Huaxiong Wang

From MaRDI portal
Person:171737

Available identifiers

zbMath Open wang.huaxiongMaRDI QIDQ171737

List of research outcomes

PublicationDate of PublicationType
Traceable policy-based signatures and instantiation from lattices2024-03-13Paper
Bivariate polynomial-based secret sharing schemes with secure secret reconstruction2024-02-05Paper
Leakage-Resilient Secret Sharing in Non-Compartmentalized Models.2023-11-02Paper
Improving bounds on elliptic curve hidden number problem for ECDH key exchange2023-08-25Paper
Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors2023-07-05Paper
Full threshold change range of threshold changeable secret sharing2023-06-20Paper
Ramp scheme based on CRT for polynomial ring over finite field2023-04-26Paper
PAKEs: New Framework, New Techniques and More Efficient Lattice-Based Constructions in the Standard Model2022-10-13Paper
Field instruction multiple data2022-08-30Paper
https://portal.mardi4nfdi.de/entity/Q50904312022-07-18Paper
A new framework for deniable secure key exchange2022-06-08Paper
Zero-knowledge proofs for committed symmetric Boolean functions2022-03-22Paper
Communication Efficient Secret Sharing With Small Share Size2022-02-17Paper
Group encryption: full dynamicity, message filtering and code-based instantiation2021-12-21Paper
Verifiable inner product computation on outsourced database for authenticated multi-user data sharing2021-11-23Paper
Adaptive oblivious transfer with access control from lattice assumptions2021-10-21Paper
Public key encryption with equality test in the standard model2021-03-31Paper
Lattice-based proxy-oriented identity-based encryption with keyword search for cloud storage2020-12-10Paper
Public key encryption with equality test from generic assumptions in the random oracle model2020-12-10Paper
Lightweight Key Encapsulation Using LDPC Codes on FPGAs2020-10-02Paper
Provably Secure Group Signature Schemes From Code-Based Assumptions2020-09-29Paper
Identity-based key-exposure resilient cloud storage public auditing scheme from lattices2020-09-22Paper
A code-based signature scheme from the Lyubashevsky framework2020-08-17Paper
Simplified Revocable Hierarchical Identity-Based Encryption from Lattices2020-07-20Paper
Threshold Changeable Ramp Secret Sharing2020-07-20Paper
New results on Modular Inversion Hidden Number problem and inversive congruential generator2020-05-20Paper
New code-based privacy-preserving cryptographic constructions2020-05-05Paper
Forward-secure group signatures from lattices2020-02-25Paper
Semi-generic construction of public key encryption and identity-based encryption with equality test2020-02-06Paper
Zero-knowledge elementary databases with more expressive queries2020-01-28Paper
Accountable tracing signatures from lattices2020-01-28Paper
Lattice-based group signatures: achieving full dynamicity (and deniability) with ease2019-08-13Paper
On binary de Bruijn sequences from LFSRs with arbitrary characteristic polynomials2019-05-17Paper
Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem2019-05-17Paper
Further improvement of factoring \(N=p^rq^s\) with partial known bits2019-02-15Paper
Efficient public key encryption with equality test in the standard model2019-02-14Paper
Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption2019-01-18Paper
Revocable predicate encryption from lattices2018-11-07Paper
Server-aided revocable identity-based encryption from lattices2018-10-26Paper
Lattice-based zero-knowledge arguments for integer relations2018-09-26Paper
Security analysis and modification of ID-based encryption with equality test from ACISP 20172018-09-26Paper
The cycle structure of LFSR with arbitrary characteristic polynomial over finite fields2018-08-28Paper
Secret Sharing with Binary Shares2018-08-08Paper
Constant-size group signatures from lattices2018-05-29Paper
A lattice-based group signature scheme with verifier-local revocation2018-05-17Paper
A provable authenticated group key agreement protocol for mobile environment2018-05-17Paper
Adaptive oblivious transfer with access control from lattice assumptions2018-04-06Paper
Zero-knowledge arguments for lattice-based PRFs and applications to E-cash2018-02-23Paper
Construction of de Bruijn sequences from product of two irreducible polynomials2018-02-14Paper
Authentication of Digital Streams2017-07-12Paper
On a Generalization of the Bipartite Graph $D(k,q)$2017-07-06Paper
Upper Bounds on Matching Families in <formula formulatype="inline"> <tex Notation="TeX">$\BBZ_{pq}^{n}$</tex></formula>2017-06-08Paper
Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption2017-01-06Paper
Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions2017-01-06Paper
On the Implausibility of Constant-Round Public-Coin Zero-Knowledge Proofs2016-10-21Paper
Policy-based signature scheme from lattices2016-08-31Paper
A Provable Data Possession Scheme with Data Hierarchy in Cloud2016-07-25Paper
Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without Trapdoors2016-07-15Paper
Analysis of Gong et al.'s CCA2-secure homomorphic encryption2016-07-05Paper
A Provably Secure Group Signature Scheme from Code-Based Assumptions2016-06-10Paper
On syntactic nuclei of rational languages2016-06-09Paper
Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based2015-08-27Paper
Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-1282015-01-16Paper
On the Multidimensional Distribution of the Naor–Reingold Pseudo-Random Function2014-09-10Paper
Spatial encryption supporting non-monotone access structure2014-09-04Paper
Shorter identity-based encryption via asymmetric pairings2014-09-04Paper
The resistance of PRESENT-80 against related-key differential attacks2014-06-20Paper
The relation and transformation between hierarchical inner product encryption and spatial encryption2014-04-29Paper
Lattice-Based Group Signature Scheme with Verifier-Local Revocation2014-03-25Paper
Revocable IBE Systems with Almost Constant-Size Key Update2014-02-18Paper
Cheating-immune secret sharing schemes from codes and cumulative arrays2013-08-02Paper
Algebraic Curves in Cryptography2013-07-15Paper
Improved Differential Cache Attacks on SMS42013-05-28Paper
Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications2013-04-19Paper
Query-efficient locally decodable codes of subexponential length2013-04-11Paper
Shorter IBE and Signatures via Asymmetric Pairings2013-04-04Paper
Differential Attacks against Stream Cipher ZUC2013-03-19Paper
Fully Secure Attribute-Based Systems with Short Ciphertexts/Signatures and Threshold Access Structures2013-03-18Paper
On the (In)Security of IDEA in Various Hashing Modes2013-01-08Paper
Graph coloring applied to secure computation in non-abelian groups2013-01-04Paper
Revisiting a Secret Sharing Approach to Network Codes2012-11-06Paper
Revocable Identity-Based Encryption from Lattices2012-09-07Paper
Communication-efficient distributed oblivious transfer2012-08-17Paper
NTRUCCA: How to Strengthen NTRUEncrypt to Chosen-Ciphertext Security in the Standard Model2012-07-20Paper
On the modular inversion hidden number problem2012-05-04Paper
On the Bringer–Chabanne EPIR protocol for polynomial evaluation2012-03-22Paper
Threshold changeable secret sharing schemes revisited2012-03-13Paper
Side-channel resistant crypto for less than 2,300 GE2012-01-18Paper
On Related-Key Attacks and KASUMI: The Case of A5/32011-12-16Paper
AN EFFICIENT AND INFORMATION THEORETICALLY SECURE RATIONAL SECRET SHARING SCHEME BASED ON SYMMETRIC BIVARIATE POLYNOMIALS2011-10-10Paper
Oblivious Transfer and n-Variate Linear Function Evaluation2011-08-17Paper
Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis2011-07-07Paper
An Efficient Rational Secret Sharing Scheme Based on the Chinese Remainder Theorem2011-07-07Paper
Improved Meet-in-the-Middle Cryptanalysis of KTANTAN (Poster)2011-07-07Paper
Möbius transforms, coincident Boolean functions and non-coincidence property of Boolean functions2011-06-15Paper
Pushing the Limits: A Very Compact and a Threshold Implementation of AES2011-05-27Paper
Redistribution of Mechanical Secret Shares2011-04-20Paper
Decomposition Construction for Secret Sharing Schemes with Graph Access Structures in Polynomial Time2011-04-15Paper
Cryptanalysis of the Convex Hull Click Human Identification Protocol2011-02-11Paper
Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-22010-12-07Paper
256 Bit Standardized Crypto for 650 GE – GOST Revisited2010-08-17Paper
A New Human Identification Protocol and Coppersmith’s Baby-Step Giant-Step Algorithm2010-07-06Paper
Plaintext-Awareness of Hybrid Encryption2010-03-16Paper
Bounds and constructions for key distribution schemes2010-03-10Paper
Key Predistribution Schemes and One-Time Broadcast Encryption Schemes from Algebraic Geometry Codes2010-01-07Paper
Advances in Cryptology - ASIACRYPT 20032010-01-05Paper
Advances in Cryptology - ASIACRYPT 20032010-01-05Paper
Practical Pseudo-collisions for Hash Functions ARIRANG-224/3842009-12-09Paper
Cryptanalysis of the LAKE Hash Family2009-08-11Paper
Public Key Cryptography – PKC 20042009-05-14Paper
Unconditionally secure disjointness tests for private datasets2009-05-12Paper
On Secure Multi-party Computation in Black-Box Groups2009-03-10Paper
Combining Prediction Hashing and MDS Codes for Efficient Multicast Stream Authentication2009-03-06Paper
On Secret Reconstruction in Secret Sharing Schemes2009-02-24Paper
Verifiable Multi-secret Sharing Schemes for Multiple Threshold Access Structures2009-02-10Paper
Strongly Multiplicative and 3-Multiplicative Linear Secret Sharing Schemes2009-02-10Paper
Lattice-based treshold-changeability for standard CRT secret-sharing schemes2009-02-09Paper
Dynamic Threshold and Cheater Resistance for Shamir Secret Sharing Scheme2009-01-15Paper
Achieving Multicast Stream Authentication Using MDS Codes2009-01-09Paper
Cryptanalysis of Short Exponent RSA with Primes Sharing Least Significant Bits2009-01-09Paper
Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups2009-01-09Paper
Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes2008-12-21Paper
Cryptanalysis of Rabbit2008-11-20Paper
Two-factor mutual authentication based on smart cards and passwords2008-11-19Paper
Cryptanalysis of LASH2008-09-18Paper
On the Improvement of the BDF Attack on LSBS-RSA2008-07-08Paper
Efficient Disjointness Tests for Private Datasets2008-07-08Paper
A Non-malleable Group Key Exchange Protocol Robust Against Active Insiders2008-06-17Paper
An Hybrid Approach for Efficient Multicast Stream Authentication over Unsecured Channels2008-06-10Paper
On the Provable Security of an Efficient RSA-Based Pseudorandom Generator2008-04-24Paper
Permutation polynomials of the \((x^p - x+\delta)^s+L(x)\)2008-04-22Paper
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature2008-04-17Paper
A New Dynamic Accumulator for Batch Updates2008-03-25Paper
Threshold Privacy Preserving Keyword Searches2008-03-07Paper
https://portal.mardi4nfdi.de/entity/Q52974852007-07-18Paper
Public Key Cryptography - PKC 20062007-05-02Paper
Public Key Cryptography - PKC 20062007-05-02Paper
New constructions of anonymous membership broadcasting schemes2007-04-05Paper
Generalised cumulative arrays in secret sharing2006-11-22Paper
Secret sharing schemes with partial broadcast channels2006-11-22Paper
RESILIENT LKH: SECURE MULTICAST KEY DISTRIBUTION SCHEMES2006-10-16Paper
Computing and Combinatorics2006-01-11Paper
Selected Areas in Cryptography2005-12-27Paper
Public Key Cryptography - PKC 20052005-12-07Paper
Distributing the encryption and decryption of a block cipher2005-11-07Paper
Lattice-Based Threshold-Changeability for Standard Shamir Secret-Sharing Schemes2005-08-12Paper
Linear authentication codes: bounds and constructions2005-06-01Paper
https://portal.mardi4nfdi.de/entity/Q31548702005-01-14Paper
https://portal.mardi4nfdi.de/entity/Q48086342004-08-12Paper
Shared generation of pseudo-random functions2004-08-06Paper
https://portal.mardi4nfdi.de/entity/Q44525752004-03-01Paper
Bounds And Constructions For Threshold Shared Generation Of Authenticators2003-10-21Paper
https://portal.mardi4nfdi.de/entity/Q44185432003-08-10Paper
Explicit constructions of perfect hash families from algebraic curves over finite fields2003-08-05Paper
https://portal.mardi4nfdi.de/entity/Q44142752003-07-24Paper
https://portal.mardi4nfdi.de/entity/Q44129592003-07-17Paper
https://portal.mardi4nfdi.de/entity/Q44133282003-07-17Paper
https://portal.mardi4nfdi.de/entity/Q44133462003-07-17Paper
https://portal.mardi4nfdi.de/entity/Q47885702003-05-19Paper
Multireceiver authentication codes: Models, bounds, constructions, and extensions2003-01-14Paper
https://portal.mardi4nfdi.de/entity/Q45366332002-11-24Paper
https://portal.mardi4nfdi.de/entity/Q45366472002-11-23Paper
https://portal.mardi4nfdi.de/entity/Q31497622002-09-26Paper
Broadcast authentication for group communication2002-03-03Paper
https://portal.mardi4nfdi.de/entity/Q45025172002-01-27Paper
https://portal.mardi4nfdi.de/entity/Q27086342001-07-17Paper
https://portal.mardi4nfdi.de/entity/Q27076032001-07-08Paper
https://portal.mardi4nfdi.de/entity/Q27211372001-07-01Paper
https://portal.mardi4nfdi.de/entity/Q27211632001-07-01Paper
Constructions of authentication codes from algebraic curves over finite fields2000-09-07Paper
Bounds and Techniques for Efficient Redistribution of Secret Shares to New Access Structures2000-07-27Paper
https://portal.mardi4nfdi.de/entity/Q42496632000-02-04Paper
https://portal.mardi4nfdi.de/entity/Q42697541999-11-10Paper
https://portal.mardi4nfdi.de/entity/Q42492701999-06-17Paper
https://portal.mardi4nfdi.de/entity/Q42506381999-06-17Paper
On rational series and rational languages1999-01-12Paper
https://portal.mardi4nfdi.de/entity/Q38391991998-10-08Paper
https://portal.mardi4nfdi.de/entity/Q43833251998-05-13Paper
On embedding in complete semirings1997-06-15Paper
https://portal.mardi4nfdi.de/entity/Q42986491995-06-13Paper
Injective hulls of semimodules over additively-idempotent semirings1994-12-01Paper
Extensions of MV, BCI and BCK-algebras1994-05-18Paper
https://portal.mardi4nfdi.de/entity/Q40058831992-09-27Paper
https://portal.mardi4nfdi.de/entity/Q33514111991-01-01Paper
https://portal.mardi4nfdi.de/entity/Q33602291991-01-01Paper
https://portal.mardi4nfdi.de/entity/Q57493361990-01-01Paper
https://portal.mardi4nfdi.de/entity/Q34705111989-01-01Paper
https://portal.mardi4nfdi.de/entity/Q34875901989-01-01Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Huaxiong Wang