Jiwu Jing

Orcid: 0000-0002-3409-6149

According to our database1, Jiwu Jing authored at least 120 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
CacheIEE: Cache-Assisted Isolated Execution Environment on ARM Multi-Core Platforms.
IEEE Trans. Dependable Secur. Comput., 2024

2023
New cryptanalysis of LowMC with algebraic techniques.
Des. Codes Cryptogr., May, 2023

Low-Cost Shuffling Countermeasures Against Side-Channel Attacks for NTT-Based Post-Quantum Cryptography.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2023

AsyncGBP: Unleashing the Potential of Heterogeneous Computing for SSL/TLS with GPU-based Provider.
Proceedings of the 52nd International Conference on Parallel Processing, 2023

Generic Constructions of Server-Aided Revocable ABE with Verifiable Transformation.
Proceedings of the Applied Cryptography and Network Security Workshops, 2023

2022
The Invisible Side of Certificate Transparency: Exploring the Reliability of Monitors in the Wild.
IEEE/ACM Trans. Netw., 2022

TrustSAMP: Securing Streaming Music Against Multivector Attacks on ARM Platform.
IEEE Trans. Inf. Forensics Secur., 2022

Blockchain-Based Certificate Transparency and Revocation Transparency.
IEEE Trans. Dependable Secur. Comput., 2022

MDEFTL: Incorporating Multi-Snapshot Plausible Deniability into Flash Translation Layer.
IEEE Trans. Dependable Secur. Comput., 2022

Secure zero-effort two-factor authentication based on time-frequency audio analysis.
Int. J. Inf. Comput. Secur., 2022

XMSS-SM3 and MT-XMSS-SM3: Instantiating Extended Merkle Signature Schemes with SM3.
IACR Cryptol. ePrint Arch., 2022

LMS-SM3 and HSS-SM3: Instantiating Hash-based Post-Quantum Signature Schemes with SM3.
IACR Cryptol. ePrint Arch., 2022

2021
Locally-Centralized Certificate Validation and its Application in Desktop Virtualization Systems.
IEEE Trans. Inf. Forensics Secur., 2021

Mimosa: Protecting Private Keys Against Memory Disclosure Attacks Using Hardware Transactional Memory.
IEEE Trans. Dependable Secur. Comput., 2021

Vulnerable Service Invocation and Countermeasures.
IEEE Trans. Dependable Secur. Comput., 2021

A Lightweight Full Entropy TRNG With On-Chip Entropy Assurance.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2021

High-performance area-efficient polynomial ring processor for CRYSTALS-Kyber on FPGAs.
Integr., 2021

UPPRESSO: Untraceable and Unlinkable Privacy-PREserving Single Sign-On Services.
CoRR, 2021

Mobile user authentication-Turn it to unlock.
Proceedings of the ICMAI 2021: 6th International Conference on Mathematics and Artificial Intelligence, Chengdu, China, March 19, 2021

An Efficient Non-Profiled Side-Channel Attack on the CRYSTALS-Dilithium Post-Quantum Signature.
Proceedings of the 39th IEEE International Conference on Computer Design, 2021

2020
On the Analysis and Improvement of Min-Entropy Estimation on Time-Varying Data.
IEEE Trans. Inf. Forensics Secur., 2020

Erratum to "High-Efficiency Min-Entropy Estimation Based on Neural Network for Random Number Generators".
Secur. Commun. Networks, 2020

High-Efficiency Min-Entropy Estimation Based on Neural Network for Random Number Generators.
Secur. Commun. Networks, 2020

SecureESFS: Sharing Android External Storage Files in A Securer Way.
Proceedings of the 19th IEEE International Conference on Trust, 2020

TrustICT: an efficient trusted interaction interface between isolated execution domains on ARM multi-core processors.
Proceedings of the SenSys '20: The 18th ACM Conference on Embedded Networked Sensor Systems, 2020

Deduplication-Friendly Watermarking for Multimedia Data in Public Clouds.
Proceedings of the Computer Security - ESORICS 2020, 2020

Cache-in-the-Middle (CITM) Attacks: Manipulating Sensitive Data in Isolated Execution Environments.
Proceedings of the CCS '20: 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020

Towards Efficient Kyber on FPGAs: A Processor for Vector of Polynomials.
Proceedings of the 25th Asia and South Pacific Design Automation Conference, 2020

2019
Entropy Estimation for ADC Sampling-Based True Random Number Generators.
IEEE Trans. Inf. Forensics Secur., 2019

Towards the optimal performance of integrating Warm and Delay against remote cache timing side channels on block ciphers.
J. Comput. Secur., 2019

OCRAM-Assisted Sensitive Data Protection on ARM-Based Platform.
Proceedings of the Computer Security - ESORICS 2019, 2019

Evaluating the Cache Side Channel Attacks Against ECDSA.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

Certificate Transparency in the Wild: Exploring the Reliability of Monitors.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
Copker: A Cryptographic Engine Against Cold-Boot Attacks.
IEEE Trans. Dependable Secur. Comput., 2018

A Measurement Study on Linux Container Security: Attacks and Countermeasures.
Proceedings of the 34th Annual Computer Security Applications Conference, 2018

2017
Analysis and Improvement of Entropy Estimators in NIST SP 800-90B for Non-IID Entropy Sources.
IACR Trans. Symmetric Cryptol., 2017

An Efficient Elliptic Curve Cryptography Signature Server With GPU Acceleration.
IEEE Trans. Inf. Forensics Secur., 2017

Utilizing the Double-Precision Floating-Point Computing Power of GPUs for RSA Acceleration.
Secur. Commun. Networks, 2017

Vulnerable Implicit Service: A Revisit.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

2016
Secure Computing Using Registers and Caches: The Problem, Challenges, and Solutions.
IEEE Secur. Priv., 2016

More Powerful and Reliable Second-level Statistical Randomness Tests for NIST SP 800-22.
IACR Cryptol. ePrint Arch., 2016

On the Entropy of Oscillator-Based True Random Number Generators.
IACR Cryptol. ePrint Arch., 2016

Extracting More Entropy for TRNGs Based on Coherent Sampling.
Proceedings of the Security and Privacy in Communication Networks, 2016

HPAZ: A high-throughput pipeline architecture of ZUC in hardware.
Proceedings of the 2016 Design, Automation & Test in Europe Conference & Exhibition, 2016

2015
Reliable and Trustworthy Memory Acquisition on Smartphones.
IEEE Trans. Inf. Forensics Secur., 2015

RIKE+ : using revocable identities to support key escrow in public key infrastructures with flexibility.
IET Inf. Secur., 2015

FROPUF: How to Extract More Entropy from Two Ring Oscillators in FPGA-Based PUFs.
IACR Cryptol. ePrint Arch., 2015

Protecting Private Keys against Memory Disclosure Attacks Using Hardware Transactional Memory.
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015

DeepDroid: Dynamically Enforcing Enterprise Policy on Android Devices.
Proceedings of the 22nd Annual Network and Distributed System Security Symposium, 2015

Bit Error Probability Evaluation of Ring Oscillator PUF (Short Paper).
Proceedings of the Advances in Information and Computer Security, 2015

Bit Error Probability Evaluation of RO PUFs.
Proceedings of the Information Security - 18th International Conference, 2015

TrustICE: Hardware-Assisted Isolated Computing Environments on Mobile Devices.
Proceedings of the 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, 2015

An Efficiency Optimization Scheme for the On-the-Fly Statistical Randomness Test.
Proceedings of the IEEE 2nd International Conference on Cyber Security and Cloud Computing, 2015

How Your Phone Camera Can Be Used to Stealthily Spy on You: Transplantation Attacks against Android Camera Service.
Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, 2015

TrustOTP: Transforming Smartphones into Secure One-Time Password Tokens.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
Exploiting the Potential of GPUs for Modular Multiplication in ECC.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

virtio-ct: A Secure Cryptographic Token Service in Hypervisors.
Proceedings of the International Conference on Security and Privacy in Communication Networks, 2014

Copker: Computing with Private Keys without RAM.
Proceedings of the 21st Annual Network and Distributed System Security Symposium, 2014

Exploiting the Floating-Point Computing Power of GPUs for RSA.
Proceedings of the Information Security - 17th International Conference, 2014

MobiHydra: Pragmatic and Multi-level Plausibly Deniable Encryption Storage for Mobile Devices.
Proceedings of the Information Security - 17th International Conference, 2014

An Ultra-Compact Hardware Implementation of SMS4.
Proceedings of the IIAI 3rd International Conference on Advanced Applied Informatics, 2014

WrapDroid: Flexible and Fine-Grained Scheme Towards Regulating Behaviors of Android Apps.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

RootkitDet: Practical End-to-End Defense against Kernel Rootkits in a Cloud Environment.
Proceedings of the Computer Security - ESORICS 2014, 2014

TrustDump: Reliable Memory Acquisition on Smartphones.
Proceedings of the Computer Security - ESORICS 2014, 2014

Entropy Evaluation for Oscillator-Based True Random Number Generators.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2014, 2014

Remotely wiping sensitive data on stolen smartphones.
Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, 2014

Once Root Always a Threat: Analyzing the Security Threats of Android Permission System.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

A High-Throughput Unrolled ZUC Core for 100Gbps Data Transmission.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

Proof of Isolation for Cloud Storage.
Proceedings of the Secure Cloud Computing, 2014

2013
Impossibility of finding any third family of server protocols integrating Byzantine quorum systems with threshold signature schemes.
Secur. Commun. Networks, 2013

Special issue on "security and privacy in pervasive and ubiquitous computing and communication systems".
Secur. Commun. Networks, 2013

HPAZ: a High-throughput Pipeline Architecture of ZUC in Hardware.
IACR Cryptol. ePrint Arch., 2013

MJBlocker: A Lightweight and Run-Time Malicious JavaScript Extensions Blocker.
Proceedings of the IEEE 7th International Conference on Software Security and Reliability, 2013

A High-Speed Elliptic Curve Cryptographic Processor for Generic Curves over \mathrm p.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Fingerprint Embedding: A Proactive Strategy of Detecting Timing Channels.
Proceedings of the Information and Communications Security - 15th International Conference, 2013

TerraCheck: Verification of Dedicated Cloud Storage.
Proceedings of the Data and Applications Security and Privacy XXVII, 2013

Verification of data redundancy in cloud storage.
Proceedings of the 2013 International Workshop on Security in Cloud Computing, 2013

Time evolving graphical password for securing mobile devices.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013

2012
Evaluating Intrusion-Tolerant Certification Authority Systems.
Qual. Reliab. Eng. Int., 2012

Privacy Preserving Social Network Publication on Bipartite Graphs.
Proceedings of the Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 2012

Evaluating the Optimized Implementations of SNOW3G and ZUC on FPGA.
Proceedings of the 11th IEEE International Conference on Trust, 2012

A Scalable Anonymity Scheme Based on DHT Distributed Inquiry.
Proceedings of the 11th IEEE International Conference on Trust, 2012

GRADE: Graceful Degradation in Byzantine Quorum Systems.
Proceedings of the IEEE 31st Symposium on Reliable Distributed Systems, 2012

Towards Fine-Grained Access Control on Browser Extensions.
Proceedings of the Information Security Practice and Experience, 2012

MeadDroid: Detecting Monetary Theft Attacks in Android by DVM Monitoring.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Hardware Performance Optimization and Evaluation of SM3 Hash Algorithm on FPGA.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

Disk storage isolation and verification in cloud.
Proceedings of the 2012 IEEE Global Communications Conference, 2012

Using Signaling Games to Model the Multi-step Attack-Defense Scenarios on Confidentiality.
Proceedings of the Decision and Game Theory for Security - Third International Conference, 2012

Improving Virtualization Security by Splitting Hypervisor into Smaller Components.
Proceedings of the Data and Applications Security and Privacy XXVI, 2012

RIKE: Using Revocable Identities to Support Key Escrow in PKIs.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
PEDA: Comprehensive Damage Assessment for Production Environment Server Systems.
IEEE Trans. Inf. Forensics Secur., 2011

CLOUD SHREDDER: Removing the Laptop On-road Data Disclosure Threat in the Cloud Computing Era.
Proceedings of the IEEE 10th International Conference on Trust, 2011

Launching Return-Oriented Programming Attacks against Randomized Relocatable Executables.
Proceedings of the IEEE 10th International Conference on Trust, 2011

eHCBAC: Flexible Column Based Access Control for Electronic Healthcare Systems.
Proceedings of the IEEE 10th International Conference on Trust, 2011

Efficient Secret Sharing Schemes.
Proceedings of the Secure and Trust Computing, Data Management and Applications, 2011

A Tiny RSA Coprocessor based on Optimized Systolic Montgomery Architecture.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

An Efficient Group-Based Secret Sharing Scheme.
Proceedings of the Information Security Practice and Experience, 2011

Evaluating Optimized Implementations of Stream Cipher ZUC Algorithm on FPGA.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

An Efficient RSA Implementation without Precomputation.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

2010
PWC: a proactive worm containment solution for enterprise networks.
Secur. Commun. Networks, 2010

Efficient Ideal Threshold Secret Sharing Schemes Based on EXCLUSIVE-OR Operations.
Proceedings of the Fourth International Conference on Network and System Security, 2010

Mitigating the Malicious Trust Expansion in Social Network Service.
Proceedings of the Information Security, 2010

Rate-Based Watermark Traceback: A New Approach.
Proceedings of the Information Security, 2010

Using Purpose Capturing Signatures to Defeat Computer Virus Mutating.
Proceedings of the Information Security, 2010

Mediated Hierarchical Identity-Based Combined Public Key Schemes.
Proceedings of the Third International Symposium on Intelligent Information Technology and Security Informatics, 2010

Proactive Identification and Prevention of Unexpected Future Rule Conflicts in Attribute Based Access Control.
Proceedings of the Computational Science and Its Applications, 2010

Cross-layer comprehensive intrusion harm analysis for production workload server systems.
Proceedings of the Twenty-Sixth Annual Computer Security Applications Conference, 2010

A Secure Storage System Combining Secret Sharing Schemes and Byzantine Quorum Mechanisms.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

CCA-Secure Type-based Proxy Re-encryption with Invisible Proxy.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

2009
An Ultra-kernel Model for Dedicated Security Systems.
Proceedings of the 2009 International Conference on Education Technology and Computer, 2009

A Novel Contagion-Like Patch Dissemination Mechanism against Peer-to-Peer File-Sharing Worms.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009

2008
An Improved Method of Hybrid Worm Simulation.
Proceedings of the Ninth International Conference on Web-Age Information Management, 2008

A Decentralized Certification Authority Based on Real World Trust Relationships.
Proceedings of the International Conference on Computer Science and Software Engineering, 2008

Understanding the Impact of Overlay Topologies on Peer-to-Peer Worm Propagation.
Proceedings of the International Conference on Computer Science and Software Engineering, 2008

Using virtual machines to do cross-layer damage assessment.
Proceedings of the 1st ACM Workshop on Virtual Machine Security, 2008

A Multi-level Fidelity-Preserving Bandwidth-Limited Worm Simulation Model and Its Application.
Proceedings of the Proceedings 41st Annual Simulation Symposium (ANSS-41 2008), 2008

2007
Framework for Intrusion Tolerant Certification Authority System Evaluation.
Proceedings of the 26th IEEE Symposium on Reliable Distributed Systems (SRDS 2007), 2007

2006
An Administrative Model for Role-Based Access Control Using Hierarchical Namespace.
Proceedings of the Pacific Asia Conference on Information Systems, 2006

2004
The Design and Implementation of a Self-Healing Database System.
J. Intell. Inf. Syst., 2004

2003
ARECA: a highly attack resilient certification authority.
Proceedings of the 2003 ACM Workshop on Survivable and Self-Regenerative Systems, 2003


  Loading...