Ruizhong Wei

Orcid: 0000-0003-2070-9773

Affiliations:
  • Lakehead University Thunder Bay, ON, Canada
  • University of Nebraska-Lincoln, Lincoln, NE, USA
  • Suzhou University, China


According to our database1, Ruizhong Wei authored at least 76 papers between 1989 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Combinatorial Analysis of Coded Caching Schemes.
CoRR, 2023

Improvement of Passkey Entry Protocol for Secure Simple Pairing.
Proceedings of the International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery, 2023

2022
Maximum parallel classes in 3-packings.
Discret. Math., 2022

To Mask or Not To Mask? A Machine Learning Approach to Covid News Coverage Attitude Prediction Based on Time Series and Text Content.
Proceedings of the 25th IEEE International Conference on Computational Science and Engineering, 2022

2021
Linear Coded Caching Scheme for Centralized Networks.
IEEE Trans. Inf. Theory, 2021

Coded Caching Schemes With Linear Subpacketizations.
IEEE Trans. Commun., 2021

An Enhanced Passkey Entry Protocol for Secure Simple Pairing in Bluetooth.
CoRR, 2021

2020
Improved Constructions of Coded Caching Schemes for Combination Networks.
IEEE Trans. Commun., 2020

Run-based Modular Reduction Method.
Int. J. Netw. Secur., 2020

A Framework for Constructing Centralized Coded Caching Schemes via Hamming Distance.
CoRR, 2020

On Secure Coded Caching via Combinatorial Method.
CoRR, 2020

A Machine Learning Auxiliary Approach for the Distributed Dense RFID Readers Arrangement Algorithm.
IEEE Access, 2020

2019
A Distributed Graph-Based Dense RFID Readers Arrangement Algorithm.
Proceedings of the 2019 IEEE International Conference on Communications, 2019

2018
New existence and nonexistence results for strong external difference families.
Discret. Math., 2018

Combinatorial repairability for threshold schemes.
Des. Codes Cryptogr., 2018

Reduced Transmission in Multi-server Coded Caching.
Proceedings of the Internet and Distributed Computing Systems, 2018

2017
Yang Hui type magic squares with t-powered sum.
Ars Comb., 2017

2016
Regular sparse anti-magic squares with maximum density.
Ars Comb., 2016

2015
Vector signature for face recognition.
Proceedings of the 19th IEEE International Conference on Computer Supported Cooperative Work in Design, 2015

Indoor location based on WiFi.
Proceedings of the 19th IEEE International Conference on Computer Supported Cooperative Work in Design, 2015

2014
A Fast Modular Reduction Method.
IACR Cryptol. ePrint Arch., 2014

A multi-queue algorithm for DDoS attacks.
Proceedings of the IEEE 18th International Conference on Computer Supported Cooperative Work in Design, 2014

2013
Super-simple balanced incomplete block designs with block size 5 and index 3.
Discret. Appl. Math., 2013

Indoor localization of ubiquitous heterogeneous devices.
Proceedings of the 2013 IEEE 17th International Conference on Computer Supported Cooperative Work in Design (CSCWD), 2013

2012
Constructions for retransmission permutation arrays.
Des. Codes Cryptogr., 2012

Cluster based node scheduling method for wireless sensor networks.
Sci. China Inf. Sci., 2012

On Super-simple Cyclic 2-designs.
Ars Comb., 2012

2011
Existence of cyclic (3, λ)-GDD of type g<sup>v</sup> having prescribed number of short orbits.
Discret. Math., 2011

The complexity of a data privacy protection algorithm.
Proceedings of the 2011 15th International Conference on Computer Supported Cooperative Work in Design, 2011

2010
A clique base node scheduling method for wireless sensor networks.
J. Netw. Comput. Appl., 2010

KIST: A new encryption algorithm based on splay.
IACR Cryptol. ePrint Arch., 2010

Decomposing triples into cyclic designs.
Discret. Math., 2010

Reputation Model based Dynamic Pair-wise Key Establishment Scheme for Sensor Networks.
Ad Hoc Sens. Wirel. Networks, 2010

2009
Combinatorial Constructions for Optimal Two-Dimensional Optical Orthogonal Codes.
IEEE Trans. Inf. Theory, 2009

Comments on "Distributed symmetric key management for mobile ad hoc networks".
Inf. Process. Lett., 2009

The existence of HGDDs with block size four and its application to double frames.
Discret. Math., 2009

Super-simple balanced incomplete block designs with block size 4 and index 5.
Discret. Math., 2009

On orthogonal generalized equitable rectangles.
Des. Codes Cryptogr., 2009

Combinatorial batch codes.
Adv. Math. Commun., 2009

Zero-knowledge trust negotiation.
Proceedings of the 13th International Conference on Computers Supported Cooperative Work in Design, 2009

2008
On generalized separating hash families.
J. Comb. Theory, Ser. A, 2008

Aperiodic Correlation of Complex Sequences from Difference Sets.
Proceedings of IEEE International Conference on Communications, 2008

Implement privacy for an OMS.
Proceedings of the 12th International Conference on CSCW in Design, 2008

Efficient K-anonymization for privacy preservation.
Proceedings of the 12th International Conference on CSCW in Design, 2008

2007
Some results on query processes and reconstruction functions for unconditionally secure 2-server 1-round binary private information retrieval protocols.
J. Math. Cryptol., 2007

Improving Indirect Key Management Scheme of Access Hierarchies.
Int. J. Netw. Secur., 2007

Constructions and bounds for (m, t)-splitting systems.
Discret. Math., 2007

Super-simple (v, 5, 4) designs.
Discret. Appl. Math., 2007

Exception Resolution Service for RBAC systems.
Proceedings of the 11th International Conference on Computer Supported Cooperative Work in Design, 2007

2006
Super-simple (<i>nu</i>, 5, 5) Designs.
Des. Codes Cryptogr., 2006

A Few More Cyclic Steiner 2-Designs.
Electron. J. Comb., 2006

An Efficient Trust Model for Multi-Agent Systems.
Proceedings of the 10th International Conference on CSCW in Design, 2006

Context Dependent Controller by Overlapped Neural Networks for Performance Metrics Revision.
Proceedings of the Firth IEEE International Conference on Cognitive Informatics, 2006

2005
Comments on "Distributed Symmetric Key Management for Mobile Ad hoc Networks" from INFOCOM 2004.
IACR Cryptol. ePrint Arch., 2005

A Scheme for Inference Problems Using Rough Sets and Entropy.
Proceedings of the Rough Sets, 2005

A Dynamic Method for Handling the Inference Problem in Multilevel Secure Databases.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

Applying secret sharing schemes to service reputation.
Proceedings of the Ninth International Conference on Computer Supported Cooperative Work in Design, 2005

2004
An Access Control Scheme for Partially Ordered Set Hierarchy with Provable Security.
IACR Cryptol. ePrint Arch., 2004

Generalized cover-free families.
Discret. Math., 2004

Preface.
Discret. Math., 2004

On a Bound of Cover-Free Families.
Des. Codes Cryptogr., 2004

The Lovász Local Lemma and Its Applications to some Combinatorial Arrays.
Des. Codes Cryptogr., 2004

Product Construction of Key Distribution Schemes for Sensor Networks.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

2002
Cyclic BSEC of block size 3.
Discret. Math., 2002

Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes.
Des. Codes Cryptogr., 2002

2001
Combinatorial properties of frameproof and traceability codes.
IEEE Trans. Inf. Theory, 2001

2000
Some New Bounds for Cover-Free Families.
J. Comb. Theory, Ser. A, 2000

Constructions and Bounds for Unconditionally Secure Commitment Schemes.
IACR Cryptol. ePrint Arch., 2000

1999
An Application of Ramp Schemes to Broadcast Encryption.
Inf. Process. Lett., 1999

Modified group divisible designs with block size 4 and lambda = 1.
Discret. Math., 1999

An application of covering designs: determining the maximum consistent set of shares in a threshold scheme.
Ars Comb., 1999

Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures.
Proceedings of the Selected Areas in Cryptography, 6th Annual International Workshop, 1999

1998
Combinatorial Properties and Constructions of Traceability Schemes and Frameproof Codes.
SIAM J. Discret. Math., 1998

Key Preassigned Traceability Schemes for Broadcast Encryption.
Proceedings of the Selected Areas in Cryptography '98, 1998

1997
The existence of Schröder designs with equal-sized holes.
Discret. Math., 1997

1989
Embeddings of S(2, 4, v).
Eur. J. Comb., 1989


  Loading...