Shengli Liu

Orcid: 0000-0003-1366-8256

Affiliations:
  • Shanghai Jiao Tong University, Department of Computer Science and Engineering, Westone Cryptologic Research Center, China
  • Xidian University, China (PhD 2000)


According to our database1, Shengli Liu authored at least 122 papers between 2002 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Multi-Hop Fine-Grained Proxy Re-Encryption.
IACR Cryptol. ePrint Arch., 2024

Universal Composable Password Authenticated Key Exchange for the Post-Quantum World.
IACR Cryptol. ePrint Arch., 2024

Tagged Chameleon Hash from Lattices and Application to Redactable Blockchain.
Proceedings of the Public-Key Cryptography - PKC 2024, 2024

2023
Face-Based Authentication Using Computational Secure Sketch.
IEEE Trans. Mob. Comput., December, 2023

Simulatable verifiable random function from the LWE assumption.
Theor. Comput. Sci., May, 2023

Computational fuzzy extractor from LWE.
Theor. Comput. Sci., February, 2023

Fine-Grained Proxy Re-Encryption: Definitions & Constructions from LWE.
IACR Cryptol. ePrint Arch., 2023

Two-Message Authenticated Key Exchange from Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2023

EKE Meets Tight Security in the Universally Composable Framework.
IACR Cryptol. ePrint Arch., 2023

Tagged Chameleon Hash from Lattice and Application to Redactable Blockchain.
IACR Cryptol. ePrint Arch., 2023

Almost Tight Multi-User Security under Adaptive Corruptions from LWE in the Standard Model.
IACR Cryptol. ePrint Arch., 2023

More Efficient Public-Key Cryptography with Leakage and Tamper Resilience.
IACR Cryptol. ePrint Arch., 2023

Almost Tight Multi-User Security under Adaptive Corruptions & Leakages in the Standard Model.
IACR Cryptol. ePrint Arch., 2023

Fine-Grained Verifier NIZK and Its Applications.
Proceedings of the Public-Key Cryptography - PKC 2023, 2023

Fine-Grained Proxy Re-encryption: Definitions and Constructions from LWE.
Proceedings of the Advances in Cryptology - ASIACRYPT 2023, 2023

2022
Generic Construction of 1-out-of-<i>n</i> Oblivious Signatures.
IEICE Trans. Inf. Syst., November, 2022

Tightly CCA-secure inner product functional encryption scheme.
Theor. Comput. Sci., 2022

Practical Asynchronous Distributed Key Generation: Improved Efficiency, Weaker Assumption, and Standard Model.
IACR Cryptol. ePrint Arch., 2022

Privacy-Preserving Authenticated Key Exchange in the Standard Model.
IACR Cryptol. ePrint Arch., 2022

Tightly Secure Chameleon Hash Functions in the Multi-User Setting and Their Applications.
IACR Cryptol. ePrint Arch., 2022

Fuzzy Authenticated Key Exchange with Tight Security.
Proceedings of the Computer Security - ESORICS 2022, 2022

2021
Key Encapsulation Mechanism with Tight Enhanced Security in the Multi-User Setting: Impossibility Result and Optimal Tightness.
IACR Cryptol. ePrint Arch., 2021

Authenticated Key Exchange and Signatures with Tight Security in the Standard Model.
IACR Cryptol. ePrint Arch., 2021

Pseudorandom functions in NC class from the standard LWE assumption.
Des. Codes Cryptogr., 2021

Robustly reusable fuzzy extractor with imperfect randomness.
Des. Codes Cryptogr., 2021

Authentication System Based on Fuzzy Extractors.
Proceedings of the Wireless Algorithms, Systems, and Applications, 2021

2020
Privacy-Preserving Location-Based Services Query Scheme Against Quantum Attacks.
IEEE Trans. Dependable Secur. Comput., 2020

Two-Pass Authenticated Key Exchange with Explicit Authentication and Tight Security.
IACR Cryptol. ePrint Arch., 2020

Reusable Fuzzy Extractor Based on the LPN Assumption.
Comput. J., 2020

2019
Tightly secure signature schemes from the LWE and subset sum assumptions.
Theor. Comput. Sci., 2019

A generic construction of tightly secure signatures in the multi-user setting.
Theor. Comput. Sci., 2019

Structure-preserving public-key encryption with leakage-resilient CCA security.
Theor. Comput. Sci., 2019

QANIZK for adversary-dependent languages and their applications.
Theor. Comput. Sci., 2019

Proofs of retrievability from linearly homomorphic structure-preserving signatures.
Int. J. Inf. Comput. Secur., 2019

Privacy-preserving location-based service protocols with flexible access.
Int. J. Comput. Sci. Eng., 2019

Generic Constructions of Robustly Reusable Fuzzy Extractor.
IACR Cryptol. ePrint Arch., 2019

Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System.
IACR Cryptol. ePrint Arch., 2019

Pseudorandom Functions from LWE: RKA Security and Application.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
Solving ECDLP via List Decoding.
IACR Cryptol. ePrint Arch., 2018

Robustly Reusable Fuzzy Extractor from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2018

Tightly SIM-SO-CCA Secure Public Key Encryption from Standard Assumptions.
IACR Cryptol. ePrint Arch., 2018

Reusable fuzzy extractor from the decisional Diffie-Hellman assumption.
Des. Codes Cryptogr., 2018

Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness.
Des. Codes Cryptogr., 2018

Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system.
Des. Codes Cryptogr., 2018

Revocable Identity-Based Encryption and Server-Aided Revocable IBE from the Computational Diffie-Hellman Assumption.
Cryptogr., 2018

Computational Robust Fuzzy Extractor.
Comput. J., 2018

Public-Key Encryption with Tight Simulation-Based Selective-Opening Security.
Comput. J., 2018

Tightly Secure Encryption Schemes against Related-Key Attacks.
Comput. J., 2018

Reusable Fuzzy Extractor from LWE.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

Revocable Identity-Based Encryption from the Computational Diffie-Hellman Problem.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Efficient KDM-CCA Secure Public-Key Encryption via Auxiliary-Input Authenticated Encryption.
Secur. Commun. Networks, 2017

Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman.
Inf. Sci., 2017

Insight of the protection for data security under selective opening attacks.
Inf. Sci., 2017

KDM-Secure Public-Key Encryption from Constant-Noise LPN.
IACR Cryptol. ePrint Arch., 2017

Tightly-Secure Signatures from the Decisional Composite Residuosity Assumption.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Efficient chosen ciphertext secure identity-based encryption against key leakage attacks.
Secur. Commun. Networks, 2016

Public key cryptosystems secure against memory leakage attacks.
IET Inf. Secur., 2016

Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions.
IACR Cryptol. ePrint Arch., 2016

How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

Homomorphic Linear Authentication Schemes from (ε)-Authentication Codes.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

2015
Attribute-Based Encryption With Efficient Verifiable Outsourced Decryption.
IEEE Trans. Inf. Forensics Secur., 2015

A note on the security of KHL scheme.
Theor. Comput. Sci., 2015

<i>n</i>-Evasive all-but-many lossy trapdoor function and its constructions.
Secur. Commun. Networks, 2015

Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience.
IET Inf. Secur., 2015

Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security.
IACR Cryptol. ePrint Arch., 2015

Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing.
IACR Cryptol. ePrint Arch., 2015

Simulation-based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms.
IACR Cryptol. ePrint Arch., 2015

Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack.
IACR Cryptol. ePrint Arch., 2015

Non-malleability under Selective Opening Attacks: Implication and Separation.
IACR Cryptol. ePrint Arch., 2015

Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited.
Int. J. Appl. Math. Comput. Sci., 2015

Server-Aided Revocable Identity-Based Encryption.
Proceedings of the Computer Security - ESORICS 2015, 2015

2014
Efficient computation outsourcing for inverting a class of homomorphic functions.
Inf. Sci., 2014

Public-key encryption scheme with selective opening chosen-ciphertext security based on the Decisional Diffie-Hellman assumption.
Concurr. Comput. Pract. Exp., 2014

Proofs of Retrievability Based on MRD Codes.
Proceedings of the Information Security Practice and Experience, 2014

2013
Efficient chosen ciphertext secure public-key encryption under factoring assumption.
Secur. Commun. Networks, 2013

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter.
IACR Cryptol. ePrint Arch., 2013

Proofs of Data Possession and Retrievability Based on MRD Codes.
IACR Cryptol. ePrint Arch., 2013

Efficient Leakage-Resilient Identity-Based Encryption with CCA Security.
Proceedings of the Pairing-Based Cryptography - Pairing 2013, 2013

Fixing the Sender-Equivocable Encryption Scheme in Eurocrypt 2010.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Efficient Public Key Cryptosystem Resilient to Key Leakage Chosen Ciphertext Attacks.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

Security Model and Analysis of FHMQV, Revisited.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

Leakage-resilient lossy trapdoor functions and public-key encryption.
Proceedings of the first ACM workshop on Asia public-key cryptography, 2013

Key-Dependent Message Chosen-Ciphertext Security of the Cramer-Shoup Cryptosystem.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Sender Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited.
IACR Cryptol. ePrint Arch., 2012

Selective Opening Chosen Ciphertext Security Directly from the DDH Assumption.
Proceedings of the Network and System Security - 6th International Conference, 2012

Zero-Value Point Attacks on Kummer-Based Cryptosystem.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
General Construction of Chameleon All-But-One Trapdoor Functions.
J. Internet Serv. Inf. Secur., 2011

On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based Encryption.
J. Inf. Sci. Eng., 2011

Key updating technique in identity-based encryption.
Inf. Sci., 2011

Chameleon All-But-One TDFs and Their Application to Chosen-Ciphertext Security.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

Homomorphic Linear Authentication Schemes for Proofs of Retrievability.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

2010
New Constructions for Identity-Based Unidirectional Proxy Re-Encryption.
J. Comput. Sci. Technol., 2010

Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings.
Inf. Sci., 2010

Efficient CCA-Secure PKE from Identity-Based Techniques.
Proceedings of the Topics in Cryptology, 2010

2009
Provably Secure Identity-based Threshold Key Escrow from Pairing.
Int. J. Netw. Secur., 2009

RSA-Based Certificateless Public Key Encryption.
Proceedings of the Information Security Practice and Experience, 2009

2008
Identity-Based Parallel Key-Insulated Signature Without Random Oracles.
J. Inf. Sci. Eng., 2008

Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature Scheme.
J. Comput. Sci. Technol., 2008

Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings.
IACR Cryptol. ePrint Arch., 2008

Identity-Based Parallel Key-Insulated Signature: Framework and Construction.
J. Res. Pract. Inf. Technol., 2008

Identity-Based Threshold Key-Insulated Encryption without Random Oracles.
Proceedings of the Topics in Cryptology, 2008

Chosen-Ciphertext Secure Proxy Re-encryption without Pairings.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

2007
On the Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature.
IACR Cryptol. ePrint Arch., 2007

Pirate decoder for the broadcast encryption schemes from Crypto 2005.
Sci. China Ser. F Inf. Sci., 2007

ID-based threshold decryption secure against adaptive chosen-ciphertext attack.
Comput. Electr. Eng., 2007

Identity-Based Threshold Decryption Revisited.
Proceedings of the Information Security Practice and Experience, 2007

2006
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing.
Informatica, 2006

Cryptanalysis of REESSE1+ Public Key Cryptosystem.
IACR Cryptol. ePrint Arch., 2006

Analysis and improvement of fair certified e-mail delivery protocol.
Comput. Stand. Interfaces, 2006

Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction.
Proceedings of the Progress in Cryptology, 2006

Identity-Based Key-Insulated Signature with Secure Key-Updates.
Proceedings of the Information Security and Cryptology, Second SKLOIS Conference, 2006

Identity-Based Key-Insulated Signature Without Random Oracles.
Proceedings of the Computational Intelligence and Security, International Conference, 2006

2005
ID-based Restrictive Partially Blind Signatures and Applications.
IACR Cryptol. ePrint Arch., 2005

Transitive Signatures Based on Bilinear Maps.
Proceedings of the Security in Information Systems, 2005

Efficient and Proactive Threshold Signcryption.
Proceedings of the Information Security, 8th International Conference, 2005

ID-Based Restrictive Partially Blind Signatures.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

2004
Authenticating Tripartite Key Agreement Protocol with Pairings.
J. Comput. Sci. Technol., 2004

2003
Cryptanalysis of B.Lee-S.Kim-K.Kim Proxy Signature.
IACR Cryptol. ePrint Arch., 2003

A Practical Protocol for Advantage Distillation and Information Reconciliation.
Des. Codes Cryptogr., 2003

2002
Attack on A New Public Key Cryptosystem from ISC'02 (LNCS 2433).
IACR Cryptol. ePrint Arch., 2002

ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings.
IACR Cryptol. ePrint Arch., 2002

Compact Representation of Domain Parameters of Hyperelliptic Curve Cryptosystems.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002


  Loading...