Adversarial attack and defense technologies in natural language processing: A survey S Qiu, Q Liu, S Zhou, W Huang Neurocomputing 492, 278-307, 2022 | 86 | 2022 |
An Efficient Differential Privacy Logistic Classification Mechanism W Huang, S Zhou, Y Liao, H Chen IEEE Internet of Things Journal, 2019 | 22 | 2019 |
Improving laplace mechanism of differential privacy by personalized sampling W Huang, S Zhou, T Zhu, Y Liao, C Wu, S Qiu 2020 IEEE 19th international conference on trust, security and privacy in …, 2020 | 19 | 2020 |
An efficient deniable authenticated encryption scheme for privacy protection W Huang, Y Liao, S Zhou, H Chen IEEE Access 7, 43453-43461, 2019 | 16 | 2019 |
Privately publishing internet of things data: Bring personalized sampling into differentially private mechanisms W Huang, S Zhou, T Zhu, Y Liao IEEE Internet of Things Journal 9 (1), 80-91, 2021 | 11 | 2021 |
A revocable multi-authority fine-grained access control architecture against ciphertext rollback attack for mobile edge computing Z Zhang, W Huang, S Zhou, Y Liao Journal of Systems Architecture 129, 102589, 2022 | 7 | 2022 |
Unexpected information leakage of differential privacy due to the linear property of queries W Huang, S Zhou, Y Liao IEEE Transactions on Information Forensics and Security 16, 3123-3137, 2021 | 7 | 2021 |
A Stronger Secure Ciphertext Fingerprint-Based Commitment Scheme for Robuster Verifiable OD-CP-ABE in IMCC Z Zhang, W Huang, L Yang, Y Liao, S Zhou IEEE Internet of Things Journal 10 (18), 16531-16547, 2023 | 6 | 2023 |
Insecurity of an IBEET scheme and an ABEET scheme Y Liao, H Chen, W Huang, R Mohammed, H Pan, S Zhou IEEE Access 7, 25087-25094, 2019 | 6 | 2019 |
Optimizing Query Times for Multiple Users Scenario of Differential Privacy W Huang, S Zhou, Y Liao, M Zhuo IEEE ACCESS 7 (1), 183292-183299, 2019 | 6 | 2019 |
An efficient reusable attribute-based signature scheme for mobile services with multi access policies in fog computing Z Zhang, W Huang, S Cai, L Yang, Y Liao, S Zhou Computer Communications 196, 9-22, 2022 | 4 | 2022 |
A Domain Isolated Tripartite Authenticated Key Agreement Protocol With Dynamic Revocation and Online Public Identity Updating for IIoT Z Zhang, W Huang, Y Huang, Y Liao, Z Zhang, S Zhou IEEE Internet of Things Journal, 2024 | 3 | 2024 |
Mobile Payment Protocol with Deniably Authenticated Property Y Liu, W Huang, M Zhuo, S Zhou, M Li Sensors 23 (8), 3927, 2023 | 3 | 2023 |
Differential privacy: Review of improving utility through cryptography‐based technologies W Huang, M Zhuo, T Zhu, S Zhou, Y Liao Concurrency and Computation: Practice and Experience 35 (5), e7565, 2023 | 3 | 2023 |
Improving Utility of Differentially Private Mechanisms through Cryptography-based Technologies: a Survey W Huang, S Zhou, T Zhu, Y Liao arXiv preprint arXiv:2011.00976, 2020 | 3* | 2020 |
A High-Utility Differentially Private Mechanism for Space Information Networks M Zhuo, W Huang, L Liu, S Zhou, Z Tian Remote Sensing 14 (22), 5844, 2022 | 2 | 2022 |
An Auto-Upgradable End-to-End Pre-Authenticated Secure Communication Protocol for UAV-Aided Perception Intelligent System Z Zhang, Y Huang, W Huang, W Pan, Y Liao, S Zhou IEEE Internet of Things Journal, 2024 | 1 | 2024 |
Collect Spatiotemporally Correlated Data in IoT Networks with an Energy-constrained UAV W Xu, H Shao, Q Shen, J Peng, W Huang, W Liang, T Liu, XW Yao, T Lin, ... IEEE Internet of Things Journal, 2024 | 1 | 2024 |
A Fully Auditable Data Propagation Scheme With Dynamic Vehicle Management for EC-ITS Z Zhang, Y Huang, W Huang, Y Liao, S Zhou IEEE Transactions on Intelligent Transportation Systems, 2024 | 1 | 2024 |
Auditing privacy budget of differentially private neural network models W Huang, Z Zhang, W Zhao, J Peng, W Xu, Y Liao, S Zhou, Z Wang Neurocomputing 614, 128756, 2025 | | 2025 |