Meijuan Huang

ORCID: 0009-0009-7680-8907
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Coding theory and cryptography
  • Cryptographic Implementations and Security
  • Privacy-Preserving Technologies in Data
  • graph theory and CDMA systems
  • Complexity and Algorithms in Graphs
  • Adversarial Robustness in Machine Learning
  • Cryptography and Residue Arithmetic
  • DNA and Biological Computing
  • Consumer Retail Behavior Studies
  • Consumer Market Behavior and Pricing
  • Wireless Communication Networks Research
  • Chaos-based Image/Signal Encryption
  • Cancer Mechanisms and Therapy
  • Supply Chain and Inventory Management

Baoji University of Arts and Sciences
2009-2024

Shaanxi Normal University
2005-2021

Institute of Information Engineering
2019-2020

Chinese Academy of Sciences
2019-2020

State Key Laboratory of Cryptology
2019

University of Electronic Science and Technology of China
2014

Revocable attribute-based encryption (RABE) provides greater flexibility and fine-grained access control for data sharing. However, the revocation process most RABE schemes today is performed by cloud storage provider (CSP). Since CSP an honest curious third party, there no guarantee that plaintext corresponding to new ciphertext after same as original data. In addition, suffer from issues related key escrow. To overcome aforementioned issues, we present efficient scheme supports integrity...

10.3390/info15010032 article EN cc-by Information 2024-01-07

Abstract Hedged public-key encryption (HPKE), introduced by Bellare et al. (ASIACRYPT 2009), provides useful security when the per-message randomness fails to be uniform due faulty implementations or adversarial actions. The HPKE scheme achieves IND-CPA (chosen plaintext attack) they used is of high quality, but, poor rather than breaking completely, it a weaker but notion called IND-CDA distribution as long message and together have sufficient min-entropy. However, little research on in...

10.1093/comjnl/bxaa204 article EN The Computer Journal 2021-01-01

Distributed networks remarkably enhance the convenience of network connectivity. How to achieve efficient cooperative computation while preserving data privacy is a challenge in scenario distributed networks. Secure computation, as key technology information security and protection networks, attracts more attention. In paper, we develop protocols secure two-party presence malicious adversaries which are constructed with homomorphic probabilistic cryptosystem, propose four honest-verifier...

10.1504/ijcse.2018.10014993 article EN International Journal of Computational Science and Engineering 2018-01-01

Abstract Lossy trapdoor functions (LTFs), introduced by Peikert and Waters (STOC’08), have already been found to be a very useful tool in constructing complex cryptographic primitives black-box manner, such as one-way functions, deterministic public-key encryption, CCA-secure etc. Due the existence of side-channel attack, leakage information lossy function systems can lead impossibility provable security. Recently, Zhang et al. model consecutive continual leakage-resilient updatable (ULTFs)...

10.1093/comjnl/bxz119 article EN The Computer Journal 2019-09-04

In recent years, with the intensification of market competition, more and firms tend to use gift cards promotion. this paper, we consider a retailer offers consumers, assume that demand is deterministic, then, linear function describe retailer's in condition no card promotion offering Finally, establish maximized profit derive optimal solution, so obtain firm's pricing, ordering policies. The analysis shows programs can result substantial increases depending on three important factors -...

10.1109/icsssm.2014.6874063 article EN 2014-06-01

Distributed networks remarkably enhance the convenience of network connectivity. How to achieve efficient cooperative computation while preserving data privacy is a challenge in scenario distributed networks. Secure computation, as key technology information security and protection networks, attracts more attention. In paper, we develop protocols secure two-party presence malicious adversaries which are constructed with homomorphic probabilistic cryptosystem, propose four honest-verifier...

10.1504/ijcse.2018.093809 article EN International Journal of Computational Science and Engineering 2018-01-01

Deterministic public-key encryption, encrypting a plaintext into unique ciphertext without involving any randomness, was introduced by Bellare, Boldyreva, and O'Neill (CRYPTO 2007) as realistic alternative to some inherent drawbacks in randomized encryption. Kiltz, Peikert Waters (EUROCRYPT 2012) bring deterministic encryption the identity-based setting, propose scheme (DIBE). Although construc- tions of chosen attack (CPA) secure DIBE have been studied intensively, construction (CCA) is...

10.3217/jucs-025-03-0245 article EN cc-by Zenodo (CERN European Organization for Nuclear Research) 2019-03-28
Coming Soon ...