Zhengan Huang
Orcid: 0000-0003-3509-787X
According to our database1,
Zhengan Huang
authored at least 41 papers
between 2012 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2024
Theor. Comput. Sci., 2024
IACR Cryptol. ePrint Arch., 2024
Mild Asymmetric Message Franking: Illegal-Messages-Only and Retrospective Content Moderation.
IACR Cryptol. ePrint Arch., 2024
EncryIP: A Practical Encryption-Based Framework for Model Intellectual Property Protection.
Proceedings of the Thirty-Eighth AAAI Conference on Artificial Intelligence, 2024
2023
Receiver selective opening security for identity-based encryption in the multi-challenge setting.
Des. Codes Cryptogr., April, 2023
Comput. J., February, 2023
IACR Cryptol. ePrint Arch., 2023
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023
Federated Learning with Emerging New Class: A Solution Using Isolation-Based Specification.
Proceedings of the Database Systems for Advanced Applications, 2023
2022
IACR Cryptol. ePrint Arch., 2022
2021
Lattice-based unidirectional infinite-use proxy re-signatures with private re-signature key.
J. Comput. Syst. Sci., 2021
IACR Cryptol. ePrint Arch., 2021
2020
Constant-size CCA-secure multi-hop unidirectional proxy re-encryption from indistinguishability obfuscation.
Theor. Comput. Sci., 2020
Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-Challenge Setting.
IACR Cryptol. ePrint Arch., 2020
2019
Multi-level multi-secret sharing scheme for decentralized e-voting in cloud computing.
J. Parallel Distributed Comput., 2019
Inf. Sci., 2019
Data security against receiver corruptions: SOA security for receivers from simulatable DEMs.
Inf. Sci., 2019
Simulation-based selective opening security for receivers under chosen-ciphertext attacks.
Des. Codes Cryptogr., 2019
Verifiable Chebyshev maps-based chaotic encryption schemes with outsourcing computations in the cloud/fog scenarios.
Concurr. Comput. Pract. Exp., 2019
Outsourced privacy-preserving C4.5 decision tree algorithm over horizontally and vertically partitioned dataset among multiple parties.
Clust. Comput., 2019
2018
J. Netw. Comput. Appl., 2018
J. Netw. Comput. Appl., 2018
Hedged Nonce-Based Public-Key Encryption: Adaptive Security under Randomness Failures.
IACR Cryptol. ePrint Arch., 2018
A new efficient authorized private set intersection protocol from Schnorr signature and its applications.
Clust. Comput., 2018
Clust. Comput., 2018
IEEE Access, 2018
2017
Inf. Sci., 2017
Future Gener. Comput. Syst., 2017
Towards secure and flexible EHR sharing in mobile health cloud under static assumptions.
Clust. Comput., 2017
2015
Secur. Commun. Networks, 2015
IACR Cryptol. ePrint Arch., 2015
Comput. J., 2015
Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited.
Int. J. Appl. Math. Comput. Sci., 2015
2013
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013
2012
Sender Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited.
IACR Cryptol. ePrint Arch., 2012