default search action
Qingfeng Cheng
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j46]Jinzheng Cao, Qingfeng Cheng, Jian Weng:
Optimizing c-sum BKW and Faster Quantum Variant for LWE. IACR Commun. Cryptol. 1(3): 7 (2024) - [j45]Chunzhi Zhao, Junqi Zhang, Jinzheng Cao, Qingfeng Cheng, Fushan Wei:
Implicit Factorization with Shared Any Bits. IACR Commun. Cryptol. 1(3): 8 (2024) - [j44]Xingxing Chen, Qingfeng Cheng, Weidong Yang, Xiangyang Luo:
An anonymous authentication and secure data transmission scheme for the Internet of Things based on blockchain. Frontiers Comput. Sci. 18(3): 183807 (2024) - [j43]Yuqian Ma, Wenbo Shi, Xinghua Li, Qingfeng Cheng:
Provable secure authentication key agreement for wireless body area networks. Frontiers Comput. Sci. 18(5): 185811 (2024) - [j42]Pei Zhang, Qingfeng Cheng, Mingliang Zhang, Xiangyang Luo:
A Blockchain-Based Secure Covert Communication Method via Shamir Threshold and STC Mapping. IEEE Trans. Dependable Secur. Comput. 21(5): 4469-4480 (2024) - [j41]Yuqian Ma, Xinghua Li, Wenbo Shi, Qingfeng Cheng:
STCLA: An Efficient Certificateless Authenticated Key Agreement Scheme for the Internet of Vehicles. IEEE Trans. Veh. Technol. 73(4): 4830-4841 (2024) - 2023
- [j40]Yuqian Ma, Yongliu Ma, Yidan Liu, Qingfeng Cheng:
A secure and efficient certificateless authenticated key agreement protocol for smart healthcare. Comput. Stand. Interfaces 86: 103735 (2023) - [j39]Jinzheng Cao, Jian Weng, Yanbin Pan, Qingfeng Cheng:
Generalized attack on ECDSA: known bits in arbitrary positions. Des. Codes Cryptogr. 91(11): 3803-3823 (2023) - [j38]Hongyang Li, Xinghua Li, Qingfeng Cheng:
A fine-grained privacy protection data aggregation scheme for outsourcing smart grid. Frontiers Comput. Sci. 17(1) (2023) - [j37]Yuqian Ma, Qingfeng Cheng:
An Anonymous and Certificateless Identity Authentication Protocol for Mobile Edge Computing. IEEE Syst. J. 17(4): 5604-5615 (2023) - [j36]Yuqian Ma, Qingfeng Cheng, Xiangyang Luo:
2PCLA: Provable Secure and Privacy Preserving Enhanced Certificateless Authentication Scheme for Distributed Learning. IEEE Trans. Inf. Forensics Secur. 18: 5876-5889 (2023) - [c13]Qingfeng Cheng, Chunzhi Zhao, Jinzheng Cao, Fushan Wei:
Improved Herrmann-May's Attack with Merging Variables and Lower LLL Bound. Inscrypt (2) 2023: 209-229 - [c12]Qingfeng Cheng, Jinzheng Cao, Xiangyang Luo:
Quantum Augmented Lattice Attack on NTRU with Side Information. Inscrypt (2) 2023: 317-328 - 2022
- [j35]Ting Chen, Qingfeng Cheng, Xinghua Li:
An anonymous key agreement protocol with robust authentication for smart grid infrastructure. Sci. China Inf. Sci. 65(9): 1-3 (2022) - [j34]Qingfeng Cheng, Ting Chen, Siqi Ma, Xinghua Li:
Improvement on a batch authenticated key agreement scheme. Frontiers Comput. Sci. 16(2): 162803 (2022) - [j33]Xinghua Li, Ting Chen, Qingfeng Cheng, Jian-Feng Ma:
An efficient and authenticated key establishment scheme based on fog computing for healthcare system. Frontiers Comput. Sci. 16(4): 164815 (2022) - [j32]Xiong Li, Tian Liu, Chaoyang Chen, Qingfeng Cheng, Xiaosong Zhang, Neeraj Kumar:
A Lightweight and Verifiable Access Control Scheme With Constant Size Ciphertext in Edge-Computing-Assisted IoT. IEEE Internet Things J. 9(19): 19227-19237 (2022) - [j31]Qingfeng Cheng, Yuting Li, Wenbo Shi, Xinghua Li:
A Certificateless Authentication and Key Agreement Scheme for Secure Cloud-assisted Wireless Body Area Network. Mob. Networks Appl. 27(1): 346-356 (2022) - [j30]Hongyang Li, Qingfeng Cheng, Xinghua Li, Siqi Ma, Jianfeng Ma:
Lightweight and Fine-Grained Privacy-Preserving Data Aggregation Scheme in Edge Computing. IEEE Syst. J. 16(2): 1832-1841 (2022) - [j29]Xiangyang Luo, Pei Zhang, Mingliang Zhang, Hao Li, Qingfeng Cheng:
A Novel Covert Communication Method Based on Bitcoin Transaction. IEEE Trans. Ind. Informatics 18(4): 2830-2839 (2022) - [j28]Pei Zhang, Qingfeng Cheng, Mingliang Zhang, Xiangyang Luo:
A Group Covert Communication Method of Digital Currency Based on Blockchain Technology. IEEE Trans. Netw. Sci. Eng. 9(6): 4266-4276 (2022) - [c11]Jinzheng Cao, Yanbin Pan, Qingfeng Cheng, Xinghua Li:
Handle the Traces: Revisiting the Attack on ECDSA with EHNP. ACISP 2022: 147-167 - [c10]Jinzheng Cao, Qingfeng Cheng, Jian Weng:
EHNP Strikes Back: Analyzing SM2 Implementations. AFRICACRYPT 2022: 576-600 - [c9]Yuqian Ma, Yongliu Ma, Yidan Liu, Qingfeng Cheng:
A Secure and Efficient Certificateless Authenticated Key Agreement Scheme for Smart Healthcare. CSS 2022: 17-31 - [c8]Jinzheng Cao, Qingfeng Cheng, Xinghua Li, Yanbin Pan:
BS: Blockwise Sieve Algorithm for Finding Short Vectors from Sublattices. ICICS 2022: 3-18 - 2021
- [j27]Ting Chen, Xinghua Li, Qingfeng Cheng:
An enhanced key exchange protocol exhibiting key compromise impersonation attacks resistance in mobile commerce environment. Sci. China Inf. Sci. 64(9) (2021) - [j26]Jiaqi Wang, Ning Lu, Qingfeng Cheng, Lu Zhou, Wenbo Shi:
A secure spectrum auction scheme without the trusted party based on the smart contract. Digit. Commun. Networks 7(2): 223-234 (2021) - [j25]Junshuai Sun, Qi Jiang, Jianfeng Ma, Qingfeng Cheng, Chih-Lin I, Chengguang Yin:
Fuzzy vault-based three-factor authentication and key exchange for 5G-integrated wireless sensor networks. Trans. Emerg. Telecommun. Technol. 32(5) (2021) - [j24]Xinghua Li, Ting Chen, Qingfeng Cheng, Siqi Ma, Jianfeng Ma:
Smart Applications in Edge Computing: Overview on Authentication and Data Security. IEEE Internet Things J. 8(6): 4063-4080 (2021) - [j23]Fushan Wei, Pandi Vijayakumar, Neeraj Kumar, Ruijie Zhang, Qingfeng Cheng:
Privacy-Preserving Implicit Authentication Protocol Using Cosine Similarity for Internet of Things. IEEE Internet Things J. 8(7): 5599-5606 (2021) - [j22]Yuting Li, Qingfeng Cheng, Wenbo Shi:
Security Analysis of a Lightweight Identity-Based Two-Party Authenticated Key Agreement Protocol for IIoT Environments. Secur. Commun. Networks 2021: 5573886:1-5573886:6 (2021) - [j21]Zhe Ren, Xinghua Li, Qi Jiang, Qingfeng Cheng, Jianfeng Ma:
Fast and Universal Inter-Slice Handover Authentication with Privacy Protection in 5G Network. Secur. Commun. Networks 2021: 6694058:1-6694058:19 (2021) - [j20]Yuting Li, Qingfeng Cheng, Ximeng Liu, Xinghua Li:
A Secure Anonymous Identity-Based Scheme in New Authentication Architecture for Mobile Edge Computing. IEEE Syst. J. 15(1): 935-946 (2021) - [c7]Jinzheng Cao, Yanbin Pan, Qingfeng Cheng:
A Lattice Reduction Algorithm Based on Sublattice BKZ. ProvSec 2021: 174-189 - 2020
- [j19]Dan Li, Lichao Zhao, Qingfeng Cheng, Ning Lu, Wenbo Shi:
Opcode sequence analysis of Android malware by a convolutional neural network. Concurr. Comput. Pract. Exp. 32(18) (2020) - [j18]Qingfeng Cheng, Yuting Li, Qi Jiang, Xiong Li:
Security Analysis of Two Unbalancing Pairing-free Identity-based Authenticated Key Exchange Protocols. Int. J. Netw. Secur. 22(4): 597-601 (2020) - [j17]Yuting Li, Qingfeng Cheng, Xinghua Li:
Analysis and improvement of a key exchange and authentication protocol in client-server environment. J. Ambient Intell. Humaniz. Comput. 11(9): 3787-3799 (2020) - [j16]Yuting Li, Qingfeng Cheng, Jinzheng Cao:
An Efficient Anonymous Authentication Scheme for Mobile Pay-TV Systems. Wirel. Commun. Mob. Comput. 2020: 8850083:1-8850083:12 (2020)
2010 – 2019
- 2019
- [j15]Fan Zhao, Xiangyang Luo, Yong Gan, Shuodi Zu, Qingfeng Cheng, Fenlin Liu:
IP Geolocation based on identification routers and local delay distribution similarity. Concurr. Comput. Pract. Exp. 31(22) (2019) - [j14]Qi Jiang, Yuanyuan Qian, Jianfeng Ma, XinDi Ma, Qingfeng Cheng, Fushan Wei:
User centric three-factor authentication protocol for cloud-assisted wearable devices. Int. J. Commun. Syst. 32(6) (2019) - [j13]Qingfeng Cheng, Xinglong Zhang:
Comments on Privacy-Preserving Yoking Proof with Key Exchange in the Three-Party Setting. Int. J. Netw. Secur. 21(2): 355-358 (2019) - 2018
- [j12]Wenqi Shi, Xiangyang Luo, Fan Zhao, Ziru Peng, Qingfeng Cheng, Yong Gan:
Geolocating a WeChat user based on the relation between reported and actual distance. Int. J. Distributed Sens. Networks 14(4) (2018) - [j11]Ziru Peng, Xiangyang Luo, Fan Zhao, Qingfeng Cheng, Fenlin Liu:
Hydra-Bite: Static Taint Immunity, Split, and Complot Based Information Capture Method for Android Device. Wirel. Commun. Mob. Comput. 2018: 2769417:1-2769417:19 (2018) - 2017
- [j10]Qingfeng Cheng, Siqi Lu, Jianfeng Ma:
Analysis and improvement of the Internet-Draft IKEv3 protocol. Int. J. Commun. Syst. 30(9) (2017) - [j9]Wenbo Wang, Qingfeng Cheng, Siqi Lu, Jianfeng Ma:
A Multi-Party Secret Handshake Scheme Based on Chaotic Maps. Inf. Technol. Control. 46(1): 138-149 (2017) - [j8]Qingfeng Cheng, Xinglong Zhang, Jianfeng Ma:
ICASME: An Improved Cloud-Based Authentication Scheme for Medical Environment. J. Medical Syst. 41(3): 44:1-44:14 (2017) - [c6]Junqi Zhang, Qingfeng Cheng, Fushan Wei, Xinglong Zhang:
A Compact Construction for Non-monotonic Online/Offline CP-ABE Scheme. SpaCCS Workshops 2017: 507-523 - 2016
- [j7]Siqi Lu, Jinhua Zhao, Qingfeng Cheng:
Cryptanalysis and improvement of an efficient authenticated key exchange protocol with tight security reduction. Int. J. Commun. Syst. 29(3): 567-578 (2016) - [c5]Shuqin Fan, Wenbo Wang, Qingfeng Cheng:
Attacking OpenSSL Implementation of ECDSA with a Few Signatures. CCS 2016: 1505-1515 - 2015
- [j6]Qingfeng Cheng:
Security Analysis of a Pairing-free Identity-based Authenticated Group Key Agreement Protocol for Imbalanced Mobile Networks. Int. J. Netw. Secur. 17(4): 494-496 (2015) - [j5]Qingfeng Cheng, Chunming Tang:
Cryptanalysis of an ID-based Authenticated Dynamic Group Key Agreement with Optimal Round. Int. J. Netw. Secur. 17(6): 678-682 (2015) - 2014
- [j4]Qingfeng Cheng:
Cryptanalysis of a New Efficient Authenticated Multiple-Key Exchange Protocol from Bilinear Pairings. Int. J. Netw. Secur. 16(6): 494-497 (2014) - 2013
- [i8]Qingfeng Cheng:
Cryptanalysis of a pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks. IACR Cryptol. ePrint Arch. 2013: 6 (2013) - 2012
- [i7]Qingfeng Cheng:
Cryptanalysis of an Identity-Based Multiple Key Agreement Scheme. IACR Cryptol. ePrint Arch. 2012: 410 (2012) - [i6]Qingfeng Cheng:
Cryptanalysis of an efficient certificateless two-party authenticated key agreement protocol. IACR Cryptol. ePrint Arch. 2012: 725 (2012) - 2011
- [j3]Qingfeng Cheng, Chuangui Ma, Fushan Wei:
Analysis and improvement of a new authenticated group key agreement in a mobile environment. Ann. des Télécommunications 66(5-6): 331-337 (2011) - [j2]Qingfeng Cheng, Chuangui Ma:
Analysis and improvement of an authenticated multiple key exchange protocol. Comput. Electr. Eng. 37(2): 187-190 (2011) - [j1]Fushan Wei, Chuangui Ma, Qingfeng Cheng:
Anonymous gateway-oriented password-based authenticated key exchange based on RSA. EURASIP J. Wirel. Commun. Netw. 2011: 162 (2011) - 2010
- [c4]Fushan Wei, Chuangui Ma, Qingfeng Cheng:
Three-Party Password-Based Authenticated Key Exchange Protocol Based on Bilinear Pairings. ICICA (LNCS) 2010: 135-142 - [i5]Qingfeng Cheng, Chuangui Ma:
Security Weakness of Flexible Group Key Exchange with On-Demand Computation of Subgroup Keys. CoRR abs/1008.1221 (2010) - [i4]Qingfeng Cheng, Chuangui Ma, Fushan Wei:
A modified eCK model with stronger security for tripartite authenticated key exchange. IACR Cryptol. ePrint Arch. 2010: 42 (2010) - [i3]Qingfeng Cheng, Chuangui Ma:
Security weakness of two authenticated key exchange protocols from pairings. IACR Cryptol. ePrint Arch. 2010: 312 (2010)
2000 – 2009
- 2009
- [c3]Qingfeng Cheng, Guangguo Han, Chuangui Ma:
A New Efficient and Strongly Secure Authenticated Key Exchange Protocol. IAS 2009: 499-502 - [c2]E. Dongna, Qingfeng Cheng, Chuangui Ma:
Password Authenticated Key Exchange Based on RSA in the Three-Party Settings. ProvSec 2009: 168-182 - [c1]Qingfeng Cheng, Chuangui Ma, Xuexian Hu:
A New Strongly Secure Authenticated Key Exchange Protocol. ISA 2009: 135-144 - [i2]Qingfeng Cheng, Chuangui Ma:
Security Weakness in Two Authenticated Key Exchange Protocols. IACR Cryptol. ePrint Arch. 2009: 495 (2009) - [i1]Qingfeng Cheng, Chuangui Ma:
Ephemeral key compromise attack on the IB-KA protocol. IACR Cryptol. ePrint Arch. 2009: 568 (2009)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-30 21:35 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint