Jinyong Chang

Orcid: 0000-0002-6569-5152

According to our database1, Jinyong Chang authored at least 44 papers between 2014 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Efficient Key-Escrow-Free and Vehicle-Revocable Data Sharing Protocol for Vehicular Ad Hoc Network.
IEEE Internet Things J., April, 2024

Certificateless Dynamic Data Sharing Scheme With File Recommendation and Integrity Auditing Functions in Cloud-Fog Environment.
IEEE Internet Things J., March, 2024

2023
A Semi-Quantum Secret-Sharing Protocol with a High Channel Capacity.
Entropy, 2023

2022
Comment on "A Lightweight Auditing Service for Shared Data With Secure User Revocation in Cloud Storage".
IEEE Trans. Serv. Comput., 2022

Public auditing protocol with dynamic update and privacy-preserving properties in fog-to-cloud-based IoT applications.
Peer-to-Peer Netw. Appl., 2022

Identity-based remote data checking with a designated verifier.
J. Cloud Comput., 2022

The differential fault analysis on block cipher FeW.
Cybersecur., 2022

Certificateless public auditing scheme with designated verifier and privacy-preserving property in cloud storage.
Comput. Networks, 2022

Secure medical data management with privacy-preservation and authentication properties in smart healthcare system.
Comput. Networks, 2022

Flexible identity-based remote data integrity checking for cloud storage with privacy preserving property.
Clust. Comput., 2022

Identity-based proof of retrievability meets with identity-based network coding.
Clust. Comput., 2022

2021
Secure network coding from secure proof of retrievability.
Sci. China Inf. Sci., 2021

2020
Comment on "A Tag Encoding Scheme Against Pollution Attack to Linear Network Coding".
IEEE Trans. Parallel Distributed Syst., 2020

Certificateless Homomorphic Signature Scheme for Network Coding.
IEEE/ACM Trans. Netw., 2020

Efficient Identity-Based Provable Multi-Copy Data Possession in Multi-Cloud Storage, Revisited.
IEEE Commun. Lett., 2020

Privacy-preserving certificateless provable data possession scheme for big data storage on cloud, revisited.
Appl. Math. Comput., 2020

RKA Security for Identity-Based Signature Scheme.
IEEE Access, 2020

Certificateless Provable Data Possession Protocol for the Multiple Copies and Clouds Case.
IEEE Access, 2020

2019
KDM security for identity-based encryption: Constructions and separations.
Inf. Sci., 2019

General transformations from single-generation to multi-generation for homomorphic message authentication schemes in network coding.
Future Gener. Comput. Syst., 2019

On the KDM-CCA Security from Partial Trapdoor One-Way Family in the Random Oracle Model.
Comput. J., 2019

Security Analysis of an Efficient Null Space-Based Homomorphic MAC Scheme Against Tag Pollution Attacks in RLNC.
IEEE Access, 2019

RKA Security of Identity-Based Homomorphic Signature Scheme.
IEEE Access, 2019

2018
On the RCCA Security of Hybrid Signcryption for Internet of Things.
Wirel. Commun. Mob. Comput., 2018

On the RKA Security of the Standard-Model-Based BFKW Network Coding Signature Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

2017
Homomorphic MAC from Algebraic One-Way Functions for Network Coding with Small Key Size.
Comput. J., 2017

The ECCA Security of Hybrid Encryptions.
Proceedings of the Information Security Practice and Experience, 2017

The KDM-CCA Security of REACT.
Proceedings of the Information Security Practice and Experience, 2017

On the key dependent message security of DHIES.
Proceedings of the 9th International Conference on Advanced Infocomm Technology, 2017

2016
Separations in circular security for arbitrary length key cycles, revisited.
Secur. Commun. Networks, 2016

Security analysis of a TESLA-based homomorphic MAC scheme for authentication in P2P live streaming system.
Secur. Commun. Networks, 2016

Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

2015
Practical key-dependent message chosen-ciphertext security based on decisional composite residuosity and quadratic residuosity assumptions.
Secur. Commun. Networks, 2015

A Generic Construction of Homomorphic MAC for Multi-File Transmission in Network Coding.
J. Commun., 2015

Multi-Use Unidirectional Proxy Re-Signatures of Constant Size without Random Oracles.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Multi-Hop Unidirectional Proxy Re-Encryption from Multilinear Maps.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

The KDM-CCA Security of the Kurosawa-Desmedt Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Constrained Verifiable Random Functions from Indistinguishability Obfuscation.
Proceedings of the Provable Security, 2015

The Generic Transformation from Standard Signatures to Identity-Based Aggregate Signatures.
Proceedings of the Information Security - 18th International Conference, 2015

Verifiable Proxy Re-encryption from Indistinguishability Obfuscation.
Proceedings of the Information and Communications Security - 17th International Conference, 2015

Verifiable Random Functions from (Leveled) Multilinear Maps.
Proceedings of the Cryptology and Network Security - 14th International Conference, 2015

2014
General Construction of Chameleon All-But-One Trapdoor Functions and Their Applications.
J. Softw., 2014

On the Security against Nonadaptive Chosen Ciphertext Attack and Key-Dependent Message Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

KDM-CCA Security of the Cramer-Shoup Cryptosystem, Revisited.
Proceedings of the SECRYPT 2014, 2014


  Loading...