Rui Zhang

Orcid: 0000-0002-4221-1311

Affiliations:
  • Chinese Academy of Sciences (CAS), State Key Laboratory of Information Security, China (since 2011)
  • National Institute of Advanced Industrial Science and Technology
  • University of Tokyo, Japan (until 2006)


According to our database1, Rui Zhang authored at least 95 papers between 2003 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
NEMO: Practical Distributed Boolean Queries With Minimal Leakage.
IEEE Trans. Inf. Forensics Secur., 2024

Gringotts: An Encrypted Version Control System With Less Trust on Servers.
IEEE Trans. Dependable Secur. Comput., 2024

2023
Rainbow: reliable personally identifiable information retrieval across multi-cloud.
Cybersecur., December, 2023

Everything Under Control: Secure Data Sharing Mechanism for Cloud-Edge Computing.
IEEE Trans. Inf. Forensics Secur., 2023

Wolverine: A Scalable and Transaction-Consistent Redactable Permissionless Blockchain.
IEEE Trans. Inf. Forensics Secur., 2023

Forward Security of Fiat-Shamir Lattice Signatures.
Proceedings of the Applied Cryptography and Network Security, 2023

2022
Server-Aided Fine-Grained Access Control Mechanism with Robust Revocation in Cloud Computing.
IEEE Trans. Serv. Comput., 2022

Owner-Enabled Secure Authorized Keyword Search Over Encrypted Data With Flexible Metadata.
IEEE Trans. Inf. Forensics Secur., 2022

SeUpdate: Secure Encrypted Data Update for Multi-User Environments.
IEEE Trans. Dependable Secur. Comput., 2022

WebCloud: Web-Based Cloud Storage for Secure Data Sharing Across Platforms.
IEEE Trans. Dependable Secur. Comput., 2022

Generalizing Lyubashevsky-Wichs trapdoor sampler for NTRU lattices.
Sci. China Inf. Sci., 2022

Fast Fourier Orthogonalization over NTRU Lattices.
Proceedings of the Information and Communications Security - 24th International Conference, 2022

2021
On the Security of Lattice-Based Fiat-Shamir Signatures in the Presence of Randomness Leakage.
IEEE Trans. Inf. Forensics Secur., 2021

Fully Accountable Data Sharing for Pay-as-You-Go Cloud Scenes.
IEEE Trans. Dependable Secur. Comput., 2021

Generic, Efficient and Isochronous Gaussian Sampling over the Integers.
IACR Cryptol. ePrint Arch., 2021

Hashing multiple messages with SM3 on GPU platforms.
Sci. China Inf. Sci., 2021

More Efficient Construction of Anonymous Signatures.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

Modular Design of Role-Symmetric Authenticated Key Exchange Protocols.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
Efficient Parallelism of Post-Quantum Signature Scheme SPHINCS.
IEEE Trans. Parallel Distributed Syst., 2020

Efficient Fine-Grained Data Sharing Mechanism for Electronic Medical Record Systems with Mobile Devices.
IEEE Trans. Dependable Secur. Comput., 2020

Server-aided immediate and robust user revocation mechanism for SM9.
Cybersecur., 2020

An enhanced searchable encryption scheme for secure data outsourcing.
Sci. China Inf. Sci., 2020

Rényi divergence on learning with errors.
Sci. China Inf. Sci., 2020

Short Zero-Knowledge Proof of Knowledge for Lattice-Based Commitment.
Proceedings of the Post-Quantum Cryptography - 11th International Conference, 2020

Tightly Secure Two-Pass Authenticated Key Exchange Protocol in the CK Model.
Proceedings of the Topics in Cryptology - CT-RSA 2020, 2020

Fully Secure ABE with Outsourced Decryption against Chosen Ciphertext Attack.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

An Efficient CCA-Secure Access Control Encryption for Any Policy.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

Distributed Key Generation for SM9-Based Systems.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

2019
Efficient Multi-Factor Authenticated Key Exchange Scheme for Mobile Communications.
IEEE Trans. Dependable Secur. Comput., 2019

On Security of Fiat-Shamir Signatures over Lattice in the Presence of Randomness Leakage.
IACR Cryptol. ePrint Arch., 2019

Predicate encryption against master-key tampering attacks.
Cybersecur., 2019

2018
Key Dependent Message Security for Revocable Identity-Based Encryption and Identity-Based Encryption.
Proceedings of the Information and Communications Security - 20th International Conference, 2018

Certifying Variant of RSA with Generalized Moduli.
Proceedings of the Information and Communications Security - 20th International Conference, 2018

A Compact AES Hardware Implementation Secure Against 1st-Order Side-Channel Attacks.
Proceedings of the 36th IEEE International Conference on Computer Design, 2018

Concessive Online/Offline Attribute Based Encryption with Cryptographic Reverse Firewalls - Secure and Efficient Fine-Grained Access Control on Corrupted Machines.
Proceedings of the Computer Security, 2018

A Deterministic Algorithm for Computing Divisors in an Interval.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Further Improving Efficiency of Higher Order Masking Schemes by Decreasing Randomness Complexity.
IEEE Trans. Inf. Forensics Secur., 2017

Verifiable and Exculpable Outsourced Attribute-Based Encryption for Access Control in Cloud Computing.
IEEE Trans. Dependable Secur. Comput., 2017

Fine-grained access control system based on fully outsourced attribute-based encryption.
J. Syst. Softw., 2017

Corrections to "Further Improving Efficiency of Higher-Order Masking Schemes by Decreasing Randomness Complexity".
IACR Cryptol. ePrint Arch., 2017

Attribute-based non-interactive key exchange.
Sci. China Inf. Sci., 2017

Provably secure cloud storage for mobile networks with less computation and smaller overhead.
Sci. China Inf. Sci., 2017

Multipurpose Public-Key Encryption.
Proceedings of the Advances in Information and Computer Security, 2017

Reducing Randomness Complexity of Mask Refreshing Algorithm.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Access Control Encryption Based on LWE.
Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography, 2017

2016
Comments on "Control Cloud Data Access Privilege and Anonymity With Fully Anonymous Attribute-Based Encryption".
IEEE Trans. Inf. Forensics Secur., 2016

A statistical model for DPA when algorithmic noise is dependent on target.
Secur. Commun. Networks, 2016

Verifiable attribute-based proxy re-encryption for secure public cloud data sharing.
Secur. Commun. Networks, 2016

Designing Optimal Implementations of Linear Layers (Full Version).
IACR Cryptol. ePrint Arch., 2016

Construction of MDS block diffusion matrices for block ciphers and hash functions.
Sci. China Inf. Sci., 2016

2015
Revisiting Attribute-Based Encryption With Verifiable Outsourced Decryption.
IEEE Trans. Inf. Forensics Secur., 2015

On Constructions of a Sort of MDS Block Diffusion Matrices for Block Ciphers and Hash Functions.
IACR Cryptol. ePrint Arch., 2015

Towards Optimal Bounds for Implicit Factorization Problem.
Proceedings of the Selected Areas in Cryptography - SAC 2015, 2015

Secure Cloud Storage for Dynamic Group: How to Achieve Identity Privacy-Preserving and Privilege Control.
Proceedings of the Network and System Security - 9th International Conference, 2015

Updatable Hash Proof System and Its Applications.
Proceedings of the Computer Security - ESORICS 2015, 2015

Solving Linear Equations Modulo Unknown Divisors: Revisited.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
New Results on Solving Linear Equations Modulo Unknown Divisors and its Applications.
IACR Cryptol. ePrint Arch., 2014

New Partial Key Exposure Attacks on CRT-RSA with Large Public Exponents.
Proceedings of the Applied Cryptography and Network Security, 2014

2013
Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme.
IEEE Trans. Parallel Distributed Syst., 2013

A Collusion-Resistant Conditional Access System for Flexible-Pay-Per-Channel Pay-TV Broadcasting.
IEEE Trans. Multim., 2013

Forgeability of Wang-Zhu-Feng-Yau's Attribute-Based Signature with Policy-and-Endorsement Mechanism.
J. Comput. Sci. Technol., 2013

Improved bounds for the implicit factorization problem.
Adv. Math. Commun., 2013

Factoring RSA Modulus with Known Bits from Both p and q: A Lattice Method.
Proceedings of the Network and System Security - 7th International Conference, 2013

Factoring Multi-power RSA Modulus N = p r q with Partial Known Bits.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Deterministic Public Key Encryption and Identity-Based Encryption from Lattices in the Auxiliary-Input Setting.
IACR Cryptol. ePrint Arch., 2012

Stronger Security Model for Public-Key Encryption with Equality Test.
Proceedings of the Pairing-Based Cryptography - Pairing 2012, 2012

Group Key Exchange Resilient to Leakage of Ephemeral Secret Keys with Strong Contributiveness.
Proceedings of the Public Key Infrastructures, Services and Applications, 2012

Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

Inner-Product Lossy Trapdoor Functions and Applications.
Proceedings of the Applied Cryptography and Network Security, 2012

Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Efficient Threshold Encryption from Lossy Trapdoor Functions.
Proceedings of the Post-Quantum Cryptography - 4th International Workshop, 2011

A Generic Construction from Selective-IBE to Public-Key Encryption with Non-interactive Opening.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

2010
Acquiring Key Privacy from Data Privacy.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
Strong Anonymous Signature.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Combining Public Key Encryption with Keyword Search and Public Key Encryption.
IEICE Trans. Inf. Syst., 2009

Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Generic Construction of Stateful Identity Based Encryption.
Proceedings of the Information Security, 12th International Conference, 2009

Constructing Better KEMs with Partial Message Recovery.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009

A generic construction of useful client puzzles.
Proceedings of the 2009 ACM Symposium on Information, 2009

2008
Strong Anonymous Signatures.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

2007
Efficient Identity-Based Encryption with Tight Security Reduction.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Formal Security Treatments for Signatures from Identity-Based Encryption.
Proceedings of the Provable Security, 2007

Orthogonality between Key Privacy and Data Privacy, Revisited.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption.
Proceedings of the Cryptology and Network Security, 6th International Conference, 2007

Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Relations Among Notions of Security for Identity Based Encryption Schemes.
Proceedings of the LATIN 2006: Theoretical Informatics, 2006

Generic Transforms to Acquire CCA-Security for Identity Based Encryption: The Cases of FOpkc and REACT.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

Applying Fujisaki-Okamoto to Identity-Based Encryption.
Proceedings of the Applied Algebra, 2006

2005
Relations Among Notions of Security for Identity Based Encryption Schemes.
IACR Cryptol. ePrint Arch., 2005

Efficient Identity-Based Encryption with Tight Security Reduction.
IACR Cryptol. ePrint Arch., 2005

Improvements on Security Proofs of Some Identity Based Encryption Schemes.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005

Short Signature and Universal Designated Verifier Signature Without Random Oracles.
Proceedings of the Applied Cryptography and Network Security, 2005

2004
On the Security of Cryptosystems with All-or-Nothing Transform.
Proceedings of the Applied Cryptography and Network Security, 2004

2003
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
IACR Cryptol. ePrint Arch., 2003

Round Optimal Distributed Key Generation of Threshold Cryptosystem Based on Discrete Logarithm Problem.
Proceedings of the Applied Cryptography and Network Security, 2003


  Loading...