Information and Communications Security - 20th International Conference, 2018

PoS: Constructing Practical and Efficient Public Key Cryptosystems Based on Symmetric Cryptography with SGX.
Proceedings of the Information and Communications Security - 20th International Conference, 2018

Towards High-performance X25519/448 Key Agreement in General Purpose GPUs.
Proceedings of the 2018 IEEE Conference on Communications and Network Security, 2018

Chord: Thwarting Relay Attacks Among Near Field Communications.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018

2017
Analysis and Improvement of Entropy Estimators in NIST SP 800-90B for Non-IID Entropy Sources.
IACR Trans. Symmetric Cryptol., 2017

Utilizing the Double-Precision Floating-Point Computing Power of GPUs for RSA Acceleration.
Secur. Commun. Networks, 2017

Cyber-Physical Systems Security - A Survey.
IEEE Internet Things J., 2017

Hey, you, keep away from my device: remotely implanting a virus expeller to defeat Mirai on IoT devices.
CoRR, 2017

A-Tor: Accountable Anonymity in Tor.
Proceedings of the Security and Privacy in Communication Networks, 2017

SSUKey: A CPU-Based Solution Protecting Private Keys on Untrusted OS.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

High-Performance Symmetric Cryptography Server with GPU Acceleration.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Supporting Transparent Snapshot for Bare-metal Malware Analysis on Mobile Devices.
Proceedings of the 33rd Annual Computer Security Applications Conference, 2017

2016
Generating Correlated Digital Certificates: Framework and Applications.
IEEE Trans. Inf. Forensics Secur., 2016

Secure Computing Using Registers and Caches: The Problem, Challenges, and Solutions.
IEEE Secur. Priv., 2016

More Powerful and Reliable Second-level Statistical Randomness Tests for NIST SP 800-22.
IACR Cryptol. ePrint Arch., 2016

On the Entropy of Oscillator-Based True Random Number Generators.
IACR Cryptol. ePrint Arch., 2016

Extracting More Entropy for TRNGs Based on Coherent Sampling.
Proceedings of the Security and Privacy in Communication Networks, 2016

RegRSA: Using Registers as Buffers to Resist Memory Disclosure Attacks.
Proceedings of the ICT Systems Security and Privacy Protection, 2016

PhiRSA: Exploiting the Computing Power of Vector Instructions on Intel Xeon Phi for RSA.
Proceedings of the Selected Areas in Cryptography - SAC 2016, 2016

Low-Cost Hardware Implementation of Elliptic Curve Cryptography for General Prime Fields.
Proceedings of the Information and Communications Security - 18th International Conference, 2016

Towards Efficient Re-encryption for Secure Client-Side Deduplication in Public Clouds.
Proceedings of the Information and Communications Security - 18th International Conference, 2016

2015
HyXAC: Hybrid XML Access Control Integrating View-Based and Query-Rewriting Approaches.
IEEE Trans. Knowl. Data Eng., 2015

RIKE+ : using revocable identities to support key escrow in public key infrastructures with flexibility.
IET Inf. Secur., 2015

Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory.
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015

Extracting Robust Keys from NAND Flash Physical Unclonable Functions.
Proceedings of the Information Security - 18th International Conference, 2015

Chameleon: A Lightweight Method for Thwarting Relay Attacks in Near Field Communication.
Proceedings of the Information and Communications Security - 17th International Conference, 2015

vBox: Proactively Establishing Secure Channels Between Wireless Devices Without Prior Knowledge.
Proceedings of the Computer Security - ESORICS 2015, 2015

An Efficiency Optimization Scheme for the On-the-Fly Statistical Randomness Test.
Proceedings of the IEEE 2nd International Conference on Cyber Security and Cloud Computing, 2015

LightCore: Lightweight Collaborative Editing Cloud Services for Sensitive Data.
Proceedings of the Applied Cryptography and Network Security, 2015

2014
Exploiting the Potential of GPUs for Modular Multiplication in ECC.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

EFS: Efficient and Fault-Scalable Byzantine Fault Tolerant Systems Against Faulty Clients.
Proceedings of the International Conference on Security and Privacy in Communication Networks, 2014

Copker: Computing with Private Keys without RAM.
Proceedings of the 21st Annual Network and Distributed System Security Symposium, 2014

Exploiting the Floating-Point Computing Power of GPUs for RSA.
Proceedings of the Information Security - 17th International Conference, 2014

A game-theory analysis of the rat-group attack in smart grids.
Proceedings of the 2014 IEEE Ninth International Conference on Intelligent Sensors, 2014

SEDB: Building Secure Database Services for Sensitive Data.
Proceedings of the Information and Communications Security - 16th International Conference, 2014

Entropy Evaluation for Oscillator-Based True Random Number Generators.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2014, 2014

2013
Impossibility of finding any third family of server protocols integrating Byzantine quorum systems with threshold signature schemes.
Secur. Commun. Networks, 2013

2012
Evaluating Intrusion-Tolerant Certification Authority Systems.
Qual. Reliab. Eng. Int., 2012

Offline RFID Grouping Proofs with Trusted Timestamps.
Proceedings of the 11th IEEE International Conference on Trust, 2012

Efficient Missing Tag Detection in a Large RFID System.
Proceedings of the 11th IEEE International Conference on Trust, 2012

GRADE: Graceful Degradation in Byzantine Quorum Systems.
Proceedings of the IEEE 31st Symposium on Reliable Distributed Systems, 2012

Hardware Performance Optimization and Evaluation of SM3 Hash Algorithm on FPGA.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

Using Signaling Games to Model the Multi-step Attack-Defense Scenarios on Confidentiality.
Proceedings of the Decision and Game Theory for Security - Third International Conference, 2012

RIKE: Using Revocable Identities to Support Key Escrow in PKIs.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
Efficient Secret Sharing Schemes.
Proceedings of the Secure and Trust Computing, Data Management and Applications, 2011

An Efficient Group-Based Secret Sharing Scheme.
Proceedings of the Information Security Practice and Experience, 2011

2010
Mediated Hierarchical Identity-Based Combined Public Key Schemes.
Proceedings of the Third International Symposium on Intelligent Information Technology and Security Informatics, 2010

Proactive Identification and Prevention of Unexpected Future Rule Conflicts in Attribute Based Access Control.
Proceedings of the Computational Science and Its Applications, 2010

A Secure Storage System Combining Secret Sharing Schemes and Byzantine Quorum Mechanisms.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

2008
A Decentralized Certification Authority Based on Real World Trust Relationships.
Proceedings of the International Conference on Computer Science and Software Engineering, 2008

2007
Framework for Intrusion Tolerant Certification Authority System Evaluation.
Proceedings of the 26th IEEE Symposium on Reliable Distributed Systems (SRDS 2007), 2007

2003
ARECA: a highly attack resilient certification authority.
Proceedings of the 2003 ACM Workshop on Survivable and Self-Regenerative Systems, 2003


  Loading...