Volgen
Bo Zhu
Bo Zhu
World Bank
Geverifieerd e-mailadres voor worldbankgroup.org
Titel
Geciteerd door
Geciteerd door
Jaar
Anonymous secure routing in mobile ad-hoc networks
B Zhu, Z Wan, MS Kankanhalli, F Bao, RH Deng
Local Computer Networks, 2004. 29th Annual IEEE International Conference on …, 2004
3202004
Privacy-aware attribute-based encryption with user accountability
J Li, K Ren, B Zhu, Z Wan
International Conference on Information Security, 347-362, 2009
2652009
Efficient distributed detection of node replication attacks in sensor networks
B Zhu, VGK Addada, S Setia, S Jajodia, S Roy
Computer Security Applications Conference, 2007. ACSAC 2007. Twenty-Third …, 2007
1702007
Localized multicast: efficient and distributed replica detection in large-scale sensor networks
B Zhu, S Setia, S Jajodia, S Roy, L Wang
IEEE Transactions on Mobile Computing 9 (7), 913-926, 2010
1282010
Efficient and robust key management for large mobile ad hoc networks
B Zhu, F Bao, RH Deng, MS Kankanhalli, G Wang
Computer networks 48 (4), 657-682, 2005
772005
Role-based access to facilities lifecycle information on RFID tags
A Motamedi, R Saini, A Hammad, B Zhu
Advanced Engineering Informatics 25 (3), 559-568, 2011
542011
Anonymous user communication for privacy protection in wireless metropolitan mesh networks
Z Wan, K Ren, B Zhu, B Preneel, M Gu
IEEE transactions on vehicular technology 59 (2), 519-532, 2010
472010
Building trust in peer-to-peer systems: a review
B Zhu, S Jajodia, MS Kankanhalli
International Journal of Security and Networks 1 (1), 103-112, 2006
472006
Peksrand: Providing predicate privacy in public-key encryption with keyword search
B Zhu, B Zhu, K Ren
2011 IEEE International Conference on Communications (ICC), 1-6, 2011
382011
Secure and efficient multicast in wireless sensor networks allowing ad hoc group formation
K Ren, W Lou, B Zhu, S Jajodia
IEEE Transactions on vehicular technology 58 (4), 2018-2029, 2009
312009
A PIN entry scheme resistant to recording-based shoulder-surfing
P Shi, B Zhu, A Youssef
2009 Third International Conference on Emerging Security Information …, 2009
282009
On the security of two threshold signature schemes with traceable signers
G Wang, X Han, B Zhu
International Conference on Applied Cryptography and Network Security, 111-122, 2003
252003
Preventing collusion attacks on the one-way function tree (oft) scheme
X Xu, L Wang, A Youssef, B Zhu
Applied Cryptography and Network Security, 177-193, 2007
202007
A rotary pin entry scheme resilient to shoulder-surfing
P Shi, B Zhu, A Youssef
Internet Technology and Secured Transactions, 2009. ICITST 2009 …, 2009
192009
DoS-resistant access control protocol with identity confidentiality for wireless networks
Z Wan, B Zhu, RH Deng, F Bao, AL Ananda
IEEE Wireless Communications and Networking Conference, 2005 3, 1521-1526, 2005
192005
Providing witness anonymity in peer-to-peer systems
B Zhu, S Setia, S Jajodia
Proceedings of the 13th ACM conference on Computer and communications …, 2006
152006
Providing witness anonymity under peer-to-peer settings
B Zhu, S Setia, S Jajodia, L Wang
IEEE Transactions on Information Forensics and Security 5 (2), 324-336, 2010
102010
A new approach to malware detection
H Tang, B Zhu, K Ren
International Conference on Information Security and Assurance, 229-238, 2009
72009
Anonymous misbehavior detection in mobile ad hoc networks
B Zhu, K Ren, L Wang
2008 The 28th International Conference on Distributed Computing Systems …, 2008
62008
Remarks on Saeednia's Identity-based Society Oriented Signature Scheme with Anonymous Signers.
G Wang, B Zhu
IACR Cryptology ePrint Archive 2003, 46, 2003
62003
Het systeem kan de bewerking nu niet uitvoeren. Probeer het later opnieuw.
Artikelen 1–20