Wenping Ma

Orcid: 0000-0001-6569-3029

Affiliations:
  • Xidian University, State Key Laboratory of Integrated Service Networks (ISN), Xi'an, China


According to our database1, Wenping Ma authored at least 77 papers between 2005 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Info-Chain: Reputation-Based Blockchain for Secure Information Sharing in 6G Intelligent Transportation Systems.
IEEE Internet Things J., 2024

2023
Reputation Consensus-Based Scheme for Information Sharing in Internet of Vehicles.
IEEE Trans. Veh. Technol., October, 2023

B-LNN: Inference-time linear model for secure neural network inference.
Inf. Sci., August, 2023

2022
A quantum artificial neural network for stock closing price prediction.
Inf. Sci., 2022

2021
Dynamic threshold ECDSA signature and application to asset custody in blockchain.
J. Inf. Secur. Appl., 2021

SieveNet: Decoupling activation function neural network for privacy-preserving deep learning.
Inf. Sci., 2021

Cryptanalysis and improvement of "Game theoretic security of quantum bit commitment".
Inf. Sci., 2021

Rate-Improved Permutation Codes for Correcting a Single Burst of Deletions.
IEEE Commun. Lett., 2021

MHB*T based dynamic data integrity auditing in cloud storage.
Clust. Comput., 2021

2020
Impossible Differential Distinguishers of Two Generalized Feistel Structures.
Secur. Commun. Networks, 2020

Multi-Permutation Codes Correcting a Single Burst Unstable Deletions in Flash Memory.
IEEE Commun. Lett., 2020

Enable Dynamic Parameters Combination to Boost Linear Convolutional Neural Network for Sensitive Data Inference.
IACR Cryptol. ePrint Arch., 2020

Optimal Ternary Linear Complementary Dual Codes.
CoRR, 2020

Two families of Entanglement-assisted Quantum MDS Codes from cyclic Codes.
CoRR, 2020

2019
Multiparty quantum secure direct communication immune to collective noise.
Quantum Inf. Process., 2019

Multi-party quantum privacy comparison of size based on <i>d</i>-level GHZ states.
Quantum Inf. Process., 2019

基于密钥共享的分层混合认证模型 (Hierarchical Hybrid Authentication Model Based on Key Sharing).
计算机科学, 2019

基于区块链的信息共享及安全多方计算模型 (Information Sharing and Secure Multi-party Computing Model Based on Blockchain).
计算机科学, 2019

NPMA: A Novel Privacy-Preserving Mutual Authentication in TMIS for Mobile Edge-Cloud Architecture.
J. Medical Syst., 2019

Trapdoor function based on the Ring-LWE and applications in communications.
J. Ambient Intell. Humaniz. Comput., 2019

A new method of generating hard random lattices with short bases.
EURASIP J. Inf. Secur., 2019

Two families of Entanglement-assisted quantum MDS codes from constacyclic codes.
CoRR, 2019

Lossy trapdoor functions based on the PLWE.
Clust. Comput., 2019

Secure and efficient proxy re-encryption scheme based on key-homomorphic constrained PRFs in cloud computing.
Clust. Comput., 2019

MBPA: A Medibchain-Based Privacy-Preserving Mutual Authentication in TMIS for Mobile Medical Cloud Architecture.
IEEE Access, 2019

Stochastic Ranking for Offline Data-Driven Evolutionary Optimization Using Radial Basis Function Networks with Multiple Kernels.
Proceedings of the IEEE Symposium Series on Computational Intelligence, 2019

Distributed Secure Storage System Based on Blockchain and TPA.
Proceedings of the Network and System Security - 13th International Conference, 2019

Privacy-Preserving Sequential Data Publishing.
Proceedings of the Network and System Security - 13th International Conference, 2019

2018
Comments on "An Efficient Privacy-Preserving Outsourced Calculation Toolkit With Multiple Keys".
IEEE Trans. Inf. Forensics Secur., 2018

Comment on "A novel quantum deniable authentication protocol without entanglement".
Quantum Inf. Process., 2018

Multi-party traveling-mode quantum key agreement protocols immune to collusive attack.
Quantum Inf. Process., 2018

A two-timescale graph-based resource allocation scheme combing dynamic eICIC in Heterogeneous Networks.
Phys. Commun., 2018

一种新的信息服务实体跨域认证模型 (New Cross-domain Authentication Model for Information Services Entity).
计算机科学, 2018

CDAKA: A Provably-Secure Heterogeneous Cross-Domain Authenticated Key Agreement Protocol with Symptoms-Matching in TMIS.
J. Medical Syst., 2018

Hybrid of Downlink and Uplink Transmission for Small Cell Networks with Interference Alignment.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Binary Sequence Pairs of Period <i>p<sup>m</sup></i>-1 with Optimal Three-Level Correlation.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Hash-Chain Improvement of Key Predistribution Schemes Based on Transversal Designs.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Entanglement-assisted quantum MDS codes from constacyclic codes with large minimum distance.
Finite Fields Their Appl., 2018

New Quantum MDS codes constructed from Constacyclic codes.
CoRR, 2018

Key predistribution schemes for wireless sensor networks based on combinations of orthogonal arrays.
Ad Hoc Networks, 2018

A Graph-Based QoS-Aware Resource Management Scheme for OFDMA Femtocell Networks.
IEEE Access, 2018

Efficient and Secure Access Control Scheme in the Standard Model for Vehicular Cloud Computing.
IEEE Access, 2018

ETAP: Energy-Efficient and Traceable Authentication Protocol in Mobile Medical Cloud Architecture.
IEEE Access, 2018

Verifiable Threshold Quantum State Sharing Scheme.
IEEE Access, 2018

A Secure Revocable Identity-Based Proxy Re-encryption Scheme for Cloud Storage.
Proceedings of the Cloud Computing and Security - 4th International Conference, 2018

2017
A Combinatorial Key Predistribution Scheme for Two-Layer Hierarchical Wireless Sensor Networks.
Wirel. Pers. Commun., 2017

Three-party quantum secure direct communication against collective noise.
Quantum Inf. Process., 2017

Efficient chosen ciphertext secure key encapsulation mechanism in standard model over ideal lattices.
Int. J. Comput. Math., 2017

2016
A dynamic trust management system for wireless sensor networks.
Secur. Commun. Networks, 2016

Two-party quantum key agreement against collective noise.
Quantum Inf. Process., 2016

Stacked Sparse Autoencoder in PolSAR Data Classification Using Local Spatial Information.
IEEE Geosci. Remote. Sens. Lett., 2016

DNN-Based Joint Classification for Multi-source Image Change Detection.
Proceedings of the Bio-inspired Computing - Theories and Applications, 2016

2015
Group authenticated key exchange schemes via learning with errors.
Secur. Commun. Networks, 2015

Quantum key agreement protocols with four-qubit cluster states.
Quantum Inf. Process., 2015

Reduced Complexity Belief Propagation Decoding Algorithm for Polar Codes Based on the Principle of Equal Spacing.
IEICE Trans. Commun., 2015

On Hyperbent Functions and Semibent Functions with Dillon-Like Exponents.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

2014
Two-party quantum key agreement with four-qubit cluster states.
Quantum Inf. Process., 2014

A point symmetry-based clonal selection clustering algorithm and its application in image compression.
Pattern Anal. Appl., 2014

New optimal constructions of conflict-avoiding codes of odd length and weight 3.
Des. Codes Cryptogr., 2014

Compressive Direction-of-Arrival Estimation via Regularized Multiple Measurement FOCUSS algorithm.
Proceedings of the 2014 International Joint Conference on Neural Networks, 2014

A novel authenticated multi-party key agreement for private cloud.
Proceedings of the IEEE International Conference on Communications, 2014

A compression optimization algorithm for community detection.
Proceedings of the IEEE Congress on Evolutionary Computation, 2014

2013
Efficient bidirectional quantum secure communication with two-photon entanglement.
Quantum Inf. Process., 2013

Autocorrelation Values of Generalized Cyclotomic Sequences of Order Six.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Linear Complexity of a New Generalized Cyclotomic Sequence of Order Two of Length <i>pq</i>.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Linear Complexity of Binary Whiteman Generalized Cyclotomic Sequences of Order 4.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

2012
Secret Sharing Schemes from Linear Codes over Finite Rings.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

On semi-bent functions with Niho exponents.
Sci. China Inf. Sci., 2012

Image segmentation based on a hybrid Immune Memetic Algorithm.
Proceedings of the IEEE Congress on Evolutionary Computation, 2012

2011
On Balanced Semi-Bent Functions with High Algebraic Degrees.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

On cross-correlation indicators of an S-box.
Frontiers Comput. Sci. China, 2011

Gray Map and Quantum Codes over the Ring F_2+uF_2+u^2F_2.
Proceedings of the IEEE 10th International Conference on Trust, 2011

2010
Security Analysis of the Newest ID-Transfer Scheme for Low-Cost RFID Tags.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

The Extended FDH Sequences.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

2007
Novel Remote User Authentication Scheme Using Bilinear Pairings.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

2006
A New ID-Based Broadcast Encryption Scheme.
Proceedings of the Autonomic and Trusted Computing, Third International Conference, 2006

2005
New Methods to Construct Cheating Immune Multisecret Sharing Scheme.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005


  Loading...