Folgen
zhiniang peng
zhiniang peng
Bestätigte E-Mail-Adresse bei hust.edu.cn - Startseite
Titel
Zitiert von
Zitiert von
Jahr
BPTM: Blockchain-based privacy-preserving task matching in crowdsourcing
Y Wu, S Tang, B Zhao, Z Peng
IEEE access 7, 45605-45617, 2019
752019
Security Analysis on dBFT protocol of NEO
Q Wang, J Yu, Z Peng, VC Bui, S Chen, Y Ding, Y Xiang
Financial Cryptography and Data Security: 24th International Conference, FC …, 2020
422020
Danger of using fully homomorphic encryption: A look at Microsoft SEAL
Z Peng
arXiv preprint arXiv:1906.07127, 2019
302019
Circulant rainbow: A new rainbow variant with shorter private key and faster signature generation
Z Peng, S Tang
IEEE Access 5, 11877-11886, 2017
202017
Circulant UOV: a new UOV variant with shorter private key and faster signature generation
Z Peng, S Tang
KSII Transactions on Internet and Information Systems (TIIS) 12 (3), 1376-1395, 2018
102018
Improved meet-in-the-middle attacks on generic feistel constructions
S Zhao, X Duan, Y Deng, Z Peng, J Zhu
IEEE Access 7, 34416-34424, 2019
62019
Efficient hardware implementation of PMI+ for low-resource devices in mobile cloud computing
S Tang, B Lv, G Chen, Z Peng, A Diene, X Chen
Future Generation Computer Systems 52, 116-124, 2015
62015
{COMRace}: detecting data race vulnerabilities in {COM} objects
F Gu, Q Guo, L Li, Z Peng, W Lin, X Yang, X Gong
31st USENIX Security Symposium (USENIX Security 22), 3019-3036, 2022
52022
All roads lead to Rome: Many ways to double spend your cryptocurrency
Z Peng, Y Chen
arXiv preprint arXiv:1811.06751, 2018
52018
Fast implementation of simple matrix encryption scheme on modern x64 CPU
Z Peng, S Tang, J Chen, C Wu, X Zhang
Information Security Practice and Experience: 12th International Conference …, 2016
52016
Code is the (f) law: Demystifying and mitigating blockchain inconsistency attacks caused by software bugs
G Yu, S Zhao, C Zhang, Z Peng, Y Ni, X Han
IEEE INFOCOM 2021-IEEE Conference on Computer Communications, 1-10, 2021
42021
MQ aggregate signature schemes with exact security based on UOV signature
J Chen, J Ling, J Ning, Z Peng, Y Tan
International Conference on Information Security and Cryptology, 443-451, 2019
42019
On the security of fully homomorphic encryption for data privacy in Internet of Things
Z Peng, W Zhou, X Zhu, Y Wu, S Wen
Concurrency and Computation: Practice and Experience 35 (19), e7330, 2023
32023
Detecting union type confusion in component object model
Y Zhang, X Zhu, D He, M Xue, S Ji, MS Haghighi, S Wen, Z Peng
32nd USENIX Security Symposium (USENIX Security 23), 4265-4281, 2023
32023
Comments on “A blockchain-based attribute-based signcryption scheme to secure data sharing in the cloud”
X Li, L Ge, J Chen, Z Peng
Journal of Systems Architecture 131, 102702, 2022
32022
Static detection of file access control vulnerabilities on windows system
J Lu, F Gu, Y Wang, J Chen, Z Peng, S Wen
Concurrency and Computation: Practice and Experience 34 (16), e6004, 2022
22022
Precomputation methods for UOV signature on energy-harvesting sensors
B Lv, Z Peng, S Tang
IEEE Access 6, 56924-56933, 2018
12018
A symmetric authenticated proxy re-encryption scheme with provable security
Z Peng, S Tang, L Jiang
Cloud Computing and Security: Third International Conference, ICCCS 2017 …, 2017
12017
Efficient hardware implementation of MQ asymmetric cipher PMI+ on FPGAs
S Tang, B Lv, G Chen, Z Peng
Information Security Practice and Experience: 10th International Conference …, 2014
12014
A Secure Variant of the SRP Encryption Scheme with Shorter Private Key
B Lv, Z Peng, S Tang
Information Security Practice and Experience: 13th International Conference …, 2017
2017
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20