Shengke Zeng

Orcid: 0000-0003-2004-9197

According to our database1, Shengke Zeng authored at least 36 papers between 2000 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Backward private dynamic searchable encryption with update pattern.
Inf. Sci., May, 2023

Dual-LightGCN: Dual light graph convolutional network for discriminative recommendation.
Comput. Commun., April, 2023

Privacy-Preserving Authentication Scheme With Revocability for Multi-WSN in Industrial IoT.
IEEE Syst. J., March, 2023

Fuzzy Deduplication Scheme Supporting Pre-verification of Label Consistency.
IACR Cryptol. ePrint Arch., 2023

Secure Single-Server Fuzzy Deduplication without Interactive Proof-of-Ownership in Cloud.
IACR Cryptol. ePrint Arch., 2023

TriFSS: Secure Trigonometric Function Evaluation via Function Secret Sharing.
Proceedings of the IEEE International Conference on Communications, 2023

Fine-Grained Authorized Secure Deduplication with Dynamic Policy.
Proceedings of the Artificial Intelligence Security and Privacy, 2023

Fine-Grained Searchable Encryption Scheme Against Keyword Brute-Force Attacks.
Proceedings of the Artificial Intelligence Security and Privacy, 2023

2022
Deniable-Based Privacy-Preserving Authentication Against Location Leakage in Edge Computing.
IEEE Syst. J., 2022

Privacy-preserving "Check-in Award" Service in Location-based Social Networks.
Peer-to-Peer Netw. Appl., 2022

Secure Batch Deduplication Without Dual Servers in Backup System.
IACR Cryptol. ePrint Arch., 2022

An Efficient and Privacy-concerned Multi-user Access Mechanism for EMRs.
Proceedings of the 24th IEEE Int Conf on High Performance Computing & Communications; 8th Int Conf on Data Science & Systems; 20th Int Conf on Smart City; 8th Int Conf on Dependability in Sensor, 2022

Secure Single-Server Fuzzy Deduplication without Interactive Proof-of-Ownership in Cloud.
Proceedings of the 24th IEEE Int Conf on High Performance Computing & Communications; 8th Int Conf on Data Science & Systems; 20th Int Conf on Smart City; 8th Int Conf on Dependability in Sensor, 2022

2020
A practical and communication-efficient deniable authentication with source-hiding and its application on Wi-Fi privacy.
Inf. Sci., 2020

2019
A Blockchain-Based Privacy-Awareness Authentication Scheme With Efficient Revocation for Multi-Server Architectures.
IEEE Access, 2019

2018
New Approach for Privacy-Aware Location-Based Service Communications.
Wirel. Pers. Commun., 2018

Concurrently Deniable Group Key Agreement and Its Application to Privacy-Preserving VANETs.
Wirel. Commun. Mob. Comput., 2018

2017
Concurrently deniable ring authentication and its application to LBS in VANETs.
Peer-to-Peer Netw. Appl., 2017

Deniable Ring Authentication Based on Projective Hash Functions.
Proceedings of the Provable Security, 2017

ID-Based Encryption with Equality Test Against Insider Attack.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Non-interactive deniable ring signature without random oracles.
Secur. Commun. Networks, 2016

Privacy-preserving location-based service based on deniable authentication.
Proceedings of the 9th International Conference on Utility and Cloud Computing, 2016

(t, p)-Threshold point function secret sharing scheme based on polynomial interpolation and its application.
Proceedings of the 9th International Conference on Utility and Cloud Computing, 2016

2015
Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature.
Int. J. Netw. Secur., 2015

Blind Expressive Ciphertext Policy Attribute Based Encryption for Fine Grained Access Control on the Encrypted Data.
Int. J. Netw. Secur., 2015

Universally composable asymmetric group key agreement protocol.
Proceedings of the 10th International Conference on Information, 2015

2014
Privacy-enhanced Designated Confirmer Signature without Random Oracles.
Int. J. Netw. Secur., 2014

A New Framework for Conditionally Anonymous Ring Signature.
Comput. J., 2014

2013
An Expressive Decentralizing KP-ABE Scheme with Constant-Size Ciphertext.
Int. J. Netw. Secur., 2013

2012
An efficient conditionally anonymous ring signature in the random oracle model.
Theor. Comput. Sci., 2012

Efficient and Random Oracle-Free Conditionally Anonymous Ring Signature.
Proceedings of the Provable Security - 6th International Conference, 2012

2011
Improved ID-based Ring Signature Scheme with Constant-size Signatures.
Informatica (Slovenia), 2011

A New Conditionally Anonymous Ring Signature.
Proceedings of the Computing and Combinatorics - 17th Annual International Conference, 2011

2008
New Efficient and Authenticated Key Agreement Protocol in Dynamic Peer Group.
Proceedings of the The Third International Conference on Availability, 2008

2005
Digital measurement of human proximity to electrical power circuit by a novel amplitude-shift-keying radio-frequency receiver.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2005), 2005

2000
A new video-synchronized multichannel biomedical data acquisition system.
IEEE Trans. Biomed. Eng., 2000


  Loading...