Lihua Wang

Orcid: 0000-0002-7553-423X

Affiliations:
  • National Institute of Information and Communications Technology (NICT), Tokyo, Japan
  • University of Tsukuba, Ibaraki, Japan (PhD 2006)


According to our database1, Lihua Wang authored at least 57 papers between 2004 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Frameworks for Privacy-Preserving Federated Learning.
IEICE Trans. Inf. Syst., January, 2024

Security Evaluation of Decision Tree Meets Data Anonymization.
Proceedings of the 10th International Conference on Information Systems Security and Privacy, 2024

2023
Differential Private (Random) Decision Tree Without Adding Noise.
Proceedings of the Neural Information Processing - 30th International Conference, 2023

2022
Privacy-Preserving Federated Learning for Detecting Fraudulent Financial Transactions in Japanese Banks.
J. Inf. Process., 2022

eFL-Boost: Efficient Federated Learning for Gradient Boosting Decision Trees.
IEEE Access, 2022

Permissioned Blockchain-Based XGBoost for Multi Banks Fraud Detection.
Proceedings of the Neural Information Processing - 29th International Conference, 2022

2021
Outlier Detection by Privacy-Preserving Ensemble Decision Tree U sing Homomorphic Encryption.
Proceedings of the International Joint Conference on Neural Networks, 2021

2020
Non-transferability in Proxy Re-Encryption Revisited.
J. Internet Serv. Inf. Secur., 2020

Enhanced Secure Comparison Schemes Using Homomorphic Encryption.
Proceedings of the Advances in Networked-Based Information Systems, 2020

New Approaches to Federated XGBoost Learning for Privacy-Preserving Data Analysis.
Proceedings of the Neural Information Processing - 27th International Conference, 2020

2019
Verifiable Chebyshev maps-based chaotic encryption schemes with outsourcing computations in the cloud/fog scenarios.
Concurr. Comput. Pract. Exp., 2019

A Fast Privacy-Preserving Multi-Layer Perceptron Using Ring-LWE-Based Homomorphic Encryption.
Proceedings of the 2019 International Conference on Data Mining Workshops, 2019

2018
Privacy-Preserving Deep Learning via Additively Homomorphic Encryption.
IEEE Trans. Inf. Forensics Secur., 2018

Efficient Homomorphic Encryption with Key Rotation and Security Update.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Securing Named Data Networking: Attribute-Based Encryption and Beyond.
IEEE Commun. Mag., 2018

Privacy-Preserving Naive Bayes Classification Using Fully Homomorphic Encryption.
Proceedings of the Neural Information Processing - 25th International Conference, 2018

2017
Input and Output Privacy-Preserving Linear Regression.
IEICE Trans. Inf. Syst., 2017

Privacy preserving extreme learning machine using additively homomorphic encryption.
Proceedings of the 2017 IEEE Symposium Series on Computational Intelligence, 2017

A Generic yet Efficient Method for Secure Inner Product.
Proceedings of the Network and System Security - 11th International Conference, 2017

Efficient Key-Rotatable and Security-Updatable Homomorphic Encryption.
Proceedings of the Fifth ACM International Workshop on Security in Cloud Computing, 2017

A New Secure Matrix Multiplication from Ring-LWE.
Proceedings of the Cryptology and Network Security - 16th International Conference, 2017

Privacy-Preserving Deep Learning: Revisited and Enhanced.
Proceedings of the Applications and Techniques in Information Security, 2017

2016
Privacy-Preserving Logistic Regression with Distributed Data Sources via Homomorphic Encryption.
IEICE Trans. Inf. Syst., 2016

Proxy Re-Encryption Schemes with Key Privacy from LWE.
IACR Cryptol. ePrint Arch., 2016

Scalable and Secure Logistic Regression via Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2016

2015
Hardness Estimation of LWE via Band Pruning.
IACR Cryptol. ePrint Arch., 2015

Fast and Secure Linear Regression and Biometric Authentication with Security Update.
IACR Cryptol. ePrint Arch., 2015

A Secure Automobile Information Sharing System.
Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, 2015

POSTER: PRINCESS: A Secure Cloud File Storage System for Managing Data with Hierarchical Levels of Sensitivity.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
Efficient threshold public key encryption with full security based on dual pairing vector spaces.
Int. J. Commun. Syst., 2014

2013
Certificate-based proxy decryption systems with revocability in the standard model.
Inf. Sci., 2013

Publicly Verifiable Secret Sharing Scheme with Provable Security against Chosen Secret Attacks.
Int. J. Distributed Sens. Networks, 2013

Chameleon Hash Functions and One-Time Signature Schemes from Inner Automorphism Groups.
Fundam. Informaticae, 2013

Efficient Construction of CCA-Secure Threshold PKE Based on Hashed Diffie-Hellman Assumption.
Comput. J., 2013

Key-Private Proxy Re-encryption under LWE.
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013

2012
CSP-DHIES: a new public-key encryption scheme from matrix conjugation.
Secur. Commun. Networks, 2012

Identity-Based Proxy Cryptosystems with Revocability and Hierarchical Confidentialities.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Solving a 676-Bit Discrete Logarithm Problem in GF(3<sup>6<i>n</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2011
Discrete logarithm based additively homomorphic encryption and secure data aggregation.
Inf. Sci., 2011

2010
Solving a 676-bit Discrete Logarithm Problem in GF(3<sup>6n</sup>).
IACR Cryptol. ePrint Arch., 2010

Conjugate adjoining problem in braid groups and new design of braid-based signatures.
Sci. China Inf. Sci., 2010

New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

New Constructions of Public-Key Encryption Schemes from Conjugacy Search Problems.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
An improved identity-based key agreement protocol and its security proof.
Inf. Sci., 2009

New Cryptosystems From CSP-Based Self-Distributive Systems.
IACR Cryptol. ePrint Arch., 2009

Discrete-Log-Based Additively Homomorphic Encryption and Secure WSN Data Aggregation.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

2008
Security Proof for the Improved Ryu-Yoon-Yoo Identity-Based Key Agreement Protocol.
IACR Cryptol. ePrint Arch., 2008

2007
An ID-SP-M4M Scheme and Its Security Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Cryptanalysis and Improvement of an Elliptic Curve Diffie-Hellman Key Agreement Protocol.
IACR Cryptol. ePrint Arch., 2007

A Certificate-Based Proxy Cryptosystem with Revocable Proxy Decryption Power.
Proceedings of the Progress in Cryptology, 2007

Privacy Enhancing Credentials.
Proceedings of the Advances in Computer Science, 2007

2006
Authorization-Limited Transformation-Free Proxy Cryptosystems and Their Security Analyses.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

A Subject-Delegated Decryption Scheme with "Tightly" Limited Authority.
IACR Cryptol. ePrint Arch., 2006

2005
Combinatorial Constructions for Optimal Splitting Authentication Codes.
SIAM J. Discret. Math., 2005

ID-Based Series-Parallel Multisignature Schemes for Multi-Messages from Bilinear Maps.
Proceedings of the Coding and Cryptography, International Workshop, 2005

Insider Impersonation-MIM Attack to Tripartite Key Agreement Scheme and an Efficient Protocol for Multiple Keys.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

2004
Transformation-free proxy cryptosystems and their applications to electronic commerce.
Proceedings of the 3rd International Conference on Information Security, 2004


  Loading...