Zongyang Zhang

Orcid: 0000-0003-1358-4933

According to our database1, Zongyang Zhang authored at least 48 papers between 2009 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Efficient inner product arguments and their applications in range proofs.
IET Inf. Secur., May, 2023

TI-BIoV: Traffic Information Interaction for Blockchain-Based IoV With Trust and Incentive.
IEEE Internet Things J., 2023

Proof-Carrying Data from Multi-folding Schemes.
IACR Cryptol. ePrint Arch., 2023

2022
Dory: Asynchronous BFT with Reduced Communication and Improved Efficiency.
IACR Cryptol. ePrint Arch., 2022

DyCAPS: Asynchronous Proactive Secret Sharing for Dynamic Committees.
IACR Cryptol. ePrint Arch., 2022

Building blocks of sharding blockchain systems: Concepts, approaches, and open problems.
Comput. Sci. Rev., 2022

CLTracer: A Cross-Ledger Tracing framework based on address relationships.
Comput. Secur., 2022

2021
A comprehensive survey on smart contract construction and execution: paradigms, tools, and systems.
Patterns, 2021

An Optimized Inner Product Argument with More Application Scenarios.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

UC-Secure Cryptographic Reverse Firewall-Guarding Corrupted Systems with the Minimum Trusted Module.
Proceedings of the Information Security and Cryptology - 17th International Conference, 2021

Redactable Transactions in Consortium Blockchain: Controlled by Multi-authority CP-ABE.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
Secure Outsourced Medical Data against Unexpected Leakage with Flexible Access Control in a Cloud Storage System.
Secur. Commun. Networks, 2020

FDCO: attribute-based fast data cloud-outsourcing scheme for mobile devices.
Int. J. Inf. Sec., 2020

More realistic analysis of mass surveillance - security in multi-surveillant settings.
IET Inf. Secur., 2020

ECDSA weak randomness in Bitcoin.
Future Gener. Comput. Syst., 2020

A fair selection protocol for committee-based permissionless blockchains.
Comput. Secur., 2020

A Refined Analysis of Zcash Anonymity.
IEEE Access, 2020

2019
A Combined Micro-block Chain Truncation Attack on Bitcoin-NG.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

Security Against Subversion in a Multi-surveillant Setting.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
Privacy Preservation for Outsourced Medical Data With Flexible Access Control.
IEEE Access, 2018

Multi-authority Fast Data Cloud-Outsourcing for Mobile Devices.
Proceedings of the Information Security - 21st International Conference, 2018

Revisiting the Incentive Mechanism of Bitcoin-NG.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Secure Role-Based Access Control over Outsourced EMRs Against Unwanted Leakage.
Proceedings of the Cyberspace Safety and Security - 9th International Symposium, 2017

2016
Generalized (identity-based) hash proof system and its applications.
Secur. Commun. Networks, 2016

Sakai-Ohgishi-Kasahara identity-based non-interactive key exchange revisited and more.
Int. J. Inf. Sec., 2016

How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones.
IACR Cryptol. ePrint Arch., 2016

Efficient Tag Path Authentication Protocol with Less Tag Memory.
Proceedings of the Information Security Practice and Experience, 2016

2015
Post-challenge leakage in public-key encryption.
Theor. Comput. Sci., 2015

Black-Box Separations of Hash-and-Sign Signatures in the Non-Programmable Random Oracle Model.
Proceedings of the Provable Security, 2015

2014
Constant-round adaptive zero-knowledge proofs for NP.
Inf. Sci., 2014

Publicly Evaluable Pseudorandom Functions and Their Applications.
IACR Cryptol. ePrint Arch., 2014

Sakai-Ohgishi-Kasahara Non-Interactive Identity-Based Key Exchange Scheme, Revisited.
IACR Cryptol. ePrint Arch., 2014

CCA-Secure IB-KEM from Identity-Based Extractable Hash Proof System.
Comput. J., 2014

Black-Box Separations for One-More (Static) CDH and Its Generalization.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

All-but-One Dual Projective Hashing and Its Applications.
Proceedings of the Applied Cryptography and Network Security, 2014

Sakai-Ohgishi-Kasahara Identity-Based Non-Interactive Key Exchange Scheme, Revisited.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
CCA-Secure IB-KEM from Identity-Based Extractable Hash Proof Systems.
IACR Cryptol. ePrint Arch., 2013

2012
Chosen-ciphertext attack secure public key encryption with auxiliary inputs.
Secur. Commun. Networks, 2012

Concurrent non-malleable statistically hiding commitment.
Inf. Process. Lett., 2012

Anonymous Identity-Based Hash Proof System and Its Applications.
Proceedings of the Provable Security - 6th International Conference, 2012

Identity-Based Extractable Hash Proofs and Their Applications.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
On constant-round concurrent non-malleable proof systems.
Inf. Process. Lett., 2011

Position-Verification in Multi-Channel Models.
IACR Cryptol. ePrint Arch., 2011

CCA Secure IB-KEM from the Computational Bilinear Diffie-Hellman Assumption in the Standard Model.
IACR Cryptol. ePrint Arch., 2011

Adaptive Security of Concurrent Non-Malleable Zero-Knowledge.
IACR Cryptol. ePrint Arch., 2011

2010
Constant-Round Concurrent Non-Malleable Statistically Binding Commitments and Decommitments.
Proceedings of the Public Key Cryptography, 2010

2009
An Observation on Non-Malleable Witness-Indistinguishability and Non-Malleable Zero-Knowledge.
Proceedings of the Theory and Applications of Models of Computation, 6th Annual Conference, 2009

Non-malleable Statistically Hiding Commitment from Any One-Way Function.
Proceedings of the Advances in Cryptology, 2009


  Loading...