Willy Susilo

Orcid: 0000-0002-1562-5105

Affiliations:
  • University of Wollongong, Centre for Computer and Information Security Research, Australia


According to our database1, Willy Susilo authored at least 778 papers between 1999 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Optimal Verifiable Data Streaming Under Concurrent Queries.
IEEE Trans. Mob. Comput., May, 2024

Post-quantum secure group signature with verifier local revocation and backward unlinkability.
Comput. Stand. Interfaces, March, 2024

A fully secure lattice-based signcryption with designated equality test in standard model.
Inf. Sci., February, 2024

Strategic Approaches to Cybersecurity Learning: A Study of Educational Models and Outcomes.
Inf., February, 2024

IoT Privacy-Preserving Data Mining With Dynamic Incentive Mechanism.
IEEE Internet Things J., January, 2024

Enhanced S-boxes for the Advanced Encryption Standard with maximal periodicity and better avalanche property.
Comput. Stand. Interfaces, January, 2024

Abuse-resistant deniable encryption.
Comput. Stand. Interfaces, January, 2024

Public Trace-and-Revoke Proxy Re-Encryption for Secure Data Sharing in Clouds.
IEEE Trans. Inf. Forensics Secur., 2024

CHERUBIM: A Secure and Highly Parallel Cross-Shard Consensus Using Quadruple Pipelined Two-Phase Commit for Sharding Blockchains.
IEEE Trans. Inf. Forensics Secur., 2024

SDSS: Sequential Data Sharing System in IoT.
IEEE Trans. Inf. Forensics Secur., 2024

Quantum-Safe Puncturable Signatures With Their Application in Blockchain.
IEEE Trans. Inf. Forensics Secur., 2024

OLBS: Oblivious Location-Based Services.
IEEE Trans. Inf. Forensics Secur., 2024

Guest Editorial IEEE Transactions on Emerging Topics in Computing Special Section on Advances in Emerging Privacy-Preserving Computing.
IEEE Trans. Emerg. Top. Comput., 2024

Attribute-Based Proxy Re-Encryption With Direct Revocation Mechanism for Data Sharing in Clouds.
IEEE Trans. Dependable Secur. Comput., 2024

Attribute-Based Encryption With Reliable Outsourced Decryption in Cloud Computing Using Smart Contract.
IEEE Trans. Dependable Secur. Comput., 2024

Efficient Noninteractive Polynomial Commitment Scheme in the Discrete Logarithm Setting.
IEEE Internet Things J., 2024

Password Protected Universal Thresholdizer.
IACR Cryptol. ePrint Arch., 2024

The Power of Bamboo: On the Post-Compromise Security for Searchable Symmetric Encryption.
CoRR, 2024

IPRemover: A Generative Model Inversion Attack against Deep Neural Network Fingerprinting and Watermarking.
Proceedings of the Thirty-Eighth AAAI Conference on Artificial Intelligence, 2024

2023
Efficient and privacy-preserving online diagnosis scheme based on federated learning in e-healthcare system.
Inf. Sci., November, 2023

DFE-IP: Delegatable functional encryption for inner product.
Inf. Sci., November, 2023

Secure access privilege delegation using attribute-based encryption.
Int. J. Inf. Sec., October, 2023

Geometric Searchable Encryption Without False Positive And Its Applications.
Comput. J., September, 2023

Full black-box retrievable and accountable identity-based encryption.
Comput. Stand. Interfaces, August, 2023

VRBC: A Verifiable Redactable Blockchain With Efficient Query and Integrity Auditing.
IEEE Trans. Computers, July, 2023

A new attack on some RSA variants.
Theor. Comput. Sci., June, 2023

Towards secure asynchronous messaging with forward secrecy and mutual authentication.
Inf. Sci., May, 2023

Securing Fine-Grained Data Sharing and Erasure in Outsourced Storage Systems.
IEEE Trans. Parallel Distributed Syst., February, 2023

Visualization and Cybersecurity in the Metaverse: A Survey.
J. Imaging, January, 2023

PPDF: A Privacy-Preserving Cloud-Based Data Distribution System With Filtering.
IEEE Trans. Serv. Comput., 2023

Secure Replication-Based Outsourced Computation Using Smart Contracts.
IEEE Trans. Serv. Comput., 2023

Data-Matching-Based Privacy-Preserving Statistics and Its Applications in Digital Publishing Industry.
IEEE Trans. Serv. Comput., 2023

EthereumX: Improving Signature Security With Randomness Preprocessing Module.
IEEE Trans. Serv. Comput., 2023

Geometric Searchable Encryption for Privacy-Preserving Location-Based Services.
IEEE Trans. Serv. Comput., 2023

PrivacyEAFL: Privacy-Enhanced Aggregation for Federated Learning in Mobile Crowdsensing.
IEEE Trans. Inf. Forensics Secur., 2023

A Privacy-Preserving and Verifiable Statistical Analysis Scheme for an E-Commerce Platform.
IEEE Trans. Inf. Forensics Secur., 2023

Verifiable and Redactable Blockchains With Fully Editing Operations.
IEEE Trans. Inf. Forensics Secur., 2023

Privacy-Preserving Multi-User Outsourced Computation for Boolean Circuits.
IEEE Trans. Inf. Forensics Secur., 2023

Public-Key Authenticated Encryption With Keyword Search Supporting Constant Trapdoor Generation and Fast Search.
IEEE Trans. Inf. Forensics Secur., 2023

PCSF: Privacy-Preserving Content-Based Spam Filter.
IEEE Trans. Inf. Forensics Secur., 2023

Decision Tree Evaluation on Sensitive Datasets for Secure e-Healthcare Systems.
IEEE Trans. Dependable Secur. Comput., 2023

Public-Key Encryption With Tester Verifiable Equality Test for Cloud Computing.
IEEE Trans. Cloud Comput., 2023

Balancing Privacy and Flexibility of Cloud-Based Personal Health Records Sharing System.
IEEE Trans. Cloud Comput., 2023

Blockchain-Based Accountable Auditing With Multi-Ownership Transfer.
IEEE Trans. Cloud Comput., 2023

Bicameral and Auditably Private Signatures.
IACR Cryptol. ePrint Arch., 2023

Withdrawable Signature: How to Call off a Signature.
IACR Cryptol. ePrint Arch., 2023

Asymmetric Trapdoor Pseudorandom Generators: Definitions, Constructions, and Applications to Homomorphic Signatures with Shorter Public Keys.
IACR Cryptol. ePrint Arch., 2023

Research Philosophy of Modern Cryptography.
IACR Cryptol. ePrint Arch., 2023

HeFUN: Homomorphic Encryption for Unconstrained Secure Neural Network Inference.
Future Internet, 2023

An Enhanced Group Key-Based Security Protocol to Protect 5G SON Against FBS.
Comput. Syst. Sci. Eng., 2023

Privacy-preserving anomaly counting for time-series data in edge-assisted crowdsensing.
Comput. Stand. Interfaces, 2023

Logarithmic-Size (Linkable) Ring Signatures from Lattice Isomorphism Problems.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2023

TrojanModel: A Practical Trojan Attack against Automatic Speech Recognition Systems.
Proceedings of the 44th IEEE Symposium on Security and Privacy, 2023

Threshold Ring Signature Scheme from Cryptographic Group Action.
Proceedings of the Provable and Practical Security, 2023

The Power of Bamboo: On the Post-Compromise Security for Searchable Symmetric Encryption.
Proceedings of the 30th Annual Network and Distributed System Security Symposium, 2023

Hyron: A New Approach for Automating the Network ACL Delivery Pipeline.
Proceedings of the 32nd International Conference on Computer Communications and Networks, 2023

ERM-KTP: Knowledge-Level Machine Unlearning via Knowledge Transfer.
Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, 2023

Compact Ring Signatures with Post-Quantum Security in Standard Model.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

Compact Accountable Ring Signatures in the Plain Model.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

Robust Decentralized Multi-client Functional Encryption: Motivation, Definition, and Inner-Product Constructions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2023, 2023

CASSOCK: Viable Backdoor Attacks against DNN in the Wall of Source-Specific Backdoor Defenses.
Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 2023

Boost Off/On-Manifold Adversarial Robustness for Deep Learning with Latent Representation Mixup.
Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 2023

A Tightly Secure ID-Based Signature Scheme Under DL Assumption in AGM.
Proceedings of the Information Security and Privacy - 28th Australasian Conference, 2023

2022
Detecting Audio Adversarial Examples in Automatic Speech Recognition Systems Using Decision Boundary Patterns.
J. Imaging, December, 2022

On delegatability of MDVS schemes.
J. Comput. Virol. Hacking Tech., 2022

Software Engineering for Internet of Things: The Practitioners' Perspective.
IEEE Trans. Software Eng., 2022

Blockchain Based Multi-Authority Fine-Grained Access Control System With Flexible Revocation.
IEEE Trans. Serv. Comput., 2022

Message-Locked Searchable Encryption: A New Versatile Tool for Secure Cloud Storage.
IEEE Trans. Serv. Comput., 2022

Data Access Control in Cloud Computing: Flexible and Receiver Extendable.
IEEE Trans. Serv. Comput., 2022

Cloud-Based Outsourcing for Enabling Privacy-Preserving Large-Scale Non-Negative Matrix Factorization.
IEEE Trans. Serv. Comput., 2022

ROSE: Robust Searchable Encryption With Forward and Backward Security.
IEEE Trans. Inf. Forensics Secur., 2022

Attribute-Based Hierarchical Access Control With Extendable Policy.
IEEE Trans. Inf. Forensics Secur., 2022

Blockchain Assisted Multi-Copy Provable Data Possession With Faults Localization in Multi-Cloud Storage.
IEEE Trans. Inf. Forensics Secur., 2022

Security Analysis of "SMAKA: Secure Many-to-Many Authentication and Key Agreement Scheme for Vehicular Networks".
IEEE Trans. Inf. Forensics Secur., 2022

Tight Bound on NewHope Failure Probability.
IEEE Trans. Emerg. Top. Comput., 2022

Blockchain-Based Secure Deduplication and Shared Auditing in Decentralized Storage.
IEEE Trans. Dependable Secur. Comput., 2022

Sanitizable Access Control System for Secure Cloud Storage Against Malicious Data Publishers.
IEEE Trans. Dependable Secur. Comput., 2022

Dual Access Control for Cloud-Based Data Storage and Sharing.
IEEE Trans. Dependable Secur. Comput., 2022

A Blockchain-Based Self-Tallying Voting Protocol in Decentralized IoT.
IEEE Trans. Dependable Secur. Comput., 2022

A Secure Cloud Data Sharing Protocol for Enterprise Supporting Hierarchical Keyword Search.
IEEE Trans. Dependable Secur. Comput., 2022

Harnessing Policy Authenticity for Hidden Ciphertext Policy Attribute-Based Encryption.
IEEE Trans. Dependable Secur. Comput., 2022

An Anonymous Authentication System for Pay-As-You-Go Cloud Computing$^*$*.
IEEE Trans. Dependable Secur. Comput., 2022

A Verifiable and Fair Attribute-Based Proxy Re-Encryption Scheme for Data Sharing in Clouds.
IEEE Trans. Dependable Secur. Comput., 2022

Revocable Attribute-Based Encryption With Data Integrity in Clouds.
IEEE Trans. Dependable Secur. Comput., 2022

A Secure and Authenticated Mobile Payment Protocol Against Off-Site Attack Strategy.
IEEE Trans. Dependable Secur. Comput., 2022

Privacy-preserving file sharing on cloud storage with certificateless signcryption.
Theor. Comput. Sci., 2022

Lattice-based public-key encryption with equality test supporting flexible authorization in standard model.
Theor. Comput. Sci., 2022

Wildcarded identity-based encryption from lattices.
Theor. Comput. Sci., 2022

Puncturable identity-based and attribute-based encryption from lattices.
Theor. Comput. Sci., 2022

Chosen-ciphertext lattice-based public key encryption with equality test in standard model.
Theor. Comput. Sci., 2022

A novel identity-based multi-signature scheme over NTRU lattices.
Theor. Comput. Sci., 2022

PKE-MET: Public-Key Encryption With Multi-Ciphertext Equality Test in Cloud Computing.
IEEE Trans. Cloud Comput., 2022

Chosen-Ciphertext Secure Homomorphic Proxy Re-Encryption.
IEEE Trans. Cloud Comput., 2022

Generic conversions from CPA to CCA without ciphertext expansion for threshold ABE with constant-size ciphertexts.
Inf. Sci., 2022

Secure Infectious Diseases Detection System With IoT-Based e-Health Platforms.
IEEE Internet Things J., 2022

A model-driven approach to reengineering processes in cloud computing.
Inf. Softw. Technol., 2022

Verifiable data streaming with efficient update for intelligent automation systems.
Int. J. Intell. Syst., 2022

Public-Key Watermarking Schemes for Pseudorandom Functions.
IACR Cryptol. ePrint Arch., 2022

Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms.
IACR Cryptol. ePrint Arch., 2022

Efficient Unique Ring Signatures From Lattices.
IACR Cryptol. ePrint Arch., 2022

Multimodal Private Signatures.
IACR Cryptol. ePrint Arch., 2022

Lattice-based Public Key Encryption with Multi-Ciphertexts Equality Test in Cloud Computing.
IACR Cryptol. ePrint Arch., 2022

Spatial Encryption Revisited: From Delegatable Multiple Inner Product Encryption and More.
IACR Cryptol. ePrint Arch., 2022

Optimal Tightness for Chain-Based Unique Signatures.
IACR Cryptol. ePrint Arch., 2022

On digital signatures based on isomorphism problems: QROM security and ring signatures.
IACR Cryptol. ePrint Arch., 2022

Generic server-aided secure multi-party computation in cloud computing.
Comput. Stand. Interfaces, 2022

Efficient maliciously secure two-party mixed-protocol framework for data-driven computation tasks.
Comput. Stand. Interfaces, 2022

Mixed-protocol multi-party computation framework towards complex computation tasks with malicious security.
Comput. Stand. Interfaces, 2022

A fast and flexible attribute-based searchable encryption scheme supporting multi-search mechanism in cloud computing.
Comput. Stand. Interfaces, 2022

Privacy-Preserving federated learning in medical diagnosis with homomorphic re-Encryption.
Comput. Stand. Interfaces, 2022

Functional Encryption for Pattern Matching with a Hidden String.
Cryptogr., 2022

Defense Against Multi-target Trojan Attacks.
CoRR, 2022

CASSOCK: Viable Backdoor Attacks against DNN in The Wall of Source-Specific Backdoor Defences.
CoRR, 2022

A survey of remote attestation in Internet of Things: Attacks, countermeasures, and prospects.
Comput. Secur., 2022

FH-CFI: Fine-grained hardware-assisted control flow integrity for ARM-based IoT devices.
Comput. Secur., 2022

On Random-Oracle-Free Top-Level Secure Certificateless Signature Schemes.
Comput. J., 2022

Lattice-based group encryptions with only one trapdoor.
Sci. China Inf. Sci., 2022

TLS Goes Low Cost: When TLS Meets Edge.
Proceedings of the Information Security Applications - 23rd International Conference, 2022

Reinforcement-Mining: Protecting Reward in Selfish Mining.
Proceedings of the Provable and Practical Security, 2022

Zero-Knowledge Range Arguments for Signed Fractional Numbers from Lattices.
Proceedings of the Provable and Practical Security, 2022

Keynote Speech.
Proceedings of the IEEE Intl Conf on Parallel & Distributed Processing with Applications, 2022

DEKS: A Secure Cloud-Based Searchable Service Can Make Attackers Pay.
Proceedings of the Computer Security - ESORICS 2022, 2022

GAME: Generative-Based Adaptive Model Extraction Attack.
Proceedings of the Computer Security - ESORICS 2022, 2022

Public Cloud Data Auditing Revisited: Removing the Tradeoff Between Proof Size and Storage Cost.
Proceedings of the Computer Security - ESORICS 2022, 2022

Puncturable Signature: A Generic Construction and Instantiations.
Proceedings of the Computer Security - ESORICS 2022, 2022

Towards Effective and Robust Neural Trojan Defenses via Input Filtering.
Proceedings of the Computer Vision - ECCV 2022, 2022

High Quality Audio Adversarial Examples Without Using Psychoacoustics.
Proceedings of the Cyberspace Safety and Security - 14th International Symposium, 2022

Hierarchical Identity-based Puncturable Encryption from Lattices with Application to Forward Security.
Proceedings of the ASIA CCS '22: ACM Asia Conference on Computer and Communications Security, Nagasaki, Japan, 30 May 2022, 2022

A Generalized Attack on the Multi-prime Power RSA.
Proceedings of the Progress in Cryptology, 2022

2021
Security and Privacy for Edge Intelligence in 5G and Beyond Networks: Challenges and Solutions.
IEEE Wirel. Commun., 2021

Robust Authentication Protocol for Dynamic Charging System of Electric Vehicles.
IEEE Trans. Veh. Technol., 2021

Practical Multi-Keyword and Boolean Search Over Encrypted E-mail in Cloud Server.
IEEE Trans. Serv. Comput., 2021

PPFilter: Provider Privacy-Aware Encrypted Filtering System.
IEEE Trans. Serv. Comput., 2021

Efficient and Adaptive Procurement Protocol with Purchasing Privacy.
IEEE Trans. Serv. Comput., 2021

Beating Random Test Case Prioritization.
IEEE Trans. Reliab., 2021

Privacy-Preserving Multi-Keyword Searchable Encryption for Distributed Systems.
IEEE Trans. Parallel Distributed Syst., 2021

Introduction to the Special Section on Artificial Intelligence Security: Adversarial Attack and Defense.
IEEE Trans. Netw. Sci. Eng., 2021

Publicly Verifiable Databases With All Efficient Updating Operations.
IEEE Trans. Knowl. Data Eng., 2021

Private Set Intersection With Authorization Over Outsourced Encrypted Datasets.
IEEE Trans. Inf. Forensics Secur., 2021

Efficient Server-Aided Secure Two-Party Computation in Heterogeneous Mobile Cloud Computing.
IEEE Trans. Dependable Secur. Comput., 2021

RS-HABE: Revocable-Storage and Hierarchical Attribute-Based Access Scheme for Secure Sharing of e-Health Records in Public Cloud.
IEEE Trans. Dependable Secur. Comput., 2021

Traceable Monero: Anonymous Cryptocurrency with Enhanced Accountability.
IEEE Trans. Dependable Secur. Comput., 2021

Secure Keyword Search and Data Sharing Mechanism for Cloud Computing.
IEEE Trans. Dependable Secur. Comput., 2021

A Wiener-type attack on an RSA-like cryptosystem constructed from cubic Pell equations.
Theor. Comput. Sci., 2021

Generic construction for tightly-secure signatures from discrete log.
Theor. Comput. Sci., 2021

Collusion-resistant identity-based Proxy Re-encryption: Lattice-based constructions in Standard Model.
Theor. Comput. Sci., 2021

PPO-DFK: A Privacy-Preserving Optimization of Distributed Fractional Knapsack With Application in Secure Footballer Configurations.
IEEE Syst. J., 2021

Exploiting QR Code Error Correction for Digital Image Watermarking.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2021

Utilizing QR codes to verify the visual fidelity of image datasets for machine learning.
J. Netw. Comput. Appl., 2021

A cloud-aided privacy-preserving multi-dimensional data comparison protocol.
Inf. Sci., 2021

New proofs of ownership for efficient data deduplication in the adversarial conspiracy model.
Int. J. Intell. Syst., 2021

Cryptanalysis of RSA Variants with Primes Sharing Most Significant Bits.
IACR Cryptol. ePrint Arch., 2021

Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation.
IACR Cryptol. ePrint Arch., 2021

On the Short Principal Ideal Problem over some real Kummer fields.
IACR Cryptol. ePrint Arch., 2021

P2DPI: Practical and Privacy-Preserving Deep Packet Inspection.
IACR Cryptol. ePrint Arch., 2021

Data Security Storage Model of the Internet of Things Based on Blockchain.
Comput. Syst. Sci. Eng., 2021

Divide and capture: An improved cryptanalysis of the encryption standard algorithm RSA.
Comput. Stand. Interfaces, 2021

Attribute-based proxy re-signature from standard lattices and its applications.
Comput. Stand. Interfaces, 2021

Lattice-based signcryption with equality test in standard model.
Comput. Stand. Interfaces, 2021

An efficient multivariate threshold ring signature scheme.
Comput. Stand. Interfaces, 2021

Software Engineering for Internet of Things.
CoRR, 2021

Lightweight Public Key Encryption With Equality Test Supporting Partial Authorization in Cloud Storage.
Comput. J., 2021

Ciphertext-policy attribute-based proxy re-encryption via constrained PRFs.
Sci. China Inf. Sci., 2021

Functional signatures: new definition and constructions.
Sci. China Inf. Sci., 2021

Efficient and Privacy-Preserving Massive Data Processing for Smart Grids.
IEEE Access, 2021

Identity-Based Linkable Ring Signatures From Lattices.
IEEE Access, 2021

Secure Computation of Shared Secrets and Its Applications.
Proceedings of the Information Security Applications - 22nd International Conference, 2021

Pattern Matching over Encrypted Data with a Short Ciphertext.
Proceedings of the Information Security Applications - 22nd International Conference, 2021

Trojan Attacks and Defense for Speech Recognition.
Proceedings of the Mobile Internet Security - 5th International Symposium, 2021

Targeted Universal Adversarial Perturbations for Automatic Speech Recognition.
Proceedings of the Information Security - 24th International Conference, 2021

Black-Box Audio Adversarial Example Generation Using Variational Autoencoder.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

Message from the DependSys 2021 General Chairs.
Proceedings of the 2021 IEEE 23rd Int Conf on High Performance Computing & Communications; 7th Int Conf on Data Science & Systems; 19th Int Conf on Smart City; 7th Int Conf on Dependability in Sensor, 2021

Optimal Verifiable Data Streaming Protocol with Data Auditing.
Proceedings of the Computer Security - ESORICS 2021, 2021

Lattice-Based HRA-secure Attribute-Based Proxy Re-Encryption in Standard Model.
Proceedings of the Computer Security - ESORICS 2021, 2021

SyLPEnIoT: Symmetric Lightweight Predicate Encryption for Data Privacy Applications in IoT Environments.
Proceedings of the Computer Security - ESORICS 2021, 2021

Bestie: Very Practical Searchable Encryption with Forward and Backward Security.
Proceedings of the Computer Security - ESORICS 2021, 2021

Lattice-Based Group Encryption with Full Dynamicity and Message Filtering Policy.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

Non-Equivocation in Blockchain: Double-Authentication-Preventing Signatures Gone Contractual.
Proceedings of the ASIA CCS '21: ACM Asia Conference on Computer and Communications Security, 2021

Generating Residue Number System Bases.
Proceedings of the 28th IEEE Symposium on Computer Arithmetic, 2021

Password Protected Secret Sharing from Lattices.
Proceedings of the Applied Cryptography and Network Security, 2021

Towards Visualizing and Detecting Audio Adversarial Examples for Automatic Speech Recognition.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

Efficient Unique Ring Signature for Blockchain Privacy Protection.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

Forward-Secure Group Encryptions from Lattices.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

Broadcast Authenticated Encryption with Keyword Search.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

Concise Mercurial Subvector Commitments: Definitions and Constructions.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

Puncturable Identity-Based Encryption from Lattices.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
Attribute-Based Cloud Data Integrity Auditing for Secure Outsourced Storage.
IEEE Trans. Emerg. Top. Comput., 2020

Secure Remote User Authenticated Key Establishment Protocol for Smart Home Environment.
IEEE Trans. Dependable Secur. Comput., 2020

Accountable authority identity-based broadcast encryption with constant-size private keys and ciphertexts.
Theor. Comput. Sci., 2020

Revocable identity-based encryption with server-aided ciphertext evolution.
Theor. Comput. Sci., 2020

Robust digital signature revisited.
Theor. Comput. Sci., 2020

Wildcarded Identity-Based Encryption with Constant-size Ciphertext and Secret Key.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2020

AI-driven data security and privacy.
J. Netw. Comput. Appl., 2020

Short Principal Ideal Problem in multicubic fields.
J. Math. Cryptol., 2020

Identity-based Unidirectional Proxy Re-Encryption and Re-Signature in Standard Model: Lattice-based Constructions.
J. Internet Serv. Inf. Secur., 2020

A generalised bound for the Wiener attack on RSA.
J. Inf. Secur. Appl., 2020

Blockchain-based public auditing and secure deduplication with fair arbitration.
Inf. Sci., 2020

Certificateless aggregate signature scheme secure against fully chosen-key attacks.
Inf. Sci., 2020

Blockchain-based fair payment smart contract for public cloud storage auditing.
Inf. Sci., 2020

Efficient chameleon hash functions in the enhanced collision resistant model.
Inf. Sci., 2020

Leakage-resilient group signature: Definitions and constructions.
Inf. Sci., 2020

PPO-CPQ: A Privacy-Preserving Optimization of Clinical Pathway Query for E-Healthcare Systems.
IEEE Internet Things J., 2020

A Lightweight Privacy-Preserving Fair Meeting Location Determination Scheme.
IEEE Internet Things J., 2020

Blockchain-Based Dynamic Provable Data Possession for Smart Cities.
IEEE Internet Things J., 2020

A Noise Study of the PSW Signature Family: Patching DRS with Uniform Distribution †.
Inf., 2020

A New Approach to Keep the Privacy Information of the Signer in a Digital Signature Scheme.
Inf., 2020

Concise ID-based mercurial functional commitments and applications to zero-knowledge sets.
Int. J. Inf. Sec., 2020

Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-Challenge Setting.
IACR Cryptol. ePrint Arch., 2020

Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2020

Secure Cloud Auditing with Efficient Ownership Transfer (Full Version).
IACR Cryptol. ePrint Arch., 2020

A New Improved AES S-box With Enhanced Properties.
IACR Cryptol. ePrint Arch., 2020

Interactive three-dimensional visualization of network intrusion detection data for machine learning.
Future Gener. Comput. Syst., 2020

Lattice-based Unidirectional IBPRE Secure in Standard Model.
CoRR, 2020

Lattice-based public key encryption with equality test in standard model, revisited.
CoRR, 2020

DO-RA: Data-oriented runtime attestation for IoT devices.
Comput. Secur., 2020

Black-Box Accountable Authority Identity-Based Revocation System.
Comput. J., 2020

Hierarchical Identity-Based Signature in Polynomial Rings.
Comput. J., 2020

On the General Construction of Tightly Secure Identity-Based Signature Schemes.
Comput. J., 2020

A Multivariate Blind Ring Signature Scheme.
Comput. J., 2020

Aggregatable Certificateless Designated Verifier Signature.
IEEE Access, 2020

Identity-Based Unidirectional Proxy Re-encryption in Standard Model: A Lattice-Based Construction.
Proceedings of the Information Security Applications - 21st International Conference, 2020

Lattice-Based IBE with Equality Test Supporting Flexible Authorization in the Standard Model.
Proceedings of the Progress in Cryptology - INDOCRYPT 2020, 2020

Efficient Post-quantum Identity-based Encryption with Equality Test.
Proceedings of the 26th IEEE International Conference on Parallel and Distributed Systems, 2020

Secure Cloud Auditing with Efficient Ownership Transfer.
Proceedings of the Computer Security - ESORICS 2020, 2020

Inspecting TLS Anytime Anywhere: A New Approach to TLS Interception.
Proceedings of the ASIA CCS '20: The 15th ACM Asia Conference on Computer and Communications Security, 2020

Trapdoor Delegation and HIBE from Middle-Product LWE in Standard Model.
Proceedings of the Applied Cryptography and Network Security, 2020

Efficient Anonymous Multi-group Broadcast Encryption.
Proceedings of the Applied Cryptography and Network Security, 2020

Lattice Blind Signatures with Forward Security.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
Keyword Attacks and Privacy Preserving in Public-Key-Based Searchable Encryption.
Proceedings of the Encyclopedia of Big Data Technologies., 2019

Privacy-Preserving Certificateless Cloud Auditing with Multiple Users.
Wirel. Pers. Commun., 2019

Fuzzy Identity-Based Data Integrity Auditing for Reliable Cloud Storage Systems.
IEEE Trans. Dependable Secur. Comput., 2019

Leakage-resilient ring signature schemes.
Theor. Comput. Sci., 2019

A Secure and Efficient Data Sharing and Searching Scheme in Wireless Sensor Networks.
Sensors, 2019

Security, Privacy, and Trust for Cyberphysical-Social Systems.
Secur. Commun. Networks, 2019

Toward Privacy and Regulation in Blockchain-Based Cryptocurrencies.
IEEE Netw., 2019

Towards Multi-user Searchable Encryption Supporting Boolean Query and Fast Decryption.
J. Univers. Comput. Sci., 2019

Generic Construction of Fair Exchange Scheme with Semi-Trusted Adjudicator.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2019

Efficient Controlled Signature for a Large Network with Multi Security-level Setting.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2019

Guest Editorial: Security and Privacy for Contemporary Network Computing Environment.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2019

Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices.
J. Math. Cryptol., 2019

Tightly Secure Public-Key Cryptographic Schemes from One-More Assumptions.
J. Comput. Sci. Technol., 2019

DABKE: Secure deniable attribute-based key exchange framework.
J. Comput. Secur., 2019

Accountable identity-based encryption with distributed private key generators.
Inf. Sci., 2019

Generalized public-key cryptography with tight security.
Inf. Sci., 2019

Universal designated verifier signature scheme with non-delegatability in the standard model.
Inf. Sci., 2019

Designated-server identity-based authenticated encryption with keyword search for encrypted emails.
Inf. Sci., 2019

Identity-based revocation system: Enhanced security model and scalable bounded IBRS construction with short parameters.
Inf. Sci., 2019

Fine-grained information flow control using attributes.
Inf. Sci., 2019

Threshold privacy-preserving cloud auditing with multiple uploaders.
Int. J. Inf. Sec., 2019

Certificateless designated verifier signature revisited: achieving a concrete scheme in the standard model.
Int. J. Inf. Sec., 2019

Multi-designated verifiers signature schemes with threshold verifiability: generic pattern and a concrete scheme in the standard model.
IET Inf. Secur., 2019

Puncturable Proxy Re-Encryption supporting to Group Messaging Service.
IACR Cryptol. ePrint Arch., 2019

Improved Cryptanalysis of the KMOV Elliptic Curve Cryptosystem.
IACR Cryptol. ePrint Arch., 2019

A New Encoding Framework for Predicate Encryption with Non-Linear Structures in Prime Order Groups.
IACR Cryptol. ePrint Arch., 2019

Strongly leakage resilient authenticated key exchange, revisited.
Des. Codes Cryptogr., 2019

A Blockchain-based Self-tallying Voting Scheme in Decentralized IoT.
CoRR, 2019

Efficient Certificateless Signcryption in the Standard Model: Revisiting Luo and Wan's Scheme from Wireless Personal Communications (2018).
Comput. J., 2019

Efficient Construction for Full Black-Box Accountable Authority Identity-Based Encryption.
IEEE Access, 2019

Public Key Authenticated Encryption With Designated Equality Test and its Applications in Diagnostic Related Groups.
IEEE Access, 2019

Optimally Efficient Secure Scalar Product With Applications in Cloud Computing.
IEEE Access, 2019

Authorized Equality Test on Identity-Based Ciphertexts for Secret Data Sharing via Cloud Storage.
IEEE Access, 2019

Subversion in Practice: How to Efficiently Undermine Signatures.
IEEE Access, 2019

A Blind Ring Signature Based on the Short Integer Solution Problem.
Proceedings of the Information Security Applications - 20th International Conference, 2019

Efficient Decentralized Random Commitment Key Generation for Mixnet Shuffle Proof.
Proceedings of the Information Security Applications - 20th International Conference, 2019

QR Code Watermarking for Digital Images.
Proceedings of the Information Security Applications - 20th International Conference, 2019

Towards Enhanced Security for Certificateless Public-Key Authenticated Encryption with Keyword Search.
Proceedings of the Provable Security, 2019

Lattice-Based IBE with Equality Test in Standard Model.
Proceedings of the Provable Security, 2019

Protecting the Visual Fidelity of Machine Learning Datasets Using QR Codes.
Proceedings of the Machine Learning for Cyber Security - Second International Conference, 2019

Using Freivalds' Algorithm to Accelerate Lattice-Based Signature Verifications.
Proceedings of the Information Security Practice and Experience, 2019

Provably Secure Group Authentication in the Asynchronous Communication Model.
Proceedings of the Information and Communications Security - 21st International Conference, 2019

A Blind Signature from Module Latices.
Proceedings of the 2019 IEEE Conference on Dependable and Secure Computing, 2019

A Lattice-Based Certificateless Public Key Encryption with Equality Test in Standard Model.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

Identity-Based Broadcast Encryption with Outsourced Partial Decryption for Hybrid Security Models in Edge Computing.
Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019

Dimensionality Reduction and Visualization of Network Intrusion Detection Data.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

The Wiener Attack on RSA Revisited: A Quest for the Exact Bound.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

Improving the Security of the DRS Scheme with Uniformly Chosen Random Noise.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

Location Based Encryption.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

Ciphertext-Delegatable CP-ABE for a Dynamic Credential: A Modular Approach.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

A Lattice-Based Public Key Encryption with Equality Test in Standard Model.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

CAPTCHA Design and Security Issues.
Proceedings of the Advances in Cyber Security: Principles, Techniques, and Applications., 2019

Stateful Public-Key Encryption: A Security Solution for Resource-Constrained Environment.
Proceedings of the Advances in Cyber Security: Principles, Techniques, and Applications., 2019

2018
Secure Message Communication Protocol Among Vehicles in Smart City.
IEEE Trans. Veh. Technol., 2018

A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks.
IEEE Trans. Veh. Technol., 2018

Lightweight Searchable Public-Key Encryption for Cloud-Assisted Wireless Sensor Networks.
IEEE Trans. Ind. Informatics, 2018

Anonymous and Traceable Group Data Sharing in Cloud Computing.
IEEE Trans. Inf. Forensics Secur., 2018

Policy controlled system with anonymity.
Theor. Comput. Sci., 2018

Cooperative Secret Sharing Using QR Codes and Symmetric Keys.
Symmetry, 2018

Correction to: Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5.0 and its countermeasure.
Pers. Ubiquitous Comput., 2018

Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5.0 and its countermeasure.
Pers. Ubiquitous Comput., 2018

Device Identification and Personal Data Attestation in Networks.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2018

Multirate DelPHI to secure multirate ad hoc networks against wormhole attacks.
J. Inf. Secur. Appl., 2018

Cryptanalysis of RSA-type cryptosystems based on Lucas sequences, Gaussian integers and elliptic curves.
J. Inf. Secur. Appl., 2018

A cost-effective software testing strategy employing online feedback information.
Inf. Sci., 2018

Constant-size ciphertexts in threshold attribute-based encryption without dummy attributes.
Inf. Sci., 2018

Witness-based searchable encryption.
Inf. Sci., 2018

A Generic Scheme of plaintext-checkable database encryption.
Inf. Sci., 2018

Privacy-enhanced attribute-based private information retrieval.
Inf. Sci., 2018

Privacy-preserving Naive Bayes classifiers secure against the substitution-then-comparison attack.
Inf. Sci., 2018

A System Model for Personalized Medication Management (MyMediMan) - The Consumers' Point of View.
Inf., 2018

Ciphertext-policy attribute-based encryption supporting access policy update and its extension with preserved attributes.
Int. J. Inf. Sec., 2018

Flexible ciphertext-policy attribute-based encryption supporting AND-gate and threshold with short ciphertexts.
Int. J. Inf. Sec., 2018

Ciphertext-policy attribute-based encryption against key-delegation abuse in fog computing.
Future Gener. Comput. Syst., 2018

Functional encryption for computational hiding in prime order groups via pair encodings.
Des. Codes Cryptogr., 2018

A CCA-secure key-policy attribute-based proxy re-encryption in the adaptive corruption model for dropbox data sharing system.
Des. Codes Cryptogr., 2018

Editorial: Security and privacy protection vs sustainable development.
Comput. Secur., 2018

Criteria-Based Encryption.
Comput. J., 2018

Leakage-Resilient Dual-Form Signatures.
Comput. J., 2018

CCA-Secure Revocable Identity-Based Encryption With Ciphertext Evolution in the Cloud.
IEEE Access, 2018

A Two-Stage Classifier Approach for Network Intrusion Detection.
Proceedings of the Information Security Practice and Experience, 2018

PLC Code-Level Vulnerabilities.
Proceedings of the 2018 International Conference on Computer and Applications (ICCA), 2018

A 3D Approach for the Visualization of Network Intrusion Detection Data.
Proceedings of the 2018 International Conference on Cyberworlds, 2018

Cloud-Based Data-Sharing Scheme Using Verifiable and CCA-Secure Re-encryption from Indistinguishability Obfuscation.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018

Introduction to Security Reduction
Springer, ISBN: 978-3-319-93048-0, 2018

2017
Privacy-Preserving Mutual Authentication in RFID with Designated Readers.
Wirel. Pers. Commun., 2017

Identity-Based Remote Data Integrity Checking With Perfect Data Privacy Preserving for Cloud Storage.
IEEE Trans. Inf. Forensics Secur., 2017

Online/Offline Provable Data Possession.
IEEE Trans. Inf. Forensics Secur., 2017

EACSIP: Extendable Access Control System With Integrity Protection for Enhancing Collaboration in the Cloud.
IEEE Trans. Inf. Forensics Secur., 2017

An Efficient Public Auditing Protocol With Novel Dynamic Structure for Cloud Data.
IEEE Trans. Inf. Forensics Secur., 2017

Secure and Efficient Cloud Data Deduplication With Randomized Tag.
IEEE Trans. Inf. Forensics Secur., 2017

Securely Reinforcing Synchronization for Embedded Online Contests.
ACM Trans. Embed. Comput. Syst., 2017

Optimized Identity-Based Encryption from Bilinear Pairing for Lightweight Devices.
IEEE Trans. Dependable Secur. Comput., 2017

A generalized attack on RSA type cryptosystems.
Theor. Comput. Sci., 2017

RFID Ownership Transfer with Positive Secrecy Capacity Channels.
Sensors, 2017

Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city.
Pers. Ubiquitous Comput., 2017

Video Games and Virtual Reality as Persuasive Technologies for Health Care: An Overview.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2017

Publicly verifiable databases with efficient insertion/deletion operations.
J. Comput. Syst. Sci., 2017

A general framework for secure sharing of personal health records in cloud system.
J. Comput. Syst. Sci., 2017

Sequence aware functional encryption and its application in searchable encryption.
J. Inf. Secur. Appl., 2017

Preface.
Int. J. Found. Comput. Sci., 2017

Dynamic Searchable Public-Key Ciphertexts with Fast Performance and Practical Security.
IACR Cryptol. ePrint Arch., 2017

Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample.
IACR Cryptol. ePrint Arch., 2017

A note on the strong authenticated key exchange with auxiliary inputs.
Des. Codes Cryptogr., 2017

Strong authenticated key exchange with auxiliary inputs.
Des. Codes Cryptogr., 2017

Cloud computing security and privacy: Standards and regulations.
Comput. Stand. Interfaces, 2017

Policy-controlled signatures and their applications.
Comput. Stand. Interfaces, 2017

Identity-based conditional proxy re-encryption with fine grain policy.
Comput. Stand. Interfaces, 2017

Anonymous Announcement System (AAS) for Electric Vehicle in VANETs.
Comput. J., 2017

Obfuscating Re-encryption Algorithm With Flexible and Controllable Multi-Hop on Untrusted Outsourcing Server.
IEEE Access, 2017

Towards Multi-user Searchable Encryption Supporting Boolean Query and Fast Decryption.
Proceedings of the Provable Security, 2017

An Efficient Key-Policy Attribute-Based Searchable Encryption in Prime-Order Groups.
Proceedings of the Provable Security, 2017

Dynamic Provable Data Possession Protocols with Public Verifiability and Data Privacy.
Proceedings of the Information Security Practice and Experience, 2017

Covert QR Codes: How to Hide in the Crowd.
Proceedings of the Information Security Practice and Experience, 2017

Fuzzy Extractors for Biometric Identification.
Proceedings of the 37th IEEE International Conference on Distributed Computing Systems, 2017

Cooperative Learning in Information Security Education: Teaching Secret Sharing Concepts.
Proceedings of the Cooperative Design, Visualization, and Engineering, 2017

An Efficient KP-ABE with Short Ciphertexts in Prime OrderGroups under Standard Assumption.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Defeating Plausible Deniability of VeraCrypt Hidden Operating Systems.
Proceedings of the Applications and Techniques in Information Security, 2017

An efficient and provably secure RFID grouping proof protocol.
Proceedings of the Australasian Computer Science Week Multiconference, 2017

Mergeable and Revocable Identity-Based Encryption.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

Dynamic Searchable Symmetric Encryption with Physical Deletion and Small Leakage.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

A QR Code Watermarking Approach Based on the DWT-DCT Technique.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Comments on "Public Integrity Auditing for Dynamic Data Sharing With Multiuser Modification".
IEEE Trans. Inf. Forensics Secur., 2016

Hidden Ciphertext Policy Attribute-Based Encryption Under Standard Assumptions.
IEEE Trans. Inf. Forensics Secur., 2016

Distance-Based Encryption: How to Embed Fuzziness in Biometric-Based Encryption.
IEEE Trans. Inf. Forensics Secur., 2016

Efficient dynamic threshold identity-based encryption with constant-size ciphertext.
Theor. Comput. Sci., 2016

Two-Factor Data Security Protection Mechanism for Cloud Storage System.
IEEE Trans. Computers, 2016

ABKS-CSC: attribute-based keyword search with constant-size ciphertexts.
Secur. Commun. Networks, 2016

SAKE: scalable authenticated key exchange for mobile e-health networks.
Secur. Commun. Networks, 2016

Certificate-Based Encryption with Keyword Search: Enabling Secure Authorization in Electronic Health Record.
J. Internet Serv. Inf. Secur., 2016

Solutions to the anti-piracy problem in oblivious transfer.
J. Comput. Syst. Sci., 2016

Multi-authority security framework for scalable EHR systems.
Int. J. Medical Eng. Informatics, 2016

Message from the Guest Editors.
Int. J. Inf. Sec., 2016

Broadcast encryption with dealership.
Int. J. Inf. Sec., 2016

A short ID-based proxy signature scheme.
Int. J. Commun. Syst., 2016

Logarithmic size ring signatures without random oracles.
IET Inf. Secur., 2016

Dirichlet Product for Boolean Functions.
IACR Cryptol. ePrint Arch., 2016

A Tag Based Encoding: An Efficient Encoding for Predicate Encoding in Prime Order Groups.
IACR Cryptol. ePrint Arch., 2016

Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction.
IACR Cryptol. ePrint Arch., 2016

Cryptographic Reverse Firewall via Malleable Smooth Projective Hash Functions.
IACR Cryptol. ePrint Arch., 2016

Strongly Leakage-Resilient Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2016

Proxy-based Authentication Scheme for Vehicular Ad Hoc Networks: Security Analysis and an Efficient Scheme.
IACR Cryptol. ePrint Arch., 2016

Cloud data integrity checking with an identity-based auditing mechanism from RSA.
Future Gener. Comput. Syst., 2016

Are the most popular users always trustworthy? The case of Yelp.
Electron. Commer. Res. Appl., 2016

Generalized closest substring encryption.
Des. Codes Cryptogr., 2016

Metamorphic Testing for Cybersecurity.
Computer, 2016

Faulty Instantiations of Threshold Ring Signature from Threshold Proof-of-Knowledge Protocol.
Comput. J., 2016

Efficient Privacy-Preserving Charging Station Reservation System for Electric Vehicles.
Comput. J., 2016

A Key-Policy Attribute-Based Proxy Re-Encryption Without Random Oracles.
Comput. J., 2016

Authentication and Transaction Verification Using QR Codes with a Mobile Device.
Proceedings of the Security, Privacy, and Anonymity in Computation, Communication, and Storage, 2016

A Tag Based Encoding: An Efficient Encoding for Predicate Encryption in Prime Order Groups.
Proceedings of the Security and Cryptography for Networks - 10th International Conference, 2016

Ciphertext-Policy Attribute Based Encryption Supporting Access Policy Update.
Proceedings of the Provable Security, 2016

Privacy-Preserving Cloud Auditing with Multiple Uploaders.
Proceedings of the Information Security Practice and Experience, 2016

A semantic web vision for an intelligent community transport service brokering system.
Proceedings of the IEEE International Conference on Intelligent Transportation Engineering, 2016

Identifying malicious web domains using machine learning techniques with online credibility and performance data.
Proceedings of the IEEE Congress on Evolutionary Computation, 2016

Securing Shared Systems.
Proceedings of the Cooperative Design, Visualization, and Engineering, 2016

Generally Hybrid Proxy Re-Encryption: A Secure Data Sharing among Cryptographic Clouds.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

Recipient Revocable Identity-Based Broadcast Encryption: How to Revoke Some Recipients in IBBE without Knowledge of the Plaintext.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

Public Cloud Data Auditing with Practical Key Update and Zero Knowledge Privacy.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Edit Distance Based Encryption and Its Application.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Ciphertext-Policy Attribute-Based Encryption with Key-Delegation Abuse Resistance.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Towards Efficient Fully Randomized Message-Locked Encryption.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Exploiting the Error Correction Mechanism in QR Codes for Secret Sharing.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

One-Round Strong Oblivious Signature-Based Envelope.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

A New Attack on Three Variants of the RSA Cryptosystem.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Analysis and Improvement on a Biometric-Based Remote User Authentication Scheme Using Smart Cards.
Wirel. Pers. Commun., 2015

Generating Searchable Public-Key Ciphertexts With Hidden Structures for Fast Keyword Search.
IEEE Trans. Inf. Forensics Secur., 2015

Privacy-Preserving Ciphertext Multi-Sharing Control for Big Data Storage.
IEEE Trans. Inf. Forensics Secur., 2015

Searchable Attribute-Based Mechanism With Efficient Data Sharing for Secure Cloud Storage.
IEEE Trans. Inf. Forensics Secur., 2015

A New Biocryptosystem-Oriented Security Analysis Framework and Implementation of Multibiometric Cryptosystems Based on Decision Level Fusion.
IEEE Trans. Inf. Forensics Secur., 2015

Adaptively Secure Identity-Based Broadcast Encryption With a Constant-Sized Ciphertext.
IEEE Trans. Inf. Forensics Secur., 2015

Improving Privacy and Security in Decentralized Ciphertext-Policy Attribute-Based Encryption.
IEEE Trans. Inf. Forensics Secur., 2015

AAC-OT: Accountable Oblivious Transfer With Access Control.
IEEE Trans. Inf. Forensics Secur., 2015

Optimistic fair exchange in the enhanced chosen-key model.
Theor. Comput. Sci., 2015

Ambiguous optimistic fair exchange: Definition and constructions.
Theor. Comput. Sci., 2015

Privacy-preserving encryption scheme using DNA parentage test.
Theor. Comput. Sci., 2015

Efficient algorithms for secure outsourcing of bilinear pairings.
Theor. Comput. Sci., 2015

k-Times Attribute-Based Anonymous Access Control for Cloud Computing.
IEEE Trans. Computers, 2015

Mediated Encryption: Analysis and Design.
EAI Endorsed Trans. Security Safety, 2015

Achieving fairness by sequential equilibrium in rational two-party computation under incomplete information.
Secur. Commun. Networks, 2015

Vulnerabilities of an ECC-based RFID authentication scheme.
Secur. Commun. Networks, 2015

A resilient identity-based authenticated key exchange protocol.
Secur. Commun. Networks, 2015

A provably secure identity-based proxy ring signature based on RSA.
Secur. Commun. Networks, 2015

Secure sharing and searching for real-time video data in mobile cloud.
IEEE Netw., 2015

Identity-based quotable ring signature.
Inf. Sci., 2015

How to protect privacy in Optimistic Fair Exchange of digital signatures.
Inf. Sci., 2015

Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage.
Int. J. Inf. Sec., 2015

File sharing in cloud computing using win stay lose shift strategy.
Int. J. High Perform. Comput. Netw., 2015

Protecting peer-to-peer-based massively multiplayer online games.
Int. J. Comput. Sci. Eng., 2015

A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing.
Future Gener. Comput. Syst., 2015

LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme.
Des. Codes Cryptogr., 2015

Shared RFID ownership transfer protocols.
Comput. Stand. Interfaces, 2015

A short identity-based proxy ring signature scheme from RSA.
Comput. Stand. Interfaces, 2015

A ciphertext-policy attribute-based proxy re-encryption scheme for data sharing in public clouds.
Concurr. Comput. Pract. Exp., 2015

Secure Delegation of Signing Power from Factorization.
Comput. J., 2015

Revisiting Security Against the Arbitrator in Optimistic Fair Exchange.
Comput. J., 2015

Efficient and Fully CCA Secure Conditional Proxy Re-Encryption from Hierarchical Identity-Based Encryption.
Comput. J., 2015

An Identity-Based Multi-Proxy Multi-Signature Scheme Without Bilinear Pairings and its Variants.
Comput. J., 2015

Collusion-resistant convertible ring signature schemes.
Sci. China Inf. Sci., 2015

Provably Secure Identity Based Provable Data Possession.
Proceedings of the Provable Security, 2015

Efficient File Sharing in Electronic Health Records.
Proceedings of the Information Security Practice and Experience, 2015

PEVTS: Privacy-Preserving Electric Vehicles Test-Bedding Scheme.
Proceedings of the 21st IEEE International Conference on Parallel and Distributed Systems, 2015

Attribute Based Broadcast Encryption with Short Ciphertext and Decryption Key.
Proceedings of the Computer Security - ESORICS 2015, 2015

Anonymous Yoking-Group Proofs.
Proceedings of the 10th ACM Symposium on Information, 2015

Asymmetric Cross-cryptosystem Re-encryption Applicable to Efficient and Secure Mobile Access to Outsourced Data.
Proceedings of the 10th ACM Symposium on Information, 2015

Improved Identity-Based Online/Offline Encryption.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

Efficient Dynamic Provable Data Possession with Public Verifiability and Data Privacy.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
A New Payment System for Enhancing Location Privacy of Electric Vehicles.
IEEE Trans. Veh. Technol., 2014

Linkable Ring Signature with Unconditional Anonymity.
IEEE Trans. Knowl. Data Eng., 2014

Deniability and forward secrecy of one-round authenticated key exchange.
J. Supercomput., 2014

Collusion-Resistance in Optimistic Fair Exchange.
IEEE Trans. Inf. Forensics Secur., 2014

Revisiting Optimistic Fair Exchange Based on Ring Signatures.
IEEE Trans. Inf. Forensics Secur., 2014

A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing.
IEEE Trans. Inf. Forensics Secur., 2014

CP-ABE With Constant-Size Keys for Lightweight Devices.
IEEE Trans. Inf. Forensics Secur., 2014

Subset Membership Encryption and Its Applications to Oblivious Transfer.
IEEE Trans. Inf. Forensics Secur., 2014

Identity based identification from algebraic coding theory.
Theor. Comput. Sci., 2014

Attribute-based optimistic fair exchange: How to restrict brokers with policies.
Theor. Comput. Sci., 2014

Identity-Based Secure DistributedData Storage Schemes.
IEEE Trans. Computers, 2014

Efficient public key encryption with revocable keyword search.
Secur. Commun. Networks, 2014

A robust smart card-based anonymous user authentication protocol for wireless communications.
Secur. Commun. Networks, 2014

Empowering Personal Health Records with Cloud Computing: How to encrypt with forthcoming fine-grained policies efficiently.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2014

Towards a cryptographic treatment of publish/subscribe systems.
J. Comput. Secur., 2014

Identity-based chameleon hashing and signatures without key exposure.
Inf. Sci., 2014

Security pitfalls of an efficient threshold proxy signature scheme for mobile agents.
Inf. Process. Lett., 2014

Efficient Hidden Vector Encryption with Constant-Size Ciphertext.
IACR Cryptol. ePrint Arch., 2014

PPDCP-ABE: Privacy-Preserving Decentralized Cipher-Policy Attribute-Based Encryption.
IACR Cryptol. ePrint Arch., 2014

Security Pitfalls of a Provably Secure Identity-based Multi-Proxy Signature Scheme.
IACR Cryptol. ePrint Arch., 2014

On the security of auditing mechanisms for secure cloud storage.
Future Gener. Comput. Syst., 2014

Improvements on an authentication scheme for vehicular sensor networks.
Expert Syst. Appl., 2014

(Strong) multidesignated verifiers signatures secure against rogue key attack.
Concurr. Comput. Pract. Exp., 2014

On the security of text-based 3D CAPTCHAs.
Comput. Secur., 2014

Attribute-Based Data Transfer with Filtering Scheme in Cloud Computing.
Comput. J., 2014

Server-Aided Signature Verification for Lightweight Devices.
Comput. J., 2014

Fair Multi-signature.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

An Efficient Variant of Boneh-Gentry-Hamburg's Identity-Based Encryption Without Pairing.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

Privacy-Preserving Authorized RFID Authentication Protocols.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2014

Jhanwar-Barua's Identity-Based Encryption Revisited.
Proceedings of the Network and System Security - 8th International Conference, 2014

Attribute-Based Signature with Message Recovery.
Proceedings of the Information Security Practice and Experience, 2014

A CAPTCHA Scheme Based on the Identification of Character Locations.
Proceedings of the Information Security Practice and Experience, 2014

An Adaptively CCA-Secure Ciphertext-Policy Attribute-Based Proxy Re-Encryption for Cloud Data Sharing.
Proceedings of the Information Security Practice and Experience, 2014

Two-Party (Blind) Ring Signatures and Their Applications.
Proceedings of the Information Security Practice and Experience, 2014

A Visual One-Time Password Authentication Scheme Using Mobile Devices.
Proceedings of the Information and Communications Security - 16th International Conference, 2014

New Insight to Preserve Online Survey Accuracy and Privacy in Big Data Era.
Proceedings of the Computer Security - ESORICS 2014, 2014

An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing.
Proceedings of the Computer Security - ESORICS 2014, 2014

PPDCP-ABE: Privacy-Preserving Decentralized Ciphertext-Policy Attribute-Based Encryption.
Proceedings of the Computer Security - ESORICS 2014, 2014

P2OFE: Privacy-Preserving Optimistic Fair Exchange of Digital Signatures.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

POSTER: Efficient Ciphertext Policy Attribute Based Encryption Under Decisional Linear Assumption.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

POSTER: Euclidean Distance Based Encryption: How to Embed Fuzziness in Biometric Based Encryption.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

2013
A Secure and Effective Anonymous User Authentication Scheme for Roaming Service in Global Mobility Networks.
Wirel. Pers. Commun., 2013

Cryptanalaysis of an EPCC1G2 Standard Compliant Ownership Transfer Scheme.
Wirel. Pers. Commun., 2013

Fully Homomorphic Encryption Using Hidden Ideal Lattice.
IEEE Trans. Inf. Forensics Secur., 2013

Realizing Fully Secure Unrestricted ID-Based Ring Signature in the Standard Model Based on HIBE.
IEEE Trans. Inf. Forensics Secur., 2013

Secure ID-based linkable and revocable-iff-linked ring signature with constant-size construction.
Theor. Comput. Sci., 2013

Constant-Size Dynamic $k$ -Times Anonymous Authentication.
IEEE Syst. J., 2013

Securing DSR against wormhole attacks in multirate ad hoc networks.
J. Netw. Comput. Appl., 2013

Server-aided signatures verification secure against collusion attack.
Inf. Secur. Tech. Rep., 2013

Fully secure hidden vector encryption under standard assumptions.
Inf. Sci., 2013

The construction of ambiguous optimistic fair exchange from designated confirmer signature without random oracles.
Inf. Sci., 2013

Public key encryption with keyword search secure against keyword guessing attacks without random oracle.
Inf. Sci., 2013

Relations among Privacy Notions for Signcryption and Key Invisible "Sign-then-Encrypt".
IACR Cryptol. ePrint Arch., 2013

Enhanced Ownership Transfer Protocol for RFID in an Extended Communication Model.
IACR Cryptol. ePrint Arch., 2013

A Ciphertext-Policy Attribute-Based Proxy Re-Encryption with Chosen-Ciphertext Security.
IACR Cryptol. ePrint Arch., 2013

Certificateless Signatures: Structural Extensions of Security Models and New Provably Secure Schemes.
IACR Cryptol. ePrint Arch., 2013

Identity-based data storage in cloud computing.
Future Gener. Comput. Syst., 2013

Efficient Linkable and/or Threshold Ring Signature Without Random Oracles.
Comput. J., 2013

Privacy-Enhanced Keyword Search in Clouds.
Proceedings of the 12th IEEE International Conference on Trust, 2013

Secure Single Sign-On Schemes Constructed from Nominative Signatures.
Proceedings of the 12th IEEE International Conference on Trust, 2013

Identity-Based Mediated RSA Revisited.
Proceedings of the 12th IEEE International Conference on Trust, 2013

Generic Mediated Encryption.
Proceedings of the Security and Privacy in Communication Networks, 2013

On RFID Authentication Protocols with Wide-Strong Privacy.
Proceedings of the Radio Frequency Identification System Security, 2013

A Secure Elliptic Curve based RFID Ownership Transfer Scheme with Controlled Delegation.
Proceedings of the Radio Frequency Identification System Security, 2013

Efficient Semi-static Secure Broadcast Encryption Scheme.
Proceedings of the Pairing-Based Cryptography - Pairing 2013, 2013

Threshold-Oriented Optimistic Fair Exchange.
Proceedings of the Network and System Security - 7th International Conference, 2013

Leakage Resilient Authenticated Key Exchange Secure in the Auxiliary Input Model.
Proceedings of the Information Security Practice and Experience, 2013

Identity-Based Multisignature with Message Recovery.
Proceedings of the Information Security Practice and Experience, 2013

Secure RFID Ownership Transfer Protocols.
Proceedings of the Information Security Practice and Experience, 2013

Anonymous Single Sign-On Schemes Transformed from Group Signatures.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Fairness in Concurrent Signatures Revisited.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

Adaptive Precision Floating Point LLL.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

Membership Encryption and Its Applications.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption.
IEEE Trans. Parallel Distributed Syst., 2012

Efficient Fair Conditional Payments for Outsourcing Computations.
IEEE Trans. Inf. Forensics Secur., 2012

Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search.
Theor. Comput. Sci., 2012

Privacy preserving protocol for service aggregation in cloud computing.
Softw. Pract. Exp., 2012

Provably secure proxy signature scheme from factorization.
Math. Comput. Model., 2012

Strongly secure certificateless short signatures.
J. Syst. Softw., 2012

Privacy enhanced data outsourcing in the cloud.
J. Netw. Comput. Appl., 2012

A new efficient optimistic fair exchange protocol without random oracles.
Int. J. Inf. Sec., 2012

New constructions of OSBE schemes and their applications in oblivious access control.
Int. J. Inf. Sec., 2012

Perfect Ambiguous Optimistic Fair Exchange.
IACR Cryptol. ePrint Arch., 2012

Mix-Compress-Mix Revisited: Dispensing with Non-invertible Random Injection Oracles.
IACR Cryptol. ePrint Arch., 2012

Enhancing Location Privacy for Electric Vehicles (at the right time).
IACR Cryptol. ePrint Arch., 2012

Secure Outsourced Attribute-Based Signatures.
IACR Cryptol. ePrint Arch., 2012

Fault Analysis of the KATAN Family of Block Ciphers.
IACR Cryptol. ePrint Arch., 2012

Hierarchical conditional proxy re-encryption.
Comput. Stand. Interfaces, 2012

Efficient oblivious transfers with access control.
Comput. Math. Appl., 2012

A Provably Secure Construction of Certificate-Based Encryption from Certificateless Encryption.
Comput. J., 2012

Certificateless Signatures: New Schemes and Security Models.
Comput. J., 2012

Attribute-Based Oblivious Access Control.
Comput. J., 2012

Efficient and secure stored-value cards with leakage resilience.
Comput. Electr. Eng., 2012

Multi-Level Controlled Signature.
Proceedings of the Information Security Applications - 13th International Workshop, 2012

Lattice Reduction for Modular Knapsack.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

Efficient Escrow-Free Identity-Based Signature.
Proceedings of the Provable Security - 6th International Conference, 2012

On Capabilities of Hash Domain Extenders to Preserve Enhanced Security Properties.
Proceedings of the Provable Security - 6th International Conference, 2012

(Strong) Multi-Designated Verifiers Signatures Secure against Rogue Key Attack.
Proceedings of the Network and System Security - 6th International Conference, 2012

Towards Formalizing a Reputation System for Cheating Detection in Peer-to-Peer-Based Massively Multiplayer Online Games.
Proceedings of the Network and System Security - 6th International Conference, 2012

BLACR: TTP-Free Blacklistable Anonymous Credentials with Reputation.
Proceedings of the 19th Annual Network and Distributed System Security Symposium, 2012

On the CCA-1 Security of Somewhat Homomorphic Encryption over the Integers.
Proceedings of the Information Security Practice and Experience, 2012

A Pre-computable Signature Scheme with Efficient Verification for RFID.
Proceedings of the Information Security Practice and Experience, 2012

Enhanced STE3D-CAP: A Novel 3D CAPTCHA Family.
Proceedings of the Information Security Practice and Experience, 2012

Forward Secure Attribute-Based Signatures.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

Enhancing the Perceived Visual Quality of a Size Invariant Visual Cryptography Scheme.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

On the Fault-Detection Capabilities of Adaptive Random Test Case Prioritization: Case Studies with Large Test Suites.
Proceedings of the 45th Hawaii International International Conference on Systems Science (HICSS-45 2012), 2012

Identity-Based Traitor Tracing with Short Private Key and Short Ciphertext.
Proceedings of the Computer Security - ESORICS 2012, 2012

Attacking Animated CAPTCHAs via Character Extraction.
Proceedings of the Cryptology and Network Security, 11th International Conference, 2012

Breaking an Animated CAPTCHA Scheme.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
Efficient Designated Confirmer Signature and DCS-Based Ambiguous Optimistic Fair Exchange.
IEEE Trans. Inf. Forensics Secur., 2011

Preserving Transparency and Accountability in Optimistic Fair Exchange of Digital Signatures.
IEEE Trans. Inf. Forensics Secur., 2011

Identity-based trapdoor mercurial commitments and applications.
Theor. Comput. Sci., 2011

Identity-based strong designated verifier signature revisited.
J. Syst. Softw., 2011

Improving security of q-SDH based digital signatures.
J. Syst. Softw., 2011

Interactive conditional proxy re-encryption with fine grain policy.
J. Syst. Softw., 2011

Optimistic Fair Exchange with Strong Resolution-Ambiguity.
IEEE J. Sel. Areas Commun., 2011

Practical RFID ownership transfer scheme.
J. Comput. Secur., 2011

Group-oriented fair exchange of signatures.
Inf. Sci., 2011

Efficient strong designated verifier signature schemes without random oracle or with non-delegatability.
Int. J. Inf. Sec., 2011

Special issue of computer communications on information and future communication security.
Comput. Commun., 2011

Provably secure server-aided verification signatures.
Comput. Math. Appl., 2011

Short Signatures with a Tighter Security Reduction Without Random Oracles.
Comput. J., 2011

Privacy-Preserved Access Control for Cloud Computing.
Proceedings of the IEEE 10th International Conference on Trust, 2011

Repeated Differential Properties of the AES-128 and AES-256 Key Schedules.
Proceedings of the IEEE 10th International Conference on Trust, 2011

Concurrent Signatures with Fully Negotiable Binding Control.
Proceedings of the Provable Security - 5th International Conference, 2011

An Efficient Construction of Time-Selective Convertible Undeniable Signatures.
Proceedings of the Information Security, 14th International Conference, 2011

Improving BDD Cryptosystems in General Lattices.
Proceedings of the Information Security Practice and Experience, 2011

Distributed Privacy-Preserving Secure Aggregation in Vehicular Communication.
Proceedings of the 2011 Third International Conference on Intelligent Networking and Collaborative Systems (INCoS), Fukuoka, Japan, November 30, 2011

Reaction Attack on Outsourced Computing with Fully Homomorphic Encryption Schemes.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Breaking a 3D-Based CAPTCHA Scheme.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Efficient Self-certified Signatures with Batch Verification.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

Threshold ring signature without random oracles.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

On the security of the identity-based encryption based on DHIES from ASIACCS 2010.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

Self-certified ring signatures.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

Extended cubes: enhancing the cube attack by extracting low-degree non-linear equations.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

AniCAP: An Animated 3D CAPTCHA Scheme Based on Motion Parallax.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

Electronic Cash with Anonymous User Suspension.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Trapdoor security in a searchable public-key encryption scheme with a designated tester.
J. Syst. Softw., 2010

Biometrics for Electronic Health Records.
J. Medical Syst., 2010

Chosen Public Key and Ciphertext Secure Proxy Re-encryption Schemes.
J. Digit. Content Technol. its Appl., 2010

Constructions of certificate-based signature secure against key replacement attacks.
J. Comput. Secur., 2010

Certificateless threshold signature scheme from bilinear maps.
Inf. Sci., 2010

How to construct identity-based signatures without the key escrow problem.
Int. J. Inf. Sec., 2010

Cryptanalysis on Two Certificateless Signature Schemes.
Int. J. Comput. Commun. Control, 2010

Enhanced Security Notions for Dedicated-Key Hash Functions: Definitions and Relationships.
IACR Cryptol. ePrint Arch., 2010

A Generic Construction of Dynamic Single Sign-on with Strong Security.
Proceedings of the Security and Privacy in Communication Networks, 2010

Recursive Lattice Reduction.
Proceedings of the Security and Cryptography for Networks, 7th International Conference, 2010

Differential Fault Analysis of LEX.
Proceedings of the Security and Cryptography for Networks, 7th International Conference, 2010

A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract).
Proceedings of the Provable Security - 4th International Conference, 2010

Further Observations on Optimistic Fair Exchange Protocols in the Multi-user Setting.
Proceedings of the Public Key Cryptography, 2010

A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange - (Extended Abstract).
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

On the Security of NOEKEON against Side Channel Cube Attacks.
Proceedings of the Information Security, 2010

Short Generic Transformation to Strongly Unforgeable Signature in the Standard Model.
Proceedings of the Computer Security, 2010

CAPTCHA Challenges for Massively Multiplayer Online Games: Mini-game CAPTCHAs.
Proceedings of the 2010 International Conference on CyberWorlds, 2010

A framework for privacy policy management in service aggregation.
Proceedings of the 2010 14th International Conference on Computer Supported Cooperative Work in Design, 2010

Efficient Online/Offline Signatures with Computational Leakage Resilience in Online Phase.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Attribute-based signature and its applications.
Proceedings of the 5th ACM Symposium on Information, 2010

STE3D-CAP: Stereoscopic 3D CAPTCHA.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

Identity-Based Chameleon Hash Scheme without Key Exposure.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

Proof-of-Knowledge of Representation of Committed Value and Its Applications.
Proceedings of the Information Security and Privacy - 15th Australasian Conference, 2010

Constructing an Authentication Token to Access External Services in Service Aggregation.
Proceedings of the 2010 IEEE International Conference on Services Computing, 2010

2009
Short fail-stop signature scheme based on factorization and discrete logarithm assumptions.
Theor. Comput. Sci., 2009

Certificate-based Signatures Revisited.
J. Univers. Comput. Sci., 2009

A five-round algebraic property of AES and its application to the ALPHA-MAC.
Int. J. Appl. Cryptogr., 2009

Security Vulnerability of ID-Based Key Sharing Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Secure searchable public key encryption scheme against keyword guessing attacks.
IEICE Electron. Express, 2009

An Investigation of the Enhanced Target Collision Resistance Property for Hash Functions.
IACR Cryptol. ePrint Arch., 2009

Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders.
IACR Cryptol. ePrint Arch., 2009

Enhanced Target Collision Resistant Hash Functions Revisited.
IACR Cryptol. ePrint Arch., 2009

Efficient Strong Designated Verifier Signature Schemes without Random Oracles or Delegatability.
IACR Cryptol. ePrint Arch., 2009

Non-delegatable Identity-based Designated Verifier Signature.
IACR Cryptol. ePrint Arch., 2009

Identity-Based Identification Scheme Secure against Concurrent-Reset Attacks without Random Oracles.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Improvement of Lattice-Based Cryptography Using CRT.
Proceedings of the Quantum Communication and Quantum Networking, 2009

Improving Software Testing Cost-Effectiveness through Dynamic Partitioning.
Proceedings of the Ninth International Conference on Quality Software, 2009

How to Prove Security of a Signature with a Tighter Security Reduction.
Proceedings of the Provable Security, Third International Conference, 2009

Anonymous Conditional Proxy Re-encryption without Random Oracle.
Proceedings of the Provable Security, Third International Conference, 2009

Is the Notion of Divisible On-Line/Off-Line Signatures Stronger than On-Line/Off-Line Signatures?
Proceedings of the Provable Security, Third International Conference, 2009

Universal Designated Verifier Signatures with Threshold-Signers.
Proceedings of the Advances in Information and Computer Security, 2009

Ranking Attack Graphs with Graph Neural Networks.
Proceedings of the Information Security Practice and Experience, 2009

Policy-Controlled Signatures.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

Online/Offline Ring Signature Scheme.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

Escrowed Deniable Identification Schemes.
Proceedings of the Security Technology, 2009

Asymmetric Group Key Agreement.
Proceedings of the Advances in Cryptology, 2009

New Privacy Results on Synchronized RFID Authentication Protocols against Tag Tracing.
Proceedings of the Computer Security, 2009

Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems.
Proceedings of the Topics in Cryptology, 2009

Efficient Non-interactive Range Proof.
Proceedings of the Computing and Combinatorics, 15th Annual International Conference, 2009

Improved searchable public key encryption with designated tester.
Proceedings of the 2009 ACM Symposium on Information, 2009

A Secure Channel Free Public Key Encryption with Keyword Search Scheme without Random Oracle.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

Broadcast Attacks against Lattice-Based Cryptosystems.
Proceedings of the Applied Cryptography and Network Security, 7th International Conference, 2009

2008
Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

A Provable Secure ID-Based Explicit Authenticated Key Agreement Protocol Without Random Oracles.
J. Comput. Sci. Technol., 2008

Efficient generic on-line/off-line (threshold) signatures without key exposure.
Inf. Sci., 2008

A New and Efficient Signature on Commitment Values.
Int. J. Netw. Secur., 2008

Short Designated Verifier Signature Scheme and Its Identity-based Variant.
Int. J. Netw. Secur., 2008

Secure universal designated verifier signature without random oracles.
Int. J. Inf. Sec., 2008

Efficient lattice-based signature scheme.
Int. J. Appl. Cryptogr., 2008

Certificate-Based Signature Schemes without Pairings or Random Oracles.
IACR Cryptol. ePrint Arch., 2008

A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack.
IACR Cryptol. ePrint Arch., 2008

Constant-Size Dynamic k-TAA.
IACR Cryptol. ePrint Arch., 2008

Certificate-Based Signatures: New Definitions and a Generic Construction from Certificateless Signatures.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

Constructing Strong KEM from Weak KEM (or How to Revive the KEM/DEM Framework).
Proceedings of the Security and Cryptography for Networks, 6th International Conference, 2008

Server-Aided Verification Signatures: Definitions and New Constructions.
Proceedings of the Provable Security, Second International Conference, 2008

A Digital Signature Scheme Based on CVP<sub>infinity</sub>.
Proceedings of the Public Key Cryptography, 2008

Identity-Based On-Line/Off-Line Signcryption.
Proceedings of the IFIP International Conference on Network and Parallel Computing, 2008

A Five-Round Algebraic Property of the Advanced Encryption Standard.
Proceedings of the Information Security, 11th International Conference, 2008

A Generic Construction of Identity-Based Online/Offline Signcryption.
Proceedings of the IEEE International Symposium on Parallel and Distributed Processing with Applications, 2008

How to Balance Privacy with Authenticity.
Proceedings of the Information Security and Cryptology, 2008

RFID Privacy Models Revisited.
Proceedings of the Computer Security, 2008

Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles.
Proceedings of the Topics in Cryptology, 2008

Privacy for Private Key in Signatures.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Publicly Verifiable Privacy-Preserving Group Decryption.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Sanitizable Signatures Revisited.
Proceedings of the Cryptology and Network Security, 7th International Conference, 2008

Mitigating Phishing with ID-based Online/Offline Authentication.
Proceedings of the Sixth Australasian Information Security Conference, 2008

Ambiguous Optimistic Fair Exchange.
Proceedings of the Advances in Cryptology, 2008

Traceable and Retrievable Identity-Based Encryption.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Security and Access of Health Research Data.
J. Medical Syst., 2007

Short Group Signatures Without Random Oracles.
J. Comput. Sci. Technol., 2007

Revocable Ring Signature.
J. Comput. Sci. Technol., 2007

Breaking and Repairing Trapdoor-Free Group Signature Schemes from Asiacrypt'2004.
J. Comput. Sci. Technol., 2007

Cryptanalysis of Modification to Self-Certified Group-Oriented Cryptosystem without A Combiner.
Int. J. Netw. Secur., 2007

Securing personal health information access in mobile healthcare environment through short signature schemes.
Int. J. Mob. Commun., 2007

Comparing and debugging firewall rule tables.
IET Inf. Secur., 2007

(Convertible) Undeniable Signatures without Random Oracles.
IACR Cryptol. ePrint Arch., 2007

Group Decryption.
IACR Cryptol. ePrint Arch., 2007

Nominative Signature: Application, Security Model and Construction.
IACR Cryptol. ePrint Arch., 2007

New Constructions of Fuzzy Identity-Based Encryption.
IACR Cryptol. ePrint Arch., 2007

Practical Anonymous Divisible E-Cash From Bounded Accumulators.
IACR Cryptol. ePrint Arch., 2007

Practical Compact E-Cash.
IACR Cryptol. ePrint Arch., 2007

Convertible Undeniable Proxy Signatures: Security Models and Efficient Construction.
Proceedings of the Information Security Applications, 8th International Workshop, 2007

Designated Verifier Signature: Definition, Framework and New Constructions.
Proceedings of the Ubiquitous Intelligence and Computing, 4th International Conference, 2007

Compact sequential aggregate signatures.
Proceedings of the 2007 ACM Symposium on Applied Computing (SAC), 2007

Multi-party Stand-Alone and Setup-Free Verifiably Committed Signatures.
Proceedings of the Public Key Cryptography, 2007

Provably Secure Pairing-Based Convertible Undeniable Signature with Short Signature Length.
Proceedings of the Pairing-Based Cryptography, 2007

Certificate Based (Linkable) Ring Signature.
Proceedings of the Information Security Practice and Experience, 2007

Transport Layer Identification of Skype Traffic.
Proceedings of the Information Networking. Towards Ubiquitous Networking and Services, 2007

New Construction of Group Secret Handshakes Based on Pairings.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

Formal Definition and Construction of Nominative Signature.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

Certificate-Based Signature: Security Model and Efficient Construction.
Proceedings of the Public Key Infrastructure, 2007

Compact E-Cash from Bounded Accumulator.
Proceedings of the Topics in Cryptology, 2007

Provably Secure Identity-Based Undeniable Signatures with Selective and Universal Convertibility.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

Achieving Mobility and Anonymity in IP-Based Networks.
Proceedings of the Cryptology and Network Security, 6th International Conference, 2007

A Generic Construction for Universally-Convertible Undeniable Signatures.
Proceedings of the Cryptology and Network Security, 6th International Conference, 2007

Cryptanalysis of BGW Broadcast Encryption Schemes for DVD Content Protection.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

Identity-Based Proxy Signature from Pairings.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

Design Principles for Low Latency Anonymous Network Systems Secure against Timing Attacks.
Proceedings of the ACSW Frontiers 2007. Proceedings of the Fifth Australasian Symposium on Grid Computing and e-Research (AusGrid 2007), the Fifth Australasian Information Security Workshop (Privacy Enhancing Technologies) (AISW 2007), and the Australasian Workshop on Health Knowledge Management and Discovery (HKMD 2007). Proceedings, Ballarat, Victoria, Australia, January 30, 2007

An Adversary Aware and Intrusion Detection Aware Attack Model Ranking Scheme.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

Efficient Generic On-Line/Off-Line Signatures Without Key Exposure.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

Certificateless Signature Revisited.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

SEFAP: An Email System for Anti-Phishing.
Proceedings of the 6th Annual IEEE/ACIS International Conference on Computer and Information Science (ICIS 2007), 2007

2006
Authenticated AODV Routing Protocol Using One-Time Signature and Transitive Signature Schemes.
J. Networks, 2006

Personal Health Record Systems and Their Security Protection.
J. Medical Syst., 2006

Convertible identity-based anonymous designated ring signatures.
Int. J. Secur. Networks, 2006

Securing electronic health records with broadcast encryption schemes.
Int. J. Electron. Heal., 2006

Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security.
IACR Cryptol. ePrint Arch., 2006

Self-Generated-Certificate Public Key Cryptography and Certificateless Signature / Encryption Scheme in the Standard Model.
IACR Cryptol. ePrint Arch., 2006

Generic Construction of (Identity-based) Perfect Concurrent Signatures.
IACR Cryptol. ePrint Arch., 2006

A New Signature Scheme Without Random Oracles from Bilinear Pairings.
Proceedings of the Progressin Cryptology, 2006

On the Internal Structure of Alpha-MAC.
Proceedings of the Progressin Cryptology, 2006

Escrowed Linkability of Ring Signatures and Its Applications.
Proceedings of the Progressin Cryptology, 2006

Restricted Universal Designated Verifier Signature.
Proceedings of the Ubiquitous Intelligence and Computing, Third International Conference, 2006

Constant-Size Dynamic <i>k</i>-TAA.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

Efficient ID-Based Authenticated Group Key Agreement from Bilinear Pairings.
Proceedings of the Mobile Ad-hoc and Sensor Networks, Second International Conference, 2006

Proxy Signature Without Random Oracles.
Proceedings of the Mobile Ad-hoc and Sensor Networks, Second International Conference, 2006

Ad Hoc Group Signatures.
Proceedings of the Advances in Information and Computer Security, 2006

Ring Signature with Designated Linkability.
Proceedings of the Advances in Information and Computer Security, 2006

Identity-based anonymous designated ring signatures.
Proceedings of the International Conference on Wireless Communications and Mobile Computing, 2006

Multi-party Concurrent Signatures.
Proceedings of the Information Security, 9th International Conference, 2006

On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search.
Proceedings of the Information Security, 9th International Conference, 2006

Three-Round Secret Handshakes Based on ElGamal and DSA.
Proceedings of the Information Security Practice and Experience, 2006

Privately Retrieve Data from Large Databases.
Proceedings of the Information Security Practice and Experience, 2006

Short (Identity-Based) Strong Designated Verifier Signature Schemes.
Proceedings of the Information Security Practice and Experience, 2006

Constant-Size ID-Based Linkable and Revocable-iff-Linked Ring Signature.
Proceedings of the Progress in Cryptology, 2006

Universal Designated Verifier Signature Without Delegatability.
Proceedings of the Information and Communications Security, 8th International Conference, 2006

Efficient Partially Blind Signatures with Provable Security.
Proceedings of the Computational Science and Its Applications, 2006

Efficient Provably Secure Restrictive Partially Blind Signatures from Bilinear Pairings.
Proceedings of the Financial Cryptography and Data Security, 2006

Separable Identity-Based Deniable Authentication: Cryptographic Primitive for Fighting Phishing.
Proceedings of the Public Key Infrastructure, 2006

Short Linkable Ring Signatures Revisited.
Proceedings of the Public Key Infrastructure, 2006

Designated group credentials.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

Self-organised group key management for ad hoc networks.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

X<sup>2BT</sup> Trusted Reputation System: A Robust Mechanism for P2P Networks.
Proceedings of the Cryptology and Network Security, 5th International Conference, 2006

Efficient Signcryption Without Random Oracles.
Proceedings of the Autonomic and Trusted Computing, Third International Conference, 2006

Zero-Knowledge Proof of Generalized Compact Knapsacks (or A Novel Identification/Signature Scheme).
Proceedings of the Autonomic and Trusted Computing, Third International Conference, 2006

Certificateless Designated Verifier Signature Schemes.
Proceedings of the 20th International Conference on Advanced Information Networking and Applications (AINA 2006), 2006

Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

Event-Oriented <i>k</i>-Times Revocable-iff-Linked Group Signatures.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Provably secure fail-stop signature schemes based on RSA.
Int. J. Wirel. Mob. Comput., 2005

A New Short Signature Scheme Without Random Oracles from Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2005

A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity.
IACR Cryptol. ePrint Arch., 2005

Breaking and Repairing Trapdoor-free Group Signature Schemes from Asiacrypt 2004.
IACR Cryptol. ePrint Arch., 2005

Public Key Encryption with Keyword Search Revisited.
IACR Cryptol. ePrint Arch., 2005

Attack on Han et al.'s ID-based confirmer (undeniable) signature at ACM-EC'03.
Appl. Math. Comput., 2005

Tripartite Concurrent Signatures.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005

Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption.
Proceedings of the Public Key Cryptography, 2005

Secure AODV Routing Protocol Using One-Time Signature.
Proceedings of the Mobile Ad-hoc and Sensor Networks, First International Conference, 2005

Efficient Broadcast from Trapdoor Functions.
Proceedings of the Applied Public Key Infrastructure, 2005

Certificateless Public Key Encryption Without Pairing.
Proceedings of the Information Security, 8th International Conference, 2005

Token-Controlled Public Key Encryption.
Proceedings of the Information Security Practice and Experience, 2005

Short E-Cash.
Proceedings of the Progress in Cryptology, 2005

Universal Designated Multi Verifier Signature Schemes.
Proceedings of the 11th International Conference on Parallel and Distributed Systems, 2005

An Efficient Static Blind Ring Signature Scheme.
Proceedings of the Information Security and Cryptology, 2005

Identity-Based Partial Message Recovery Signatures (or How to Shorten ID-Based Signatures).
Proceedings of the Financial Cryptography and Data Security, 2005

Identity-Based Universal Designated Verifier Signatures.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

Efficient Authentication Scheme for Routing in Mobile Ad Hoc Networks.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

Security Analysis of Michael: The IEEE 802.11i Message Integrity Code.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

A Short Proxy Signature Scheme: Efficient Authentication in the Ubiquitous World.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

Short Designated Verifier Proxy Signature from Pairings.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

On Securing RTP-Based Streaming Content with Firewalls.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

On the Security of Certificateless Signature Schemes from Asiacrypt 2003.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

Universal Designated Verifier Signature Proof (or How to Efficiently Prove Knowledge of a Signature).
Proceedings of the Advances in Cryptology, 2005

Reducing Security Overhead for Mobile Networks.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

Personal Firewall for Pocket PC 2003: Design & Implementation.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

Privacy-Enhanced Internet Storage.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

Identity-Based Ring Signcryption Schemes: Cryptographic Primitives for Preserving Privacy and Authenticity in the Ubiquitous World.
Proceedings of the 19th International Conference on Advanced Information Networking and Applications (AINA 2005), 2005

On the Security of Nominative Signatures.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
An Efficient Signature Scheme from Bilinear Pairings and Its Applications.
Proceedings of the Public Key Cryptography, 2004

Perfect Concurrent Signature Schemes.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Deniable Partial Proxy Signatures.
Proceedings of the Advances in Computer Science, 2004

Identity-Based Authenticated Broadcast Encryption and Distributed Authenticated Encryption.
Proceedings of the Advances in Computer Science, 2004

Deniable Ring Authentication Revisited.
Proceedings of the Applied Cryptography and Network Security, 2004

X<sup>2</sup>Rep: Enhanced Trust Semantics for the XRep Protocol.
Proceedings of the Applied Cryptography and Network Security, 2004

Identity-Based Strong Designated Verifier Signature Schemes.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
ID-Based Chameleon Hashes from Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2003

Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings.
Proceedings of the Progress in Cryptology, 2003

Identity-Based Broadcasting.
Proceedings of the Progress in Cryptology, 2003

Securing mobile IP enabled laptop.
Proceedings of the 11th IEEE International Conference on Networks, 2003

Web filtering using text classification.
Proceedings of the 11th IEEE International Conference on Networks, 2003

Non-interactive Deniable Ring Authentication.
Proceedings of the Information Security and Cryptology, 2003

On Fail-Stop Verifiable Secret Sharing Schemes.
Proceedings of the International Conference on Security and Management, 2003

On Using Fast Exponentiation Algorithm in PDAs (or: How Secure is the Discrete Logarithm Problem Assumption in PDAs?).
Proceedings of the International Conference on Security and Management, 2003

2002
Securing handheld devices.
Proceedings of the Proceedings 10th IEEE International Conference on Networks: Towards Network Superiority, 2002

Secure authorization, access control and data integrity in Bluetooth.
Proceedings of the Proceedings 10th IEEE International Conference on Networks: Towards Network Superiority, 2002

An Efficient Fail-Stop Signature Scheme Based on Factorization.
Proceedings of the Information Security and Cryptology, 2002

2001
An Efficient Construction for Fail-Stop Signature for Long Messages.
J. Inf. Sci. Eng., 2001

Towards securing 3G mobile phones.
Proceedings of the Proceedings 9th IEEE International Conference on Networks, 2001

How to Construct Fail-Stop Confirmer Signature Schemes.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

On Classifying Conference Key Distribution Protocols.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
A New and Efficient Fail-stop Signature Scheme.
Comput. J., 2000

Threshold Fail-Stop Signature Schemes Based on Discrete Logarithm and Factorization.
Proceedings of the Information Security, Third International Workshop, 2000

Fail-Stop Signature for Long Messages.
Proceedings of the Progress in Cryptology, 2000

Key Management for Secure Multicast with Dynamic Controller.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
RSA-Based Fail-Stop Signature Schemes.
Proceedings of the 1999 International Conference on Parallel Processing Workshops, 1999

Fail-Stop Threshold Signature Schemes Based on Elliptic Curves.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999


  Loading...