Chuangui Ma

According to our database1, Chuangui Ma authored at least 56 papers between 2007 and 2018.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2018
A Novel Multiserver Authentication Protocol with Multifactors for Cloud Service.
Secur. Commun. Networks, 2018

Revisiting the Expansion Length of Triple-base Number System for Elliptic Curve Scalar Multiplication.
J. Inf. Sci. Eng., 2018

A Provably Secure Anonymous Two-Factor Authenticated Key Exchange Protocol for Cloud Computing.
Fundam. Informaticae, 2018

Leakage-resilient attribute based encryption in prime-order groups via predicate encodings.
Des. Codes Cryptogr., 2018

Improved Two-Factor Authentication Protocol Based on Biometric Feature and Password for Cloud Service.
Proceedings of the Cloud Computing and Security - 4th International Conference, 2018

Fully Secure Decentralized Ciphertext-Policy Attribute-Based Encryption in Standard Model.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018

2017
Secure and efficient ECC speeding up algorithms for wireless sensor networks.
Soft Comput., 2017

Shorter Decentralized Attribute-Based Encryption via Extended Dual System Groups.
Secur. Commun. Networks, 2017

A Privacy-Preserving Multi-Factor Authenticated Key Exchange Protocol with Provable Security for Cloud Computing.
J. Inf. Sci. Eng., 2017

An efficient and practical threshold gateway-oriented password-authenticated key exchange protocol in the standard model.
Sci. China Inf. Sci., 2017

New algorithm for the elliptic curve discrete logarithm problem with auxiliary inputs.
Appl. Algebra Eng. Commun. Comput., 2017

An Efficient Speeding up Algorithm of Frobenius Based Scalar Multiplication on Koblitz Curves for Cloud Computing.
Proceedings of the Cloud Computing and Security - Third International Conference, 2017

Improved Cryptanalysis of an ISO Standard Lightweight Block Cipher with Refined MILP Modelling.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
The Attack of the RSA Subgroup Assumption.
J. Inf. Sci. Eng., 2016

Cryptanalysis and Improvement of an Enhanced Two-Factor User Authentication Scheme in Wireless Sensor Networks.
Inf. Technol. Control., 2016

Attack on An ID-based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants.
Int. J. Netw. Secur., 2016

A Rational Secret Sharing Relying on Reputation.
Proceedings of the 2016 International Conference on Intelligent Networking and Collaborative Systems, 2016

Two Factor Authenticated Key Exchange Protocol for Wireless Sensor Networks: Formal Model and Secure Construction.
Proceedings of the Cloud Computing and Security - Second International Conference, 2016

Asymmetric Searchable Encryption from Inner Product Encryption.
Proceedings of the Advances on P2P, 2016

Ciphertext-Policy Attribute Based Encryption with Large Attribute Universe.
Proceedings of the Advances on P2P, 2016

2015
A New Privacy-Aware Handover Authentication Scheme for Wireless Networks.
Wirel. Pers. Commun., 2015

A Provably Secure Three-Party Password Authenticated Key Exchange Protocol without Using Server's Public-Keys and Symmetric Cryptosystems.
Inf. Technol. Control., 2015

A two-factor authenticated key exchange protocol based on RSA with dynamic passwords.
Int. J. Embed. Syst., 2015

A Secure User Authentication Scheme against Smart-Card Loss Attack for Wireless Sensor Networks Using Symmetric Key Techniques.
Int. J. Distributed Sens. Networks, 2015

Strongly Secure Key Exchange Protocol with Minimal KEM.
Proceedings of the Information Security Practice and Experience, 2015

Fully Secure IBE with Tighter Reduction in Prime Order Bilinear Groups.
Proceedings of the Information and Communications Security - 17th International Conference, 2015

Fast Scalar Multiplication Algorithm Using Constrained Triple-Base Number System and Its Applications.
Proceedings of the 10th International Conference on Broadband and Wireless Computing, 2015

2014
Fault Attack Against Miller's Algorithm for Even Embedding Degree.
Int. J. Netw. Secur., 2014

Improved Fault Attack Against Eta Pairing.
Int. J. Netw. Secur., 2014

Certificateless Non-Interactive Key Exchange Protocol without Pairings.
Proceedings of the SECRYPT 2014, 2014

mOT+: An Efficient and Secure Identity-Based Diffie-Hellman Protocol over RSA Group.
Proceedings of the Trusted Systems - 6th International Conference, 2014

2013
Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme.
IEEE Trans. Parallel Distributed Syst., 2013

Forgeability of Wang-Zhu-Feng-Yau's Attribute-Based Signature with Policy-and-Endorsement Mechanism.
J. Comput. Sci. Technol., 2013

Analysis and Enhancement of an Optimized Gateway-Oriented Password-Based Authenticated Key Exchange Protocol.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

On the Construction of Boolean Functions with Optimal Algebraic Immunity Based on Factorization of Numbers of Variables.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Efficient Client-to-Client Password Authenticated Key Exchange Based on RSA.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

2012
Corrigendum to "Gateway-oriented password-authenticated key exchange protocol in the standard model" [J. Syst. Softw. 85 (March (3)) (2012) 760-768].
J. Syst. Softw., 2012

Gateway-oriented password-authenticated key exchange protocol in the standard model.
J. Syst. Softw., 2012

Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Anonymous gateway-oriented password-based authenticated key exchange based on RSA.
EURASIP J. Wirel. Commun. Netw., 2011

Analysis and improvement of an authenticated multiple key exchange protocol.
Comput. Electr. Eng., 2011

Analysis and improvement of a new authenticated group key agreement in a mobile environment.
Ann. des Télécommunications, 2011

Gateway-Oriented Password-Authenticated Key Exchange Protocol with Stronger Security.
Proceedings of the Provable Security - 5th International Conference, 2011

Fault Attacks against the Miller Algorithm in Hessian Coordinates.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

2010
A modified eCK model with stronger security for tripartite authenticated key exchange.
IACR Cryptol. ePrint Arch., 2010

Security weakness of two authenticated key exchange protocols from pairings.
IACR Cryptol. ePrint Arch., 2010

Security Weakness of Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys
CoRR, 2010

Three-Party Password-Based Authenticated Key Exchange Protocol Based on Bilinear Pairings.
Proceedings of the Information Computing and Applications - First International Conference, 2010

Multi-Factor Authenticated Key Exchange Protocol in the Three-Party Setting.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

2009
Ephemeral key compromise attack on the IB-KA protocol.
IACR Cryptol. ePrint Arch., 2009

Security Weakness in Two Authenticated Key Exchange Protocols.
IACR Cryptol. ePrint Arch., 2009

A New Strongly Secure Authenticated Key Exchange Protocol.
Proceedings of the Advances in Information Security and Assurance, 2009

Password Authenticated Key Exchange Based on RSA in the Three-Party Settings.
Proceedings of the Provable Security, Third International Conference, 2009

Proactive Verifiable Linear Integer Secret Sharing Scheme.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

A New Efficient and Strongly Secure Authenticated Key Exchange Protocol.
Proceedings of the Fifth International Conference on Information Assurance and Security, 2009

2007
Key Management Based on Hierarchical Secret Sharing in Ad-Hoc Networks.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007


  Loading...