Fengxia Liu

ORCID: 0000-0003-0578-1750
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Advanced Graph Theory Research
  • Coding theory and cryptography
  • Graph Labeling and Dimension Problems
  • Interconnection Networks and Systems
  • Limits and Structures in Graph Theory
  • Complexity and Algorithms in Graphs
  • Chaos-based Image/Signal Encryption
  • Privacy-Preserving Technologies in Data
  • graph theory and CDMA systems
  • Higher Education and Teaching Methods
  • Cryptographic Implementations and Security
  • Cooperative Communication and Network Coding
  • Advanced Mathematical Physics Problems
  • semigroups and automata theory
  • Graph theory and applications
  • Advanced Algebra and Logic
  • Stochastic Gradient Optimization Techniques
  • Security in Wireless Sensor Networks
  • Mathematical Dynamics and Fractals
  • Cryptography and Residue Arithmetic
  • Digital Image Processing Techniques
  • EFL/ESL Teaching and Learning
  • Navier-Stokes equation solutions
  • Nonlinear Photonic Systems

Beihang University
2022-2024

Xinjiang University
2013-2024

Renmin University of China
2023

Henan Academy of Sciences
2023

Beijing Advanced Sciences and Innovation Center
2023

Beijing Academy of Artificial Intelligence
2023

China Academy of Engineering Physics
2019

University of Languages and International Studies
2015

Eastern Liaoning University
2015

BaiCheng Normal University
2005-2012

Abstract Federated learning is a promising paradigm that allows collaborative training of models across multiple data owners without sharing their raw datasets. To enhance privacy in federated learning, multi-party computation can be leveraged for secure communication and during model training. This survey provides comprehensive review on how to integrate mainstream techniques into diverse setups guaranteed privacy, as well the corresponding optimization improve accuracy efficiency. We also...

10.1007/s11704-023-3282-7 article EN cc-by Frontiers of Computer Science 2023-12-02

Federated learning is a distributed machine technique that trains global model by exchanging parameters or intermediate results among multiple data sources. Although federated achieves physical isolation of data, the local clients are still at risk leakage under attack malicious individuals. For this reason, combining protection techniques (e.g., differential privacy techniques) with sure way to further improve security models. In survey, we review recent advances in research...

10.4236/jis.2023.142008 article EN Journal of Information Security 2023-01-01

Abstract Lattice-based digital signature has become one of the widely recognized post-quantum algorithms because its simple algebraic operation, rich mathematical foundation and worst-case security, also an important tool for constructing cryptography. This survey explores lattice-based signatures, a promising resistant alternative to traditional schemes relying on factoring or discrete logarithm problems, which face increasing risks from quantum computing. The study covers conventional...

10.1186/s42400-023-00198-1 article EN cc-by Cybersecurity 2024-04-01

The purpose of this article is to extend the theory circulant matrix general ideal matrix, and construct more NTRU cryptosystem combined with φ-cyclic code. To understand our construction, first we discuss a form ordinary cyclic code, namely which firstly appeared in [1] [2], thus give generalized NTRUEncrypt by replacing finite field real number R.

10.4236/jis.2022.133010 article EN Journal of Information Security 2022-01-01

We propose an unbounded fully homomorphic encryption scheme, i.e. a scheme that allows one to compute on encrypted data for any desired functions without needing decrypt the or knowing decryption keys. This is rational solution old problem proposed by Rivest, Adleman, and Dertouzos [1] in 1978, some new problems appeared Peikert [2] as open questions 10 11 few years ago. Our completely different from breakthrough work [3] of Gentry 2009. Gentry's bootstrapping technique constructs (FHE)...

10.4236/jis.2023.144021 article EN Journal of Information Security 2023-01-01

Let G=(V,E) be a simple connected graph and x∈V(G). The set {xg:g∈Aut(G)} is called an orbit of Aut(G). In this paper, we determine the edge connectivity 3-regular 4-regular graphs with two orbits, prove existence k-regular m-edge-connected orbits for some given integers k m. Furthermore, that girth⩾5 attains its regular degree k.

10.1016/j.disc.2007.07.040 article EN publisher-specific-oa Discrete Mathematics 2007-08-18

In this article, we introduce the discrete subgroup in ℝn as preliminaries first. Then provide some theories of cyclic lattices and ideal lattices. By regarding correspondences finitely generated R-modules, prove our main theorem, i.e. correspondence between R-modules is one-to-one. Finally, give an explicit countable upper bound for smoothing parameter

10.4236/jis.2022.134015 article EN Journal of Information Security 2022-01-01

A connected graph Γ is k-extendable for a positive integer k if every matching M of size can be extended to perfect matching. The extendability number the maximum such that k-extendable. In this paper, we prove Cayley graphs generated by transposition trees on {1,2,…,n} are (n−2)-extendable and determine n−2 an n≥3.

10.3390/math10091575 article EN cc-by Mathematics 2022-05-07

10.1016/j.dam.2024.01.042 article EN Discrete Applied Mathematics 2024-02-03

10.1016/j.amc.2024.128861 article EN Applied Mathematics and Computation 2024-06-04

Analogies between codes and lattices have been extensively studied for the last decades, in this dictionary, MacWilliams identity is finite analog of Jacobi-Poisson formula Theta function. Motivated by random theory lattices, statistical significance theorem considered, indeed, distribution provides a classical Gauss distribution. In particular, over quotient space code close to uniform respect analogy associated with nu-function was conjectured Sole 1995. We give an answer problem positive.

10.48550/arxiv.2407.20874 preprint EN arXiv (Cornell University) 2024-07-30

At present, in lattice-based linearly homomorphic signature schemes, especially under the standard model, there are very few schemes with tight security. This paper constructs first scheme that achieves security against existential unforgeability chosen-message attacks (EUF-CMA) model. Furthermore, among existing proposed this also offers certain advantages terms of public key size, length, and computational cost.

10.48550/arxiv.2412.01641 preprint EN arXiv (Cornell University) 2024-12-02

10.1007/s11766-024-3790-8 article EN Applied mathematics/Applied Mathematics. A Journal of Chinese Universities/Gao-xiao yingyong shuxue xuebao 2024-12-01

10.1016/j.amc.2019.06.020 article EN Applied Mathematics and Computation 2019-06-25
Coming Soon ...