Qiaoyan Wen

Orcid: 0000-0001-7142-9726

Affiliations:
  • Beijing University of Posts and Telecommunications, State Key Laboratory of Networking and Switching Technology, Beijing, China
  • Xidian University, Xi'an, China (PhD 1997)


According to our database1, Qiaoyan Wen authored at least 239 papers between 2005 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
A Hierarchical Fused Quantum Fuzzy Neural Network for Image Classification.
CoRR, 2024

2023
An Improved Conditional Privacy Protection Scheme Based on Ring Signcryption for VANETs.
IEEE Internet Things J., October, 2023

Secure and Efficiently Searchable IoT Communication Data Management Model: Using Blockchain as a New Tool.
IEEE Internet Things J., July, 2023

Privacy Protection Data Retrieval Scheme With Inverted Index for IoT Based on Blockchain.
IEEE Internet Things J., July, 2023

Quantum Attacks on 1K-AES and PRINCE.
Comput. J., May, 2023

Quantum discriminative canonical correlation analysis.
Quantum Inf. Process., April, 2023

Practical efficient 1-out-of-n quantum oblivious transfer protocol.
Quantum Inf. Process., February, 2023

Scalable Fuzzy Keyword Ranked Search Over Encrypted Data on Hybrid Clouds.
IEEE Trans. Cloud Comput., 2023

Improved BV-based quantum attack on block ciphers.
Quantum Inf. Process., 2023

Quantum Attacks on Type-1 Generalized Feistel Schemes.
IACR Cryptol. ePrint Arch., 2023

Quantum Attacks on Beyond-Birthday-Bound MACs.
IACR Cryptol. ePrint Arch., 2023

New record in the number of qubits for a quantum implementation of AES.
IACR Cryptol. ePrint Arch., 2023

2022
Dynamic Proof of Data Possession and Replication With Tree Sharing and Batch Verification in the Cloud.
IEEE Trans. Serv. Comput., 2022

Practical Attribute-Based Multi-Keyword Ranked Search Scheme in Cloud Computing.
IEEE Trans. Serv. Comput., 2022

Efficient Encrypted Range Query on Cloud Platforms.
ACM Trans. Cyber Phys. Syst., 2022

Public Key Encryption With Equality Test Supporting Flexible Designated Authorization in Cloud Storage.
IEEE Syst. J., 2022

Sound Can Help Us See More Clearly.
Sensors, 2022

DoSGuard: Mitigating Denial-of-Service Attacks in Software-Defined Networks.
Sensors, 2022

Effects of measurement dependence on 1-parameter family of Bell tests.
Quantum Inf. Process., 2022

Generating natural adversarial examples with universal perturbations for text classification.
Neurocomputing, 2022

Forward privacy multikeyword ranked search over encrypted database.
Int. J. Intell. Syst., 2022

Label specificity attack: Change your label as I want.
Int. J. Intell. Syst., 2022

A rORAM scheme with logarithmic bandwidth and logarithmic locality.
Int. J. Intell. Syst., 2022

Secure and Differentiated Fog-Assisted Data Access for Internet of Things.
Comput. J., 2022

Jasmine: A Static Analysis Framework for Spring Core Technologies.
Proceedings of the 37th IEEE/ACM International Conference on Automated Software Engineering, 2022

2021
A Secure Online Treatment Blockchain Service.
Wirel. Pers. Commun., 2021

Privacy-Preserving Linear Region Search Service.
IEEE Trans. Serv. Comput., 2021

An Improved Quantum Algorithm for Ridge Regression.
IEEE Trans. Knowl. Data Eng., 2021

Efficient Anonymous Data Authentication for Vehicular Ad Hoc Networks.
Secur. Commun. Networks, 2021

Practical decoy-state quantum private queries against joint-measurement attack under weak coherent pulse sources.
Quantum Inf. Process., 2021

Lightweight Public Key Encryption With Equality Test Supporting Partial Authorization in Cloud Storage.
Comput. J., 2021

2020
A Flexible KP-ABE Suit for Mobile User Realizing Decryption Outsourcing and Attribute Revocation.
Wirel. Pers. Commun., 2020

An Adaptive Encryption-as-a-Service Architecture Based on Fog Computing for Real-Time Substation Communications.
IEEE Trans. Ind. Informatics, 2020

Comments on "Provable Multicopy Dynamic Data Possession in Cloud Computing Systems".
IEEE Trans. Inf. Forensics Secur., 2020

A Multi-User Public Key Encryption with Multi-Keyword Search out of Bilinear Pairings.
Sensors, 2020

Cache-Based Privacy Preserving Solution for Location and Content Protection in Location-Based Services.
Sensors, 2020

Adaptively secure broadcast encryption with authenticated content distributors.
Multim. Tools Appl., 2020

Error Tolerance Bound in QKD-Based Quantum Private Query.
IEEE J. Sel. Areas Commun., 2020

Self-Testing of Symmetric Three-Qubit States.
IEEE J. Sel. Areas Commun., 2020

A survey on the security of blockchain systems.
Future Gener. Comput. Syst., 2020

Searchain: Blockchain-based private keyword search in decentralized storage.
Future Gener. Comput. Syst., 2020

New Blind Filter Protocol: An Improved Privacy-Preserving Scheme for Location-Based Services.
Comput. J., 2020

Improved Proofs Of Retrievability And Replication For Data Availability In Cloud Storage.
Comput. J., 2020

Practical Attribute-Based Conjunctive Keyword Search Scheme.
Comput. J., 2020

A new provably secure certificateless signature scheme for Internet of Things.
Ad Hoc Networks, 2020

A Multi-Step Attack Detection Model Based on Alerts of Smart Grid Monitoring System.
IEEE Access, 2020

DroidPDF: The Obfuscation Resilient Packer Detection Framework for Android Apps.
IEEE Access, 2020

Vulnerability Detection on Android Apps-Inspired by Case Study on Vulnerability Related With Web Functions.
IEEE Access, 2020

2019
Decentralized, Revocable and Verifiable Attribute-Based Encryption in Hybrid Cloud System.
Wirel. Pers. Commun., 2019

Quantum-Resistant Identity-Based Signature with Message Recovery and Proxy Delegation.
Symmetry, 2019

Robust Multiple Servers Architecture Based Authentication Scheme Preserving Anonymity.
Sensors, 2019

Using entanglement more efficiently in distinguishing orthogonal product states by LOCC.
Quantum Inf. Process., 2019

The critical detection efficiency for closing the detection loophole of some modified Bell inequalities.
Quantum Inf. Process., 2019

Practical covert quantum key distribution with decoy-state method.
Quantum Inf. Process., 2019

Authenticated public key broadcast encryption with short ciphertexts.
Multim. Tools Appl., 2019

Towards Privacy-Preserving and Efficient Attribute-Based Multi-Keyword Search.
IACR Cryptol. ePrint Arch., 2019

An efficient blind filter: Location privacy protection and the access control in FinTech.
Future Gener. Comput. Syst., 2019

Outsourced dynamic provable data possession with batch update for secure cloud storage.
Future Gener. Comput. Syst., 2019

Bayesian machine learning for Boltzmann machine in quantum-enhanced feature spaces.
CoRR, 2019

Efficient Attribute-Based Data Sharing Scheme with Hidden Access Structures.
Comput. J., 2019

Chaotic Map-Based Authentication Protocol for Multiple Servers Architecture.
IEEE Access, 2019

A Robust Authentication Scheme for Multiple Servers Architecture.
IEEE Access, 2019

An Efficient ABE Scheme With Verifiable Outsourced Encryption and Decryption.
IEEE Access, 2019

An Efficient Certificateless Aggregate Signature Scheme Without Pairings for Healthcare Wireless Sensor Network.
IEEE Access, 2019

2018
Dynamic Outsourced Proofs of Retrievability Enabling Auditing Migration for Remote Storage Security.
Wirel. Commun. Mob. Comput., 2018

An Anonymous Authentication Protocol Based on Cloud for Telemedical Systems.
Wirel. Commun. Mob. Comput., 2018

Attribute-based fuzzy identity access control in multicloud computing environments.
Soft Comput., 2018

Message Integration Authentication in the Internet-of-Things via Lattice-Based Batch Signatures.
Sensors, 2018

The randomness in 2 → 1 quantum random access code without a shared reference frame.
Quantum Inf. Process., 2018

Perfect quantum multiple-unicast network coding protocol.
Quantum Inf. Process., 2018

Secure multi-keyword ranked search over encrypted cloud data for multiple data owners.
J. Syst. Softw., 2018

Secure and Efficiently Searchable IoT Communication Data Management Model: Using Blockchain as a new tool.
CoRR, 2018

An Anti-Quantum Transaction Authentication Approach in Blockchain.
IEEE Access, 2018

Delegation of Decryption Rights With Revocability From Learning With Errors.
IEEE Access, 2018

A Lattice-Based Unordered Aggregate Signature Scheme Based on the Intersection Method.
IEEE Access, 2018

A Provably-Secure Outsourced Revocable Certificateless Signature Scheme Without Bilinear Pairings.
IEEE Access, 2018

Generic Construction of Outsourced Attribute-Based Encryption Without Key Escrow.
IEEE Access, 2018

A New Insight - Proxy Re-encryption Under LWE with Strong Anti-collusion.
Proceedings of the Information Security Practice and Experience, 2018

2017
A unified view of consistent functions.
Soft Comput., 2017

Succinct multi-authority attribute-based access control for circuits with authenticated outsourcing.
Soft Comput., 2017

Privacy-Preserving Outsourced Auditing Scheme for Dynamic Data Storage in Cloud.
Secur. Commun. Networks, 2017

Local indistinguishability of multipartite orthogonal product bases.
Quantum Inf. Process., 2017

Flexible CP-ABE Based Access Control on Encrypted Data for Mobile Users in Hybrid Cloud System.
J. Comput. Sci. Technol., 2017

Private Keyword-Search for Database Systems Against Insider Attacks.
J. Comput. Sci. Technol., 2017

Identity Based Proxy Re-encryption Scheme under LWE.
KSII Trans. Internet Inf. Syst., 2017

Rough approximations based on bisimulations.
Int. J. Approx. Reason., 2017

Secure-channel free keyword search with authorization in manager-centric databases.
Comput. Secur., 2017

A privacy-preserving authenticated key agreement protocol with smart cards for mobile emergency services.
Proceedings of the 21st IEEE International Conference on Computer Supported Cooperative Work in Design, 2017

2016
A Three-Factor Based Remote User Authentication Scheme: Strengthening Systematic Security and Personal Privacy for Wireless Communications.
Wirel. Pers. Commun., 2016

Circuit Ciphertext-Policy Attribute-Based Hybrid Encryption with Verifiable Delegation in Cloud Computing.
IEEE Trans. Parallel Distributed Syst., 2016

Adaptively Secure Broadcast Encryption With Constant Ciphertexts.
IEEE Trans. Broadcast., 2016

Determination of locally perfect discrimination for two-qubit unitary operations.
Quantum Inf. Process., 2016

Linear complexity of generalised cyclotomic quaternary sequences of length 2<i>p</i> <sup> <i>m</i>+1</sup> <i>q</i> <sup> <i>n</i>+1</sup>.
IET Inf. Secur., 2016

Transparent Discovery of Hidden Service.
IEICE Trans. Inf. Syst., 2016

A Novel Protocol-Feature Attack against Tor's Hidden Service.
IEICE Trans. Inf. Syst., 2016

Online/Offline Ciphertext Retrieval on Resource Constrained Devices.
Comput. J., 2016

A strongly secure pairing-free certificateless authenticated key agreement protocol under the CDH assumption.
Sci. China Inf. Sci., 2016

Public Key Encryption with Authorized Keyword Search.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Analysis and Improvement of 'Chaotic Map Based Mobile Dynamic ID Authenticated Key Agreement Scheme'.
Wirel. Pers. Commun., 2015

A strongly secure identity-based authenticated key agreement protocol without pairings under the GDH assumption.
Secur. Commun. Networks, 2015

A general two-party bi-input private function evaluation protocol.
Secur. Commun. Networks, 2015

Local distinguishability of maximally entangled states in canonical form.
Quantum Inf. Process., 2015

Bound on local unambiguous discrimination between multipartite quantum states.
Quantum Inf. Process., 2015

General bounds for quantum discord and discord distance.
Quantum Inf. Process., 2015

Perfect discrimination of projective measurements with the rank of all projectors being one.
Quantum Inf. Process., 2015

A Novel Authentication Scheme Using Self-certified Public Keys for Telecare Medical Information Systems.
J. Medical Syst., 2015

An Improved Biometrics-Based Authentication Scheme for Telecare Medical Information Systems.
J. Medical Syst., 2015

Cryptanalysis and improvement of a certificateless aggregate signature scheme.
Inf. Sci., 2015

An Improved Certificateless Signcryption in the Standard Model.
Int. J. Netw. Secur., 2015

Provably secure and efficient certificateless signature in the standard model.
Int. J. Inf. Commun. Technol., 2015

Cryptanalysis and improvement of a certificateless partially blind signature.
IET Inf. Secur., 2015

Linear Complexity of Generalized Cyclotomic Binary Sequences with Period 2<i>p</i><sup><i>m</i>+1</sup><i>q</i><sup><i>n</i>+1</sup>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

An anonymous and efficient remote biometrics user authentication scheme in a multi server environment.
Frontiers Comput. Sci., 2015

Controlling the key by choosing the detection bits in quantum cryptographic protocols.
Sci. China Inf. Sci., 2015

2014
One-way LOCC indistinguishability of maximally entangled states.
Quantum Inf. Process., 2014

Semi-loss-tolerant strong quantum coin-flipping protocol using quantum non-demolition measurement.
Quantum Inf. Process., 2014

Novel multiparty quantum key agreement protocol with GHZ states.
Quantum Inf. Process., 2014

Practical quantum all-or-nothing oblivious transfer protocol.
Quantum Inf. Process., 2014

Cheat sensitive quantum bit commitment via pre- and post-selected quantum states.
Quantum Inf. Process., 2014

Cryptanalysis of a multi-party quantum key agreement protocol with single particles.
Quantum Inf. Process., 2014

Quantum key agreement with EPR pairs and single-particle measurements.
Quantum Inf. Process., 2014

A Secure and Efficient Authentication and Key Agreement Scheme Based on ECC for Telecare Medicine Information Systems.
J. Medical Syst., 2014

Secure Privacy-Preserving Biometric Authentication Scheme for Telecare Medicine Information Systems.
J. Medical Syst., 2014

A Fuzzy Identity-Based Signcryption Scheme from Lattices.
KSII Trans. Internet Inf. Syst., 2014

Certificateless proxy multi-signature.
Inf. Sci., 2014

Energy Efficient Source Location Privacy Protecting Scheme in Wireless Sensor Networks Using Ant Colony Optimization.
Int. J. Distributed Sens. Networks, 2014

Constructions of resilient rotation symmetric boolean functions on given number of variables.
IET Inf. Secur., 2014

Security analysis of two certificateless short signature schemes.
IET Inf. Secur., 2014

Linear Complexity of Generalized Cyclotomic Quaternary Sequences with Period <i>pq</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

A Multi-Function Provable Data Possession Scheme in Cloud Computing.
IACR Cryptol. ePrint Arch., 2014

A Unified Definition of Consistent Functions.
Fundam. Informaticae, 2014

A lattice-based signcryption scheme without random oracles.
Frontiers Comput. Sci., 2014

Cryptanalysis and improvement of a certificateless encryption scheme in the standard model.
Frontiers Comput. Sci., 2014

Post-processing of the oblivious key in quantum private queries.
CoRR, 2014

Privacy-Preserving Self-Helped Medical Diagnosis Scheme Based on Secure Two-Party Computation in Wireless Sensor Networks.
Comput. Math. Methods Medicine, 2014

MF-PDP: Multi-function provable data possession scheme in cloud computing.
Proceedings of the IEEE 3rd International Conference on Cloud Computing and Intelligence Systems, 2014

2013
A watermark strategy for quantum images based on quantum fourier transform.
Quantum Inf. Process., 2013

The general theory of three-party quantum secret sharing protocols over phase-damping channels.
Quantum Inf. Process., 2013

Efficient quantum private comparison employing single photons and collective detection.
Quantum Inf. Process., 2013

Multiparty quantum key agreement with single particles.
Quantum Inf. Process., 2013

Discrete-time interacting quantum walks and quantum Hash schemes.
Quantum Inf. Process., 2013

Analysis of the two-particle controlled interacting quantum walks.
Quantum Inf. Process., 2013

Quantum private comparison protocol based on entanglement swapping of (d)-level Bell states.
Quantum Inf. Process., 2013

Is quantum key distribution suitable for steganography?
Quantum Inf. Process., 2013

An Efficient and Provably-Secure Certificateless Public Key Encryption Scheme for Telecare Medicine Information Systems.
J. Medical Syst., 2013

Operations on Soft Sets Revisited.
J. Appl. Math., 2013

A Strongly Secure Pairing-free Certificateless Authenticated Key Agreement Protocol for Low-Power Devices.
Inf. Technol. Control., 2013

GLS: New class of generalized Legendre sequences with optimal arithmetic cross-correlation.
RAIRO Theor. Informatics Appl., 2013

An improved authentication with key agreement scheme on elliptic curve cryptosystem for global mobility networks.
Int. J. Netw. Manag., 2013

On the Linear Complexity of a Class of Quaternary Sequences with Low Autocorrelation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

The Properties of the FCSR-Based Self-Shrinking Sequence.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

New Perfect Gaussian Integer Sequences of Period <i>pq</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Quantum Steganography with High Efficiency with Noisy Depolarizing Channels.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Improving the Adaptive Steganographic Methods Based on Modulus Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Construction and Counting of 1-Resilient Rotation Symmetric Boolean Functions on <i>pq</i> Variables.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

New Construction of Symmetric Orthogonal Arrays of Strength <i>t</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

On the security of a certificateless aggregate signature scheme.
IACR Cryptol. ePrint Arch., 2013

On the security of a certi cateless signature scheme in the standard model.
IACR Cryptol. ePrint Arch., 2013

A novel pairing-free certificateless authenticated key agreement protocol with provable security.
Frontiers Comput. Sci., 2013

Cryptanalysis and improvement of two certificateless three-party authenticated key agreement protocols
CoRR, 2013

A novel privacy preserving keyword searching for cloud storage.
Proceedings of the Eleventh Annual International Conference on Privacy, Security and Trust, 2013

Improvement of Peach Platform to Support GUI-Based Protocol State Modeling.
Proceedings of the 2013 IEEE International Conference on Green Computing and Communications (GreenCom) and IEEE Internet of Things (iThings) and IEEE Cyber, 2013

2012
Splitting a quantum secret without the assistance of entanglements.
Quantum Inf. Process., 2012

Semi-loss-tolerant strong coin flipping protocol using EPR pairs.
Quantum Inf. Comput., 2012

A Light-Weight Rainbow Signature Scheme for WSN.
J. Networks, 2012

On the joint 2-adic complexity of binary multisequences.
RAIRO Theor. Informatics Appl., 2012

Information-theoretic measures associated with rough set approximations.
Inf. Sci., 2012

Entropy and co-entropy of a covering approximation space.
Int. J. Approx. Reason., 2012

A General Construction of Low Correlation Zone Sequence Sets Based on Finite Fields and Balanced Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

On the 2-Adic Complexity of Periodic Binary Sequences.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

A General Construction of Sequences with Good Autocorrelation over the 16-QAM Constellation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

A Novel Steganographic Method with Four-Pixel Differencing and Exploiting Modification Direction.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

A Novel Steganographic Method with Four-Pixel Differencing and Modulus Function.
Fundam. Informaticae, 2012

An efficient and secure mobile payment protocol for restricted connectivity scenarios in vehicular ad hoc network.
Comput. Commun., 2012

On the construction of multi-output Boolean functions with optimal algebraic immunity.
Sci. China Inf. Sci., 2012

An Anonymous Password-Authenticated and Key Exchange Protocol for Roaming Services in Wireless Networks.
Ad Hoc Sens. Wirel. Networks, 2012

A lattice-based digital signature from the Ring-LWE.
Proceedings of the 3rd IEEE International Conference on Network Infrastructure and Digital Content, 2012

A Fault Detection Method for Wireless Sensor Networks Based on Credible Sensor Nodes Set.
Proceedings of the Ninth IEEE International Conference on e-Business Engineering, 2012

Mining Protocol State Machines by Interactive Grammar Inference.
Proceedings of the Third International Conference on Digital Manufacturing & Automation, 2012

A smart card-based secure software distribution scheme for mobile application market.
Proceedings of the IEEE 16th International Conference on Computer Supported Cooperative Work in Design, 2012

Analysis on Operating Mechanism of SecurityKISS.
Proceedings of the Eighth International Conference on Computational Intelligence and Security, 2012

An authorization model for multi-tenancy services in cloud.
Proceedings of the 2nd IEEE International Conference on Cloud Computing and Intelligence Systems, 2012

The design of the cloud mobile OA system.
Proceedings of the 2nd IEEE International Conference on Cloud Computing and Intelligence Systems, 2012

A cloud-based system for enhancing security of Android devices.
Proceedings of the 2nd IEEE International Conference on Cloud Computing and Intelligence Systems, 2012

An approach for secure-communication between XEN virtual machines.
Proceedings of the 2nd IEEE International Conference on Cloud Computing and Intelligence Systems, 2012

Node information in WSN from the business perspective.
Proceedings of the 2nd IEEE International Conference on Cloud Computing and Intelligence Systems, 2012

A propagation model of passive social network worm.
Proceedings of the 2nd IEEE International Conference on Cloud Computing and Intelligence Systems, 2012

An architecture for dynamic management and monitoring of virtual machines.
Proceedings of the 2nd IEEE International Conference on Cloud Computing and Intelligence Systems, 2012

A Fault Detection Scheme Based on Self-Clustering Nodes Sets for Wireless Sensor Networks.
Proceedings of the 12th IEEE International Conference on Computer and Information Technology, 2012

2011
Revisiting the security of secure direct communication based on ping-pong protocol[Quantum Inf. Process. 8, 347 (2009)].
Quantum Inf. Process., 2011

Security of a kind of quantum secret sharing with single photons.
Quantum Inf. Comput., 2011

Finite-key analysis for quantum key distribution with decoy states.
Quantum Inf. Comput., 2011

A steganographic method for digital images with four-pixel differencing and modified LSB substitution.
J. Vis. Commun. Image Represent., 2011

A note on communicating between information systems based on including degrees.
Int. J. Gen. Syst., 2011

A General Construction of ZCZ Sequence Set with Large Family Size and Long Period.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2-Adic Complexity of Self-Shrinking Sequence.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

New Constructions of Binary Sequences with Good Autocorrelation Based on Interleaving Technique.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

New Constructions of Binary Sequences with Optimal Autocorrelation Magnitude Based on Interleaving Technique.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Analysis and improvement of a strongly secure certificateless key exchange protocol without pairing
CoRR, 2011

Certificateless multi-proxy signature.
Comput. Commun., 2011

Homomorphisms between fuzzy information systems revisited.
Appl. Math. Lett., 2011

Affine braid groups: a better platform than braid groups for cryptology?
Appl. Algebra Eng. Commun. Comput., 2011

A Deterministic Protocol for Rational Secret Sharing in Asynchronous Model.
Proceedings of the 2nd International Symposium on Intelligence Information Processing and Trusted Computing, 2011

Distributed Steganography.
Proceedings of the Seventh International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 2011

A Productive Time Length-Based Method for Multi-tenancy-Oriented Service Usage Metering and Billing.
Proceedings of the Advances in Computer Science, 2011

Study on the Technology of the Secure Computation in the Different Adversarial Models.
Proceedings of the Advances in Computer Science, 2011

Building the Internet of Things Using a Mobile RFID Security Protocol Based on Information Technology.
Proceedings of the Advances in Computer Science, 2011

Research on Mobile Electronically Published Materials Protection.
Proceedings of the Advances in Computer Science, 2011

A revocation scheme for the cloud computing environment.
Proceedings of the 2011 IEEE International Conference on Cloud Computing and Intelligence Systems, 2011

2010
Multi-party covert communication with steganography and quantum secret sharing.
J. Syst. Softw., 2010

Some improved results on communication between information systems.
Inf. Sci., 2010

New General Constructions of LCZ Sequence Sets Based on Interleaving Technique and Affine Transformations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

A supplement to Liu et al.'s certificateless signcryption scheme in the standard model.
IACR Cryptol. ePrint Arch., 2010

A note on "communicating between information systems"
CoRR, 2010

An improved semantically-secure identity-based signcryption scheme in the standard model.
Comput. Electr. Eng., 2010

A Secure Protocol for Point-Segment Position Problem.
Proceedings of the Web Information Systems and Mining - International Conference, 2010

Probabilistic Soft Sets.
Proceedings of the 2010 IEEE International Conference on Granular Computing, 2010

2009
Security of quantum secret sharing with two-particle entanglement against individual attacks.
Quantum Inf. Comput., 2009

A constant rounds group key agreement protocol without using hash functions.
Int. J. Netw. Manag., 2009

Efficient and provably-secure certificateless short signature scheme from bilinear pairings.
Comput. Stand. Interfaces, 2009

2008
2-Adic Complexity of a Sequence Obtained from a Periodic Binary Sequence by Either Inserting or Deleting k Symbols within One Period.
IACR Cryptol. ePrint Arch., 2008

Embedding in Two Least Significant Bits with Wet Paper Coding.
IACR Cryptol. ePrint Arch., 2008

An Efficient and Provably-Secure Identity-based Signcryption Scheme for Multiple PKGs.
IACR Cryptol. ePrint Arch., 2008

Attack on Kang et al.'s Identity-Based Strong Designated Verifier Signature Scheme.
IACR Cryptol. ePrint Arch., 2008

Efficient Fair Contract Signing Protocol from Bilinear Pairings.
Proceedings of The International Symposium on Electronic Commerce and Security, 2008

Efficient Verifier-Based Password-Authentication Key Exchange Protocol via Elliptic Curves.
Proceedings of the International Conference on Computer Science and Software Engineering, 2008

2007
A simple participant attack on the brádler-dušek protocol.
Quantum Inf. Comput., 2007

Object-Oriented Quantum Cryptography Simulation Model.
Proceedings of the Third International Conference on Natural Computation, 2007

Integer Programming via Chaotic Ant Swarm.
Proceedings of the Third International Conference on Natural Computation, 2007

An Efficient Identity-Based Short Signature Scheme from Bilinear Pairings.
Proceedings of the Computational Intelligence and Security, International Conference, 2007

2006
Data Fitting Via Chaotic Ant Swarm.
Proceedings of the Advances in Natural Computation, Second International Conference, 2006

An <i>ID</i>-Based Watermarking Scheme for Java Programs.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006

New Constructions of Large Binary Sequences Family with Low Correlation.
Proceedings of the Information Security and Cryptology, Second SKLOIS Conference, 2006

Results on Almost Resilient Functions.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
Further Constructions of Almost Resilient Functions.
IACR Cryptol. ePrint Arch., 2005

Construction of nonbinary quantum cyclic codes by using graph method.
Sci. China Ser. F Inf. Sci., 2005

An Effective Attack on the Quantum Key Distribution Protocol Based on Quantum Encryption.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005

Error Oracle Attacks on Several Modes of Operation.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

Constructions of Almost Resilient Functions.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005


  Loading...