Shaoquan Jiang

Orcid: 0000-0001-8114-0782

According to our database1, Shaoquan Jiang authored at least 60 papers between 1998 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
CCA-Secure Hybrid Encryption in Correlated Randomness Model and KEM Combiners.
CoRR, 2024

2023
Robust and Reusable Fuzzy Extractors and their Application to Authentication from Iris Data.
IACR Cryptol. ePrint Arch., 2023

Key-and-Signature Compact Multi-Signatures: A Compiler with Realizations.
IACR Cryptol. ePrint Arch., 2023

Key-and-Signature Compact Multi-Signatures for Blockchain: A Compiler with Realizations.
CoRR, 2023

A One-way Secret Key Agreement with Security Against Active Adversaries.
Proceedings of the IEEE International Symposium on Information Theory, 2023

Lower Bounds on the Share Size of Leakage Resilient Cheating Detectable Secret Sharing.
Proceedings of the Cryptology and Network Security - 22nd International Conference, 2023

2022
On Message Authentication Channel Capacity Over a Wiretap Channel.
IEEE Trans. Inf. Forensics Secur., 2022

A new framework for deniable secure key exchange.
Inf. Comput., 2022

2020
PAKEs: New Framework, New Techniques and More Efficient Lattice-Based Constructions in the Standard Model.
IACR Cryptol. ePrint Arch., 2020

2018
Analysis of an ABE Scheme with Verifiable Outsourced Decryption.
Sensors, 2018

A New Scheme for Source-location Privacy in Wireless Sensor Networks.
Int. J. Netw. Secur., 2018

Efficient approximate message authentication scheme.
IET Inf. Secur., 2018

Insecurity of A Key-Policy Attribute Based Encryption Scheme With Equality Test.
IEEE Access, 2018

2017
Bounds for Message Authentication with Distortion.
Comput. J., 2017

2016
Group Key Agreement with Local Connectivity.
IEEE Trans. Dependable Secur. Comput., 2016

Special issue on provable security.
Secur. Commun. Networks, 2016

On message authentication with a correlated setup.
Inf. Process. Lett., 2016

On the CLD Attack to a Statistical Model of a Key Stream Generator.
Int. J. Netw. Secur., 2016

2015
On the Size of Source Space in a Secure MAC.
IEEE Trans. Inf. Forensics Secur., 2015

On the Optimality of Keyless Authentication in a Noisy Model.
IEEE Trans. Inf. Forensics Secur., 2015

On τ-time secure key agreement.
Sci. China Inf. Sci., 2015

Message Authentication Code over a wiretap channel.
Proceedings of the IEEE International Symposium on Information Theory, 2015

2014
(Im)possibility of Deterministic Commitment Over a Discrete Memoryless Channel.
IEEE Trans. Inf. Forensics Secur., 2014

Keyless Authentication in a Noisy Model.
IEEE Trans. Inf. Forensics Secur., 2014

Timed encryption with application to deniable key exchange.
Theor. Comput. Sci., 2014

Persistent asymmetric password-based key exchange.
J. Math. Cryptol., 2014

A New Framework for Conditionally Anonymous Ring Signature.
Comput. J., 2014

On Unconditional ϵ-Security of Private Key Encryption.
Comput. J., 2014

2013
Rate Efficient Authentication over a Wiretap Channel.
CoRR, 2013

2012
An efficient conditionally anonymous ring signature in the random oracle model.
Theor. Comput. Sci., 2012

Attribute-based encryption without key cloning.
Int. J. Appl. Cryptogr., 2012

2011
On Optimal Secure Message Transmission by Public Discussion.
IEEE Trans. Inf. Theory, 2011

Unconditionally Secure Conference Key Distribution: Security Notions, Bounds and Constructions.
Int. J. Found. Comput. Sci., 2011

A New Conditionally Anonymous Ring Signature.
Proceedings of the Computing and Combinatorics - 17th Annual International Conference, 2011

2010
Timed Encryption and Its Application.
IACR Cryptol. ePrint Arch., 2010

More efficient DDH pseudorandom generators.
Des. Codes Cryptogr., 2010

Plaintext-Awareness of Hybrid Encryption.
Proceedings of the Topics in Cryptology, 2010

Dwork-Naor ZAP and Its Application in Deniable Authentication, <i>Revisited</i>.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
Corruption-Localizing Hashing.
Proceedings of the Computer Security, 2009

2008
Attribute-Based Encryption with Key Cloning Protection.
IACR Cryptol. ePrint Arch., 2008

A Middleware Design for Block Cipher Seamless Connected into Stream Cipher Mode.
Proceedings of the 4th International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2008), 2008

An Efficient Deniable Key Exchange Protocol (Extended Abstract).
Proceedings of the Financial Cryptography and Data Security, 12th International Conference, 2008

Non-interactive conference key distribution and its applications.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

Unconditionally secure conference key distribution: Security definitions and their relations.
Proceedings of the 46th Annual Allerton Conference on Communication, 2008

2007
Deniable Authentication on the Internet.
IACR Cryptol. ePrint Arch., 2007

2006
Efficient Primitives from Exponentiation in Zp.
IACR Cryptol. ePrint Arch., 2006

A Round and Communication Efficient Secure Ranking Protocol.
Proceedings of the Topics in Cryptology, 2006

Efficient Primitives from Exponentiation in Z<sub>p</sub>.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
The editing generator and its cryptanalysis.
Int. J. Wirel. Mob. Comput., 2005

Efficient Authenticators with Application to Key Exchange.
Proceedings of the Information Security and Cryptology, 2005

2004
Asymptotic Behavior of Normalized Linear Complexity of Ultimately Nonperiodic Binary Sequences.
IEEE Trans. Inf. Theory, 2004

Password Based Key Exchange with Mutual Authentication.
IACR Cryptol. ePrint Arch., 2004

Asymptotic behavior of normalized linear complexity of ultimately non-periodic binary sequences.
Proceedings of the 2004 IEEE International Symposium on Information Theory, 2004

Multi-service Oriented Broadcast Encryption.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Hybrid Broadcast Encryption and Security Analysis.
IACR Cryptol. ePrint Arch., 2003

2002
Partial Key Escrow Monitoring Scheme.
IACR Cryptol. ePrint Arch., 2002

On interleaved sequences over finite fields.
Discret. Math., 2002

2000
Linear complexity of a sequence obtained from a periodic sequence by either substituting, inserting, or deleting kappa; symbols within one period.
IEEE Trans. Inf. Theory, 2000

Analysis and Design of E-voting Protocol.
Proceedings of the Information Security for Global Information Infrastructures, 2000

1998
Notes on q-ary Interleaved Sequences.
Proceedings of the Sequences and their Applications, 1998


  Loading...