Rui Xue

Orcid: 0000-0001-6024-3635

Affiliations:
  • Chinese Academy of Sciences, Institute of Information Engineering, State Key Laboratory of Information Security, Beijing, China
  • Beijing Normal University, Department of Mathematics, China (PhD)


According to our database1, Rui Xue authored at least 102 papers between 2004 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
New tag-based signatures and their applications on linearly homomorphic signatures.
Comput. Stand. Interfaces, March, 2024

2023
Improved lower bound for the complexity of unique shortest vector problem.
Cybersecur., December, 2023

VulHunter: Hunting Vulnerable Smart Contracts at EVM Bytecode-Level via Multiple Instance Learning.
IEEE Trans. Software Eng., November, 2023

Distributed Attribute-Based Signature With Attribute Dynamic Update for Smart Grid.
IEEE Trans. Ind. Informatics, 2023

Tighter QCCA-Secure Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2023

On the Fujisaki-Okamoto transform: from Classical CCA Security to Quantum CCA Security.
IACR Cryptol. ePrint Arch., 2023

2022
Security and Privacy for Healthcare Blockchains.
IEEE Trans. Serv. Comput., 2022

Toward Usable Cloud Storage Auditing, Revisited.
IEEE Syst. J., 2022

Public auditing protocol with dynamic update and privacy-preserving properties in fog-to-cloud-based IoT applications.
Peer-to-Peer Netw. Appl., 2022

Identity-based remote data checking with a designated verifier.
J. Cloud Comput., 2022

QCCA-Secure Generic Transformations in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2022

On Constructing One-Way Quantum State Generators, and More.
IACR Cryptol. ePrint Arch., 2022

The Gap Is Sensitive to Size of Preimages: Collapsing Property Doesn't Go Beyond Quantum Collision-Resistance for Preimages Bounded Hash Functions.
IACR Cryptol. ePrint Arch., 2022

SmartFast: an accurate and robust formal analysis tool for Ethereum smart contracts.
Empir. Softw. Eng., 2022

Secure medical data management with privacy-preservation and authentication properties in smart healthcare system.
Comput. Networks, 2022

Toward Both Privacy and Efficiency of Homomorphic MACs for Polynomial Functions and Its Applications.
Comput. J., 2022

The (Im)Possibility on Constructing Verifiable Random Functions.
Comput. J., 2022

2021
RTChain: A Reputation System with Transaction and Consensus Incentives for E-commerce Blockchain.
ACM Trans. Internet Techn., 2021

Being a permutation is also orthogonal to one-wayness in quantum world: Impossibilities of quantum one-way permutations from one-wayness primitives.
Theor. Comput. Sci., 2021

Homomorphic signcryption with public plaintext-result checkability.
IET Inf. Secur., 2021

On Quantum Query Complexities of Collision-Finding in Non-Uniform Random Functions.
IACR Cryptol. ePrint Arch., 2021

Security and Privacy for Healthcare Blockchains.
CoRR, 2021

Differentially private GANs by adding noise to Discriminator's loss.
Comput. Secur., 2021

Secure network coding from secure proof of retrievability.
Sci. China Inf. Sci., 2021

Linearly Homomorphic Signatures with Designated Combiner.
Proceedings of the Provable and Practical Security, 2021

2020
Large-Scale Third-Party Library Detection in Android Markets.
IEEE Trans. Software Eng., 2020

Certificateless Homomorphic Signature Scheme for Network Coding.
IEEE/ACM Trans. Netw., 2020

Aggregation for Privately Trained Different Types of Local Models.
EAI Endorsed Trans. Security Safety, 2020

Verifiable outsourcing computation for modular exponentiation from shareable functions.
Clust. Comput., 2020

Secure Outsourcing Algorithms for Composite Modular Exponentiation Based on Single Untrusted Cloud.
Comput. J., 2020

Linearly Homomorphic Signatures from Lattices.
Comput. J., 2020

Revocable Attribute-Based Signature for Blockchain-Based Healthcare System.
IEEE Access, 2020

Private Global Generator Aggregation from Different Types of Local Models.
Proceedings of the Security and Privacy in Communication Networks, 2020

A Reputation Based Hybrid Consensus for E-Commerce Blockchain.
Proceedings of the Web Services - ICWS 2020, 2020

Chosen Ciphertext Attacks Secure Inner-Product Functional Encryption from Learning with Errors Assumption.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

2019
General transformations from single-generation to multi-generation for homomorphic message authentication schemes in network coding.
Future Gener. Comput. Syst., 2019

Security and Privacy on Blockchain.
ACM Comput. Surv., 2019

A more compact multi-id identity-based FHE scheme in the standard model and its applications.
Sci. China Inf. Sci., 2019

RKA Security of Identity-Based Homomorphic Signature Scheme.
IEEE Access, 2019

Cocks' Identity-Based Encryption in the Standard Model, via Obfuscation Techniques (Short Paper).
Proceedings of the Advances in Information and Computer Security, 2019

An Efficient Traceable and Anonymous Authentication Scheme for Permissioned Blockchain.
Proceedings of the Web Services - ICWS 2019, 2019

Adaptively Secure Puncturable Pseudorandom Functions via Puncturable Identity-Based KEMs.
Proceedings of the Information and Communications Security - 21st International Conference, 2019

2018
Searchable Encryption for Healthcare Clouds: A Survey.
IEEE Trans. Serv. Comput., 2018

A new audio steganalysis method based on linear prediction.
Multim. Tools Appl., 2018

Attribute-based multi-function verifiable computation.
Future Gener. Comput. Syst., 2018

CCA1 secure FHE from PIO, revisited.
Cybersecur., 2018

Matrix FHE and Its Application in Optimizing Bootstrapping.
Comput. J., 2018

On Constructing Pairing-Free Identity-Based Encryptions.
Proceedings of the Information Security - 21st International Conference, 2018

Identity-Based Functional Encryption for Quadratic Functions from Lattices.
Proceedings of the Information and Communications Security - 20th International Conference, 2018

Private Functional Signatures: Definition and Construction.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Homomorphic MAC from Algebraic One-Way Functions for Network Coding with Small Key Size.
Comput. J., 2017

A kind of three-weight linear codes.
Cryptogr. Commun., 2017

Oblivious Multi-Keyword Search for Secure Cloud Storage Service.
Proceedings of the 2017 IEEE International Conference on Web Services, 2017

Multi-Client Verifiable Computation Service for Outsourced Data.
Proceedings of the 2017 IEEE International Conference on Web Services, 2017

LibD: scalable and precise third-party library detection in android markets.
Proceedings of the 39th International Conference on Software Engineering, 2017

Two Efficient Tag-Based Encryption Schemes on Lattices.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Leveled FHE with Matrix Message Space.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
Dynamic and Efficient Private Keyword Search over Inverted Index-Based Encrypted Data.
ACM Trans. Internet Techn., 2016

Separations in circular security for arbitrary length key cycles, revisited.
Secur. Commun. Networks, 2016

Security analysis of a TESLA-based homomorphic MAC scheme for authentication in P2P live streaming system.
Secur. Commun. Networks, 2016

Verifiable Computation for Randomized Algorithm.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

PVSAE: A Public Verifiable Searchable Encryption Service Framework for Outsourced Encrypted Data.
Proceedings of the IEEE International Conference on Web Services, 2016

Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

2015
Practical key-dependent message chosen-ciphertext security based on decisional composite residuosity and quadratic residuosity assumptions.
Secur. Commun. Networks, 2015

A Generic Construction of Homomorphic MAC for Multi-File Transmission in Network Coding.
J. Commun., 2015

The KDM-CCA Security of the Kurosawa-Desmedt Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Binary Linear Codes With Two Weights.
IEEE Commun. Lett., 2015

Efficient keyword search for public-key setting.
Proceedings of the 34th IEEE Military Communications Conference, 2015

Verifiable Proxy Re-encryption from Indistinguishability Obfuscation.
Proceedings of the Information and Communications Security - 17th International Conference, 2015

An Approach for Mitigating Potential Threats in Practical SSO Systems.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

2014
Role-based and time-bound access and management of EHR data.
Secur. Commun. Networks, 2014

General Construction of Chameleon All-But-One Trapdoor Functions and Their Applications.
J. Softw., 2014

On the Security against Nonadaptive Chosen Ciphertext Attack and Key-Dependent Message Attack.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Bounded Fully Homomorphic Signature Schemes.
IACR Cryptol. ePrint Arch., 2014

KDM-CCA Security of the Cramer-Shoup Cryptosystem, Revisited.
Proceedings of the SECRYPT 2014, 2014

2013
Attribute-Based Encryption for a Subclass of Circuits with Bounded Depth from Lattices.
IACR Cryptol. ePrint Arch., 2013

IK-CPA security implies IE-CCA security in the random oracle model.
Sci. China Inf. Sci., 2013

iBigTable: practical data integrity for bigtable in public cloud.
Proceedings of the Third ACM Conference on Data and Application Security and Privacy, 2013

Zero Knowledge Proofs from Ring-LWE.
Proceedings of the Cryptology and Network Security - 12th International Conference, 2013

2012
Deterministic Public Key Encryption and Identity-Based Encryption from Lattices in the Auxiliary-Input Setting.
IACR Cryptol. ePrint Arch., 2012

Inner-Product Lossy Trapdoor Functions and Applications.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
Efficient Threshold Encryption from Lossy Trapdoor Functions.
Proceedings of the Post-Quantum Cryptography - 4th International Workshop, 2011

Some Improvements to the Cost-Based Framework for Analyzing Denial of Service Attacks.
Proceedings of the Trusted Systems - Third International Conference, 2011

Toward Real-Life Implementation of Signature Schemes from the Strong RSA Assumption.
Proceedings of the Financial Cryptography and Data Security, 2011

On the invisibility of designated confirmer signatures.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

2010
A Timed Logic for Modeling and Reasoning about Security Protocols.
IACR Cryptol. ePrint Arch., 2010

Computational Soundness about Formal Encryption in the Presence of Secret Shares and Key Cycles.
IACR Cryptol. ePrint Arch., 2010

A Short Signature Scheme from the RSA Family.
Proceedings of the Information Security - 13th International Conference, 2010

2008
Algebraic Construction for Zero-Knowledge Sets.
J. Comput. Sci. Technol., 2008

2007
Statistically Hiding Sets.
IACR Cryptol. ePrint Arch., 2007

Toward Practical Anonymous Rerandomizable RCCA Secure Encryptions.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

Universal Accumulators with Efficient Nonmembership Proofs.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Security Analysis of Some Batch Verifying Signatures from Pairings.
Int. J. Netw. Secur., 2006

2005
A randomized RSA-based partially blind signature scheme for electronic cash.
Comput. Secur., 2005

A Generic Scheme for Zero-Knowledge Sets.
Proceedings of the Applied Public Key Infrastructure, 2005

Universal Designated-Verifier Proxy Blind Signatures for E-Commerce.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

ID-Based Ring Authenticated Encryption.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

An Efficient ID-Based Deniable Authentication Protocol from Pairings.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

2004
New Semantic Model for Authentication Protocols in ASMs.
J. Comput. Sci. Technol., 2004

Optimum Detection of MultiplicativeWatermarks for Digital Images in the DWT Domain.
Proceedings of the 7th Eurographics Multimedia Workshop 2004, 2004

Improved Privacy-Protecting Proxy Signature Scheme.
Proceedings of the Content Computing, Advanced Workshop on Content Computing, 2004

Security Analysis of User Efficient Blind Signatures.
Proceedings of the Content Computing, Advanced Workshop on Content Computing, 2004


  Loading...