default search action
Chuangui Ma
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2018
- [j27]Jie Zhang, Jie Chen, Junqing Gong, Aijun Ge, Chuangui Ma:
Leakage-resilient attribute based encryption in prime-order groups via predicate encodings. Des. Codes Cryptogr. 86(6): 1339-1366 (2018) - [j26]Fushan Wei, Ruijie Zhang, Chuangui Ma:
A Provably Secure Anonymous Two-Factor Authenticated Key Exchange Protocol for Cloud Computing. Fundam. Informaticae 157(1-2): 201-220 (2018) - [j25]Yunqi Dou, Jiang Weng, Chuangui Ma, Fushan Wei:
Revisiting the Expansion Length of Triple-base Number System for Elliptic Curve Scalar Multiplication. J. Inf. Sci. Eng. 34(3): 721-732 (2018) - [j24]Jian Song, Guangsong Li, Bo-ru Xu, Chuangui Ma:
A Novel Multiserver Authentication Protocol with Multifactors for Cloud Service. Secur. Commun. Networks 2018: 5432960:1-5432960:13 (2018) - [c24]Chuangui Ma, Aijun Ge, Jie Zhang:
Fully Secure Decentralized Ciphertext-Policy Attribute-Based Encryption in Standard Model. Inscrypt 2018: 427-447 - [c23]Jian Song, Bo-ru Xu, Guo-chao Zhang, Guangsong Li, Chuangui Ma, Ai-Jun Ge:
Improved Two-Factor Authentication Protocol Based on Biometric Feature and Password for Cloud Service. ICCCS (3) 2018: 90-100 - 2017
- [j23]Jiang Weng, Yunqi Dou, Chuangui Ma:
New algorithm for the elliptic curve discrete logarithm problem with auxiliary inputs. Appl. Algebra Eng. Commun. Comput. 28(2): 99-108 (2017) - [j22]Fushan Wei, Jianfeng Ma, Ruijie Zhang, Chuangui Ma, Xu An Wang:
An efficient and practical threshold gateway-oriented password-authenticated key exchange protocol in the standard model. Sci. China Inf. Sci. 60(7): 72103 (2017) - [j21]Fushan Wei, Qi Jiang, Ruijie Zhang, Chuangui Ma:
A Privacy-Preserving Multi-Factor Authenticated Key Exchange Protocol with Provable Security for Cloud Computing. J. Inf. Sci. Eng. 33(4): 907-921 (2017) - [j20]Jie Zhang, Jie Chen, Aijun Ge, Chuangui Ma:
Shorter Decentralized Attribute-Based Encryption via Extended Dual System Groups. Secur. Commun. Networks 2017: 7323158:1-7323158:19 (2017) - [j19]Yunqi Dou, Jiang Weng, Chuangui Ma, Fushan Wei:
Secure and efficient ECC speeding up algorithms for wireless sensor networks. Soft Comput. 21(19): 5665-5673 (2017) - [c22]Jun Yin, Chuyan Ma, Lijun Lyu, Jian Song, Guang Zeng, Chuangui Ma, Fushan Wei:
Improved Cryptanalysis of an ISO Standard Lightweight Block Cipher with Refined MILP Modelling. Inscrypt 2017: 404-426 - [c21]Yunqi Dou, Chuangui Ma, Yanbin Li, Fushan Wei:
An Efficient Speeding up Algorithm of Frobenius Based Scalar Multiplication on Koblitz Curves for Cloud Computing. ICCCS (1) 2017: 542-551 - 2016
- [j18]Fushan Wei, Yun Wei, Chuangui Ma:
Attack on An ID-based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants. Int. J. Netw. Secur. 18(2): 393-396 (2016) - [j17]Fushan Wei, Jianfeng Ma, Qi Jiang, Jian Shen, Chuangui Ma:
Cryptanalysis and Improvement of an Enhanced Two-Factor User Authentication Scheme in Wireless Sensor Networks. Inf. Technol. Control. 45(1): 62-70 (2016) - [j16]Jiang Weng, Yunqi Dou, Chuangui Ma:
The Attack of the RSA Subgroup Assumption. J. Inf. Sci. Eng. 32(3): 597-610 (2016) - [c20]Siyu Xiao, Aijun Ge, Fushan Wei, Chuangui Ma:
Ciphertext-Policy Attribute Based Encryption with Large Attribute Universe. 3PGCIC 2016: 115-122 - [c19]Siyu Xiao, Aijun Ge, Jie Zhang, Chuangui Ma, Xu An Wang:
Asymmetric Searchable Encryption from Inner Product Encryption. 3PGCIC 2016: 123-132 - [c18]Fushan Wei, Ruijie Zhang, Chuangui Ma:
Two Factor Authenticated Key Exchange Protocol for Wireless Sensor Networks: Formal Model and Secure Construction. ICCCS (1) 2016: 377-388 - [c17]Jianghao Jin, Xie Zhou, Chuangui Ma, Xu An Wang:
A Rational Secret Sharing Relying on Reputation. INCoS 2016: 384-387 - 2015
- [j15]Lei Chen, Fushan Wei, Chuangui Ma:
A Secure User Authentication Scheme against Smart-Card Loss Attack for Wireless Sensor Networks Using Symmetric Key Techniques. Int. J. Distributed Sens. Networks 11: 704502:1-704502:10 (2015) - [j14]Fushan Wei, Jianfeng Ma, Chuangui Ma, Xinghua Li:
A two-factor authenticated key exchange protocol based on RSA with dynamic passwords. Int. J. Embed. Syst. 7(3/4): 257-265 (2015) - [j13]Fushan Wei, Jianfeng Ma, Aijun Ge, Guangsong Li, Chuangui Ma:
A Provably Secure Three-Party Password Authenticated Key Exchange Protocol without Using Server's Public-Keys and Symmetric Cryptosystems. Inf. Technol. Control. 44(2): 195-206 (2015) - [j12]Guangsong Li, Qi Jiang, Fushan Wei, Chuangui Ma:
A New Privacy-Aware Handover Authentication Scheme for Wireless Networks. Wirel. Pers. Commun. 80(2): 581-589 (2015) - [c16]Yunqi Dou, Jiang Weng, Chuangui Ma, Fushan Wei:
Fast Scalar Multiplication Algorithm Using Constrained Triple-Base Number System and Its Applications. BWCCA 2015: 426-431 - [c15]Jie Zhang, Aijun Ge, Siyu Xiao, Chuangui Ma:
Fully Secure IBE with Tighter Reduction in Prime Order Bilinear Groups. ICICS 2015: 260-268 - [c14]Baoping Tian, Fushan Wei, Chuangui Ma:
Strongly Secure Key Exchange Protocol with Minimal KEM. ISPEC 2015: 139-153 - 2014
- [j11]Yunqi Dou, Jiang Weng, Chuangui Ma:
Improved Fault Attack Against Eta Pairing. Int. J. Netw. Secur. 16(1): 71-77 (2014) - [j10]Yunqi Dou, Jiang Weng, Yun Wei, Chuangui Ma:
Fault Attack Against Miller's Algorithm for Even Embedding Degree. Int. J. Netw. Secur. 16(3): 185-193 (2014) - [c13]Baoping Tian, Fushan Wei, Chuangui Ma:
mOT+: An Efficient and Secure Identity-Based Diffie-Hellman Protocol over RSA Group. INTRUST 2014: 407-421 - [c12]Yun Wei, Fushan Wei, Chuangui Ma:
Certificateless Non-Interactive Key Exchange Protocol without Pairings. SECRYPT 2014: 31-42 - 2013
- [j9]Huajin Chen, Wenfeng Qi, Chuangui Ma:
On the Construction of Boolean Functions with Optimal Algebraic Immunity Based on Factorization of Numbers of Variables. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(1): 15-24 (2013) - [j8]Fushan Wei, Zhenfeng Zhang, Chuangui Ma:
Analysis and Enhancement of an Optimized Gateway-Oriented Password-Based Authenticated Key Exchange Protocol. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(9): 1864-1871 (2013) - [j7]Ai-Jun Ge, Xinyi Huang, Cheng Chen, Chuangui Ma, Rui Zhang:
Forgeability of Wang-Zhu-Feng-Yau's Attribute-Based Signature with Policy-and-Endorsement Mechanism. J. Comput. Sci. Technol. 28(4): 743-748 (2013) - [j6]Aijun Ge, Jiang Zhang, Rui Zhang, Chuangui Ma, Zhenfeng Zhang:
Security Analysis of a Privacy-Preserving Decentralized Key-Policy Attribute-Based Encryption Scheme. IEEE Trans. Parallel Distributed Syst. 24(11): 2319-2321 (2013) - [c11]Chuangui Ma, Fushan Wei, Fengxiu Gao:
Efficient Client-to-Client Password Authenticated Key Exchange Based on RSA. INCoS 2013: 233-238 - 2012
- [j5]Fushan Wei, Zhenfeng Zhang, Chuangui Ma:
Gateway-oriented password-authenticated key exchange protocol in the standard model. J. Syst. Softw. 85(3): 760-768 (2012) - [j4]Fushan Wei, Zhenfeng Zhang, Chuangui Ma:
Corrigendum to "Gateway-oriented password-authenticated key exchange protocol in the standard model" [J. Syst. Softw. 85 (March (3)) (2012) 760-768]. J. Syst. Softw. 85(9): 2192 (2012) - [c10]Aijun Ge, Rui Zhang, Cheng Chen, Chuangui Ma, Zhenfeng Zhang:
Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts. ACISP 2012: 336-349 - 2011
- [j3]Qingfeng Cheng, Chuangui Ma, Fushan Wei:
Analysis and improvement of a new authenticated group key agreement in a mobile environment. Ann. des Télécommunications 66(5-6): 331-337 (2011) - [j2]Qingfeng Cheng, Chuangui Ma:
Analysis and improvement of an authenticated multiple key exchange protocol. Comput. Electr. Eng. 37(2): 187-190 (2011) - [j1]Fushan Wei, Chuangui Ma, Qingfeng Cheng:
Anonymous gateway-oriented password-based authenticated key exchange based on RSA. EURASIP J. Wirel. Commun. Netw. 2011: 162 (2011) - [c9]Jiang Weng, Yunqi Dou, Chuangui Ma, Nadia El Mrabet:
Fault Attacks against the Miller Algorithm in Hessian Coordinates. Inscrypt 2011: 102-112 - [c8]Fushan Wei, Chuangui Ma, Zhenfeng Zhang:
Gateway-Oriented Password-Authenticated Key Exchange Protocol with Stronger Security. ProvSec 2011: 366-379 - 2010
- [c7]Ying Liu, Fushan Wei, Chuangui Ma:
Multi-Factor Authenticated Key Exchange Protocol in the Three-Party Setting. Inscrypt 2010: 255-267 - [c6]Fushan Wei, Chuangui Ma, Qingfeng Cheng:
Three-Party Password-Based Authenticated Key Exchange Protocol Based on Bilinear Pairings. ICICA (LNCS) 2010: 135-142 - [i5]Qingfeng Cheng, Chuangui Ma:
Security Weakness of Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys. CoRR abs/1008.1221 (2010) - [i4]Qingfeng Cheng, Chuangui Ma, Fushan Wei:
A modified eCK model with stronger security for tripartite authenticated key exchange. IACR Cryptol. ePrint Arch. 2010: 42 (2010) - [i3]Qingfeng Cheng, Chuangui Ma:
Security weakness of two authenticated key exchange protocols from pairings. IACR Cryptol. ePrint Arch. 2010: 312 (2010)
2000 – 2009
- 2009
- [c5]Qingfeng Cheng, Guangguo Han, Chuangui Ma:
A New Efficient and Strongly Secure Authenticated Key Exchange Protocol. IAS 2009: 499-502 - [c4]Chuangui Ma, Xiaofei Ding:
Proactive Verifiable Linear Integer Secret Sharing Scheme. ICICS 2009: 439-448 - [c3]E. Dongna, Qingfeng Cheng, Chuangui Ma:
Password Authenticated Key Exchange Based on RSA in the Three-Party Settings. ProvSec 2009: 168-182 - [c2]Qingfeng Cheng, Chuangui Ma, Xuexian Hu:
A New Strongly Secure Authenticated Key Exchange Protocol. ISA 2009: 135-144 - [i2]Qingfeng Cheng, Chuangui Ma:
Security Weakness in Two Authenticated Key Exchange Protocols. IACR Cryptol. ePrint Arch. 2009: 495 (2009) - [i1]Qingfeng Cheng, Chuangui Ma:
Ephemeral key compromise attack on the IB-KA protocol. IACR Cryptol. ePrint Arch. 2009: 568 (2009) - 2007
- [c1]Chuangui Ma, Rui Cheng:
Key Management Based on Hierarchical Secret Sharing in Ad-Hoc Networks. Inscrypt 2007: 182-191
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:53 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint