default search action
Chunming Tang 0003
Person information
- affiliation: Guangzhou University, Guangzhou, China
Other persons with the same name
- Chunming Tang (aka: Chun-Ming Tang) — disambiguation page
- Chunming Tang 0001 — China West Normal University, Nanchong, China
- Chunming Tang 0002 (aka: Chun-Ming Tang 0002) — Guangxi University, Nanning, China
- Chunming Tang 0004 (aka: Chun-Ming Tang 0004) — University of Florida, Gainesville, FL, USA
- Chunming Tang 0005 — Peking University, Beijing, China
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Journal Articles
- 2024
- [j74]He Zhang, Chunming Tang, Xiwang Cao:
Large optimal cyclic subspace codes. Discret. Math. 347(7): 114007 (2024) - [j73]Zhihong Deng, Taotao Li, Chunming Tang, Debiao He, Zibin Zheng:
PSSC: Practical and Secure Sidechain Construction for Heterogeneous Blockchains Orienting IoT. IEEE Internet Things J. 11(3): 4600-4613 (2024) - [j72]Ningbin Yang, Chunming Tang, Debiao He:
A Lightweight Certificateless Multi-User Matchmaking Encryption for Mobile Devices: Enhancing Security and Performance. IEEE Trans. Inf. Forensics Secur. 19: 251-264 (2024) - [j71]Zhikang Zeng, Quan Zhou, Kaijun Wei, Ningbin Yang, Chunming Tang:
BCS-CPP: A Blockchain and Collaborative Service-Based Conditional Privacy-Preserving Scheme for Internet of Vehicles. IEEE Trans. Intell. Veh. 9(2): 4130-4144 (2024) - [j70]Ningbin Yang, Chunming Tang, Zehui Xiong, Debiao He:
RCME: A Reputation Incentive Committee Consensus-Based for Matchmaking Encryption in IoT Healthcare. IEEE Trans. Serv. Comput. 17(5): 2790-2806 (2024) - 2023
- [j69]Kun Liu, Chunming Tang:
Secure Two-Party Decision Tree Classification Based on Function Secret Sharing. Complex. 2023: 5302915:1-5302915:13 (2023) - [j68]He Zhang, Chunming Tang:
Constructions of large cyclic constant dimension codes via Sidon spaces. Des. Codes Cryptogr. 91(1): 29-44 (2023) - [j67]Ningbin Yang, Chunming Tang, Debiao He:
Blockchain-Assisted Secure Data Sharing Protocol With a Dynamic Multiuser Keyword Search in IIoT. IEEE Internet Things J. 10(17): 15749-15760 (2023) - [j66]Guohui Wang, Chunming Tang, Weiming Wei:
Some new constructions of optimal asymmetric quantum codes. Quantum Inf. Process. 22(1): 85 (2023) - [j65]Ningbin Yang, Chunming Tang, Quan Zhou, Debiao He:
Dynamic Consensus Committee-Based for Secure Data Sharing With Authorized Multi-Receiver Searchable Encryption. IEEE Trans. Inf. Forensics Secur. 18: 5186-5199 (2023) - [j64]Seyedeh Maedeh Mirmohseni, Chunming Tang, Amir Javadpour:
Correction to: FPSO-GA: A Fuzzy Metaheuristic Load Balancing Algorithm to Reduce Energy Consumption in Cloud Networks. Wirel. Pers. Commun. 129(1): 781 (2023) - 2022
- [j63]Yingying Xie, Ming Tang, Chunming Tang:
A weak Galerkin finite element method for indefinite time-harmonic Maxwell equations. Appl. Math. Comput. 435: 127471 (2022) - [j62]Huiwen Jia, Yupu Hu, Chunming Tang:
Lattice-based hash-and-sign signatures using approximate trapdoor, revisited. IET Inf. Secur. 16(1): 41-50 (2022) - [j61]Ningbin Yang, Quan Zhou, Qiong Huang, Chunming Tang:
Multi-Recipient encryption with keyword search without pairing for cloud storage. J. Cloud Comput. 11: 10 (2022) - [j60]Guohui Wang, Chunming Tang:
Application of GRS codes to some entanglement-assisted quantum MDS codes. Quantum Inf. Process. 21(3): 98 (2022) - [j59]Guohui Wang, Chunming Tang:
Some constructions of optimal subsystem codes derived from GRS codes. Quantum Inf. Process. 21(8): 271 (2022) - [j58]Guohui Wang, Chunming Tang:
Some entanglement-assisted quantum MDS codes with large minimum distance. Quantum Inf. Process. 21(8): 286 (2022) - [j57]Qi Chen, Chunming Tang, Zhiqiang Lin:
Efficient Explicit Constructions of Multipartite Secret Sharing Schemes. IEEE Trans. Inf. Theory 68(1): 601-631 (2022) - [j56]Seyedeh Maedeh Mirmohseni, Chunming Tang, Amir Javadpour:
FPSO-GA: A Fuzzy Metaheuristic Load Balancing Algorithm to Reduce Energy Consumption in Cloud Networks. Wirel. Pers. Commun. 127(4): 2799-2821 (2022) - 2021
- [j55]Yunlu Cai, Chunming Tang:
Privacy of outsourced two-party k-means clustering. Concurr. Comput. Pract. Exp. 33(8) (2021) - [j54]Huiwen Jia, Chunming Tang, Yanhua Zhang:
Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures. Entropy 23(8): 980 (2021) - [j53]Huiwen Jia, Chunming Tang:
Cryptanalysis of a non-interactive deniable ring signature scheme. Int. J. Inf. Sec. 20(1): 103-112 (2021) - [j52]Ge Song, Yuqiao Deng, Qiong Huang, Changgen Peng, Chunming Tang, Xiaohua Wang:
Hierarchical identity-based inner product functional encryption. Inf. Sci. 573: 332-344 (2021) - [j51]Yucheng Chen, Chunming Tang, Majid Roohi:
Design of a model-free adaptive sliding mode control to synchronize chaotic fractional-order systems with input saturation: An application in secure communications. J. Frankl. Inst. 358(16): 8109-8137 (2021) - 2020
- [j50]Qiuxia Xu, Chunming Tang, Jingtong Wang:
Multi-Receiver Authentication Scheme for General Access Structure. IEEE Access 8: 21644-21652 (2020) - [j49]Yucheng Chen, Chunming Tang, Zongxiang Yi:
A Novel Image Encryption Scheme Based on PWLCM and Standard Map. Complex. 2020: 3026972:1-3026972:23 (2020) - [j48]Yunlu Cai, Chunming Tang, Qiuxia Xu:
Two-Party Privacy-Preserving Set Intersection with FHE. Entropy 22(12): 1339 (2020) - [j47]Shanding Xu, Xiwang Cao, Jiafu Mi, Chunming Tang:
Simplified Bounds on FHSs Set and Its Strictly Optimal Construction. Int. J. Found. Comput. Sci. 31(4): 499-513 (2020) - [j46]Chunming Tang, Qiuxia Xu, Gengran Hu:
Finding the maximal adversary structure from any given access structure. Inf. Sci. 508: 329-342 (2020) - [j45]Yucheng Chen, Chunming Tang, Ruisong Ye:
Cryptanalysis and improvement of medical image encryption using high-speed scrambling and pixel adaptive diffusion. Signal Process. 167 (2020) - [j44]Jingcheng Song, Yining Liu, Jun Shao, Chunming Tang:
A Dynamic Membership Data Aggregation (DMDA) Protocol for Smart Grid. IEEE Syst. J. 14(1): 900-908 (2020) - [j43]Qi Chen, Chunming Tang, Zhiqiang Lin:
Compartmented Secret Sharing Schemes and Locally Repairable Codes. IEEE Trans. Commun. 68(10): 5976-5987 (2020) - [j42]Seyedeh Maedeh Mirmohseni, Chunming Tang, Amir Javadpour:
Using Markov Learning Utilization Model for Resource Allocation in Cloud of Thing Network. Wirel. Pers. Commun. 115(1): 653-677 (2020) - 2019
- [j41]Shanding Xu, Xiwang Cao, Guangkui Xu, Chunming Tang:
Two classes of optimal frequency-hopping sequences with new parameters. Appl. Algebra Eng. Commun. Comput. 30(1): 1-16 (2019) - [j40]Zongxiang Yi, Chunming Tang:
More Optimal Difference Systems of Sets and Frequency-Hopping Sequences From Zero-Difference Functions. IEEE Access 7: 114923-114934 (2019) - [j39]Shanding Xu, Xiwang Cao, Jiafu Mi, Chunming Tang:
More cyclotomic constructions of optimal frequency-hopping sequences. Adv. Math. Commun. 13(3): 373-391 (2019) - [j38]Gang Sheng, Chunming Tang, Hongyan Han, Wei Gao, Xing Hu:
Authentication of outsourced linear function query with efficient updates. Clust. Comput. 22(Supplement): 10031-10039 (2019) - [j37]Qi Chen, Chunming Tang, Zhiqiang Lin:
Efficient explicit constructions of compartmented secret sharing schemes. Des. Codes Cryptogr. 87(12): 2913-2940 (2019) - [j36]Shanding Xu, Xiwang Cao, Jiafu Mi, Chunming Tang:
A new family of optimal FHS sets with composite lengths. Discret. Math. 342(5): 1446-1455 (2019) - [j35]Seyed Shahabeddin Moafimadani, Yucheng Chen, Chunming Tang:
A New Algorithm for Medical Color Images Encryption Using Chaotic Systems. Entropy 21(6): 577 (2019) - [j34]Zongxiang Yi, Yuyin Yu, Chunming Tang, Yanbin Zheng:
A Note on Two Constructions of Zero-Difference Balanced Functions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(4): 680-684 (2019) - [j33]Fei Li, Wei Gao, Guilin Wang, Kefei Chen, Chunming Tang:
Double-authentication-preventing signatures revisited: new definition and construction from chameleon hash. Frontiers Inf. Technol. Electron. Eng. 20(2): 176-186 (2019) - [j32]Chunming Tang, Xiaojun Zhang:
A new publicly verifiable data possession on remote storage. J. Supercomput. 75(1): 77-91 (2019) - 2018
- [j31]Mingwu Zhang, Wentao Leng, Yong Ding, Chunming Tang:
Tolerating Sensitive-Leakage With Larger Plaintext-Space and Higher Leakage-Rate in Privacy-Aware Internet-of-Things. IEEE Access 6: 33859-33870 (2018) - [j30]Zhijia Zhao, Yonghao Ma, Zhigang Ren, Chunming Tang, Guilin Wen:
Vibration Boundary Control for a One-Dimensional Flexible Beam System With Restricted Input. IEEE Access 6: 43336-43342 (2018) - [j29]Shanding Xu, Xiwang Cao, Guangkui Xu, Chunming Tang:
Optimal FHSs and DSSs via near zero-difference balanced functions. Discret. Appl. Math. 247: 433-447 (2018) - [j28]Xingfu Yan, Changlu Lin, Rongxing Lu, Chunming Tang:
Design of Secret Reconstruction With Optimal Communication Efficiency. IEEE Commun. Lett. 22(8): 1556-1559 (2018) - [j27]Shanding Xu, Xiwang Cao, Jian Gao, Chunming Tang:
A Kind of Disjoint Cyclic Perfect Mendelsohn Difference Family and Its Applications in Strictly Optimal FHSs. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 101-A(12): 2338-2343 (2018) - [j26]Mingwu Zhang, Yao Yao, Yan Jiang, Bingbing Li, Chunming Tang:
Accountable mobile E-commerce scheme in intelligent cloud system transactions. J. Ambient Intell. Humaniz. Comput. 9(6): 1889-1899 (2018) - [j25]Yang Yang, Xianghan Zheng, Victor Chang, Shaozhen Ye, Chunming Tang:
Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloud. Multim. Tools Appl. 77(8): 9927-9941 (2018) - [j24]Xing Hu, Chunming Tang, Duncan S. Wong, Xianghan Zheng:
Efficient pairing-free PRE schemes for multimedia data sharing in IoT. Multim. Tools Appl. 77(14): 18327-18354 (2018) - 2017
- [j23]Yang Yang, Xianghan Zheng, Victor Chang, Chunming Tang:
Semantic keyword searchable proxy re-encryption for postquantum secure cloud storage. Concurr. Comput. Pract. Exp. 29(19) (2017) - [j22]Chunming Tang, Cailing Cai:
Verifiable mobile online social network privacy-preserving location sharing scheme. Concurr. Comput. Pract. Exp. 29(24) (2017) - [j21]Shudi Yang, Xiangli Kong, Chunming Tang:
A construction of linear codes and their complete weight enumerators. Finite Fields Their Appl. 48: 196-226 (2017) - [j20]Mingwu Zhang, Yudi Zhang, Hua Shen, Chunming Tang, Lein Harn:
Efficiently Obfuscating Anonymous Re-encryption Functionality with Average-Case Virtual Black-Box Security. J. Inf. Sci. Eng. 33(4): 993-1006 (2017) - [j19]Yang Yang, Xianghan Zheng, Chunming Tang:
Lightweight distributed secure data management system for health internet of things. J. Netw. Comput. Appl. 89: 26-37 (2017) - [j18]Ping Li, Tong Li, Zheng-an Yao, Chun-Ming Tang, Jin Li:
Privacy-preserving outsourcing of image feature extraction in cloud computing. Soft Comput. 21(15): 4349-4359 (2017) - 2015
- [j17]Jikai Teng, Chuankun Wu, Chunming Tang, Youliang Tian:
A strongly secure identity-based authenticated group key exchange protocol. Sci. China Inf. Sci. 58(9): 1-12 (2015) - [j16]Yan Ren, Chunming Tang, Guilin Wang, Duncan S. Wong:
Attribute-based signature schemes with accountability. Int. J. Inf. Commun. Technol. 7(2/3): 141-158 (2015) - [j15]Quan Zhou, Chunming Tang, Xianghan Zheng, Chunming Rong:
A secure user authentication protocol for sensor network in data capturing. J. Cloud Comput. 4: 6 (2015) - [j14]Xing Hu, Chunming Tang:
Secure outsourced computation of the characteristic polynomial and eigenvalues of matrix. J. Cloud Comput. 4: 7 (2015) - 2014
- [j13]Quan Zhou, Daixian Wu, Chunming Tang, Chunming Rong:
STSHC: secure and trusted scheme for Hadoop cluster. Int. J. High Perform. Syst. Archit. 5(1): 63-69 (2014) - [j12]Kaitai Liang, Cheng-Kang Chu, Xiao Tan, Duncan S. Wong, Chunming Tang, Jianying Zhou:
Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts. Theor. Comput. Sci. 539: 87-105 (2014) - 2013
- [j11]Qi Chen, Dingyi Pei, Chunming Tang, Gansen Zhao:
Efficient integer span program for hierarchical threshold access structure. Inf. Process. Lett. 113(17): 621-627 (2013) - [j10]Chunming Tang, Shuhong Gao, Chengli Zhang:
The optimal linear secret sharing scheme for any given access structure. J. Syst. Sci. Complex. 26(4): 634-649 (2013) - [j9]Miao Liu, Gengtong Hou, Ying Gao, Chunming Tang, Dongqing Xie:
An Internet behavior management system based on Android. J. Softw. 8(8): 1932-1942 (2013) - [j8]Qi Chen, Dingyi Pei, Chunming Tang, Qiang Yue, Tongkai Ji:
A note on ramp secret sharing schemes from error-correcting codes. Math. Comput. Model. 57(11-12): 2695-2702 (2013) - 2012
- [j7]Chunming Tang, Shuhong Gao:
Leakproof secret sharing protocols with applications to group identification scheme. Sci. China Inf. Sci. 55(5): 1172-1185 (2012) - [j6]Jikai Teng, Chuankun Wu, Chunming Tang:
An ID-based authenticated dynamic group key agreement with optimal round. Sci. China Inf. Sci. 55(11): 2542-2554 (2012) - 2011
- [j5]Chunming Tang, GuiHua Shi, Zheng-an Yao:
Secure multi-party computation protocol for sequencing problem. Sci. China Inf. Sci. 54(8): 1654-1662 (2011) - 2010
- [j4]Chunming Tang, Shuhong Gao:
Secure Multi-Party Proof and its Applications. J. Softw. Eng. Appl. 3(7): 709-717 (2010) - 2009
- [j3]Chong-zhi Gao, Baodian Wei, Dongqing Xie, Chunming Tang:
How to construct efficient on-line/off-line threshold signature schemes through the simulation approach. Concurr. Comput. Pract. Exp. 21(10): 1351-1372 (2009) - [j2]Chunming Tang, Zheng-an Yao:
Several cryptographic applications of Σ-protocol. J. Syst. Sci. Complex. 22(2): 260-279 (2009) - 2008
- [j1]Chunming Tang, Dingyi Pei, Xiaofeng Wang, Zhuojun Liu:
Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs. Sci. China Ser. F Inf. Sci. 51(2): 128-144 (2008)
Conference and Workshop Papers
- 2024
- [c21]Huiwen Jia, Yupu Hu, Chunming Tang, Lin Wang:
Towards Compact Identity-Based Encryption on Ideal Lattices. CT-RSA 2024: 354-378 - [c20]Ningbin Yang, Chunming Tang, Zehui Xiong, Qian Chen, Jiawen Kang, Debiao He:
SG-FCB: A Stackelberg Game-Driven Fair Committee-Based Blockchain Consensus Protocol. ICDCS 2024: 403-414 - 2022
- [c19]Chengrong Liu, Chunming Tang, Huiwen Jia:
New Trapdoor and Preimage Sampling on NTRU Lattice. FCS 2022: 275-287 - 2019
- [c18]Qi Chen, Chunming Tang, Zhiqiang Lin:
Efficient Explicit Constructions of Multipartite Secret Sharing Schemes. ASIACRYPT (2) 2019: 505-536 - 2018
- [c17]Qi Chen, Chunming Tang, Zhiqiang Lin:
Locally Repairable Codes with Heterogeneous Locality Constraints. ITW 2018: 1-5 - 2017
- [c16]Shanding Xu, Xiwang Cao, Chunming Tang:
A Method to Enlarge the Design Distance of BCH Codes and Some Classes of Infinite Optimal Cyclic Codes. Inscrypt 2017: 518-528 - [c15]Fei Li, Wei Gao, Dongqing Xie, Chunming Tang:
Certificateless Cryptography with KGC Trust Level 3 Revisited. ICCCS (2) 2017: 292-304 - [c14]Shanding Xu, Xiwang Cao, Chunming Tang:
A kind of disjoint cyclic perfect mendelsohn difference family and its applications in strictly optimal FHSs. IWSDA 2017: 79-83 - 2016
- [c13]Xing Hu, Chunming Tang, Duncan S. Wong:
Highly Efficient Proxy Re-encryption Schemes for User-End Encrypted Cloud Data Sharing. ISPDC 2016: 261-268 - [c12]Yunlu Cai, Chunming Tang:
Securely Outsourced Face Recognition under Federated Cloud Environment. ISPDC 2016: 269-276 - [c11]Gang Sheng, Chunming Tang, Wei Gao, Ying Yin:
MD-VCMatrix: An Efficient Scheme for Publicly Verifiable Computation of Outsourced Matrix Multiplication. NSS 2016: 349-362 - 2013
- [c10]Quan Zhou, Daixian Wu, Deqin Xiao, Yang Zhang, Chunming Tang:
An Energy Efficiency Trusted Dynamic Routing Protocol for Wireless Sensor Networks. EIDWT 2013: 329-334 - [c9]Quan Zhou, Deqin Xiao, Daixian Wu, Chunming Tang, Chunming Rong:
TSHC: Trusted Scheme for Hadoop Cluster. EIDWT 2013: 344-349 - [c8]Yan Ren, Chunming Tang, Guilin Wang, Duncan S. Wong:
Accountable Authority Attribute-Based Signature. EIDWT 2013: 773-777 - [c7]Kaitai Liang, Qiong Huang, Roman Schlegel, Duncan S. Wong, Chunming Tang:
A Conditional Proxy Broadcast Re-Encryption Scheme Supporting Timed-Release. ISPEC 2013: 132-146 - 2012
- [c6]Chunming Tang, Xing Hu, Duncan S. Wong, Dingyi Pei:
An efficient key distribution scheme in cloud computing. CloudCom 2012: 557-561 - [c5]Kaitai Liang, Zhen Liu, Xiao Tan, Duncan S. Wong, Chunming Tang:
A CCA-Secure Identity-Based Conditional Proxy Re-Encryption without Random Oracles. ICISC 2012: 231-246 - 2011
- [c4]Shu-guang Dai, Chun-Ming Tang, Yuenai Chen:
The optimal linear multi-secret sharing scheme for non-threshold access structure(student contribution). SIN 2011: 43-48 - 2009
- [c3]Chong-zhi Gao, Baodian Wei, Dongqing Xie, Chunming Tang:
Divisible On-Line/Off-Line Signatures. CT-RSA 2009: 148-163 - 2008
- [c2]Chunming Tang, Dingyi Pei, Zheng-an Yao:
5-Round Computational Zero-Knowledge Proof with Negligible Error Probability for Any NP from Any One-Way Permutation. ISECS 2008: 407-411 - 2007
- [c1]Chunming Tang, Dingyi Pei, Zheng-an Yao:
Efficient Zaps and Signatures of Knowledge. CIS 2007: 637-641
Informal and Other Publications
- 2024
- [i16]Huiwen Jia, Yupu Hu, Chunming Tang, Lin Wang:
Towards Compact Identity-based Encryption on Ideal Lattices. IACR Cryptol. ePrint Arch. 2024: 26 (2024) - 2019
- [i15]Qi Chen, Chunming Tang, Zhiqiang Lin:
Efficient Explicit Constructions of Multipartite Secret Sharing Schemes. IACR Cryptol. ePrint Arch. 2019: 1100 (2019) - 2018
- [i14]Zongxiang Yi, Yuyin Yu, Chunming Tang, Yanbin Zheng:
A Note on Two Constructions of Zero-Difference Balanced Functions. CoRR abs/1811.07521 (2018) - 2017
- [i13]Shudi Yang, Xiangli Kong, Chunming Tang:
A Construction of Linear Codes and Their Complete Weight Enumerators. CoRR abs/1701.02075 (2017) - [i12]Gang Sheng, Chunming Tang, Wei Gao, Yunlu Cai, Xing Hu:
Authentication of Outsourced Linear Function Query with Efficient Updates. IACR Cryptol. ePrint Arch. 2017: 337 (2017) - 2014
- [i11]Chunming Tang, Yuenai Chen:
Efficient Non-Interactive Verifiable Outsourced Computation for Arbitrary Functions. IACR Cryptol. ePrint Arch. 2014: 439 (2014) - [i10]Xing Hu, Chunming Tang:
Secure Outsourced Computation of the Characteristic Polynomial and Eigenvalues of Matrix. IACR Cryptol. ePrint Arch. 2014: 442 (2014) - 2013
- [i9]Kaitai Liang, Qiong Huang, Roman Schlegel, Duncan S. Wong, Chunming Tang:
A Conditional Proxy Broadcast Re-Encryption Scheme Supporting Timed-Release. IACR Cryptol. ePrint Arch. 2013: 115 (2013) - [i8]Yuenai Chen, Chunming Tang:
Construction of Multiplicative Monotone Span Program. IACR Cryptol. ePrint Arch. 2013: 777 (2013) - 2011
- [i7]Chunming Tang, Shuhong Gao, Chengli Zhang:
The Optimal Linear Secret Sharing Scheme for Any Given Access Structure. IACR Cryptol. ePrint Arch. 2011: 147 (2011) - 2008
- [i6]Chunming Tang, Dingyi Pei, Zhuojun Liu, Zheng-an Yao, Mingsheng Wang:
Perfectly Hiding Commitment Scheme with Two-Round from Any One-Way Permutation. IACR Cryptol. ePrint Arch. 2008: 34 (2008) - [i5]Chong-zhi Gao, Baodian Wei, Dongqing Xie, Chunming Tang:
Divisible On-line/Off-line Signatures. IACR Cryptol. ePrint Arch. 2008: 447 (2008) - 2004
- [i4]Chunming Tang, Dingyi Pei, Zhuojun Liu, Yong He:
Non-Interactive and Information-Theoretic Secure Publicly Verifiable Secret Sharing. IACR Cryptol. ePrint Arch. 2004: 201 (2004) - [i3]Chunming Tang, Dingyi Pei, Zhuojun Liu:
Delegateable Signature Using Witness Indistinguishable and Witness Hiding Proofs. IACR Cryptol. ePrint Arch. 2004: 373 (2004) - 2003
- [i2]Chunming Tang, Zhuojun Liu, Mingsheng Wang:
A Verifiable Secret Sharing Scheme with Statistical zero-knowledge. IACR Cryptol. ePrint Arch. 2003: 222 (2003) - [i1]Chunming Tang, Zhuojun Liu, Jinwang Liu:
The Statistical Zero-knowledge Proof for Blum Integer Based on Discrete Logarithm. IACR Cryptol. ePrint Arch. 2003: 232 (2003)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 21:23 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint