default search action
Shengke Zeng
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j23]Tao Li, Peiyao Niu, Yilei Wang, Shengke Zeng, Xiaoying Wang, Willy Susilo:
HT2REP: A fair cross-chain atomic exchange protocol under UC framework based on HTLCs and TRE. Comput. Stand. Interfaces 89: 103834 (2024) - [j22]Shuai Cheng, Zehui Tang, Shengke Zeng, Xinchun Cui, Tao Li:
PFDup: Practical Fuzzy Deduplication for Encrypted Multimedia Data. J. Ind. Inf. Integr. 40: 100613 (2024) - [j21]Yawen Feng, Shengke Zeng:
Secure and flexible authorized data sharing for smart grid. Peer Peer Netw. Appl. 17(3): 1208-1224 (2024) - [j20]Zehui Tang, Shengke Zeng, Song Han, Yawen Feng, Tao Li, Mingxing He:
Fuzzy Deduplication: Color-Aware Deduplication for Multi-Media Data. IEEE Trans. Serv. Comput. 17(5): 2459-2472 (2024) - 2023
- [j19]Wenqing Huang, Fei Hao, Jiaxing Shang, Wangyang Yu, Shengke Zeng, Carmen Bisogni, Vincenzo Loia:
Dual-LightGCN: Dual light graph convolutional network for discriminative recommendation. Comput. Commun. 204: 89-100 (2023) - [j18]Hongjie Zhang, Shengke Zeng, Jiali Yang:
Backward private dynamic searchable encryption with update pattern. Inf. Sci. 624: 1-19 (2023) - [j17]Ling Xiong, Tu Peng, Fagen Li, Shengke Zeng, Hanzhou Wu:
Privacy-Preserving Authentication Scheme With Revocability for Multi-WSN in Industrial IoT. IEEE Syst. J. 17(1): 38-49 (2023) - [c16]Yawen Feng, Shengke Zeng, Jixiang Xiao, Shuai Cheng, Fengchun Zhang:
Fine-Grained Searchable Encryption Scheme Against Keyword Brute-Force Attacks. AIS&P (1) 2023: 1-15 - [c15]Jixiang Xiao, Shengke Zeng, Yawen Feng, Shuai Cheng:
Fine-Grained Authorized Secure Deduplication with Dynamic Policy. AIS&P (1) 2023: 16-32 - [c14]Pengzhi Xing, Hongwei Li, Meng Hao, Hanxiao Chen, Shengke Zeng:
TriFSS: Secure Trigonometric Function Evaluation via Function Secret Sharing. ICC 2023: 1585-1590 - [c13]Liangjiang Chen, Junkai Wang, Ling Xiong, Shengke Zeng, Jiazhou Geng:
A Privacy-Preserving Federated Learning Framework Based on Homomorphic Encryption. iThings/GreenCom/CPSCom/SmartData/Cybermatics 2023: 512-517 - [c12]Zehui Tang, Shengke Zeng, Tao Li, Shuai Cheng, Haoyu Zheng:
Fuzzy Deduplication Scheme Supporting Pre-verification of Label Consistency. ProvSec 2023: 365-384 - [i3]Shuai Cheng, Shengke Zeng, Haoyu Zeng, Yawen Feng, Jixiang Xiao:
Secure Single-Server Fuzzy Deduplication without Interactive Proof-of-Ownership in Cloud. IACR Cryptol. ePrint Arch. 2023: 5 (2023) - [i2]Zehui Tang, Shengke Zeng, Tao Li, Shuai Cheng, Haoyu Zheng:
Fuzzy Deduplication Scheme Supporting Pre-verification of Label Consistency. IACR Cryptol. ePrint Arch. 2023: 1085 (2023) - 2022
- [j16]Hua Hou, Shengke Zeng, Hongwei Li:
Privacy-preserving "Check-in Award" Service in Location-based Social Networks. Peer-to-Peer Netw. Appl. 15(5): 2364-2375 (2022) - [j15]Shengke Zeng, Hongjie Zhang, Fei Hao, Hongwei Li:
Deniable-Based Privacy-Preserving Authentication Against Location Leakage in Edge Computing. IEEE Syst. J. 16(2): 1729-1738 (2022) - [c11]Yihan Li, Shengke Zeng, Yawen Feng, Zhiliang Zhao:
An Efficient and Privacy-concerned Multi-user Access Mechanism for EMRs. HPCC/DSS/SmartCity/DependSys 2022: 578-585 - [c10]Shuai Cheng, Shengke Zeng, Yawen Feng, Jixiang Xiao, Haoyu Zheng:
Secure Single-Server Fuzzy Deduplication without Interactive Proof-of-Ownership in Cloud. HPCC/DSS/SmartCity/DependSys 2022: 1525-1530 - [i1]Haoyu Zheng, Shengke Zeng, Hongwei Li, Zhijun Li:
Secure Batch Deduplication Without Dual Servers in Backup System. IACR Cryptol. ePrint Arch. 2022: 1133 (2022) - 2020
- [j14]Shengke Zeng, Yi Mu, Hongjie Zhang, Mingxing He:
A practical and communication-efficient deniable authentication with source-hiding and its application on Wi-Fi privacy. Inf. Sci. 516: 331-345 (2020)
2010 – 2019
- 2019
- [j13]Ling Xiong, Fagen Li, Shengke Zeng, Tu Peng, Zhicai Liu:
A Blockchain-Based Privacy-Awareness Authentication Scheme With Efficient Revocation for Multi-Server Architectures. IEEE Access 7: 125840-125853 (2019) - 2018
- [j12]Shengke Zeng, Yong Chen:
Concurrently Deniable Group Key Agreement and Its Application to Privacy-Preserving VANETs. Wirel. Commun. Mob. Comput. 2018 (2018) - [j11]Shengke Zeng, Yi Mu, Mingxing He, Yong Chen:
New Approach for Privacy-Aware Location-Based Service Communications. Wirel. Pers. Commun. 101(2): 1057-1073 (2018) - 2017
- [j10]Shengke Zeng, Yong Chen, Shuangquan Tan, Mingxing He:
Concurrently deniable ring authentication and its application to LBS in VANETs. Peer-to-Peer Netw. Appl. 10(4): 844-856 (2017) - [c9]Tong Wu, Sha Ma, Yi Mu, Shengke Zeng:
ID-Based Encryption with Equality Test Against Insider Attack. ACISP (1) 2017: 168-183 - [c8]Shengke Zeng, Yi Mu, Guomin Yang, Mingxing He:
Deniable Ring Authentication Based on Projective Hash Functions. ProvSec 2017: 127-143 - 2016
- [j9]Shengke Zeng, Qinyi Li, Zhiguang Qin, Qing Lu:
Non-interactive deniable ring signature without random oracles. Secur. Commun. Networks 9(12): 1810-1819 (2016) - [c7]Dazeng Yuan, Mingxing He, Shengke Zeng, Xiao Li, Long Lu:
(t, p)-Threshold point function secret sharing scheme based on polynomial interpolation and its application. UCC 2016: 269-275 - [c6]Shengke Zeng, Shuangquan Tan, Yong Chen, Mingxing He, Meichen Xia, Xiao Li:
Privacy-preserving location-based service based on deniable authentication. UCC 2016: 276-281 - 2015
- [j8]Yuan Huang, Shengke Zeng, Xingwei Liu:
Privacy-preserving Communication for VANETs with Conditionally Anonymous Ring Signature. Int. J. Netw. Secur. 17(2): 135-141 (2015) - [j7]Xingbing Fu, Shengke Zeng, Fagen Li:
Blind Expressive Ciphertext Policy Attribute Based Encryption for Fine Grained Access Control on the Encrypted Data. Int. J. Netw. Secur. 17(6): 661-671 (2015) - [c5]Yong Chen, Mingxing He, Shengke Zeng, Xiao Li:
Universally composable asymmetric group key agreement protocol. ICICS 2015: 1-6 - 2014
- [j6]Shengke Zeng, Shaoquan Jiang:
A New Framework for Conditionally Anonymous Ring Signature. Comput. J. 57(4): 567-578 (2014) - [j5]Shengke Zeng, Hu Xiong:
Privacy-enhanced Designated Confirmer Signature without Random Oracles. Int. J. Netw. Secur. 16(5): 331-339 (2014) - 2013
- [j4]Qinyi Li, Hu Xiong, Fengli Zhang, Shengke Zeng:
An Expressive Decentralizing KP-ABE Scheme with Constant-Size Ciphertext. Int. J. Netw. Secur. 15(3): 161-170 (2013) - 2012
- [j3]Shengke Zeng, Shaoquan Jiang, Zhiguang Qin:
An efficient conditionally anonymous ring signature in the random oracle model. Theor. Comput. Sci. 461: 106-114 (2012) - [c4]Shengke Zeng, Zhiguang Qin, Qing Lu, Qinyi Li:
Efficient and Random Oracle-Free Conditionally Anonymous Ring Signature. ProvSec 2012: 21-34 - 2011
- [j2]Hongwei Li, Xiao Li, Mingxing He, Shengke Zeng:
Improved ID-based Ring Signature Scheme with Constant-size Signatures. Informatica (Slovenia) 35(3): 343-350 (2011) - [c3]Shengke Zeng, Shaoquan Jiang, Zhiguang Qin:
A New Conditionally Anonymous Ring Signature. COCOON 2011: 479-491
2000 – 2009
- 2008
- [c2]Shengke Zeng, Mingxing He, Weidong Luo:
New Efficient and Authenticated Key Agreement Protocol in Dynamic Peer Group. ARES 2008: 746-751 - 2005
- [c1]Shengke Zeng, John R. Powers, Larry L. Jackson, David L. Conover:
Digital measurement of human proximity to electrical power circuit by a novel amplitude-shift-keying radio-frequency receiver. ISCAS (1) 2005: 576-579 - 2000
- [j1]Shengke Zeng, John R. Powers, Hongwei Hsiao:
A new video-synchronized multichannel biomedical data acquisition system. IEEE Trans. Biomed. Eng. 47(3): 412-419 (2000)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 20:36 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint