Zhen Fu Cao

From MaRDI portal
Person:1763260

Available identifiers

zbMath Open cao.zhenfuMaRDI QIDQ1763260

List of research outcomes

PublicationDate of PublicationType
LMCLAEKS: LWE-assisted multi-recipient certificateless authenticated encryption with keyword search2023-09-22Paper
Lighter is better: a lighter multi-client verifiable outsourced computation with hybrid homomorphic encryption2023-07-28Paper
Tight security analysis of 3-round key-alternating cipher with a single permutation2023-03-21Paper
Conjugate adjoining problem in braid groups and new design of braid-based signatures2022-10-28Paper
https://portal.mardi4nfdi.de/entity/Q50326552022-02-22Paper
New assumptions and efficient cryptosystems from the \(e\)-th power residue symbol2021-06-08Paper
Extended Galbraith's test on the anonymity of IBE schemes from higher residuosity2021-02-10Paper
Efficient multi-keyword searchable encryption based on multi-input inner-product functional encryption2021-01-18Paper
Server-Aided Directly Revocable Ciphertext-Policy Attribute-Based Encryption with Verifiable Delegation2020-07-20Paper
Efficient collision attack frameworks for RIPEMD-1602020-03-09Paper
DMU-ABSE: Dynamic Multi-user Attribute-Based Searchable Encryption with File Deletion and User Revocation2020-02-20Paper
Proof of Multicopy via Proof of File Position in Cloud2018-05-03Paper
Accountable CP-ABE with Public Verifiability: How to Effectively Protect the Outsourced Data in Cloud2018-02-23Paper
Another generalization of Menon’s identity2017-11-28Paper
Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting2017-01-06Paper
Accountable Ciphertext-Policy Attribute-Based Encryption Scheme Supporting Public Verifiability and Nonrepudiation2017-01-06Paper
Efficient Asymmetric Index Encapsulation Scheme for Named Data2017-01-06Paper
Extended dual system group and shorter unbounded hierarchical identity based encryption2016-07-21Paper
Extended Nested Dual System Groups, Revisited2016-04-13Paper
Black-Box Separations of Hash-and-Sign Signatures in the Non-Programmable Random Oracle Model2016-01-27Paper
Constant-round adaptive zero-knowledge proofs for NP2016-01-14Paper
Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts2015-11-25Paper
Certificate-based proxy decryption systems with revocability in the standard model2015-09-24Paper
Large Universe Ciphertext-Policy Attribute-Based Encryption with White-Box Traceability2015-07-27Paper
Post-challenge leakage in public-key encryption2015-02-24Paper
A comment on ``An efficient common-multiplicand-multiplication method to the Montgomery algorithm for speeding up exponentiation2014-08-01Paper
All-but-One Dual Projective Hashing and Its Applications2014-07-07Paper
Blake-Wilson, Johnson \& Menezes protocol revisited2013-07-03Paper
Identity based signature scheme based on cubic residues2013-07-03Paper
Fuzzy identity based signature with applications to biometric authentication2013-05-31Paper
On constant-round concurrent non-malleable proof systems2013-04-04Paper
Threshold proxy re-signature2013-01-31Paper
https://portal.mardi4nfdi.de/entity/Q49015232013-01-24Paper
Anonymous Identity-Based Hash Proof System and Its Applications2012-11-06Paper
Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption2012-10-29Paper
Identity-Based Extractable Hash Proofs and Their Applications2012-09-10Paper
Concurrent non-malleable statistically hiding commitment2012-07-25Paper
New Directions of Modern Cryptography2011-11-30Paper
Fully Secure Multi-authority Ciphertext-Policy Attribute-Based Encryption without Random Oracles2011-11-22Paper
New Constructions of Public-Key Encryption Schemes from Conjugacy Search Problems2011-07-29Paper
https://portal.mardi4nfdi.de/entity/Q30168472011-07-19Paper
Efficient certificateless threshold signatures without random oracles2011-06-22Paper
EFFICIENT ID-BASED MULTI-RECEIVER THRESHOLD DECRYPTION2011-01-06Paper
Multi-use and unidirectional identity-based proxy re-encryption schemes2010-09-15Paper
Proxy re-encryption with keyword search2010-07-20Paper
Secure threshold multi authority attribute based encryption without a central authority2010-07-20Paper
How to Construct Interval Encryption from Binary Tree Encryption2010-07-06Paper
Constant-Round Concurrent Non-Malleable Statistically Binding Commitments and Decommitments2010-05-28Paper
An efficient anonymous authentication mechanism for delay tolerant networks2010-05-27Paper
An ECDLP-Based Threshold Proxy Signature Scheme Using Self-Certified Public Key System2010-04-24Paper
A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme2010-03-04Paper
Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode2010-03-03Paper
Non-malleable Statistically Hiding Commitment from Any One-Way Function2009-12-15Paper
Spatial Encryption under Simpler Assumption2009-12-11Paper
An Observation on Non-Malleable Witness-Indistinguishability and Non-Malleable Zero-Knowledge2009-06-03Paper
Chosen Ciphertext Secure Certificateless Threshold Encryption in the Standard Model2009-04-29Paper
A secure identity-based multi-proxy signature scheme2009-04-17Paper
A secure identity-based proxy multi-signature scheme2009-03-24Paper
An improved identity-based key agreement protocol and its security proof2009-03-24Paper
CCA-Secure Proxy Re-encryption without Pairings2009-03-24Paper
Non-interactive and non-malleable commitment scheme based on \(q\)-one way group homomorphisms2009-02-03Paper
Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority2009-01-22Paper
The exponential Diophantine equation \(AX^2+BY^2=\lambda k^Z\) and its applications2009-01-15Paper
Security Model of Proxy-Multi Signature Schemes2009-01-09Paper
Efficient ID-Based One-Time Proxy Signature and Its Application in E-Cheque2009-01-09Paper
New designing of cryptosystems based on quadratic fields2008-11-10Paper
A simple deniable authentication protocol based on the Diffie–Hellman algorithm2008-09-24Paper
Designing efficient proxy signature schemes for mobile communication2008-04-15Paper
Transitive Signatures from Braid Groups2008-04-11Paper
Proxy Re-signature Schemes Without Random Oracles2008-04-11Paper
A Certificate-Based Proxy Cryptosystem with Revocable Proxy Decryption Power2008-04-11Paper
Short Group Signature Without Random Oracles2008-03-25Paper
New \((t, n)\) threshold directed signature scheme with provable security2008-01-11Paper
https://portal.mardi4nfdi.de/entity/Q54319332008-01-02Paper
Survey of information security2007-10-12Paper
Identity-based signature scheme based on quadratic residues2007-10-12Paper
How to construct secure proxy cryptosystem2007-10-10Paper
Efficient and Provably Secure Multi-receiver Identity-Based Signcryption2007-09-07Paper
https://portal.mardi4nfdi.de/entity/Q35942812007-08-07Paper
Developing semantic business model for VO construction on semantic grid2007-06-08Paper
An identity-based strong designated verifier proxy signature scheme2007-06-01Paper
Password-based group key agreement protocol for client-server application2007-06-01Paper
A secure anonymous internet electronic voting scheme based on the polynomial2007-06-01Paper
An efficient provable secure ID-based proxy signature scheme based on CDH assumption2007-05-09Paper
Theory and Applications of Models of Computation2007-04-30Paper
Simulatability and security of certificateless threshold signatures2007-02-20Paper
A new threshold proxy signature scheme from bilinear pairings2007-02-20Paper
The simultaneous Pell equations y2-Dz2=1 and x2-2Dz2=12007-02-06Paper
An improved deniable authentication protocol2007-02-02Paper
https://portal.mardi4nfdi.de/entity/Q34207162007-02-02Paper
https://portal.mardi4nfdi.de/entity/Q34207172007-02-02Paper
Combinatorial characterizations of one-coincidence frequency-hopping sequences2006-11-22Paper
Proofs of security for improved Rabin signature scheme2006-11-15Paper
The braid-based bit commitment protocol2006-11-15Paper
An ID-based authenticated key agreement protocol for peer-to-peer computing2006-11-15Paper
A self-encryption remote user anonymous authentication scheme using smart cards2006-11-15Paper
Information Security and Cryptology2006-11-14Paper
Cryptology and Network Security2006-11-14Paper
Cryptology and Network Security2006-11-14Paper
Cryptology and Network Security2006-11-14Paper
Factoring-Based Proxy Signature Schemes with Forward-Security2006-10-10Paper
https://portal.mardi4nfdi.de/entity/Q54882912006-09-14Paper
https://portal.mardi4nfdi.de/entity/Q54821902006-08-28Paper
https://portal.mardi4nfdi.de/entity/Q54837602006-08-23Paper
Factoring based proxy signature schemes2006-08-04Paper
How to compute modular exponentiation with large operators based on the right-to-left binary algorithm2006-06-16Paper
https://portal.mardi4nfdi.de/entity/Q54697132006-05-26Paper
A dynamic threshold commercial key escrow scheme based on conic2006-05-18Paper
https://portal.mardi4nfdi.de/entity/Q33733252006-03-13Paper
https://portal.mardi4nfdi.de/entity/Q57049452005-11-16Paper
https://portal.mardi4nfdi.de/entity/Q57049622005-11-16Paper
https://portal.mardi4nfdi.de/entity/Q57050172005-11-16Paper
https://portal.mardi4nfdi.de/entity/Q57050642005-11-16Paper
https://portal.mardi4nfdi.de/entity/Q57050652005-11-16Paper
https://portal.mardi4nfdi.de/entity/Q57051032005-11-16Paper
Designated verifier proxy signature scheme with message recovery2005-11-14Paper
Proxy signature scheme using self-certified public keys2005-11-14Paper
Improvement on Tzeng et al.'s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification2005-11-14Paper
Security of Pon-Lu-Jeng's Meta-He digital signature schemes2005-11-14Paper
A new efficient \((t,n)\) verifiable multi-secret sharing (VMSS) based on YCH scheme2005-11-04Paper
Improved public key authentication scheme for non-repudiation2005-11-04Paper
A new deniable authentication protocol from bilinear pairings2005-11-04Paper
Remarks on a new key authentication scheme based on discrete logarithms2005-10-28Paper
Efficient remote user authentication scheme using smart card2005-10-10Paper
https://portal.mardi4nfdi.de/entity/Q53143912005-09-05Paper
A robust \((k,n)+1\) threshold proxy signature scheme based on factoring2005-08-05Paper
Cryptanalysis of Li-Tzeng-Hwang's improved signature schemes based on factoring and discrete logarithms2005-08-05Paper
Super-simple balanced incomplete block designs with block size 4 and index 62005-06-27Paper
Comment: cryptanalysis of Lee-Hwang-Li's key authentication scheme2005-06-13Paper
Provably secure proxy-protected signature schemes based on factoring2005-05-04Paper
Proxy blind multi-signature scheme without a secure channel2005-05-04Paper
https://portal.mardi4nfdi.de/entity/Q46655422005-04-11Paper
Threshold undeniable signature scheme based on conic2005-02-22Paper
https://portal.mardi4nfdi.de/entity/Q48238592004-10-28Paper
https://portal.mardi4nfdi.de/entity/Q48221412004-10-25Paper
Existence of APAV\((q,k)\) with \(q\) a prime power \(\equiv 5 \pmod 8\) and \(k\equiv 1 \pmod 4\).2004-03-29Paper
https://portal.mardi4nfdi.de/entity/Q44506632004-02-15Paper
Nonrepudiable proxy multi-signature scheme2003-12-09Paper
A new conjecture concerning the Diophantine equation \(x^2+b^y=c^z\).2003-10-14Paper
An application of a lower bound for linear forms in two logarithms to the Terai–Jeśmanowicz conjecture2003-09-28Paper
https://portal.mardi4nfdi.de/entity/Q48020882003-09-20Paper
https://portal.mardi4nfdi.de/entity/Q48074982003-05-18Paper
https://portal.mardi4nfdi.de/entity/Q27598192002-12-08Paper
https://portal.mardi4nfdi.de/entity/Q44889022002-10-10Paper
https://portal.mardi4nfdi.de/entity/Q45491202002-08-27Paper
https://portal.mardi4nfdi.de/entity/Q27068792002-06-27Paper
On simple \(K_4\)-groups2002-04-22Paper
On Whiteman's and Storer's difference sets2002-02-21Paper
Some classes of Diophantine equations connected with McFarland`s and Ma`s conjectures2002-02-19Paper
Diophantine equations and class number of imaginary quadratic fields2002-02-19Paper
https://portal.mardi4nfdi.de/entity/Q27721942002-02-19Paper
https://portal.mardi4nfdi.de/entity/Q27722762002-02-19Paper
https://portal.mardi4nfdi.de/entity/Q27417952001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27417992001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27418072001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27418142001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27419152001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27419782001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27420162001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27420282001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27420902001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27421082001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27421132001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27422762001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27422842001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27422882001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27423142001-09-20Paper
https://portal.mardi4nfdi.de/entity/Q27423262001-09-20Paper
The Diophantine equation \(x^2+b^y=c^z\)2001-07-22Paper
Diophantine equations and class numbers of real quadratic fields2001-06-17Paper
https://portal.mardi4nfdi.de/entity/Q27142252001-06-12Paper
A new proof of a conjecture of Antoniadis2001-04-17Paper
The multi-dimension RSA and its low exponent security2000-12-12Paper
On the Diophantine equation $x^{p}+2^{2m}=py^{2}$2000-05-22Paper
A note on the Diophantine equation $a^x + b^y = c^z$2000-01-05Paper
On Terai's conjecture1999-11-15Paper
https://portal.mardi4nfdi.de/entity/Q42480971999-11-10Paper
Fermat's type equations in the set of \(2\times 2\) integral matrices1999-10-17Paper
https://portal.mardi4nfdi.de/entity/Q42325891999-06-01Paper
https://portal.mardi4nfdi.de/entity/Q48623201997-03-11Paper
Finite set theory and its application to cryptology1996-07-18Paper
https://portal.mardi4nfdi.de/entity/Q48428061996-02-05Paper
https://portal.mardi4nfdi.de/entity/Q48521581995-11-26Paper
https://portal.mardi4nfdi.de/entity/Q43202161995-11-06Paper
https://portal.mardi4nfdi.de/entity/Q43004481994-09-27Paper
https://portal.mardi4nfdi.de/entity/Q42889891994-07-21Paper
https://portal.mardi4nfdi.de/entity/Q42776691994-02-07Paper
https://portal.mardi4nfdi.de/entity/Q52878291994-01-26Paper
https://portal.mardi4nfdi.de/entity/Q40380221993-05-16Paper
https://portal.mardi4nfdi.de/entity/Q40305991993-04-01Paper
https://portal.mardi4nfdi.de/entity/Q40251931993-02-18Paper
https://portal.mardi4nfdi.de/entity/Q39983971992-09-17Paper
On the diophantine equation \({(ax^ m-1) \over{} (abx-1)} = by^ 2\)1992-06-26Paper
https://portal.mardi4nfdi.de/entity/Q39823881992-06-26Paper
https://portal.mardi4nfdi.de/entity/Q39824041992-06-26Paper
On the equation \(ax^ m - by^ n = 2\)1992-06-25Paper
https://portal.mardi4nfdi.de/entity/Q33563141991-01-01Paper
https://portal.mardi4nfdi.de/entity/Q31979131989-01-01Paper
https://portal.mardi4nfdi.de/entity/Q38191301988-01-01Paper
https://portal.mardi4nfdi.de/entity/Q47352311988-01-01Paper
On the equation \(\sum ^{s}_{j=1}(1/x_ j)+(1/(x_ 1\,\dots \,x_ s))=1\) and Znám's problem1987-01-01Paper
https://portal.mardi4nfdi.de/entity/Q37722921987-01-01Paper
https://portal.mardi4nfdi.de/entity/Q37818221987-01-01Paper
https://portal.mardi4nfdi.de/entity/Q38222451987-01-01Paper
https://portal.mardi4nfdi.de/entity/Q38222511987-01-01Paper
On the Diophantine Equation x 2n - y 2 = 11986-01-01Paper
https://portal.mardi4nfdi.de/entity/Q37673971986-01-01Paper
https://portal.mardi4nfdi.de/entity/Q38222491986-01-01Paper
https://portal.mardi4nfdi.de/entity/Q33286151983-01-01Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Zhen Fu Cao