default search action
Zhengan Huang
Person information
Other persons with a similar name
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j25]Wenbin Chen, Zhengan Huang:
Towards tightly secure short linearly homomorphic signatures. Theor. Comput. Sci. 1014: 114758 (2024) - [c14]Xin Mu, Yu Wang, Zhengan Huang, Junzuo Lai, Yehong Zhang, Hui Wang, Yue Yu:
EncryIP: A Practical Encryption-Based Framework for Model Intellectual Property Protection. AAAI 2024: 21438-21445 - [i14]Zhengan Huang, Gongxian Zeng, Xin Mu, Yu Wang, Yue Yu:
Multi-Designated Detector Watermarking for Language Models. CoRR abs/2409.17518 (2024) - [i13]Zhengan Huang, Gongxian Zeng, Xin Mu, Yu Wang, Yue Yu:
Multi-Designated Detector Watermarking for Language Models. IACR Cryptol. ePrint Arch. 2024: 1492 (2024) - [i12]Zhengan Huang, Junzuo Lai, Gongxian Zeng, Jian Weng:
Mild Asymmetric Message Franking: Illegal-Messages-Only and Retrospective Content Moderation. IACR Cryptol. ePrint Arch. 2024: 1608 (2024) - 2023
- [j24]Gongxian Zeng, Meiqi He, Siu-Ming Yiu, Zhengan Huang:
Corrigendum to: A Self-Tallying Electronic Voting Based on Blockchain. Comput. J. 66(2): 523 (2023) - [j23]Zhengan Huang, Junzuo Lai, Gongxian Zeng, Xin Mu:
Receiver selective opening security for identity-based encryption in the multi-challenge setting. Des. Codes Cryptogr. 91(4): 1233-1259 (2023) - [j22]Gongxian Zeng, Zhengan Huang, Yu Wang, Xin Mu, Cheng Zhang:
Strongly nonoutsourceable scratch-off puzzles in blockchain. Soft Comput. 27(17): 11941-11960 (2023) - [c13]Gongxian Zeng, Junzuo Lai, Zhengan Huang, Linru Zhang, Xiangning Wang, Kwok-Yan Lam, Huaxiong Wang, Jian Weng:
Non-interactive Zero-Knowledge Functional Proofs. ASIACRYPT (5) 2023: 236-268 - [c12]Xin Mu, Gongxian Zeng, Zhengan Huang:
Federated Learning with Emerging New Class: A Solution Using Isolation-Based Specification. DASFAA (1) 2023: 719-734 - [c11]Junzuo Lai, Gongxian Zeng, Zhengan Huang, Siu Ming Yiu, Xin Mu, Jian Weng:
Asymmetric Group Message Franking: Definitions and Constructions. EUROCRYPT (5) 2023: 67-97 - [i11]Xin Mu, Yu Wang, Zhengan Huang, Junzuo Lai, Yehong Zhang, Hui Wang, Yue Yu:
EncryIP: A Practical Encryption-Based Framework for Model Intellectual Property Protection. CoRR abs/2312.12049 (2023) - [i10]Junzuo Lai, Gongxian Zeng, Zhengan Huang, Siu Ming Yiu, Xin Mu, Jian Weng:
Asymmetric Group Message Franking: Definitions & Constructions. IACR Cryptol. ePrint Arch. 2023: 332 (2023) - [i9]Gongxian Zeng, Junzuo Lai, Zhengan Huang, Linru Zhang, Xiangning Wang, Kwok-Yan Lam, Huaxiong Wang, Jian Weng:
Non-Interactive Zero-Knowledge Functional Proofs. IACR Cryptol. ePrint Arch. 2023: 1759 (2023) - 2022
- [j21]Gongxian Zeng, Meiqi He, Siu-Ming Yiu, Zhengan Huang:
A Self-Tallying Electronic Voting Based on Blockchain. Comput. J. 65(12): 3020-3034 (2022) - [c10]Gongxian Zeng, Junzuo Lai, Zhengan Huang, Yu Wang, Zhiming Zheng:
DAG-Σ: A DAG-Based Sigma Protocol for Relations in CNF. ASIACRYPT (2) 2022: 340-370 - [c9]Zhengan Huang, Junzuo Lai, Shuai Han, Lin Lyu, Jian Weng:
Anonymous Public Key Encryption Under Corruptions. ASIACRYPT (3) 2022: 423-453 - [i8]Zhengan Huang, Junzuo Lai, Shuai Han, Lin Lyu, Jian Weng:
Anonymous Public Key Encryption under Corruptions. IACR Cryptol. ePrint Arch. 2022: 1176 (2022) - [i7]Gongxian Zeng, Junzuo Lai, Zhengan Huang, Yu Wang, Zhiming Zheng:
DAG-Σ: A DAG-based Sigma Protocol for Relations in CNF. IACR Cryptol. ePrint Arch. 2022: 1569 (2022) - 2021
- [j20]Wenbin Chen, Jin Li, Zhengan Huang, Chongzhi Gao, Siu-Ming Yiu, Zoe Lin Jiang:
Lattice-based unidirectional infinite-use proxy re-signatures with private re-signature key. J. Comput. Syst. Sci. 120: 137-148 (2021) - [c8]Junzuo Lai, Rupeng Yang, Zhengan Huang, Jian Weng:
Simulation-Based Bi-Selective Opening Security for Public Key Encryption. ASIACRYPT (2) 2021: 456-482 - [i6]Junzuo Lai, Rupeng Yang, Zhengan Huang, Jian Weng:
Simulation-Based Bi-Selective Opening Security for Public Key Encryption. IACR Cryptol. ePrint Arch. 2021: 1268 (2021) - 2020
- [j19]Junzuo Lai, Zhengan Huang, Man Ho Au, Xianping Mao:
Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation. Theor. Comput. Sci. 847: 1-16 (2020) - [c7]Rupeng Yang, Junzuo Lai, Zhengan Huang, Man Ho Au, Qiuliang Xu, Willy Susilo:
Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-challenge Setting. ASIACRYPT (1) 2020: 191-220 - [i5]Rupeng Yang, Junzuo Lai, Zhengan Huang, Man Ho Au, Qiuliang Xu, Willy Susilo:
Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-Challenge Setting. IACR Cryptol. ePrint Arch. 2020: 1080 (2020)
2010 – 2019
- 2019
- [j18]Ye Li, Zoe Lin Jiang, Lin Yao, Xuan Wang, Siu-Ming Yiu, Zhengan Huang:
Outsourced privacy-preserving C4.5 decision tree algorithm over horizontally and vertically partitioned dataset among multiple parties. Clust. Comput. 22(Suppl 1): 1581-1593 (2019) - [j17]Jing Li, Licheng Wang, Lihua Wang, Xianmin Wang, Zhengan Huang, Jin Li:
Verifiable Chebyshev maps-based chaotic encryption schemes with outsourcing computations in the cloud/fog scenarios. Concurr. Comput. Pract. Exp. 31(22) (2019) - [j16]Zhengan Huang, Junzuo Lai, Wenbin Chen, Man Ho Au, Zhen Peng, Jin Li:
Simulation-based selective opening security for receivers under chosen-ciphertext attacks. Des. Codes Cryptogr. 87(6): 1345-1371 (2019) - [j15]Zhengan Huang, Junzuo Lai, Wenbin Chen, Tong Li, Yang Xiang:
Data security against receiver corruptions: SOA security for receivers from simulatable DEMs. Inf. Sci. 471: 201-215 (2019) - [j14]Zhengan Huang, Junzuo Lai, Wenbin Chen, Muhammad Raees-ul-Haq, Liaoliang Jiang:
Practical public key encryption with selective opening security for receivers. Inf. Sci. 478: 15-27 (2019) - [j13]Jing Li, Xianmin Wang, Zhengan Huang, Licheng Wang, Yang Xiang:
Multi-level multi-secret sharing scheme for decentralized e-voting in cloud computing. J. Parallel Distributed Comput. 130: 91-97 (2019) - 2018
- [j12]Qun Lin, Jin Li, Zhengan Huang, Wenbin Chen, Jian Shen:
A Short Linearly Homomorphic Proxy Signature Scheme. IEEE Access 6: 12966-12972 (2018) - [j11]Qun Lin, Hongyang Yan, Zhengan Huang, Wenbin Chen, Jian Shen, Yi Tang:
An ID-Based Linearly Homomorphic Signature Scheme and Its Application in Blockchain. IEEE Access 6: 20632-20640 (2018) - [j10]Ping Li, Jin Li, Zhengan Huang, Chong-Zhi Gao, Wenbin Chen, Kai Chen:
Privacy-preserving outsourced classification in cloud computing. Clust. Comput. 21(1): 277-286 (2018) - [j9]Yamin Wen, Zheng Gong, Zhengan Huang, Weidong Qiu:
A new efficient authorized private set intersection protocol from Schnorr signature and its applications. Clust. Comput. 21(1): 287-297 (2018) - [j8]Li Yang, Ziyi Han, Zhengan Huang, Jianfeng Ma:
A remotely keyed file encryption scheme under mobile cloud computing. J. Netw. Comput. Appl. 106: 90-99 (2018) - [j7]Tong Li, Zhengan Huang, Ping Li, Zheli Liu, Chunfu Jia:
Outsourced privacy-preserving classification service over encrypted data. J. Netw. Comput. Appl. 106: 100-110 (2018) - [c6]Junzuo Lai, Zhengan Huang, Man Ho Au, Xianping Mao:
Constant-Size CCA-Secure Multi-hop Unidirectional Proxy Re-encryption from Indistinguishability Obfuscation. ACISP 2018: 805-812 - [c5]Zhengan Huang, Junzuo Lai, Wenbin Chen, Man Ho Au, Zhen Peng, Jin Li:
Hedged Nonce-Based Public-Key Encryption: Adaptive Security Under Randomness Failures. Public Key Cryptography (1) 2018: 253-279 - [i4]Zhengan Huang, Junzuo Lai, Wenbin Chen, Man Ho Au, Zhen Peng, Jin Li:
Hedged Nonce-Based Public-Key Encryption: Adaptive Security under Randomness Failures. IACR Cryptol. ePrint Arch. 2018: 25 (2018) - [i3]Zhengan Huang, Junzuo Lai, Wenbin Chen, Man Ho Au, Zhen Peng, Jin Li:
Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks. IACR Cryptol. ePrint Arch. 2018: 755 (2018) - 2017
- [j6]Zhaoquan Cai, Hongyang Yan, Ping Li, Zhengan Huang, Chong-zhi Gao:
Towards secure and flexible EHR sharing in mobile health cloud under static assumptions. Clust. Comput. 20(3): 2415-2422 (2017) - [j5]Ping Li, Jin Li, Zhengan Huang, Tong Li, Chong-Zhi Gao, Siu-Ming Yiu, Kai Chen:
Multi-key privacy-preserving deep learning in cloud computing. Future Gener. Comput. Syst. 74: 76-85 (2017) - [j4]Zhengan Huang, Shengli Liu, Xianping Mao, Kefei Chen, Jin Li:
Insight of the protection for data security under selective opening attacks. Inf. Sci. 412: 223-241 (2017) - 2015
- [j3]Zhengan Huang, Shengli Liu, Baodong Qin, Kefei Chen:
Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited. Int. J. Appl. Math. Comput. Sci. 25(2): 415-430 (2015) - [j2]Shifeng Sun, Dawu Gu, Zhengan Huang:
Fully Secure Wicked Identity-Based Encryption Against Key Leakage Attacks. Comput. J. 58(10): 2520-2536 (2015) - [j1]Zhengan Huang, Shengli Liu, Kefei Chen:
n-Evasive all-but-many lossy trapdoor function and its constructions. Secur. Commun. Networks 8(4): 550-564 (2015) - [c4]Zhengan Huang, Shengli Liu, Xianping Mao, Kefei Chen:
Non-malleability Under Selective Opening Attacks: Implication and Separation. ACNS 2015: 87-104 - [i2]Zhengan Huang, Shengli Liu, Xianping Mao, Kefei Chen:
Non-malleability under Selective Opening Attacks: Implication and Separation. IACR Cryptol. ePrint Arch. 2015: 316 (2015) - 2013
- [c3]Baodong Qin, Shengli Liu, Zhengan Huang:
Key-Dependent Message Chosen-Ciphertext Security of the Cramer-Shoup Cryptosystem. ACISP 2013: 136-151 - [c2]Zhengan Huang, Shengli Liu, Baodong Qin, Kefei Chen:
Fixing the Sender-Equivocable Encryption Scheme in Eurocrypt 2010. INCoS 2013: 366-372 - [c1]Zhengan Huang, Shengli Liu, Baodong Qin:
Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited. Public Key Cryptography 2013: 369-385 - 2012
- [i1]Zhengan Huang, Shengli Liu, Baodong Qin:
Sender Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited. IACR Cryptol. ePrint Arch. 2012: 473 (2012)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 20:28 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint