Rui Zhang

From MaRDI portal
Person:744325

Available identifiers

zbMath Open zhang.rui.1MaRDI QIDQ744325

List of research outcomes

PublicationDate of PublicationType
Modular Design of Role-Symmetric Authenticated Key Exchange Protocols2023-05-26Paper
Fast Fourier Orthogonalization over NTRU Lattices2022-12-09Paper
Updatable Hash Proof System and Its Applications2022-08-19Paper
More efficient construction of anonymous signatures2022-06-08Paper
Fully secure ABE with outsourced decryption against chosen ciphertext attack2021-12-08Paper
An efficient CCA-secure access control encryption for any policy2021-12-08Paper
Distributed key generation for SM9-based systems2021-12-08Paper
Key dependent message security for revocable identity-based encryption and identity-based encryption2021-01-18Paper
Certifying variant of RSA with generalized moduli2021-01-18Paper
Tightly secure two-pass authenticated key exchange protocol in the CK model2020-08-05Paper
Reducing Randomness Complexity of Mask Refreshing Algorithm2020-07-20Paper
Multipurpose public-key encryption2018-10-24Paper
A Deterministic Algorithm for Computing Divisors in an Interval2018-09-26Paper
https://portal.mardi4nfdi.de/entity/Q46407552018-05-25Paper
An Approach for Mitigating Potential Threats in Practical SSO Systems2016-07-25Paper
Solving Linear Equations Modulo Unknown Divisors: Revisited2016-06-10Paper
Towards Optimal Bounds for Implicit Factorization Problem2016-05-19Paper
A Solution of Code Authentication on Android2016-04-21Paper
Simpler CCA-Secure Public Key Encryption from Lossy Trapdoor Functions2015-11-25Paper
Forgeability of Wang-Zhu-Feng-Yau's attribute-based signature with policy-and-endorsement mechanism2014-10-07Paper
New Partial Key Exposure Attacks on CRT-RSA with Large Public Exponents2014-07-07Paper
Improved bounds for the implicit factorization problem2013-07-31Paper
Factoring Multi-power RSA Modulus N = p r q with Partial Known Bits2013-06-28Paper
Stronger Security Model for Public-Key Encryption with Equality Test2013-04-04Paper
A Generic Construction from Selective-IBE to Public-Key Encryption with Non-interactive Opening2013-01-07Paper
Deterministic Public Key Encryption and Identity-Based Encryption from Lattices in the Auxiliary-Input Setting2012-09-25Paper
Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts2012-09-07Paper
Generic Construction of Chosen Ciphertext Secure Proxy Re-Encryption2012-06-08Paper
Efficient Threshold Encryption from Lossy Trapdoor Functions2011-11-25Paper
Acquiring Key Privacy from Data Privacy2011-07-29Paper
Constructing Better KEMs with Partial Message Recovery2010-11-23Paper
Generic Construction of Stateful Identity Based Encryption2009-09-29Paper
Public Key Cryptography – PKC 20042009-05-14Paper
Strong Anonymous Signatures2009-04-29Paper
Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions2009-03-10Paper
Orthogonality between Key Privacy and Data Privacy, Revisited2009-02-10Paper
Efficient Identity-Based Encryption with Tight Security Reduction2009-01-09Paper
Relations Among Notions of Security for Identity Based Encryption Schemes2008-09-18Paper
Formal Security Treatments for Signatures from Identity-Based Encryption2008-06-10Paper
Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption2008-04-15Paper
Applied Cryptography and Network Security2008-02-19Paper
Short Signature and Universal Designated Verifier Signature Without Random Oracles2007-09-24Paper
Generic Transforms to Acquire CCA-Security for Identity Based Encryption: The Cases of FOpkc and REACT2007-09-07Paper
Applied Algebra, Algebraic Algorithms and Error-Correcting Codes2007-02-12Paper
Information Security and Cryptology2006-11-14Paper
Applied Cryptography and Network Security2005-06-13Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Rui Zhang