default search action
Yongli Tang
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j27]Yongli Tang, Menghao Guo, Yachao Huo, Zongqu Zhao, Jinxia Yu, Baodong Qin:
An MLWE-Based Cut-and-Choose Oblivious Transfer Protocol. Entropy 26(9): 793 (2024) - [j26]Zeliang Zeng, Panke Qin, Yue Zhang, Yongli Tang, Shenjie Cheng, Sensen Tu, Yongjie Ding, Zhenlun Gao, Yaxing Liu:
An optimized LSTM network for improving arbitrage spread forecasting using ant colony cross-searching in the K-fold hyperparameter space. PeerJ Comput. Sci. 10: e2215 (2024) - [j25]Yongli Tang, Deng Pan, Qing Ye, Yuanhong Li, Jinxia Yu:
Event-Oriented Linkable Group Signature From Lattice. IEEE Trans. Consumer Electron. 70(1): 2224-2234 (2024) - 2023
- [j24]Xixi Yan, Pei Yin, Yongli Tang, Suwei Feng:
A remote sensing encrypted data search method based on a novel double-chain. Connect. Sci. 35(1) (2023) - [j23]Yongli Tang, Minglu Jin, Hui Meng, Li Yang, Chengfu Zheng:
Attribute-Based Verifiable Conditional Proxy Re-Encryption Scheme. Entropy 25(5): 822 (2023) - [j22]Jing Zhang, Li Yang, Yongli Tang, Minglu Jin, Shujing Wang:
A Novel Edge Cache-Based Private Set Intersection Protocol via Lightweight Oblivious PRF. Entropy 25(9): 1347 (2023) - [j21]Qing Ye, Yongkang Lang, Hongfu Guo, Yongli Tang:
Efficient lattice-based traceable ring signature scheme with its application in blockchain. Inf. Sci. 648: 119536 (2023) - [j20]Yongjun Wang, Kun Xiong, Yongli Tang, Li Yang, Jing Zhang, Xixi Yan:
More efficient constant-round secure multi-party computation based on optimized Tiny-OT and half-gate. J. Inf. Secur. Appl. 79: 103650 (2023) - [j19]Xixi Yan, Chengfu Zheng, Yongli Tang, Yachao Huo, Minglu Jin:
Dynamic forward secure searchable encryption scheme with phrase search for smart healthcare. J. Syst. Archit. 144: 103003 (2023) - [j18]Yongli Tang, Yuanhong Li, Qing Ye, Debiao He:
Lattice-Based Group Signatures With Time-Bound Keys via Redactable Signatures. IEEE Trans. Inf. Forensics Secur. 18: 2696-2708 (2023) - 2022
- [j17]Yongli Tang, Yanpeng Ba, Lixiang Li, Xiaojun Wang, Xixi Yan:
Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for IIoT. Clust. Comput. 25(4): 2305-2316 (2022) - [j16]Xixi Yan, Pei Yin, Yongli Tang, Suwei Feng:
Multi-keywords fuzzy search encryption supporting dynamic update in an intelligent edge network. Connect. Sci. 34(1): 511-528 (2022) - [j15]Yongli Tang, Junru You, Panke Qin, Yanyan Fu, Wenke Wang:
Cloud-edge collaboration based peer to peer services redirection strategy for passive optical network. IET Commun. 16(8): 902-914 (2022) - [j14]Xixi Yan, Suwei Feng, Yongli Tang, Pei Yin, Dazhi Deng:
Blockchain-based verifiable and dynamic multi-keyword ranked searchable encryption scheme in cloud computing. J. Inf. Secur. Appl. 71: 103353 (2022) - [j13]Xingyu Li, Zongqu Zhao, Yongli Tang, Jing Zhang, Chengyi Wu, Ying Li:
An Android Malicious Application Detection Method with Decision Mechanism in the Operating Environment of Blockchain. Secur. Commun. Networks 2022: 3111540:1-3111540:10 (2022) - 2021
- [j12]Jinxia Yu, Huanhuan Lian, Zongqu Zhao, Yongli Tang, Xiaojun Wang:
Chapter Four - Provably secure verifier-based password authenticated key exchange based on lattices. Adv. Comput. 120: 121-156 (2021) - [j11]Yongli Tang, Jingran Li, Xixi Yan, Qiang Zhao:
Edge-Cloud-Assisted Multiuser Forward Secure Searchable Encryption (EMFSSE) Scheme in the P2P Networking Environment. Mob. Inf. Syst. 2021: 7003252:1-7003252:14 (2021) - [j10]Yongli Tang, Feifei Xia, Qing Ye, Mengyao Wang, Ruijie Mu, Xiaohang Zhang:
Identity-Based Linkable Ring Signature on NTRU Lattice. Secur. Commun. Networks 2021: 9992414:1-9992414:17 (2021) - 2020
- [j9]Xixi Yan, Xiaohan Yuan, Qichao Zhang, Yongli Tang:
Traceable and Weighted Attribute-Based Encryption Scheme in the Cloud Environment. IEEE Access 8: 38285-38295 (2020) - [j8]Xixi Yan, Xiaohan Yuan, Qing Ye, Yongli Tang:
Blockchain-Based Searchable Encryption Scheme With Fair Payment. IEEE Access 8: 109687-109706 (2020) - [j7]Jinxia Yu, Guanghui He, Xixi Yan, Yongli Tang, Rongxia Qin:
Outsourced ciphertext-policy attribute-based encryption with partial policy hidden. Int. J. Distributed Sens. Networks 16(5) (2020) - [j6]Xixi Yan, Guanghui He, Jinxia Yu, Yongli Tang, Mingjie Zhao:
Offline/Online Outsourced Attribute-Based Encryption with Partial Policy Hidden for the Internet of Things. J. Sensors 2020: 8861114:1-8861114:11 (2020) - [j5]Yongli Tang, Mingjie Zhao, Lixiang Li:
Secure and Efficient Image Compression-Encryption Scheme Using New Chaotic Structure and Compressive Sensing. Secur. Commun. Networks 2020: 6665702:1-6665702:15 (2020)
2010 – 2019
- 2019
- [j4]Xixi Yan, Xu He, Jinxia Yu, Yongli Tang:
White-Box Traceable Ciphertext-Policy Attribute-Based Encryption in Multi-Domain Environment. IEEE Access 7: 128298-128312 (2019) - [j3]Yongli Tang, Tao Liu, Xu He, Jinxia Yu, Panke Qin:
A Lightweight Two-Way Authentication Scheme Between Communication Nodes for Software Defined Optical Access Network. IEEE Access 7: 133248-133256 (2019) - [c6]Qing Ye, Wenbo Wang, Yongli Tang, Xixi Yan, Jing Zhang, Zongqu Zhao, Panke Qin:
RLWE Commitment-Based Linkable Ring Signature Scheme and Its Application in Blockchain. BlockSys 2019: 15-32 - 2018
- [j2]Mingxing Hu, Qing Ye, Yongli Tang:
Efficient batch identity-based fully homomorphic encryption scheme in the standard model. IET Inf. Secur. 12(6): 475-483 (2018) - [j1]Yongli Tang, Huanhuan Lian, Lixiang Li, Xiaojun Wang, Xixi Yan:
A Randomness Detection Method of ZigBee Protocol in a Wireless Sensor Network. Sensors 18(11): 3962 (2018) - [c5]Qing Ye, Mingxing Hu, Wei Gao, Yongli Tang:
A Novel Hierarchical Identity-Based Encryption Scheme from Lattices. ICCCS (3) 2018: 412-422 - [c4]Mingxing Hu, Qing Ye, Wei Gao, Yongli Tang:
A Novel Hierarchical Identity-Based Fully Homomorphic Encryption Scheme from Lattices. ICCCS (3) 2018: 423-434 - [c3]Yongli Tang, Mingming Wang, Zongqu Zhao, Qing Ye:
Adaptively Chosen Ciphertext Secure Lattice IBE Based Programmable Hash Function in the Standard Model. ICCCS (3) 2018: 468-478 - [c2]Jinxia Yu, Chaochao Yang, Yongli Tang, Xixi Yan:
Attribute-Based Encryption Scheme Supporting Tree-Access Structure on Ideal Lattices. ICCCS (3) 2018: 519-527 - 2014
- [c1]Yongli Tang, Tingting He, Bo Li, Xiaohua Hu:
Identifying top Chinese network buzzwords from social media big data set based on time-distribution features. IEEE BigData 2014: 924-931
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 21:22 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint