Zhi Hu

Orcid: 0000-0002-7616-084X

According to our database1, Zhi Hu authored at least 68 papers between 2000 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Fully Distributed Event-Triggered Bipartite Output Formation Control for Heterogeneous MASs With Directed Graphs.
IEEE Trans. Circuits Syst. II Express Briefs, June, 2023

Faster isogeny computation on twisted Hessian curves.
Appl. Math. Comput., May, 2023

A Vertical Seismic Profiling Wavefield Separating Method Based on the Frequency-Wavenumber Vector.
IEEE Geosci. Remote. Sens. Lett., 2023

Upper confident bound advantage function proximal policy optimization.
Clust. Comput., 2023

On the (Q-)index of 2-domination critical graphs.
Appl. Math. Comput., 2023

2022
Faster Final Exponentiation on the KSS18 Curve.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., August, 2022

Observer-Based Bipartite Formation Control for MASs With External Disturbances Under Event-Triggered Scheme.
IEEE Trans. Circuits Syst. II Express Briefs, 2022

Local differential privacy-based frequent sequence mining.
J. King Saud Univ. Comput. Inf. Sci., 2022

Optimizing the evaluation of <i>ℓ</i>-isogenous curve for isogeny-based cryptography.
Inf. Process. Lett., 2022

Simplified isogeny formulas on twisted Jacobi quartic curves.
Finite Fields Their Appl., 2022

Optimized Implementation of SM4 on AVR Microcontrollers, RISC-V Processors, and ARM Processors.
IEEE Access, 2022

Queue Management Algorithm for Satellite Networks Based on Traffic Prediction.
IEEE Access, 2022

Automatic Expert Selection for Multi-Scenario and Multi-Task Search.
Proceedings of the SIGIR '22: The 45th International ACM SIGIR Conference on Research and Development in Information Retrieval, Madrid, Spain, July 11, 2022

2021
Emerging Terahertz Integrated Systems in Silicon.
IEEE Trans. Circuits Syst. I Regul. Pap., 2021

Erratum to "High-Power Radiation at 1 THz in Silicon: A Fully Scalable Array Using a Multi-Functional Radiating Mesh Structure".
IEEE J. Solid State Circuits, 2021

Local Differential Privacy for data collection and analysis.
Neurocomputing, 2021

Grover on SM3.
IACR Cryptol. ePrint Arch., 2021

Optimized Implementation of SM4 on AVR Microcontrollers and ARM Processors.
IACR Cryptol. ePrint Arch., 2021

Binary Field Montgomery Multiplication on Quantum Computers.
IACR Cryptol. ePrint Arch., 2021

The Elliptic Net Algorithm Revisited.
CoRR, 2021

Fast scalar multiplication of degenerate divisors for hyperelliptic curve cryptosystems.
Appl. Math. Comput., 2021

Game Theory Based Congestion Control for Routing in Wireless Sensor Networks.
IEEE Access, 2021

Isogeny Computation on Twisted Jacobi Intersections.
Proceedings of the Information Security Practice and Experience: 16th International Conference, 2021

The Business Structure of a Metrology Institution Based on Linear Regression Analysis.
Proceedings of the 7th International Conference on Systems and Informatics, 2021

Research on the Middle Platform Service System of Battlefield Data Governance Information based on 5G Technology.
Proceedings of the AIAM 2021: 3rd International Conference on Artificial Intelligence and Advanced Manufacture, Manchester, United Kingdom, October 23, 2021

2020
Montgomery Multiplication for Public Key Cryptography on MSP430X.
ACM Trans. Embed. Comput. Syst., 2020

Separation of Blended Seismic Data Using the Synchrosqueezed Curvelet Transform.
IEEE Geosci. Remote. Sens. Lett., 2020

Impact of Optimized Operations A· B, A· C for Binary Field Inversion on Quantum Computers.
Proceedings of the Information Security Applications - 21st International Conference, 2020

Optimized Arithmetic Operations for Isogeny-Based Cryptography on Huff Curves.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

Parallel Implementation of SM2 Elliptic Curve Cryptography on Intel Processors with AVX2.
Proceedings of the Information Security and Privacy - 25th Australasian Conference, 2020

2019
Lightweight Implementations of NIST P-256 and SM2 ECC on 8-bit Resource-Constraint Embedded Device.
ACM Trans. Embed. Comput. Syst., 2019

Chip-Scale Molecular Clock.
IEEE J. Solid State Circuits, 2019

A 32-Unit 240-GHz Heterodyne Receiver Array in 65-nm CMOS With Array-Wide Phase Locking.
IEEE J. Solid State Circuits, 2019

Division polynomial-based elliptic curve scalar multiplication revisited.
IET Inf. Secur., 2019

On Searching Maximal-Period Dynamic LFSRs With at Most Four Switches.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

New explicit injective compressing mappings on primitive sequences over ℤ p e $\mathbb {Z}_{p^e}$.
Cryptogr. Commun., 2019

Injectivity on distribution of elements in the compressed sequences derived from primitive sequences over ℤ<sub>p<sup>e</sup></sub>.
Cryptogr. Commun., 2019

A Combined Forecasting Model for Satellite Network Self-Similar Traffic.
IEEE Access, 2019

Fast ECDH Key Exchange Using Twisted Edwards Curves with an Efficiently Computable Endomorphism.
Proceedings of the 2019 International Workshop on Secure Internet of Things, 2019

2018
SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

High-Power Radiation at 1 THz in Silicon: A Fully Scalable Array Using a Multi-Functional Radiating Mesh Structure.
IEEE J. Solid State Circuits, 2018

On Graph Algorithms for Degeneracy Test and Recursive Description of Stream Ciphers.
Fundam. Informaticae, 2018

Research on Virtual Channel Multiplexing Algorithm Based on Advanced Orbiting Systems.
IEEE Access, 2018

Parallel Implementations of CHAM.
Proceedings of the Information Security Applications - 19th International Conference, 2018

Compact Implementation of Modular Multiplication for Special Modulus on MSP430X.
Proceedings of the Information Security and Cryptology - ICISC 2018, 2018

2017
Efficient Elliptic Curve Cryptography for Embedded Devices.
ACM Trans. Embed. Comput. Syst., 2017

On Emerging Family of Elliptic Curves to Secure Internet of Things: ECC Comes of Age.
IEEE Trans. Dependable Secur. Comput., 2017

Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things.
IEEE Trans. Computers, 2017

ARM/NEON Co-design of Multiplication/Squaring.
Proceedings of the Information Security Applications - 18th International Conference, 2017

Energy-efficient terahertz electronics using multi-functional electromagnetism and high-parallelism architecture.
Proceedings of the IEEE 60th International Midwest Symposium on Circuits and Systems, 2017

2016
Some techniques for faster scalar multiplication on GLS curves.
Inf. Process. Lett., 2016

Parallel Implementations of LEA, Revisited.
Proceedings of the Information Security Applications - 17th International Workshop, 2016

On Constructing Parameterized Families of Pairing-Friendly Elliptic Curves with \rho =1.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

2015
Trusted Tree-Based Trust Management Scheme for Secure Routing in Wireless Sensor Networks.
Int. J. Distributed Sens. Networks, 2015

VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism.
IACR Cryptol. ePrint Arch., 2015

Elliptic curve with Optimal mixed Montgomery-Edwards model for low-end devices.
Sci. China Inf. Sci., 2015

Injectivity of compressing maps on the set of primitive sequences modulo square-free odd integers.
Cryptogr. Commun., 2015

Efficient Implementation of ECDH Key Exchange for MSP430-Based Wireless Sensor Networks.
Proceedings of the 10th ACM Symposium on Information, 2015

Iterative disparity voting based stereo matching algorithm and its hardware implementation.
Proceedings of the 20th Asia and South Pacific Design Automation Conference, 2015

2014
Performance Optimization of Force Feedback Control System in Virtual Vascular Intervention Surgery.
Comput. Math. Methods Medicine, 2014

2013
Injectivity of Compressing Maps on the Set of Primitive Sequences over $Z/p^e Z$
CoRR, 2013

Generation and Tate Pairing Computation of Ordinary Elliptic Curves with Embedding Degree One.
Proceedings of the Information and Communications Security - 15th International Conference, 2013

The Gallant-Lambert-Vanstone Decomposition Revisited.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

2012
Implementing the 4-dimensional GLV method on GLS elliptic curves with j-invariant 0.
Des. Codes Cryptogr., 2012

New Sequences of Period p n and p n + 1 via Projective Linear Groups.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

2010
Efficient 3-dimensional GLV method for faster point multiplication on some GLS elliptic curves.
Inf. Process. Lett., 2010

A Generalization of Verheul's Theorem for Some Ordinary Curves.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2000
Tsukamoto-type neural fuzzy inference network.
Proceedings of the American Control Conference, 2000


  Loading...