Huanguo Zhang

Orcid: 0000-0001-5801-2897

According to our database1, Huanguo Zhang authored at least 125 papers between 2003 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
LaRRS: Lattice-Based Revocable Ring Signature and Its Application for VANETs.
IEEE Trans. Veh. Technol., January, 2024

2023
ACKE: Asymmetric Computing Key Exchange Protocol for IoT Environments.
IEEE Internet Things J., October, 2023

Post-quantum Sigma Protocols and Signatures from Low-Rank Matrix Completions.
Proceedings of the Provable and Practical Security, 2023

2022
Decoherence Effects in a Three-Level System under Gaussian Process.
Symmetry, 2022

Lattice-Based Self-Enhancement Authorized Accessible Privacy Authentication for Cyber-Physical Systems.
Secur. Commun. Networks, 2022

Post quantum secure fair data trading with deterability based on machine learning.
Sci. China Inf. Sci., 2022

2020
A pre-silicon logic level security verification flow for higher-order masking schemes against glitches on FPGAs.
Integr., 2020

A Method of Ultra-Large-Scale Matrix Inversion Using Block Recursion.
Inf., 2020

zkrpChain: Privacy-preserving Data Auditing for Consortium Blockchains Based on Zero-knowledge Range Proofs.
Proceedings of the 19th IEEE International Conference on Trust, 2020

A Symbolic Model for Systematically Analyzing TEE-Based Protocols.
Proceedings of the Information and Communications Security - 22nd International Conference, 2020

Invariance of Algebraic Immunity of Vectorial Boolean Functions under Equivalence Relations.
Proceedings of the 14th IEEE International Conference on Big Data Science and Engineering, 2020

2019
A quantum query algorithm for computing the degree of a perfect nonlinear Boolean function.
Quantum Inf. Process., 2019

Quantum protocols for secure multi-party summation.
Quantum Inf. Process., 2019

Entanglement-based quantum private comparison protocol with bit-flipping.
CoRR, 2019

Quantum Private Comparison Protocols With a Number of Multi-Particle Entangled States.
IEEE Access, 2019

2018
An Efficient SCA Leakage Model Construction Method Under Predictable Evaluation.
IEEE Trans. Inf. Forensics Secur., 2018

Leak Point Locating in Hardware Implementations of Higher-Order Masking Schemes.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2018

Several weaknesses of the implementation for the theoretically secure masking schemes under ISW framework.
Integr., 2018

A Novel Key Agreement Protocol Based on RET Gadget Chains for Preventing Reused Code Attacks.
IEEE Access, 2018

2017
A New Method to Analyze the Security of Protocol Implementations Based on Ideal Trace.
Secur. Commun. Networks, 2017

CHAOS: An SDN-Based Moving Target Defense System.
Secur. Commun. Networks, 2017

Quantum algorithm to solve function inversion with time-space trade-off.
Quantum Inf. Process., 2017

CHAOS: an SDN-based Moving Target Defense System.
CoRR, 2017

Cryptanalysis of a lattice based key exchange protocol.
Sci. China Inf. Sci., 2017

A Security-Enhanced vTPM 2.0 for Cloud Computing.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

2016
A formal analysis of Trusted Platform Module 2.0 hash-based message authentication code authorization under digital rights management scenario.
Secur. Commun. Networks, 2016

A privacy-preserving distance-based incentive scheme in opportunistic VANETs.
Secur. Commun. Networks, 2016

云环境下基于代数签名持有性审计的大数据安全存储方案 (Big Data Storage Security Scheme Based on Algebraic Signature Possession Audit in Cloud Environment).
计算机科学, 2016

Multi-bit LWE-based encryption scheme without decryption errors.
Int. J. Embed. Syst., 2016

Key recovery on several matrix public-key encryption schemes.
IET Inf. Secur., 2016

Cryptanalysis of an MOR cryptosystem based on a finite associative algebra.
Sci. China Inf. Sci., 2016

Cryptanalysis of an asymmetric cipher protocol using a matrix decomposition problem.
Sci. China Inf. Sci., 2016

Virtual TPM Dynamic Trust Extension Suitable for Frequent Migrations.
Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, 2016

A Linear Algebra Attack on the Non-commuting Cryptography Class Based on Matrix Power Function.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

2015
Polynomial-time quantum algorithms for finding the linear structures of Boolean function.
Quantum Inf. Process., 2015

Quantum algorithm to find invariant linear structure of <i>MD</i> hash functions.
Quantum Inf. Process., 2015

Survey on cyberspace security.
Sci. China Inf. Sci., 2015

On the coefficients of the polynomial in the number field sieve.
Sci. China Inf. Sci., 2015

A public key cryptosystem based on data complexity under quantum environment.
Sci. China Inf. Sci., 2015

Stack Layout Randomization with Minimal Rewriting of Android Binaries.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

2014
A Novel Face Recognition Method using Nearest Line Projection.
J. Comput., 2014

Power analysis based reverse engineering on the secret round function of block ciphers.
Concurr. Comput. Pract. Exp., 2014

Toward reverse engineering on secret S-boxes in block ciphers.
Sci. China Inf. Sci., 2014

POSTER: An E2E Trusted Cloud Infrastructure.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

Distance-Bounding Protocol with Time-Stamped Authentication for RFID.
Proceedings of the 2014 Ninth International Conference on P2P, 2014

2013
polynomial selection for the number field sieve in geometric view.
IACR Cryptol. ePrint Arch., 2013

Finding Key Leakage in Hierarchical Distribution of Encrypted Data.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Integrity Protection and Attestation of Security Critical Executions on Virtualized Platform in Cloud Computing Environment.
Proceedings of the 2013 IEEE International Conference on Green Computing and Communications (GreenCom) and IEEE Internet of Things (iThings) and IEEE Cyber, 2013

A Fuzzing Framework Based on Symbolic Execution and Combinatorial Testing.
Proceedings of the 2013 IEEE International Conference on Green Computing and Communications (GreenCom) and IEEE Internet of Things (iThings) and IEEE Cyber, 2013

Dynamic Knowledge Repository-Based Security Auxiliary System of User Behavior.
Proceedings of the 2013 IEEE International Conference on Green Computing and Communications (GreenCom) and IEEE Internet of Things (iThings) and IEEE Cyber, 2013

2012
Some observations to speed the polynomial selection in the number field sieve.
IACR Cryptol. ePrint Arch., 2012

Evolutionary cryptography theory based generating method for a secure Koblitz elliptic curve and its improvement by a hidden Markov models.
Sci. China Inf. Sci., 2012

Polar differential power attacks and evaluation.
Sci. China Inf. Sci., 2012

Testing Method of Code Redundancy Simplification Based on Program Dependency Graph.
Proceedings of the 11th IEEE International Conference on Trust, 2012

Power Analysis Based Reverse Engineering on the Secret Round Function of Block Ciphers.
Proceedings of the Data and Knowledge Engineering - Third International Conference, 2012

2011
Modeling and Analysis of Electronic Commerce Protocols Using Colored Petri Nets.
J. Softw., 2011

DPA Leakage Evaluation and Countermeasure Plug-in.
IACR Cryptol. ePrint Arch., 2011

Evolutionary cryptography against multidimensional linear cryptanalysis.
Sci. China Inf. Sci., 2011

Capability of evolutionary cryptosystems against differential cryptanalysis.
Sci. China Inf. Sci., 2011

Extended multivariate public key cryptosystems with secure encryption function.
Sci. China Inf. Sci., 2011

Hierarchical-CPK-Based Trusted Computing Cryptography Scheme.
Proceedings of the Autonomic and Trusted Computing - 8th International Conference, 2011

2010
Evolution Cipher against Differential Power Attack.
J. Digit. Content Technol. its Appl., 2010

Hash-based Multivariate Public Key Cryptosystems.
IACR Cryptol. ePrint Arch., 2010

Evolutionary Cipher against Differential Power Attack.
IACR Cryptol. ePrint Arch., 2010

Research on theory and key technology of trusted computing platform security testing and evaluation.
Sci. China Inf. Sci., 2010

Design theory and method of multivariate hash function.
Sci. China Inf. Sci., 2010

A new perturbation algorithm and enhancing security of SFLASH signature scheme.
Sci. China Inf. Sci., 2010

Research on trusted computing and its development.
Sci. China Inf. Sci., 2010

2009
The evolutionary design of trace form bent functions in cryptography.
Int. J. Inf. Comput. Secur., 2009

Evolutionary Design of Random Number Generator.
Proceedings of the First IITA International Joint Conference on Artificial Intelligence, 2009

Research and Implementation of Evolution Cipher Chip.
Proceedings of the 2009 Second International Symposium on Computational Intelligence and Design, 2009

Research on Chinese Key Words Mining with Malicious Jamming in English.
Proceedings of the International Forum on Information Technology and Applications, 2009

Research and Implement of Secure Bootstrap for Virtual Machine Based on Trusted Computing Platform.
Proceedings of the Eighth IEEE International Conference on Dependable, 2009

Research on Secure and Reconfigurable Architecture Based on Embedded Hardware.
Proceedings of the Eighth IEEE International Conference on Dependable, 2009

Certificateless One-Way Authenticated Two-Party Key Agreement Protocol.
Proceedings of the Fifth International Conference on Information Assurance and Security, 2009

A Trusted Start-Up Based on Embedded System.
Proceedings of the Ninth IEEE International Conference on Computer and Information Technology, 2009

A Secure Multi-party Computing Model Based on Trusted Computing Platform.
Proceedings of the Ninth IEEE International Conference on Computer and Information Technology, 2009

Research on Unified Network Access Control Architecture.
Proceedings of the Ninth IEEE International Conference on Computer and Information Technology, 2009

2008
VNIDA: Building an IDS Architecture Using VMM-Based Non-Intrusive Approach.
Proceedings of the International Workshop on Knowledge Discovery and Data Mining, 2008

Modeling and Calculation for Network System Survivability.
Proceedings of the International Workshop on Knowledge Discovery and Data Mining, 2008

Type Flaw Attacks and Prevention in Security Protocols.
Proceedings of the Ninth ACIS International Conference on Software Engineering, 2008

A Trusted Computing Model Based on Code Authorization.
Proceedings of the International Symposium on Information Processing, 2008

Quantitative Cryptanalysis of Six-Round DES Using Evolutionary Algorithms.
Proceedings of the Advances in Computation and Intelligence, Third International Symposium, 2008

Cryptanalysis of Transposition Cipher Using Simulated Annealing Genetic Algorithm.
Proceedings of the Advances in Computation and Intelligence, Third International Symposium, 2008

An Introduction to Data Capturing.
Proceedings of The International Symposium on Electronic Commerce and Security, 2008

Design Secure Contexts Detect Based on Lattice for Grid Computing Environment.
Proceedings of The International Symposium on Electronic Commerce and Security, 2008

The Simplified Inductive Approach to Verifying Security Protocols.
Proceedings of The International Symposium on Electronic Commerce and Security, 2008

A hash-TLB approach for MMU virtualization in xen/IA64.
Proceedings of the 22nd IEEE International Symposium on Parallel and Distributed Processing, 2008

Research on Automated Testing of the Trusted Platform Model.
Proceedings of the 9th International Conference for Young Computer Scientists, 2008

Design and Implementation of an Integrity Measurement System Based on Windows Trusted Computing Platform.
Proceedings of the 9th International Conference for Young Computer Scientists, 2008

Dynamic Trustiness Authentication Framework Based on Software's Behavior Integrity.
Proceedings of the 9th International Conference for Young Computer Scientists, 2008

A Test Method of Trusted Computing Supporting Software.
Proceedings of the 9th International Conference for Young Computer Scientists, 2008

Secure Key Management of Mobile Agent System Using TPM-Based Technology on Trusted Computing Platform.
Proceedings of the International Conference on Computer Science and Software Engineering, 2008

An Efficiency Security Model of Routing Protocol in Wireless Sensor Networks.
Proceedings of the Second Asia International Conference on Modelling and Simulation, 2008

PerformTrust: Trust model integrated past and current performance in P2P file sharing systems.
Proceedings of the 6th ACS/IEEE International Conference on Computer Systems and Applications, 2008

2007
On the degree of homogeneous bent functions.
Discret. Appl. Math., 2007

Survey of information security.
Sci. China Ser. F Inf. Sci., 2007

Analysis of affinely equivalent Boolean functions.
Sci. China Ser. F Inf. Sci., 2007

Complete Mapping Polynomials over Finite Field F<sub>16</sub>.
Proceedings of the Arithmetic of Finite Fields, First International Workshop, 2007

Trusted Code Remote Execution through Trusted Computing and Virtualization.
Proceedings of the 8th ACIS International Conference on Software Engineering, 2007

A New Data Protecting Scheme Based on TPM.
Proceedings of the 8th ACIS International Conference on Software Engineering, 2007

Efficient Modular Exponentiation with Three-Moduli (2<sup>n</sup> 1, 2<sup>n</sup>+3).
Proceedings of the 8th ACIS International Conference on Software Engineering, 2007

Speeding Up Scalar Multiplication Using a New Signed Binary Representation for Integers.
Proceedings of the Multimedia Content Analysis and Mining, International Workshop, 2007

Cryptanalysis of Two-Round DES Using Genetic Algorithms.
Proceedings of the Advances in Computation and Intelligence, 2007

Mobile Agents Integrity Research.
Proceedings of the Integration and Innovation Orient to E-Society, 2007

Building Trusted Sub-domain for the Grid with Trusted Computing.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

A Worm Containment Model Based on Neighbor-Alarm.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

2006
Cryptanalysis of 4-Pass HAVAL.
IACR Cryptol. ePrint Arch., 2006

Innovations for Grid Security from Trusted Computing.
Proceedings of the Security Protocols, 2006

Grid System Integrated with Trusted Computing Platform.
Proceedings of the Interdisciplinary and Multidisciplinary Research in Computer Science, 2006

Group Key Management in Grid Environment.
Proceedings of the Interdisciplinary and Multidisciplinary Research in Computer Science, 2006

An Improved Global Trust Value Computing Method in P2P System.
Proceedings of the Autonomic and Trusted Computing, Third International Conference, 2006

Daonity: An Experience on Enhancing Grid Security by Trusted Computing Technology.
Proceedings of the Autonomic and Trusted Computing, Third International Conference, 2006

2005
Evolutionary Design of Trace Form Bent Functions.
IACR Cryptol. ePrint Arch., 2005

almost enumeration of 8-variable bent functions.
IACR Cryptol. ePrint Arch., 2005

Analysis of Affinely Equivalent Boolean Functions.
IACR Cryptol. ePrint Arch., 2005

An Adaptive Service Strategy Based on User Rating in P2P.
Proceedings of the Grid and Cooperative Computing - GCC 2005, 4th International Conference, Beijing, China, November 30, 2005

The Practical Detailed Requirements of Accountability and Its Application in the Electronic Payment Protocols.
Proceedings of the 2005 IEEE International Conference on e-Technology, e-Commerce, and e-Services (EEE 2005), 29 March, 2005

Research on accountability in electronic transaction.
Proceedings of the Ninth International Conference on Computer Supported Cooperative Work in Design, 2005

An Optimistic Fair Protocol for P2P Chained Transaction.
Proceedings of the Advances in Computer Science, 2005

An Electronic Commerce System Prototype and Its Implementations.
Proceedings of the Fifth International Conference on Computer and Information Technology (CIT 2005), 2005

2004
A novel algorithm enumerating Bent functions.
IACR Cryptol. ePrint Arch., 2004

A Framework for Adaptive Anomaly Detection Based on Support Vector Data Description.
Proceedings of the Network and Parallel Computing, IFIP International Conference, 2004

Modeling the Behavior of Ada Tasks and Verifying Its Safety.
Proceedings of the 2004 International Conference on Computer and Information Technology (CIT 2004), 2004

2003
A Research on Intrusion Detection Based on Unsupervised Clustering and Support Vector Machine.
Proceedings of the Information and Communications Security, 5th International Conference, 2003


  Loading...