Yuliang Zheng

Orcid: 0000-0002-9815-9727

Affiliations:
  • University of Alabama at Birmingham, AB, USA
  • University of North Carolina at Charlotte, NC, USA (former)
  • Monash University, Melbourne, VIC, Australia (former)
  • University of Wollongong , NSW, Australia (former)


According to our database1, Yuliang Zheng authored at least 139 papers between 1989 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
A Blockchain Design Supporting Verifiable Reputation-based Selection of Committee Members and IPFS for Storage.
Proceedings of the 20th International Conference on Software Architecture, 2023

2021
FAWAC: An Attack-Resistant, Multi-Enclave Distributed Ledger Architecture.
Proceedings of the 3rd Conference on Blockchain Research & Applications for Innovative Networks and Services, 2021

2020
Digital Forensics Education Modules for Judicial Officials.
Proceedings of the National Cyber Summit (NCS) Research Track 2020, 2020

2018
Security of the Blockchain against Long Delay Attack.
IACR Cryptol. ePrint Arch., 2018

2015
An ID-based signcryption scheme with compartmented secret sharing for unsigncryption.
Inf. Process. Lett., 2015

On the Construction of Public Key Encryption with Sender Recovery.
Int. J. Found. Comput. Sci., 2015

New Impossible Differential Attack on SAFER Block Cipher Family.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

2014
A New Construction of Identity-Based Signcryption without Random Oracles.
Int. J. Found. Comput. Sci., 2014

Multi-recipient Encryption in Heterogeneous Setting.
Proceedings of the Information Security Practice and Experience, 2014

2013
Key-Insulated Signcryption.
J. Univers. Comput. Sci., 2013

Public Key Cryptography for Mobile Cloud.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
New Impossible Differential Attack on SAFER<sub>+</sub> and SAFER<sub>++</sub>.
IACR Cryptol. ePrint Arch., 2012

Public key encryption without random oracle made truly practical.
Comput. Electr. Eng., 2012

New Impossible Differential Attack on SAFER + and SAFER + +.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Efficient Public Key Encryption Admitting Decryption by Sender.
Proceedings of the Public Key Infrastructures, Services and Applications, 2012

2011
Public Key Encryption for the Forgetful.
IACR Cryptol. ePrint Arch., 2011

A Single Key Pair is Adequate for the Zheng Signcryption.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Introduction.
Proceedings of the Practical Signcryption, 2010

Signcryption with Non-interactive Non-repudiation without Random Oracles.
Trans. Comput. Sci., 2010

Skew-Frobenius map on twisted Edwards curve.
IACR Cryptol. ePrint Arch., 2010

2009
Coded Modulation and the Arrival of Signcryption.
Proceedings of the Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, 2009

Optimal pairing revisited.
IACR Cryptol. ePrint Arch., 2009

2008
Introduction to the Special Issue on Information Theoretic Security.
IEEE Trans. Inf. Theory, 2008

2007
Formal Proofs for the Security of Signcryption.
J. Cryptol., 2007

Privacy Preserving Database Generation for Database Application Testing.
Fundam. Informaticae, 2007

2006
On Algebraic Immunity and Annihilators.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

2005
Enhancing the MD-Strengthening and Designing Scalable Families of One-Way Hash Algorithms.
IACR Cryptol. ePrint Arch., 2005

Efficient and provably secure ciphers for storage device block level encryption.
Proceedings of the 2005 ACM Workshop On Storage Security And Survivability, 2005

Keynote: Efficient Cryptographic Techniques for Mobile Ad-Hoc Networks.
Proceedings of the Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, 2005

Panel: Authentication in Constrained Environments.
Proceedings of the Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, 2005

Statistical Database Modeling for Privacy Preserving Database Generation.
Proceedings of the Foundations of Intelligent Systems, 15th International Symposium, 2005

Communication Protection in IP-based Video Surveillance Systems.
Proceedings of the Seventh IEEE International Symposium on Multimedia (ISM 2005), 2005

Privacy Aware Data Generation for Testing Database Applications.
Proceedings of the Ninth International Database Engineering and Applications Symposium (IDEAS 2005), 2005

A Security Acceleration Using XML Signcryption Scheme in Mobile Grid Web Services.
Proceedings of the Web Engineering, 5th International Conference, 2005

2004
The Generalized XOR Lemma.
Theor. Comput. Sci., 2004

A Hierarchical Extraction Policy for content extraction signatures: Selectively handling verifiable digital content.
Int. J. Digit. Libr., 2004

Efficient Unconditionally Secure Digital Signatures.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

On the Security of RSA with Primes Sharing Least-Significant Bits.
Appl. Algebra Eng. Commun. Comput., 2004

Privacy Preserving Data Generation for Database Application Performance Testing.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

A Testbed for Quantitative Assessment of Intrusion Detection Systems using Fuzzy Logic.
Proceedings of the Second IEEE International Workshop on Information Assurance (IWIA'04), 2004

Identity-Based Threshold Signature Scheme from the Bilinear Pairings.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

2003
Connections among nonlinearity, avalanche and correlation immunity.
Theor. Comput. Sci., 2003

Zheng and Seberry's public key encryption scheme revisited.
Int. J. Inf. Sec., 2003

Identity-Based Threshold Decryption.
IACR Cryptol. ePrint Arch., 2003

Privacy preserving database application testing.
Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society, 2003

Fast and Secure Magnetic WORM Storage Systems.
Proceedings of the 2nd International IEEE Security in Storage Workshop (SISW 2003), 2003

Dynamic and risk-aware network access management.
Proceedings of the 8th ACM Symposium on Access Control Models and Technologies, 2003

Intrusion Detection Force: An Infrastructure for Internet-Scale Intrusion Detection.
Proceedings of the First IEEE International Workshop on Information Assurance (IWIA'03), 2003

Efficient and Secure Storage Systems Based on Peer-to-Peer Systems.
Proceedings of the International Conference on Artificial Intelligence, 2003

Simple and efficient threshold cryptosystem from the Gap Diffie-Hellman group.
Proceedings of the Global Telecommunications Conference, 2003

Rethinking Chosen-Ciphertext Security under Kerckhoffs' Assumption.
Proceedings of the Topics in Cryptology, 2003

Grouping Verifiable Content for Selective Disclosure.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
A Traitor Traceable Conference System with Dynamic Sender.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Content Extraction Signatures.
IACR Cryptol. ePrint Arch., 2002

A Hierarchical Non-interactive Key-Sharing Scheme with Low Memory Size and High Resistance against Collusion Attacks.
Comput. J., 2002

Efficient and Unconditionally Secure Digital Signatures and a Security Analysis of a Multireceiver Authentication Code.
Proceedings of the Public Key Cryptography, 2002

Security Notions for Unconditionally Secure Signature Schemes.
Proceedings of the Advances in Cryptology - EUROCRYPT 2002, International Conference on the Theory and Applications of Cryptographic Techniques, Amsterdam, The Netherlands, April 28, 2002

On the Necessity of Strong Assumptions for the Security of a Class of Asymmetric Encryption Schemes.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
On plateaued functions.
IEEE Trans. Inf. Theory, 2001

Identification, Signature and Signcryption Using High Order Residues Modulo an RSA Composite.
Proceedings of the Public Key Cryptography, 2001

Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation).
Proceedings of the Cryptography and Coding, 2001

An Advantage of Low-Exponent RSA with Modulus Primes Sharing Least Significant Bits.
Proceedings of the Topics in Cryptology, 2001

A Framework for an Active Interface to Characterise Compositional Security Contracts of Software Components.
Proceedings of the 13th Australian Software Engineering Conference (ASWEC 2001), 2001

2000
The kth-Order Nonhomomorphicity of S-Boxes.
J. Univers. Comput. Sci., 2000

Relating Differential Distribution Tables to Other Properties of of Substitution Boxes.
Des. Codes Cryptogr., 2000

Parasitic Authentication To Protect Your E-Wallet.
Computer, 2000

Security Characterization of Software Components and Their Composition.
Proceedings of the TOOLS Asia 2000: 36th International Conference on Technology of Object-Oriented Languages and Systems, Xi'an, China, 30 October, 2000

Improved Upper Bound on the Nonlinearity of High Order Correlation Immune Functions.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

Weighted One-Way Hash Chain and Its Applications.
Proceedings of the Information Security, Third International Workshop, 2000

A Signcryption Scheme Based on Integer Factorization.
Proceedings of the Information Security, Third International Workshop, 2000

New Results on Correlation Immunity.
Proceedings of the Information Security and Cryptology, 2000

Parasitic Authentication.
Proceedings of the Smart Card Research and Advanced Applications, 2000

Characterizing User Data Protection of Software Components.
Proceedings of the 12th Australian Software Engineering Conference (ASWEC 2000), 2000

On Relationships among Avalanche, Nonlinearity, and Correlation Immunity.
Proceedings of the Advances in Cryptology, 2000

Unconditionally Secure Digital Signature Schemes Admitting Transferability.
Proceedings of the Advances in Cryptology, 2000

High Performance Agile Crypto Modules.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
Restriction, Terms and Nonlinearity of Boolean Functions.
Theor. Comput. Sci., 1999

Strong Linear Dependence and Unbiased Distribution of Non-propagative Vectors.
Proceedings of the Selected Areas in Cryptography, 6th Annual International Workshop, 1999

Encrypted Message Authentication by Firewalls.
Proceedings of the Public Key Cryptography, 1999

Digital Watermarking Robust Against JPEG Compression.
Proceedings of the Information Security, Second International Workshop, 1999

Security Properties of Software Components.
Proceedings of the Information Security, Second International Workshop, 1999

Relationships between Bent Functions and Complementary Plateaued Functions.
Proceedings of the Information Security and Cryptology, 1999

Why Hierarchical Key Distribution Is Appropriate for Multicast Networks.
Proceedings of the Information Security and Cryptology, 1999

Optimal Construction of Unconditionally Secure ID-Based Key Sharing Scheme for Large-Scale Networks.
Proceedings of the Information and Communication Security, Second International Conference, 1999

Optimizing the Menezes-Okamoto-Vanstone (MOV) Algorithm for Non-supersingular Elliptic Curves.
Proceedings of the Advances in Cryptology, 1999

An Efficient Hierarchical Identity-Based Key-Sharing Method Resistant against Collusion-Attacks.
Proceedings of the Advances in Cryptology, 1999

Organizational Modeling for Efficient Specification of Information Security Requirements.
Proceedings of the Advances in Databases and Information Systems, 1999

1998
How to Construct Efficient Signcryption Schemes on Elliptic Curves.
Inf. Process. Lett., 1998

Compact and Flexible Resolution of CBT Multicast Key-Distribution.
Proceedings of the Worldwide Computing and Its Applications, International Conference, 1998

The Nonhomomorphicity of Boolean Functions.
Proceedings of the Selected Areas in Cryptography '98, 1998

A Cellular Automaton Based Fast One-Way Hash Function Suitable for Hardware Implementation.
Proceedings of the Public Key Cryptography, 1998

Compact and Unforgeable Key Establishment over an ATM Network.
Proceedings of the Proceedings IEEE INFOCOM '98, The Conference on Computer Communications, Seventeenth Annual Joint Conference of the IEEE Computer and Communications Societies, Gateway to the 21st Century, San Francisco, CA, USA, March 29, 1998

The nonhomomorphicity of S-boxes.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

LITESET: A Light-Weight Secure Electronic Transaction Protocol.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
Cryptographically resilient functions.
IEEE Trans. Inf. Theory, 1997

A formal model to aid documenting and harmonizing of information security requirements.
Proceedings of the Information Security in Research and Business, 1997

Layered Protection of Availability.
Proceedings of the Third Pacific Asia Conference on Information Systems, 1997

Signcryption and Its Applications in Efficient Public Key Solutions.
Proceedings of the Information Security, First International Workshop, 1997

A Framework for the Management of Information Security.
Proceedings of the Information Security, First International Workshop, 1997

Duality of Boolean functions and its cryptographic significance.
Proceedings of the Information and Communication Security, First International Conference, 1997

The SPEED Cipher.
Proceedings of the Financial Cryptography, 1997

Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption).
Proceedings of the Advances in Cryptology, 1997

New Lower Bounds on Nonlinearity and a Class of Highly Nonlinear Functions.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

A Method to Implement a Denial of Service Protection Base.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1996
On the Difficulty of Constructing Cryptographically Strong Substitution Boxes.
J. Univers. Comput. Sci., 1996

Characterizing the Structures of Cryptographic Functions Satisfying the Propagation Criterion for Almost All Vectors.
Des. Codes Cryptogr., 1996

Cryptographic Weaknesses in the Round Transformation Used in a Block Cipher with Provable Immunity Against Linear Cryptanalysis (Extended Abstract).
Proceedings of the Algorithms and Computation, 7th International Symposium, 1996

An Authentication and Security Protocol for Mobile Computing.
Proceedings of the Mobile Communications: Technology, 1996

Auto-Correlations and New Bounds on the Nonlinearity of Boolean Functions.
Proceedings of the Advances in Cryptology, 1996

An alternative model of quantum key agreement via photon coupling.
Proceedings of the Information Security and Privacy, First Australasian Conference, 1996

1995
Nonlinearity and Propagation Characteristics of Balanced Boolean Functions
Inf. Comput., May, 1995

GAC - the Criterion for Global Avalance Characteristics of Cryptographic Functions.
J. Univers. Comput. Sci., 1995

The Relationship Between Propagation Characteristics and Nonlinearity of Cryptographic Functions.
J. Univers. Comput. Sci., 1995

On Key Agreement Protocols Based on Tamper-Proof Hardware.
Inf. Process. Lett., 1995

On Nonlinear Resilient Functions (Extended Abstract).
Proceedings of the Advances in Cryptology, 1995

1994
Improving the Strict Avalanche Characteristics of Cryptographic Functions.
Inf. Process. Lett., 1994

Database authentication revisited.
Comput. Secur., 1994

Reusing Shares in Secret Sharing Schemes.
Comput. J., 1994

Cryptographic Boolean functions via group Hadamard matrices.
Australas. J Comb., 1994

Kuperee: An Approach to Authentication using Public Keys.
Proceedings of the Upper Layer Protocols, 1994

How to Break and Repair Leighton and Micali's Key Agreement Protocol.
Proceedings of the Advances in Cryptology, 1994

Relationships Among Nonlinear Criteria (Extended Abstract).
Proceedings of the Advances in Cryptology, 1994

Comments on Soviet Encryption Algorithm.
Proceedings of the Advances in Cryptology, 1994

Beacon Based Authentication.
Proceedings of the Computer Security, 1994

Pitfalls in Designing Substitution Boxes (Extended Abstract).
Proceedings of the Advances in Cryptology, 1994

Structures of Cryptographic Functions with Strong Avalanche Characteristics (Extended Abstract).
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Immunizing Public Key Cryptosystems Against Chosen Ciphertext Attacks.
IEEE J. Sel. Areas Commun., 1993

On Constructions and Nonlinearity of Correlation Immune Functions (Extended Abstract).
Proceedings of the Advances in Cryptology, 1993

Nonlinearly Balanced Boolean Functions and Their Propagation Characteristics (Extended Abstract).
Proceedings of the Advances in Cryptology, 1993

Systematic Generation of Cryptographically Robust S-Boxes.
Proceedings of the CCS '93, 1993

1992
Practical Approaches to Attaining Security Against Adaptively Chosen Ciphertext Attacks (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

HAVAL - A One-Way Hashing Algorithm with Variable Length of Output.
Proceedings of the Advances in Cryptology, 1992

A Practical Digital Multisignature Scheme Based on Discrete Logarithms.
Proceedings of the Advances in Cryptology, 1992

1991
Sibling Intractable Function Families and Their Applications (Extended Abstract).
Proceedings of the Advances in Cryptology, 1991

How to Construct A Family of Strong One Way Permutations.
Proceedings of the Advances in Cryptology, 1991

1990
Structural Properties of One-way Hash Functions.
Proceedings of the Advances in Cryptology, 1990

Duality between Two Cryptographic Primitives.
Proceedings of the Applied Algebra, 1990

1989
Impossibility and Optimality Results on Constructing Pseudorandom Permutations (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989

On the Construction of Block Ciphers Provably Secure and Not Relying on Any Unproved Hypotheses.
Proceedings of the Advances in Cryptology, 1989


  Loading...