Qiuliang Xu

Orcid: 0000-0001-5277-8453

According to our database1, Qiuliang Xu authored at least 124 papers between 2008 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Cut-and-choose bilateral oblivious transfer protocol based on DDH assumption.
J. Ambient Intell. Humaniz. Comput., February, 2024

2023
A new lattice-based online/offline signatures framework for low-power devices.
Theor. Comput. Sci., June, 2023

2022
Distributed Fog Computing and Federated-Learning-Enabled Secure Aggregation for IoT Devices.
IEEE Internet Things J., 2022

Privacy-enhancing machine learning framework with private aggregation of teacher ensembles.
Int. J. Intell. Syst., 2022

A New and Efficient Lattice-Based Online/Offline Signature From Perspective of Abort.
Comput. J., 2022

2021
Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE.
Secur. Commun. Networks, 2021

Quantum secure multi-party summation based on entanglement swapping.
Quantum Inf. Process., 2021

Lightweight Threshold Private Set Intersection via Oblivious Transfer.
Proceedings of the Wireless Algorithms, Systems, and Applications, 2021

Modification and Performance Improvement of Paillier Homomorphic Cryptosystem.
Proceedings of the 19th IEEE International Conference on Embedded and Ubiquitous Computing, 2021

2020
An Efficient Outsourced Oblivious Transfer Extension Protocol and Its Applications.
Secur. Commun. Networks, 2020

Lattice-Based Linearly Homomorphic Signature Scheme over F 2.
Secur. Commun. Networks, 2020

Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-Challenge Setting.
IACR Cryptol. ePrint Arch., 2020

Collusion Resistant Watermarkable PRFs from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2020

Formalizing Bitcoin Crashes with Universally Composable Security.
IACR Cryptol. ePrint Arch., 2020

Post-Quantum Universal Composable OT Based on Key Exchange.
IEEE Access, 2020

Optimized FPGA Implementation of Elliptic Curve Cryptosystem over Prime Fields.
Proceedings of the 19th IEEE International Conference on Trust, 2020

Searchable Symmetric Encryption with Tunable Leakage Using Multiple Servers.
Proceedings of the Database Systems for Advanced Applications, 2020

2019
ID-Based Strong Designated Verifier Signature over ℛ-SIS Assumption.
Secur. Commun. Networks, 2019

Keyword guessing on multi-user searchable encryption.
Int. J. High Perform. Comput. Netw., 2019

Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications.
IACR Cryptol. ePrint Arch., 2019

Privacy preserved wireless sensor location protocols based on mobile edge computing.
Comput. Secur., 2019

Decentralization is Vulnerable Under the Gap Game.
IEEE Access, 2019

An Efficient Strong Designated Verifier Signature Based on ℛ-SIS Assumption.
IEEE Access, 2019

IBWH: An Intermittent Block Withholding Attack with Optimal Mining Reward Rate.
Proceedings of the Information Security - 22nd International Conference, 2019

New Empirical Traceability Analysis of CryptoNote-Style Blockchains.
Proceedings of the Financial Cryptography and Data Security, 2019

Research on Key Exchange Protocol Based on LWE.
Proceedings of the 15th International Conference on Computational Intelligence and Security, 2019

2018
Efficient and secure outsourced approximate pattern matching protocol.
Soft Comput., 2018

An ORAM-based privacy preserving data sharing scheme for cloud storage.
J. Inf. Secur. Appl., 2018

An efficient symmetric searchable encryption scheme for dynamic dataset in cloud computing paradigms.
Int. J. High Perform. Comput. Netw., 2018

Forward Private Searchable Symmetric Encryption with Optimized I/O Efficiency.
IACR Cryptol. ePrint Arch., 2018

Towards leakage-resilient fine-grained access control in fog computing.
Future Gener. Comput. Syst., 2018

Position based cryptography with location privacy: A step for Fog Computing.
Future Gener. Comput. Syst., 2018

A New Post-Quantum Blind Signature From Lattice Assumptions.
IEEE Access, 2018

Unforgeable Watermarking Schemes with Public Extraction.
Proceedings of the Security and Cryptography for Networks - 11th International Conference, 2018

A Provably-Secure Two-Factor Authenticated Key Exchange Protocol with Stronger Anonymity.
Proceedings of the Network and System Security - 12th International Conference, 2018

Analysis on the Block Reward of Fork After Withholding (FAW).
Proceedings of the Network and System Security - 12th International Conference, 2018

Towards Security Authentication for IoT Devices with Lattice-Based ZK.
Proceedings of the Network and System Security - 12th International Conference, 2018

Achieving Flexibility for ABE with Outsourcing via Proxy Re-Encryption.
Proceedings of the 2018 on Asia Conference on Computer and Communications Security, 2018

Lattice-Based Universal Accumulator with Nonmembership Arguments.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Anonymous hierarchical identity-based encryption with bounded leakage resilience and its application.
Int. J. High Perform. Comput. Netw., 2017

Decentralized Blacklistable Anonymous Credentials with Reputation.
IACR Cryptol. ePrint Arch., 2017

Collusion Resistant Watermarking Schemes for Cryptographic Functionalities.
IACR Cryptol. ePrint Arch., 2017

Lattice-Based Techniques for Accountable Anonymity: Composition of Abstract Stern's Protocols and Weak PRF with Efficient Protocols from LWR.
IACR Cryptol. ePrint Arch., 2017

k-out-of-n oblivious transfer protocol with security against malicious adversaries.
Comput. Syst. Sci. Eng., 2017

Multi-user searchable encryption with a designated server.
Ann. des Télécommunications, 2017

Practical Range Proof for Cryptocurrency Monero with Provable Security.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

An Efficient CPA-Secure Encryption Scheme with Equality Test.
Proceedings of the 2017 IEEE International Conference on Computational Science and Engineering, 2017

2016
Rational computing protocol based on fuzzy theory.
Soft Comput., 2016

Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks.
Soft Comput., 2016

Corrigendum to "New Rational Parties Relying on Reputation".
Secur. Commun. Networks, 2016

Public-key encryption with keyword search secure against continual memory attacks.
Secur. Commun. Networks, 2016

An Improvement to a Multi-Client Searchable Encryption Scheme for Boolean Queries.
J. Medical Syst., 2016

A Provably-Secure and Efficient Verifier-Based Anonymous Password-Authenticated Key Exchange Protocol.
Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, 2016

Fast Cut-and-Choose Bilateral Oblivious Transfer for Malicious Adversaries.
Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, 2016

Longest Common Sub-sequence Computation and Retrieve for Encrypted Character Strings.
Proceedings of the 19th International Conference on Network-Based Information Systems, 2016

Practical Server-Aided k-out-of-n Oblivious Transfer Protocol.
Proceedings of the Green, Pervasive, and Cloud Computing - 11th International Conference, 2016

Improved Power Analysis Attack Based on the Preprocessed Power Traces.
Proceedings of the Green, Pervasive, and Cloud Computing - 11th International Conference, 2016

Data Sharing with Fine-Grained Access Control for Multi-tenancy Cloud Storage System.
Proceedings of the Cloud Computing, Security, Privacy in New Computing Environments, 2016

Leakage-Resilient Functional Encryption via Pair Encodings.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Energy-Efficient Elliptic Curve Cryptography for MSP430-Based Wireless Sensor Nodes.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Fair two-party computation with rational parties holding private types.
Secur. Commun. Networks, 2015

Achieving fairness by sequential equilibrium in rational two-party computation under incomplete information.
Secur. Commun. Networks, 2015

Performance evaluation of twisted Edwards-form elliptic curve cryptography for wireless sensor nodes.
Secur. Commun. Networks, 2015

Fair Secure Computation with Reputation Assumptions in the Mobile Social Networks.
Mob. Inf. Syst., 2015

A brief survey on secure multi-party computing in the presence of rational parties.
J. Ambient Intell. Humaniz. Comput., 2015

Several Oblivious Transfer Variants in Cut-and-Choose Scenario.
Int. J. Inf. Secur. Priv., 2015

File sharing in cloud computing using win stay lose shift strategy.
Int. J. High Perform. Comput. Netw., 2015

Weak leakage resilient extractable hash proof system and construction for weak leakage resilient CCA-secure public-key encryption.
Int. J. Embed. Syst., 2015

Cut-and-Choose Bilateral Oblivious Transfer and Its Application.
Proceedings of the 2015 IEEE TrustCom/BigDataSE/ISPA, 2015

Efficient ORAM Based on Binary Tree without Data Overflow and Evictions.
Proceedings of the Computational Intelligence and Intelligent Systems, 2015

Updatable Hash Proof System and Its Applications.
Proceedings of the Computer Security - ESORICS 2015, 2015

Higher-Order Masking in Practice: A Vector Implementation of Masked AES for ARM NEON.
Proceedings of the Topics in Cryptology, 2015

The Electronic Voting in the Presence of Rational Voters.
Proceedings of the 29th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2015

2014
New rational parties relying on reputation.
Secur. Commun. Networks, 2014

Weak-Key Leakage Resilient Cryptography.
IACR Cryptol. ePrint Arch., 2014

Cut-and-Choose Bilateral Oblivious Transfer and Its Application in Secure Two-party Computation.
IACR Cryptol. ePrint Arch., 2014

Social rational secure multi-party computation.
Concurr. Comput. Pract. Exp., 2014

Rational Secure Two-party Computation in Social Cloud.
Proceedings of the Network and System Security - 8th International Conference, 2014

High-Speed Elliptic Curve Cryptography on the NVIDIA GT200 Graphics Processing Unit.
Proceedings of the Information Security Practice and Experience, 2014

2013
Fair Computation with Tit-for-Tat Strategy.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Identity-Based Authenticate Key Exchange Protocol from Lattice.
Proceedings of the Ninth International Conference on Computational Intelligence and Security, 2013

A Secure Threshold Signature Scheme from Lattices.
Proceedings of the Ninth International Conference on Computational Intelligence and Security, 2013

Strongly Password-Based Three-Party Authenticated Key Exchange Protocol.
Proceedings of the Ninth International Conference on Computational Intelligence and Security, 2013

A Two-Party Certificateless Authenticated Key Agreement Protocol with Provable Security.
Proceedings of the Ninth International Conference on Computational Intelligence and Security, 2013

Improved Rectangle Attack on SMS4 Reduced to 18 Rounds.
Proceedings of the Ninth International Conference on Computational Intelligence and Security, 2013

2012
An Efficient Certificate Revocation and Verification Scheme from Multi-Hashing.
J. Comput., 2012

Rational secret sharing with semi-rational players.
Int. J. Grid Util. Comput., 2012

Repeated rational secret sharing, revisited.
Int. J. Grid Util. Comput., 2012

Multi-party Computation with Social Rational Parties.
Proceedings of the 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems, 2012

A Simple and Effective Scheme of Ciphertext-Policy ABE.
Proceedings of the Eighth International Conference on Computational Intelligence and Security, 2012

A Permanent Secure QKD Protocol Realized with Asymmetric Key Authentication.
Proceedings of the Eighth International Conference on Computational Intelligence and Security, 2012

Improved Impossible Differential Cryptanalysis of SMS4.
Proceedings of the Eighth International Conference on Computational Intelligence and Security, 2012

A Provably Secure Identity-Based Key Agreement Protocol from Key Encapsulation Scheme.
Proceedings of the Eighth International Conference on Computational Intelligence and Security, 2012

2011
A Scalable ID-based Constant-round AGKE Protocol with Logarithmic Computation Complexity.
J. Networks, 2011

Constant-Rounds, Linear Multi-party Computation for Exponentiation and Modulo Reduction with Perfect Security.
IACR Cryptol. ePrint Arch., 2011

Secret Key Awareness Security Public Key Encryption Scheme.
Proceedings of the Information Security and Assurance - International Conference, 2011

Fairness with Semi-rational Players in Standard Communication Networks.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

Attribute-Based Authenticated Key Exchange Protocol with General Relations.
Proceedings of the Seventh International Conference on Computational Intelligence and Security, 2011

2-out-of-2 Rational Secret Sharing in Extensive Form.
Proceedings of the Seventh International Conference on Computational Intelligence and Security, 2011

Concurrent Non-malleable Statistically Hiding Commitment.
Proceedings of the Seventh International Conference on Computational Intelligence and Security, 2011

A New Cross-realm Group Password-based Authenticated Key Exchange Protocol.
Proceedings of the Seventh International Conference on Computational Intelligence and Security, 2011

2010
Cryptanalysis on Identity-based Authenticated Key Agreement Protocols from Pairings.
J. Networks, 2010

Generalized Hierarchical Identity-Based Signcryption.
J. Comput., 2010

Multiparty Computation for Modulo Reduction without Bit-Decomposition and A Generalization to Bit-Decomposition.
IACR Cryptol. ePrint Arch., 2010

An ID-Based Anonymous Signcryption Scheme for Multiple Receivers Secure in the Standard Model.
Proceedings of the Advances in Computer Science and Information Technology, 2010

Fast Implementation of String-Kernel-Based Support Vector Classifiers by GPU Computing.
Proceedings of the Neural Information Processing. Models and Applications, 2010

A Fully Anonymous Identity-Based Signcryption Scheme in the Standard Model.
Proceedings of the 2010 International Conference on Computational Intelligence and Security, 2010

Convertible Perfect Concurrent Signature Protocol.
Proceedings of the 2010 International Conference on Computational Intelligence and Security, 2010

2009
Revocable Attribute-based Key Agreement Protocol without Random Oracles.
J. Networks, 2009

A Provably-Secure Password-Authenticated Group Key Agreement in the Standard Model.
J. Networks, 2009

Certificateless Proxy Blind Signature Scheme from Bilinear Pairings.
Proceedings of the Second International Workshop on Knowledge Discovery and Data Mining, 2009

A Strong Designated-verifier Proxy Signature Scheme.
Proceedings of the Second International Workshop on Knowledge Discovery and Data Mining, 2009

Secure and Efficient Two-Party Authenticated Key Agreement Protocol from Certificateless Public Key Encryption Scheme.
Proceedings of the International Conference on Networked Computing and Advanced Information Management, 2009

A Provably Secure Two-Party Attribute-Based Key Agreement Protocol.
Proceedings of the Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2009), 2009

Identity Based Authenticated Key Agreement for Tree-Based Group.
Proceedings of the Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2009), 2009

Perfect Forward Secure Two-Party Key Agreement Protocol with Key Escrow.
Proceedings of the Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2009), 2009

AdaIndex: An Adaptive Index Structure for Fast Similarity Search in Metric Spaces.
Proceedings of the Neural Information Processing, 16th International Conference, 2009

On the Security of Certificateless Authenticated Key Agreement Protocol (CL-AK) for Grid Computing.
Proceedings of the Fourth ChinaGrid Annual Conference, ChinaGrid 2009, Yantai, Shandong, 2009

A Secure ID-Based Explicit Authenticated Key Agreement Protocol without Key Escrow.
Proceedings of the Fifth International Conference on Information Assurance and Security, 2009

2008
G-Means: A Clustering Algorithm for Intrusion Detection.
Proceedings of the Advances in Neuro-Information Processing, 15th International Conference, 2008

Identity-Based Broadcast Group-Oriented Encryption from Pairings.
Proceedings of the Second International Conference on Future Generation Communication and Networking, 2008

Research on the Encrypted Data Access Control of Multi-purpose Asynchronous WSN.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

Efficient ID-based Threshold Ring Signature scheme.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

Perfect Concurrent Signature Protocol for Symmetric Participant.
Proceedings of the 2008 International Conference on Computational Intelligence and Security, 2008


  Loading...