Shengli Liu

From MaRDI portal
Person:497666

Available identifiers

zbMath Open liu.shengliMaRDI QIDQ497666

List of research outcomes

PublicationDate of PublicationType
Almost tight multi-user security under adaptive corruptions from LWE in the standard model2024-02-06Paper
Almost tight multi-user security under adaptive corruptions \& leakages in the standard model2023-12-12Paper
EKE meets tight security in the universally composable framework2023-11-24Paper
Fine-grained verifier NIZK and its applications2023-11-16Paper
Privacy-preserving authenticated key exchange in the standard model2023-08-25Paper
Fuzzy authenticated key exchange with tight security2023-07-28Paper
Key encapsulation mechanism with tight enhanced security in the multi-user setting: impossibility result and optimal tightness2023-05-12Paper
Simulatable verifiable random function from the LWE assumption2023-04-27Paper
Two-pass authenticated key exchange with explicit authentication and tight security2023-03-21Paper
Computational fuzzy extractor from LWE2023-02-01Paper
Server-Aided Revocable Identity-Based Encryption2022-08-19Paper
Authenticated key exchange and signatures with tight security in the standard model2022-05-18Paper
Tightly CCA-secure inner product functional encryption scheme2021-12-01Paper
Pseudorandom functions in NC class from the standard LWE assumption2021-11-11Paper
Tightly secure chameleon hash functions in the multi-user setting and their applications2021-06-08Paper
Robustly reusable fuzzy extractor with imperfect randomness2021-05-10Paper
Insight of the protection for data security under selective opening attacks2020-07-02Paper
Pseudorandom functions from LWE: RKA security and application2020-05-27Paper
Tight leakage-resilient CCA-security from quasi-adaptive hash proof system2020-03-09Paper
Related-key secure key encapsulation from extended computational bilinear Diffie-Hellman2020-02-07Paper
Generic constructions of robustly reusable fuzzy extractor2020-01-28Paper
Solving ECDLP via list decoding2020-01-10Paper
Structure-preserving public-key encryption with leakage-resilient CCA security2019-10-18Paper
Tightly secure signature schemes from the LWE and subset sum assumptions2019-10-18Paper
QANIZK for adversary-dependent languages and their applications2019-06-06Paper
A generic construction of tightly secure signatures in the multi-user setting2019-05-29Paper
Robustly reusable fuzzy extractor from standard assumptions2019-01-23Paper
Reusable fuzzy extractor from the decisional Diffie-Hellman assumption2018-10-10Paper
Reusable fuzzy extractor from LWE2018-09-26Paper
Revocable identity-based encryption from the computational Diffie-Hellman problem2018-09-26Paper
Super-strong RKA secure MAC, PKE and SE from tag-based hash proof system2018-06-26Paper
Tightly SIM-SO-CCA secure public key encryption from standard assumptions2018-05-16Paper
Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness2018-04-06Paper
KDM-secure public-key encryption from constant-noise LPN2017-08-25Paper
Tightly-secure signatures from the decisional composite residuosity assumption2017-08-25Paper
How to Make the Cramer-Shoup Cryptosystem Secure Against Linear Related-Key Attacks2017-05-05Paper
Efficient computation outsourcing for inverting a class of homomorphic functions2017-02-07Paper
Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions2017-01-06Paper
Non-malleability Under Selective Opening Attacks: Implication and Separation2016-03-10Paper
Security Model and Analysis of FHMQV, Revisited2015-12-02Paper
Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited2015-10-16Paper
A note on the security of KHL scheme2015-09-25Paper
Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms2015-08-27Paper
Continuous Non-malleable Key Derivation and Its Application to Related-Key Security2015-08-27Paper
https://portal.mardi4nfdi.de/entity/Q55009182015-08-10Paper
Identity-Based Encryption Secure against Selective Opening Chosen-Ciphertext Attack2014-05-27Paper
Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing2014-03-25Paper
Efficient Leakage-Resilient Identity-Based Encryption with CCA Security2014-02-18Paper
Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter2013-12-10Paper
Key-Dependent Message Chosen-Ciphertext Security of the Cramer-Shoup Cryptosystem2013-06-28Paper
The Hamiltonian structure-preserving control and some applications to nonlinear astrodynamics2013-06-14Paper
Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited2013-04-19Paper
Efficient Public Key Cryptosystem Resilient to Key Leakage Chosen Ciphertext Attacks2013-03-18Paper
General Construction of Chameleon All-But-One Trapdoor Functions2011-09-16Paper
Key updating technique in identity-based encryption2011-06-22Paper
Chameleon All-But-One TDFs and Their Application to Chosen-Ciphertext Security2011-03-15Paper
Certificateless key-insulated signature without random oracles2011-02-02Paper
Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings2011-01-28Paper
An identity-based encryption scheme with compact ciphertexts2011-01-05Paper
Strong key-insulated signature in the standard model2011-01-05Paper
Efficient CCA-Secure PKE from Identity-Based Techniques2010-03-16Paper
Mobile RFID security protocol and its GNY logic analysis2010-02-20Paper
Identity-Based Strong Key-Insulated Signature Without Random Oracles2010-02-12Paper
Identity-Based Key-Insulated Signature with Secure Key-Updates2009-01-15Paper
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings2009-01-09Paper
Identity-Based Threshold Key-Insulated Encryption without Random Oracles2008-04-24Paper
Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction2008-04-11Paper
Pirate decoder for the broadcast encryption schemes from Crypto 20052007-10-12Paper
ID-based threshold decryption secure against adaptive chosen-ciphertext attack2007-06-08Paper
https://portal.mardi4nfdi.de/entity/Q34310802007-04-05Paper
ID-based threshold decryption secure against chosen plaintext attack2006-11-15Paper
Analysis of information leakage in quantum key agreement2006-11-15Paper
Verifiable encrypted signatures without random oracles2006-11-15Paper
Information Security2006-10-20Paper
https://portal.mardi4nfdi.de/entity/Q54837822006-08-23Paper
https://portal.mardi4nfdi.de/entity/Q33680982006-01-27Paper
https://portal.mardi4nfdi.de/entity/Q57009992005-11-02Paper
https://portal.mardi4nfdi.de/entity/Q57010002005-11-02Paper
A practical protocol for advantage distillation and information reconciliation2003-09-07Paper
https://portal.mardi4nfdi.de/entity/Q44129772003-07-17Paper
https://portal.mardi4nfdi.de/entity/Q45026372002-07-16Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Shengli Liu