default search action
Bingsheng Zhang
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j22]Tianpei Lu, Bingsheng Zhang, Kui Ren:
PrivData Network: A Privacy-Preserving On-Chain Data Factory and Trading Market. IEEE Trans. Dependable Secur. Comput. 21(3): 1424-1436 (2024) - [j21]Yibiao Lu, Bingsheng Zhang, Kui Ren:
Maliciously Secure MPC From Semi-Honest 2PC in the Server-Aided Model. IEEE Trans. Dependable Secur. Comput. 21(4): 3109-3125 (2024) - [c42]Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
Practical Constructions for Single Input Functionality Against a Dishonest Majority. EuroS&P 2024: 398-414 - [i42]Xuanming Liu, Zhelei Zhou, Yinghao Wang, Bingsheng Zhang, Xiaohu Yang:
Scalable Collaborative zk-SNARK: Fully Distributed Proof Generation and Malicious Security. IACR Cryptol. ePrint Arch. 2024: 143 (2024) - [i41]Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
Single-Input Functionality against a Dishonest Majority: Practical and Round-Optimal. IACR Cryptol. ePrint Arch. 2024: 305 (2024) - [i40]Keyu Ji, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
Distributed Point Function with Constraints, Revisited. IACR Cryptol. ePrint Arch. 2024: 937 (2024) - [i39]Xuanming Liu, Zhelei Zhou, Yinghao Wang, Jinye He, Bingsheng Zhang, Xiaohu Yang, Jiaheng Zhang:
Scalable Collaborative zk-SNARK and Its Application to Efficient Proof Outsourcing. IACR Cryptol. ePrint Arch. 2024: 940 (2024) - [i38]Tianpei Lu, Xin Kang, Bingsheng Zhang, Zhuo Ma, Xiaoyuan Zhang, Yang Liu, Kui Ren:
Efficient 2PC for Constant Round Secure Equality Testing and Comparison. IACR Cryptol. ePrint Arch. 2024: 949 (2024) - [i37]Tianpei Lu, Bingsheng Zhang, Xiaoyuan Zhang, Kui Ren:
A New PPML Paradigm for Quantized Models. IACR Cryptol. ePrint Arch. 2024: 1132 (2024) - [i36]David Chaum, Richard Carback, Mario Yaksetig, Jeremy Clark, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Filip Zagórski, Bingsheng Zhang, Zeyuan Yin:
Votexx: Extreme Coercion Resistance. IACR Cryptol. ePrint Arch. 2024: 1354 (2024) - [i35]Shuang Hu, Bingsheng Zhang, Cong Zhang, Kui Ren:
On the Relationship between Public Key Primitives via Indifferentiability. IACR Cryptol. ePrint Arch. 2024: 1419 (2024) - [i34]Cong Zhang, Keyu Ji, Taiyu Wang, Bingsheng Zhang, Hong-Sheng Zhou, Xin Wang, Kui Ren:
On the Complexity of Cryptographic Groups and Generic Group Models. IACR Cryptol. ePrint Arch. 2024: 1452 (2024) - 2023
- [j20]Zhihong Xu, Yingying Zhao, Bingsheng Zhang, Jeffrey Liew, Ashlynn Kogut:
A meta-analysis of the efficacy of self-regulated learning interventions on academic achievement in online and blended environments in K-12 and higher education. Behav. Inf. Technol. 42(16): 2911-2931 (2023) - [j19]Keyu Ji, Bingsheng Zhang, Tianpei Lu, Lichun Li, Kui Ren:
UC Secure Private Branching Program and Decision Tree Evaluation. IEEE Trans. Dependable Secur. Comput. 20(4): 2836-2848 (2023) - [j18]Jiajie Zhang, Bingsheng Zhang, Andrii Nastenko, Hamed Balogun, Roman Oliynykov:
Privacy-Preserving Decision-Making Over Blockchain. IEEE Trans. Dependable Secur. Comput. 20(6): 4648-4663 (2023) - [j17]Keyu Ji, Bingsheng Zhang, Tianpei Lu, Kui Ren:
Multi-Party Private Function Evaluation for RAM. IEEE Trans. Inf. Forensics Secur. 18: 1252-1267 (2023) - [j16]Yibiao Lu, Bingsheng Zhang, Kui Ren:
Low Communication Secure Computation From Semi-Trusted Hardware. IEEE Trans. Inf. Forensics Secur. 18: 3962-3976 (2023) - [j15]Yang Liu, Bingsheng Zhang, Yuxiang Ma, Zhuo Ma, Zecheng Wu:
iPrivJoin: An ID-Private Data Join Framework for Privacy-Preserving Machine Learning. IEEE Trans. Inf. Forensics Secur. 18: 4300-4312 (2023) - [c41]Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
Endemic Oblivious Transfer via Random Oracles, Revisited. EUROCRYPT (1) 2023: 303-329 - [i33]Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
Practical Constructions for Single Input Functionality against a Dishonest Majority. IACR Cryptol. ePrint Arch. 2023: 1367 (2023) - [i32]Zeyuan Yin, Bingsheng Zhang, Andrii Nastenko, Roman Oliynykov, Kui Ren:
A Scalable Coercion-resistant Blockchain Decision-making Scheme. IACR Cryptol. ePrint Arch. 2023: 1578 (2023) - [i31]Keyu Ji, Bingsheng Zhang, Kui Ren:
Fine-grained Policy Constraints for Distributed Point Function. IACR Cryptol. ePrint Arch. 2023: 1672 (2023) - [i30]Yibiao Lu, Bingsheng Zhang, Kui Ren:
Load-Balanced Server-Aided MPC in Heterogeneous Computing. IACR Cryptol. ePrint Arch. 2023: 1826 (2023) - [i29]Taipei Lu, Bingsheng Zhang, Lichun Li, Kui Ren:
Aegis: A Lightning Fast Privacy-preserving Machine Learning Platform against Malicious Adversaries. IACR Cryptol. ePrint Arch. 2023: 1890 (2023) - 2022
- [j14]Mei Wang, Kun He, Jing Chen, Ruiying Du, Bingsheng Zhang, Zengpeng Li:
PANDA: Lightweight non-interactive privacy-preserving data aggregation for constrained devices. Future Gener. Comput. Syst. 131: 28-42 (2022) - [j13]Wei Liu, Jian Weng, Bingsheng Zhang, Kai He, Junjie Huang:
Improvements on Non-Interactive Zero-Knowledge Proof Systems Related to Quadratic Residuosity Languages. Inf. Sci. 613: 324-343 (2022) - [j12]Zhelei Zhou, Bingsheng Zhang, Yuan Chen, Jiaqi Li, Yajin Zhou, Yibiao Lu, Kui Ren, Phuc Thai, Hong-Sheng Zhou:
Scriptable and composable SNARKs in the trusted hardware model. J. Comput. Secur. 30(6): 757-793 (2022) - [j11]Xinyu Zhang, Bingsheng Zhang, Aggelos Kiayias, Thomas Zacharias, Kui Ren:
An Efficient E2E Crowd Verifiable E-Voting System. IEEE Trans. Dependable Secur. Comput. 19(6): 3607-3620 (2022) - [j10]Zeyuan Yin, Bingsheng Zhang, Jingzhong Xu, Kaiyu Lu, Kui Ren:
Bool Network: An Open, Distributed, Secure Cross-Chain Notary Platform. IEEE Trans. Inf. Forensics Secur. 17: 3465-3478 (2022) - [c40]Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
GUC-Secure Commitments via Random Oracles: New Impossibility and Feasibility. ASIACRYPT (4) 2022: 129-158 - [i28]Keyu Ji, Bingsheng Zhang, Tianpei Lu, Kui Ren:
Multi-party Private Function Evaluation for RAM. IACR Cryptol. ePrint Arch. 2022: 939 (2022) - [i27]Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
GUC-Secure Commitments via Random Oracles: New Impossibility and Feasibility. IACR Cryptol. ePrint Arch. 2022: 1127 (2022) - [i26]David Chaum, Richard Carback, Jeremy Clark, Chao Liu, Mahdi Nejadgholi, Bart Preneel, Alan T. Sherman, Mario Yaksetig, Zeyuan Yin, Filip Zagórski, Bingsheng Zhang:
VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections. IACR Cryptol. ePrint Arch. 2022: 1212 (2022) - [i25]Zeyuan Yin, Bingsheng Zhang, Jingzhong Xu, Kaiyu Lu, Kui Ren:
Bool Network: An Open, Distributed, Secure Cross-chain Notary Platform. IACR Cryptol. ePrint Arch. 2022: 1290 (2022) - [i24]Matt Shams (Anis), Bingsheng Zhang:
MPC as a service using Ethereum Registry Smart Contracts - dCommon CIP. IACR Cryptol. ePrint Arch. 2022: 1309 (2022) - [i23]Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren:
Endemic Oblivious Transfer via Random Oracles, Revisited. IACR Cryptol. ePrint Arch. 2022: 1525 (2022) - 2021
- [j9]Panagiotis Grontas, Aris Pagourtzis, Alexandros Zacharakis, Bingsheng Zhang:
Publicly auditable conditional blind signatures. J. Comput. Secur. 29(2): 229-271 (2021) - [c39]Bingsheng Zhang, Yuan Chen, Jiaqi Li, Yajin Zhou, Phuc Thai, Hong-Sheng Zhou, Kui Ren:
Succinct Scriptable NIZK via Trusted Hardware. ESORICS (1) 2021: 430-451 - [c38]Zhelei Zhou, Xinle Cao, Jian Liu, Bingsheng Zhang, Kui Ren:
Zero Knowledge Contingent Payments for Trained Neural Networks. ESORICS (2) 2021: 628-648 - [c37]Yibiao Lu, Bingsheng Zhang, Hong-Sheng Zhou, Weiran Liu, Lei Zhang, Kui Ren:
Correlated Randomness Teleportation via Semi-trusted Hardware - Enabling Silent Multi-party Computation. ESORICS (2) 2021: 699-720 - [i22]Bingsheng Zhang, Zengpeng Li, Jan Willemson:
UC Modelling and Security Analysis of the Estonian IVXV Internet Voting System. CoRR abs/2109.01994 (2021) - [i21]Zhelei Zhou, Xinle Cao, Jian Liu, Bingsheng Zhang, Kui Ren:
ZK Contingent Payments for Trained Neural Networks. IACR Cryptol. ePrint Arch. 2021: 594 (2021) - [i20]Qizhi Zhang, Bingsheng Zhang, Lichun Li, Shan Yin, Juanjuan Sun:
Secure Computation for G-Module and its Applications. IACR Cryptol. ePrint Arch. 2021: 857 (2021) - [i19]Keyu Ji, Bingsheng Zhang, Tianpei Lu, Lichun Li, Kui Ren:
UC Secure Private Branching Program and Decision Tree Evaluation. IACR Cryptol. ePrint Arch. 2021: 1390 (2021) - 2020
- [c36]Foteini Baldimtsi, Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
Crowd Verifiable Zero-Knowledge and End-to-End Verifiable Multiparty Computation. ASIACRYPT (3) 2020: 717-748 - [c35]Nasser Alsalami, Bingsheng Zhang:
Uncontrolled Randomness in Blockchains: Covert Bulletin Board for Illicit Activity. IWQoS 2020: 1-10 - [i18]Foteini Baldimtsi, Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
Crowd Verifiable Zero-Knowledge and End-to-end Verifiable Multiparty Computation. IACR Cryptol. ePrint Arch. 2020: 711 (2020) - [i17]Yibiao Lu, Bingsheng Zhang, Weiran Liu, Lei Zhang, Kui Ren:
Silent Two-party Computation Assisted by Semi-trusted Hardware. IACR Cryptol. ePrint Arch. 2020: 1259 (2020) - [i16]Ziyuan Liang, Weiran Liu, Fan Zhang, Bingsheng Zhang, Jian Liu, Lei Zhang, Kui Ren:
A Framework of Private Set Intersection Protocols. IACR Cryptol. ePrint Arch. 2020: 1541 (2020)
2010 – 2019
- 2019
- [j8]Nikos Chondros, Bingsheng Zhang, Thomas Zacharias, Panos Diamantopoulos, Stathis Maneas, Christos Patsonakis, Alex Delis, Aggelos Kiayias, Mema Roussopoulos:
Distributed, end-to-end verifiable, and privacy-preserving internet voting systems. Comput. Secur. 83: 268-299 (2019) - [c34]Jiajie Zhang, Bingsheng Zhang, Bincheng Zhang:
Defending Adversarial Attacks on Cloud-aided Automatic Speech Recognition Systems. SCC@AsiaCCS 2019: 23-31 - [c33]Nasser Alsalami, Bingsheng Zhang:
Utilizing Public Blockchains for Censorship-Circumvention and IoT Communication. DSC 2019: 1-7 - [c32]Nasser Alsalami, Bingsheng Zhang:
SoK: A Systematic Study of Anonymity in Cryptocurrencies. DSC 2019: 1-9 - [c31]Jiajie Zhang, Bingsheng Zhang, Jiancheng Lin:
Recessive Social Networking: Preventing Privacy Leakage against Reverse Image Search. EuroS&P Workshops 2019: 211-219 - [c30]Bingsheng Zhang, Hong-Sheng Zhou:
Statement Voting. Financial Cryptography 2019: 667-685 - [c29]Bingsheng Zhang, Roman Oliynykov, Hamed Balogun:
A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence. NDSS 2019 - 2018
- [c28]Panagiotis Grontas, Aris Pagourtzis, Alexandros Zacharakis, Bingsheng Zhang:
Towards Everlasting Privacy and Efficient Coercion Resistance in Remote Electronic Voting. Financial Cryptography Workshops 2018: 210-231 - [c27]Bingsheng Zhang, Hamed Balogun:
On the Sustainability of Blockchain Funding. ICDM Workshops 2018: 89-96 - [i15]Panagiotis Grontas, Aris Pagourtzis, Alexandros Zacharakis, Bingsheng Zhang:
Towards everlasting privacy and efficient coercion resistance in remote electronic voting. IACR Cryptol. ePrint Arch. 2018: 215 (2018) - [i14]Bingsheng Zhang, Roman Oliynykov, Hamed Balogun:
A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence. IACR Cryptol. ePrint Arch. 2018: 435 (2018) - [i13]Nasser Alsalami, Bingsheng Zhang:
Uncontrolled Randomness in Blockchains: Covert Bulletin Board for Illicit Activities. IACR Cryptol. ePrint Arch. 2018: 1184 (2018) - 2017
- [j7]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
An Efficient E2E Verifiable E-voting System without Setup Assumptions. IEEE Secur. Priv. 15(3): 14-23 (2017) - [j6]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
Auditing for privacy in threshold PKE e-voting. Inf. Comput. Secur. 25(1): 100-116 (2017) - [c26]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
Ceremonies for End-to-End Verifiable Elections. Public Key Cryptography (2) 2017: 305-334 - [c25]Bingsheng Zhang, Hong-Sheng Zhou:
Brief Announcement: Statement Voting and Liquid Democracy. PODC 2017: 359-361 - [i12]Bingsheng Zhang, Hong-Sheng Zhou:
Digital Liquid Democracy: How to Vote Your Delegation Statement. IACR Cryptol. ePrint Arch. 2017: 616 (2017) - 2016
- [j5]Bingsheng Zhang, Kui Ren, Guoliang Xing, Xinwen Fu, Cong Wang:
SBVLC: Secure Barcode-Based Visible Light Communication for Smartphones. IEEE Trans. Mob. Comput. 15(2): 432-446 (2016) - [c24]Foteini Baldimtsi, Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
Indistinguishable Proofs of Work or Knowledge. ASIACRYPT (2) 2016: 902-933 - [c23]Nikos Chondros, Bingsheng Zhang, Thomas Zacharias, Panos Diamantopoulos, Stathis Maneas, Christos Patsonakis, Alex Delis, Aggelos Kiayias, Mema Roussopoulos:
D-DEMOS: A Distributed, End-to-End Verifiable, Internet Voting System. ICDCS 2016: 711-720 - [i11]Nikos Chondros, Bingsheng Zhang, Thomas Zacharias, Panos Diamantopoulos, Stathis Maneas, Christos Patsonakis, Alex Delis, Aggelos Kiayias, Mema Roussopoulos:
Distributed, End-to-end Verifiable, and Privacy-Preserving Internet Voting Systems. CoRR abs/1608.00849 (2016) - 2015
- [c22]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
DEMOS-2: Scalable E2E Verifiable Elections without Random Oracles. CCS 2015: 352-363 - [c21]Jesse Hartloff, Matthew Morse, Bingsheng Zhang, Thomas Effland, Jennifer Cordaro, Jim Schuler, Sergey Tulyakov, Atri Rudra, Venu Govindaraju:
A multiple server scheme for fingerprint fuzzy vaults. CVPR Workshops 2015: 119-127 - [c20]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
On the Necessity of Auditing for Election Privacy in e-Voting Systems. e-Democracy 2015: 3-17 - [c19]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
End-to-End Verifiable Elections in the Standard Model. EUROCRYPT (2) 2015: 468-498 - [i10]Nikos Chondros, Bingsheng Zhang, Thomas Zacharias, Panos Diamantopoulos, Stathis Maneas, Christos Patsonakis, Alex Delis, Aggelos Kiayias, Mema Roussopoulos:
A distributed, end-to-end verifiable, internet voting system. CoRR abs/1507.06812 (2015) - [i9]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
End-to-End Verifiable Elections in the Standard Model∗. IACR Cryptol. ePrint Arch. 2015: 346 (2015) - [i8]Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
Ceremonies for End-to-End Verifiable Elections. IACR Cryptol. ePrint Arch. 2015: 1166 (2015) - [i7]Foteini Baldimtsi, Aggelos Kiayias, Thomas Zacharias, Bingsheng Zhang:
Indistinguishable Proofs of Work or Knowledge. IACR Cryptol. ePrint Arch. 2015: 1230 (2015) - 2014
- [j4]Bingsheng Zhang, Zhan Qin, Si Chen, Muyuan Li, Kui Ren, Cong Wang, Di Ma:
PriWhisper: Enabling Keyless Secure Acoustic Communication for Smartphones. IEEE Internet Things J. 1(1): 33-45 (2014) - [j3]Zhen Xu, Cong Wang, Kui Ren, Lingyu Wang, Bingsheng Zhang:
Proof-Carrying Cloud Computation: The Case of Convex Optimization. IEEE Trans. Inf. Forensics Secur. 9(11): 1790-1803 (2014) - [c18]Alex Delis, Konstantina Gavatha, Aggelos Kiayias, Charalampos Koutalakis, Elias Nikolakopoulos, Lampros Paschos, Mema Roussopoulos, Georgios Sotirellis, Panos Stathopoulos, Pavlos Vasilopoulos, Thomas Zacharias, Bingsheng Zhang:
Pressing the button for European elections: verifiable e-voting and public attitudes toward internet voting in Greece. EVOTE 2014: 1-8 - [c17]Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang:
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations. Financial Cryptography 2014: 216-233 - [c16]Si Chen, Muyuan Li, Zhan Qin, Bingsheng Zhang, Kui Ren:
AcousAuth: An acoustic-based mobile application for user authentication. INFOCOM Workshops 2014: 215-216 - [c15]Cong Wang, Bingsheng Zhang, Kui Ren, Janet Meiling Wang Roveda, Chang Wen Chen, Zhen Xu:
A privacy-aware cloud-assisted healthcare monitoring system via compressive sensing. INFOCOM 2014: 2130-2138 - [c14]Bingsheng Zhang, Kui Ren, Guoliang Xing, Xinwen Fu, Cong Wang:
SBVLC: Secure barcode-based visible light communication for smartphones. INFOCOM 2014: 2661-2669 - [c13]Sven Laur, Bingsheng Zhang:
Lightweight Zero-Knowledge Proofs for Crypto-Computing Protocols. ISC 2014: 140-157 - [i6]Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang:
Efficient Non-Interactive Zero Knowledge Arguments for Set Operations. IACR Cryptol. ePrint Arch. 2014: 6 (2014) - 2013
- [j2]Helger Lipmaa, Bingsheng Zhang:
A more efficient computationally sound non-interactive zero-knowledge shuffle argument. J. Comput. Secur. 21(5): 685-719 (2013) - [j1]Cong Wang, Bingsheng Zhang, Kui Ren, Janet Roveda:
Privacy-Assured Outsourcing of Image Reconstruction Service in Cloud. IEEE Trans. Emerg. Top. Comput. 1(1): 166-177 (2013) - [c12]Prastudy Fauzi, Helger Lipmaa, Bingsheng Zhang:
Efficient Modular NIZK Arguments from Shift and Product. CANS 2013: 92-121 - [c11]Nikos Chondros, Alex Delis, Dina Gavatha, Aggelos Kiayias, Charalampos Koutalakis, Ilias Nicolacopoulos, Lampros Paschos, Mema Roussopoulos, Giorge Sotirelis, Panos Stathopoulos, Pavlos Vasilopoulos, Thomas Zacharias, Bingsheng Zhang, Fotis Zygoulis:
Electronic Voting Systems - From Theory to Implementation. e-Democracy 2013: 113-122 - [c10]Bingsheng Zhang, Helger Lipmaa, Cong Wang, Kui Ren:
Practical Fully Simulatable Oblivious Transfer with Sublinear Communication. Financial Cryptography 2013: 78-95 - [i5]Sven Laur, Bingsheng Zhang:
Lightweight Zero-Knowledge Proofs for Crypto-Computing Protocols. IACR Cryptol. ePrint Arch. 2013: 64 (2013) - [i4]Bingsheng Zhang, Zhan Qin, Junfei Wang, Kui Ren, Cong Wang, Di Ma:
PriWhisper: Enabling Keyless Secure Acoustic Communication for Smartphones. IACR Cryptol. ePrint Arch. 2013: 581 (2013) - 2012
- [c9]Rafik Chaabouni, Helger Lipmaa, Bingsheng Zhang:
A Non-interactive Range Proof with Constant Communication. Financial Cryptography 2012: 179-199 - [c8]Helger Lipmaa, Bingsheng Zhang:
A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. SCN 2012: 477-502 - [i3]Helger Lipmaa, Bingsheng Zhang:
New Non-Interactive Zero-Knowledge Subset Sum, Decision Knapsack And Range Arguments. IACR Cryptol. ePrint Arch. 2012: 548 (2012) - 2011
- [c7]Sven Laur, Jan Willemson, Bingsheng Zhang:
Round-Efficient Oblivious Database Manipulation. ISC 2011: 262-277 - [c6]Bingsheng Zhang:
Simulatable Adaptive Oblivious Transfer with Statistical Receiver's Privacy. ProvSec 2011: 52-67 - [c5]Bingsheng Zhang:
Generic Constant-Round Oblivious Sorting Algorithm for MPC. ProvSec 2011: 240-256 - [i2]Helger Lipmaa, Bingsheng Zhang:
A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument. IACR Cryptol. ePrint Arch. 2011: 394 (2011) - [i1]Sven Laur, Jan Willemson, Bingsheng Zhang:
Round-efficient Oblivious Database Manipulation. IACR Cryptol. ePrint Arch. 2011: 429 (2011) - 2010
- [c4]Helger Lipmaa, Bingsheng Zhang:
Two New Efficient PIR-Writing Protocols. ACNS 2010: 438-455 - [c3]Gregory V. Bard, Nicolas T. Courtois, Jorge Nakahara Jr., Pouyan Sepehrdad, Bingsheng Zhang:
Algebraic, AIDA/Cube and Side Channel Analysis of KATAN Family of Block Ciphers. INDOCRYPT 2010: 176-196
2000 – 2009
- 2009
- [c2]Jorge Nakahara Jr., Pouyan Sepehrdad, Bingsheng Zhang, Meiqin Wang:
Linear (Hull) and Algebraic Cryptanalysis of the Block Cipher PRESENT. CANS 2009: 58-75 - [c1]Helger Lipmaa, Bingsheng Zhang:
Efficient Generalized Selective Private Function Evaluation with Applications in Biometric Authentication. Inscrypt 2009: 154-163
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:05 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint