Zhenfeng Zhang

Orcid: 0000-0002-0712-6648

According to our database1, Zhenfeng Zhang authored at least 162 papers between 2002 and 2024.

Collaborative distances:

Timeline

2005
2010
2015
2020
0
5
10
15
20
9
9
6
9
9
12
4
6
6
5
2
2
5
1
2
1
1
3
2
1
1
1
2
2
5
8
5
3
8
4
4
3
4
4
2
1
2
5
2
1

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Generalized splitting-ring number theoretic transform.
Frontiers Comput. Sci., August, 2024

Lattice-Based Programmable Hash Functions and Applications.
J. Cryptol., March, 2024

BSRA: Blockchain-Based Secure Remote Authentication Scheme for Fog-Enabled Internet of Things.
IEEE Internet Things J., January, 2024

Key Reuse Attacks on Post-quantum Cryptosystems, Revisited.
Comput. J., January, 2024

Sidechains With Optimally Succinct Proof.
IEEE Trans. Dependable Secur. Comput., 2024

Resilience-Optimal Lightweight High-threshold Asynchronous Verifiable Secret Sharing.
IACR Cryptol. ePrint Arch., 2024

MPC-in-the-Head Framework without Repetition and its Applications to the Lattice-based Cryptography.
IACR Cryptol. ePrint Arch., 2024

JUMBO: Fully Asynchronous BFT Consensus Made Truly Scalable.
CoRR, 2024

Liveness Attacks On HotStuff: The Vulnerability Of Timer Doubling Mechanism.
Comput. J., 2024

2023
An optimisation for a two-round good-case latency protocol.
IET Inf. Secur., July, 2023

Interopera: An Efficient Cross-Chain Trading Protocol.
Comput. J., July, 2023

Illu-NASNet: unsupervised illumination estimation based on dense spatio-temporal smoothness.
Multim. Syst., June, 2023

Two-Party Signing For ISO/IEC Digital Signature Standards.
Comput. J., May, 2023

Efficient Lattice-Based Threshold Signatures With Functional Interchangeability.
IEEE Trans. Inf. Forensics Secur., 2023

Practical Algorithm Substitution Attacks on Real-World Public-Key Cryptosystems.
IEEE Trans. Inf. Forensics Secur., 2023

Escaping From Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting.
IEEE Trans. Dependable Secur. Comput., 2023

Post-Quantum Security of Key Encapsulation Mechanism against CCA Attacks with a Single Decapsulation Query.
IACR Cryptol. ePrint Arch., 2023

A systematic security analysis of EMV protocol.
Comput. Stand. Interfaces, 2023

Bit Security Analysis of Lattice-Based KEMs Under Plaintext-Checking Attacks.
Proceedings of the Selected Areas in Cryptography - SAC 2023, 2023

2022
Anonymous Authenticated Key Agreement and Group Proof Protocol for Wearable Computing.
IEEE Trans. Mob. Comput., 2022

XMSS-SM3 and MT-XMSS-SM3: Instantiating Extended Merkle Signature Schemes with SM3.
IACR Cryptol. ePrint Arch., 2022

LMS-SM3 and HSS-SM3: Instantiating Hash-based Post-Quantum Signature Schemes with SM3.
IACR Cryptol. ePrint Arch., 2022

Lattice Reduction Meets Key-Mismatch: New Misuse Attack on Lattice-Based NIST Candidate KEMs.
IACR Cryptol. ePrint Arch., 2022

Speeding Dumbo: Pushing Asynchronous BFT Closer to Practice.
IACR Cryptol. ePrint Arch., 2022

SecFHome: Secure remote authentication in fog-enabled smart home environment.
Comput. Networks, 2022

Leopard: Towards High Throughput-Preserving BFT for Large-scale Systems.
Proceedings of the 42nd IEEE International Conference on Distributed Computing Systems, 2022

Dumbo-NG: Fast Asynchronous BFT Consensus with Throughput-Oblivious Latency.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

2021
Direct Anonymous Attestation With Optimal TPM Signing Efficiency.
IEEE Trans. Inf. Forensics Secur., 2021

Accountable Proxy Re-Encryption for Secure Data Sharing.
IEEE Trans. Dependable Secur. Comput., 2021

Fog-Centric Authenticated Key Agreement Scheme Without Trusted Parties.
IEEE Syst. J., 2021

Multi-key Fully Homomorphic Encryption Scheme with Compact Ciphertext.
IACR Cryptol. ePrint Arch., 2021

Efficient Asynchronous Byzantine Agreement without Private Setups.
IACR Cryptol. ePrint Arch., 2021

Redactable Blockchain Protocol with Instant Redaction.
IACR Cryptol. ePrint Arch., 2021

Don't Count on One to Carry the Ball: Scaling BFT without Sacrifing Efficiency.
CoRR, 2021

Superword: A honeyword system for achieving higher security goals.
Comput. Secur., 2021

PAMSGAN: Pyramid Attention Mechanism-Oriented Symmetry Generative Adversarial Network for Motion Image Deblurring.
IEEE Access, 2021

Privacy-Preserving and Standard-Compatible AKA Protocol for 5G.
Proceedings of the 30th USENIX Security Symposium, 2021

Fooling an Unbounded Adversary with a Short Key, Repeatedly: The Honey Encryption Perspective.
Proceedings of the 2nd Conference on Information-Theoretic Cryptography, 2021

2020
Correction to: Revisiting the Security of Qian et al.'s Revised Tree-$\hbox {LSHB}^+$ Protocol.
Wirel. Pers. Commun., 2020

Puncturable Signatures and Applications in Proof-of-Stake Blockchain Protocols.
IEEE Trans. Inf. Forensics Secur., 2020

Interactive Proofs for Quantum Black-Box Computations.
IACR Cryptol. ePrint Arch., 2020

Dumbo: Faster Asynchronous BFT Protocols.
IACR Cryptol. ePrint Arch., 2020

Corrigendum to "Optiwords: A new password policy for creating memorable and strong password" [Computers & Security, Volume 85, 2019, Pages 423-435].
Comput. Secur., 2020

Corrigendum to "LPSE: Lightweight password-strength estimation for password meters" [Computers & Security, Volume 73, 2018, Pages 507-518].
Comput. Secur., 2020

Corrigendum to "Breaking the binding: Attacks on the Merkle approach to prove liabilities and its applications" [Computers & Security, Volume 87, 2019, 101585].
Comput. Secur., 2020

Nudging personalized password policies by understanding users' personality.
Comput. Secur., 2020

Improved lattice-based CCA2-secure PKE in the standard model.
Sci. China Inf. Sci., 2020

Security of Two NIST Candidates in the Presence of Randomness Reuse.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

Key Recovery Under Plaintext Checking Attack on LAC.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

Strong Authentication without Temper-Resistant Hardware and Application to Federated Identities.
Proceedings of the 27th Annual Network and Distributed System Security Symposium, 2020

Siamese neural networks for the classification of high-dimensional radiomic features.
Proceedings of the Medical Imaging 2020: Computer-Aided Diagnosis, 2020

Modular Security Analysis of OAuth 2.0 in the Three-Party Setting.
Proceedings of the IEEE European Symposium on Security and Privacy, 2020

Lattice-Based Cryptosystems - A Design Perspective
Springer, ISBN: 978-981-15-8426-8, 2020

2019
Revisiting the Security of Qian et al.'s Revised Tree- $$\hbox {LSHB}^+$$ LSHB + Protocol.
Wirel. Pers. Commun., 2019

Investigating the Multi-Ciphersuite and Backwards-Compatibility Security of the Upcoming TLS 1.3.
IEEE Trans. Dependable Secur. Comput., 2019

On the (Quantum) Random Oracle Methodology: New Separations and More.
IACR Cryptol. ePrint Arch., 2019

Tweaking the Asymmetry of Asymmetric-Key Cryptography on Lattices: KEMs and Signatures of Smaller Sizes.
IACR Cryptol. ePrint Arch., 2019

On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model.
IACR Cryptol. ePrint Arch., 2019

Tighter security proofs for generic key encapsulation mechanism in the quantum random oracle model.
IACR Cryptol. ePrint Arch., 2019

Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2019

Puncturable Signatures and Applications in Proof-of-Stake Blockchain Protocol.
CoRR, 2019

Breaking the binding: Attacks on the Merkle approach to prove liabilities and its applications.
Comput. Secur., 2019

<i>Optiwords</i>: A new password policy for creating memorable and strong passwords.
Comput. Secur., 2019

Non-transferable Proxy Re-encryption.
Comput. J., 2019

Channel Allocation and Power Control for Device-to-Device Communications Underlaying Cellular Networks Incorporated With Non-Orthogonal Multiple Access.
IEEE Access, 2019

A Convolutional Neural Network based Resource Management Algorithm for NOMA enhanced D2D and Cellular Hybrid Networks.
Proceedings of the 11th International Conference on Wireless Communications and Signal Processing, 2019

User Connectivity Maximization for D2D and Cellular Hybrid Networks with Non-Orthogonal Multiple Access.
Proceedings of the 30th IEEE Annual International Symposium on Personal, 2019

A semiautomatic approach for prostate segmentation in MR images using local texture classification and statistical shape modeling.
Proceedings of the Medical Imaging 2019: Image-Guided Procedures, 2019

Radiomics analysis of MRI for predicting molecular subtypes of breast cancer in young women.
Proceedings of the Medical Imaging 2019: Computer-Aided Diagnosis, San Diego, 2019

Deep Neural Network based Channel Allocation for Interference-Limited Wireless Networks.
Proceedings of the 20th IEEE International Conference on High Performance Switching and Routing, 2019

Sum-Rate Maximization for D2D and Cellular Hybrid Networks Enhanced by NOMA.
Proceedings of the 20th IEEE International Conference on High Performance Switching and Routing, 2019

Generic Traceable Proxy Re-encryption and Accountable Extension in Consensus Network.
Proceedings of the Computer Security - ESORICS 2019, 2019

High performance optoelectronics based on CVD Mos2.
Proceedings of the 13th IEEE International Conference on ASIC, 2019

2018
Protect white-box AES to resist table composition attacks.
IET Inf. Secur., 2018

Direct Anonymous Attestation with Optimal TPM Signing Efficiency.
IACR Cryptol. ePrint Arch., 2018

On the Hardness of the Computational Ring-LWR Problem and its Applications.
IACR Cryptol. ePrint Arch., 2018

LPSE: Lightweight password-strength estimation for password meters.
Comput. Secur., 2018

A Flexible Mix-Zone Selection Scheme Towards Trajectory Privacy Protection.
Proceedings of the 17th IEEE International Conference On Trust, 2018

A Channel Estimation Method Based on the Improved LMS Algorithm for MIMO-OFDM Systems.
Proceedings of the 12th International Symposium on Medical Information and Communication Technology, 2018

Multi-frequency Large-Scale Channel Modeling and Green Networking Design.
Proceedings of the IoT as a Service - 4th EAI International Conference, 2018

IND-CCA-Secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

Fast Lottery-Based Micropayments for Decentralized Currencies.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
Anonymous Password Authenticated Key Exchange Protocol in the Standard Model.
Wirel. Pers. Commun., 2017

Towards Secure Data Distribution Systems in Mobile Cloud Computing.
IEEE Trans. Mob. Comput., 2017

Security Analysis of an ID-Based Two-Server Password-Authenticated Key Exchange.
IEEE Commun. Lett., 2017

Post-quantum IND-CCA-secure KEM without Additional Hash.
IACR Cryptol. ePrint Arch., 2017

Batched Multi-hop Multi-key FHE from ring-LWE with Compact Ciphertext Extension.
IACR Cryptol. ePrint Arch., 2017

Universally composable anonymous password authenticated key exchange.
Sci. China Inf. Sci., 2017

Bootstrapping Fully Homomorphic Encryption with Ring Plaintexts Within Polynomial Noise.
Proceedings of the Provable Security, 2017

The De-anonymization Method Based on User Spatio-Temporal Mobility Trace.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Fast Multi-dimensional Range Queries on Encrypted Cloud Databases.
Proceedings of the Database Systems for Advanced Applications, 2017

2016
Superpixel-Based Segmentation for 3D Prostate MR Images.
IEEE Trans. Medical Imaging, 2016

Authenticated key exchange with entities from different settings and varied groups.
Secur. Commun. Networks, 2016

Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes.
IACR Cryptol. ePrint Arch., 2016

AEP-M: Practical Anonymous E-Payment for Mobile Devices using ARM TrustZone and Divisible E-Cash (Full Version).
IACR Cryptol. ePrint Arch., 2016

Generic constructions of integrated PKE and PEKS.
Des. Codes Cryptogr., 2016

Security analysis of a privacy-preserving decentralized ciphertext-policy attribute-based encryption scheme.
Concurr. Comput. Pract. Exp., 2016

Multiple Handshakes Security of TLS 1.3 Candidates.
Proceedings of the IEEE Symposium on Security and Privacy, 2016

Capillary number effect on the depletion of leucocytes of blood in microfiltration chips for the isolation of circulating tumor cells.
Proceedings of the 11th IEEE Annual International Conference on Nano/Micro Engineered and Molecular Systems, 2016

AEP-M: Practical Anonymous E-Payment for Mobile Devices Using ARM TrustZone and Divisible E-Cash.
Proceedings of the Information Security - 19th International Conference, 2016

UC-secure and Contributory Password-Authenticated Group Key Exchange.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Expanded Framework for Dual System Encryption and Its Application.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

One-Round Cross-Domain Group Key Exchange Protocol in the Standard Model.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

UC-secure Two-Server Password-Based Authentication Protocol and Its Applications.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

Practical Anonymous Password Authentication and TLS with Anonymous Client Authentication.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

2015
Universally composable three-party password-authenticated key exchange with contributiveness.
Int. J. Commun. Syst., 2015

DAA-TZ: An Efficient DAA Scheme for Mobile Devices using ARM TrustZone.
IACR Cryptol. ePrint Arch., 2015

Simpler Efficient Group Signatures from Lattices.
IACR Cryptol. ePrint Arch., 2015

Non-Transferable Proxy Re-Encryption.
IACR Cryptol. ePrint Arch., 2015

Secure and efficient data-sharing in clouds.
Concurr. Comput. Pract. Exp., 2015

Privacy-Enhancing Range Query Processing over Encrypted Cloud Databases.
Proceedings of the Web Information Systems Engineering - WISE 2015, 2015

Security of the SM2 Signature Scheme Against Generalized Key Substitution Attacks.
Proceedings of the Security Standardisation Research - Second International Conference, 2015

Authenticated Key Exchange from Ideal Lattices.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

Round-Optimal Password-Based Group Key Exchange Protocols in the Standard Model.
Proceedings of the Applied Cryptography and Network Security, 2015

2014
PRE: Stronger security notions and efficient construction with non-interactive opening.
Theor. Comput. Sci., 2014

Authenticated Key Exchange from Ideal Lattices.
IACR Cryptol. ePrint Arch., 2014

DAA-Related APIs in TPM 2.0 Revisited.
Proceedings of the Trust and Trustworthy Computing - 7th International Conference, 2014

Security Analysis of EMV Channel Establishment Protocol in An Enhanced Security Model.
Proceedings of the Information and Communications Security - 16th International Conference, 2014

Proxy Re-encryption with Unforgeable Re-encryption Keys.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

Black-Box Separations for One-More (Static) CDH and Its Generalization.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme.
IEEE Trans. Parallel Distributed Syst., 2013

Analysis and Enhancement of an Optimized Gateway-Oriented Password-Based Authenticated Key Exchange Protocol.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

Towards a Secure Certificateless Proxy Re-Encryption Scheme.
Proceedings of the Provable Security - 7th International Conference, 2013

Certificateless Proxy Re-Encryption Without Pairings.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

Fully Secure Attribute-Based Systems with Short Ciphertexts/Signatures and Threshold Access Structures.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

2012
Corrigendum to "Gateway-oriented password-authenticated key exchange protocol in the standard model" [J. Syst. Softw. 85 (March (3)) (2012) 760-768].
J. Syst. Softw., 2012

Gateway-oriented password-authenticated key exchange protocol in the standard model.
J. Syst. Softw., 2012

Attribute-based signature scheme with constant size signature in the standard model.
IET Inf. Secur., 2012

PRE - Stronger Security Notion and Efficient Construction with New Property.
IACR Cryptol. ePrint Arch., 2012

Integrated PKE and PEKS - Stronger Security Notions and New Constructions.
IACR Cryptol. ePrint Arch., 2012

Fully Secure Doubly-Spatial Encryption under Simple Assumptions.
Proceedings of the Provable Security - 6th International Conference, 2012

Combined Public-Key Schemes: The Case of ABE and ABS.
Proceedings of the Provable Security - 6th International Conference, 2012

Ciphertext policy attribute-based encryption from lattices.
Proceedings of the 7th ACM Symposium on Information, Compuer and Communications Security, 2012

Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions.
IACR Cryptol. ePrint Arch., 2011

Gateway-Oriented Password-Authenticated Key Exchange Protocol with Stronger Security.
Proceedings of the Provable Security - 5th International Conference, 2011

Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost.
Proceedings of the Provable Security - 5th International Conference, 2011

A Ciphertext Policy Attribute-Based Encryption Scheme without Pairings.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

A Generic Construction from Selective-IBE to Public-Key Encryption with Non-interactive Opening.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

2010
Collusion Attack on a Self-healing Key Distribution with Revocation in Wireless Sensor Networks.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Attribute-Based Conditional Proxy Re-Encryption with Chosen-Ciphertext Security.
Proceedings of the Global Communications Conference, 2010

2009
Certificateless Threshold Ring Signature.
Inf. Sci., 2009

The generalized Mandelbrot set perturbed by composing noise of additive and multiplicative.
Appl. Math. Comput., 2009

2008
A New Anonymous Password-Based Authenticated Key Exchange Protocol.
Proceedings of the Progress in Cryptology, 2008

2007
Certificateless signature: a new security model and an improved generic construction.
Des. Codes Cryptogr., 2007

2006
Key Replacement Attack on a Certificateless Signature Scheme.
IACR Cryptol. ePrint Arch., 2006

Certificateless Public-Key Signature: Security Model and Efficient Construction.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

Key Replacement Attack Against a Generic Construction of Certificateless Signature.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Cryptanalysis of the end-to-end security for mobile communications with end-user identification/authentication.
IEEE Commun. Lett., 2005

On the Security of a Certificateless Public-Key Encryption.
IACR Cryptol. ePrint Arch., 2005

Cryptanalysis of some signature schemes with message recovery.
Appl. Math. Comput., 2005

A Generic Scheme for Zero-Knowledge Sets.
Proceedings of the Applied Public Key Infrastructure, 2005

Efficient Fair Certified E-Mail Delivery Based on RSA.
Proceedings of the Parallel and Distributed Processing and Applications, 2005

Efficient ID-Based Optimistic Fair Exchange with Provable Security.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Efficient Identity-Based Protocol for Fair Certified E-mail Delivery.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

ID-Based Aggregate Signatures from Bilinear Pairings.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

2004
Identity Based Threshold Proxy Signature.
IACR Cryptol. ePrint Arch., 2004

ID-Based Proxy Signature Using Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2004

A Ring Signature Scheme Using Bilinear Pairings.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

A New CEMBS Based on RSA Signatures and Its Application in Constructing Fair Exchange Protocol.
Proceedings of the 2004 IEEE International Conference on e-Technology, 2004

2003
Attack on an Identification Scheme Based on Gap Diffie-Hellman Problem.
IACR Cryptol. ePrint Arch., 2003

2002
Cryptanalysis on AW digital signature scheme based on error-correcting codes.
Sci. China Ser. F Inf. Sci., 2002


  Loading...