关注
Fei Tang
标题
引用次数
引用次数
年份
An efficient authentication scheme for blockchain-based electronic health records
F Tang, S Ma, Y Xiang, C Lin
IEEE access 7, 41678-41689, 2019
1512019
An unlinkable authentication scheme for distributed IoT application
Y Zhou, T Liu, F Tang, M Tinashe
IEEE Access 7, 14757-14766, 2019
352019
Attribute-based signatures for circuits from multilinear maps
F Tang, H Li, B Liang
International Conference on Information Security, 54-71, 2014
292014
Multiauthority traceable ring signature scheme for smart grid based on blockchain
F Tang, J Pang, K Cheng, Q Gong
Wireless Communications and Mobile Computing 2021 (1), 5566430, 2021
242021
Efficient leakage-resilient signature schemes in the generic bilinear group model
F Tang, H Li, Q Niu, B Liang
International Conference on Information Security Practice and Experience …, 2014
152014
A New User Revocable Ciphertext‐Policy Attribute‐Based Encryption with Ciphertext Update
Z Liu, F Wang, K Chen, F Tang
Security and Communication Networks 2020 (1), 8856592, 2020
142020
Multi-hop unidirectional proxy re-encryption from multilinear maps
F Tang, H Li, J Chang
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2015
132015
Privacy-preserving authentication scheme based on zero trust architecture
F Tang, C Ma, K Cheng
Digital Communications and Networks, 2023
122023
A privacy-preserving authentication and key agreement scheme with deniability for IoT
Y Zhou, T Liu, F Tang, F Wang, M Tinashe
Electronics 8 (4), 450, 2019
122019
Multi‐Party Verifiable Privacy‐Preserving Federated k‐Means Clustering in Outsourced Environment
R Hou, F Tang, S Liang, G Ling
Security and Communication Networks 2021 (1), 3630312, 2021
102021
Privacy‐Preserving Scheme in the Blockchain Based on Group Signature with Multiple Managers
F Tang, Z Feng, Q Gong, Y Huang, D Huang
Security and Communication Networks 2021 (1), 7094910, 2021
92021
Privacy-preserving aggregate signcryption for vehicular ad hoc networks
Z Hong, F Tang, W Luo
Proceedings of the 2nd International Conference on Cryptography, Security …, 2018
72018
Universal designated verifier signcryption
F Tang, C Lin, P Ke
Network and System Security: 6th International Conference, NSS 2012 …, 2012
72012
Solving small exponential ECDLP in EC-based additively homomorphic encryption and applications
F Tang, G Ling, C Cai, J Shan, X Liu, P Tang, W Qiu
IEEE Transactions on Information Forensics and Security 18, 3517-3530, 2023
62023
Identity-based strong designated verifier signature scheme with full non-delegatability
F Tang, C Lin, Y Li, S Zhang
2011IEEE 10th International Conference on Trust, Security and Privacy in …, 2011
62011
IHVFL: a privacy-enhanced intention-hiding vertical federated learning framework for medical data
F Tang, S Liang, G Ling, J Shan
Cybersecurity 6 (1), 37, 2023
52023
Cellular automata based secure distributed storage scheme with integrity proof
Y Zhou, F Wang, F Tang, X Wang
Computers & Electrical Engineering 59, 291-304, 2017
42017
One-round witness indistinguishability from indistinguishability obfuscation
Q Niu, H Li, G Huang, B Liang, F Tang
International Conference on Information Security Practice and Experience …, 2015
42015
Ring signatures of constant size without random oracles
F Tang, H Li
International Conference on Information Security and Cryptology, 93-108, 2014
42014
TP-PBFT: A Scalable PBFT Based On Threshold Proxy Signature for IoT-Blockchain Applications
F Tang, T Xu, J Peng, N Gan
IEEE Internet of Things Journal, 2023
32023
系统目前无法执行此操作,请稍后再试。
文章 1–20