Survey of information security
暂无分享,去创建一个
Zhenfu Cao | Dengguo Feng | Jiwu Huang | Huanguo Zhang | Changxiang Shen | Z. Cao | D. Feng | Huanguo Zhang | Changxiang Shen | Jiwu Huang
[1] Mihir Bellare,et al. Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.
[2] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[3] Zhenfu Cao,et al. Efficient remote user authentication scheme using smart card , 2005, Comput. Networks.
[4] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[5] Markus Jakobsson,et al. Designated Verifier Proofs and Their Applications , 1996, EUROCRYPT.
[6] Yael Tauman Kalai,et al. Improved Online/Offline Signature Schemes , 2001, CRYPTO.
[7] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[8] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[9] Zhang Huan. Research on Evolutionary Cryptosystems and Evolutionary DES , 2003 .
[10] Zhang Huanguo,et al. An improved grid security infrastructure by trusted computing , 2008, Wuhan University Journal of Natural Sciences.
[11] James P Anderson,et al. Computer Security Technology Planning Study , 1972 .
[12] Cao Zhenfu. Conic analog of RSA cryptosystem and someimproved RSA cryptosystems , 1999 .
[13] Tal Rabin,et al. On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.
[14] Wenbo Mao,et al. Modern Cryptography: Theory and Practice , 2003 .
[15] Yuan Zhou,et al. How to construct secure proxy cryptosystem , 2007, Inf. Sci..
[16] Mihir Bellare,et al. Provably secure session key distribution: the three party case , 1995, STOC '95.
[17] David Chaum,et al. Blind Signatures for Untraceable Payments , 1982, CRYPTO.
[18] Zhenfu Cao,et al. Simulatability and security of certificateless threshold signatures , 2007, Inf. Sci..
[19] Walter Bender,et al. Techniques for Data Hiding , 1996, IBM Syst. J..
[20] Martin E. Hellman,et al. Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.
[21] Sushil Jajodia,et al. Steganalysis of Images Created Using Current Steganography Software , 1998, Information Hiding.
[22] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[23] David Simplot-Ryl,et al. Energy-efficient area monitoring for sensor networks , 2004, Computer.
[24] Zhenfu Cao,et al. ID-based Threshold Blind Signature scheme from Bilinear Pairing , 2006 .
[25] Christian C. Enz,et al. WiseNET: an ultralow-power wireless sensor network solution , 2004, Computer.
[26] Dengguo Feng,et al. Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD , 2004, IACR Cryptol. ePrint Arch..
[27] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[28] Audun J sang,et al. An Algebra for Assessing Trust in Certi cation Chains , 1998 .
[29] DoD 5200 . 28-STD-DEPARTMENT OF DEFENSE TRUSTED COMPUTER SYSTEM EVALUATION , 2002 .
[30] Zhenfu Cao,et al. An improved deniable authentication protocol , 2006, Networks.
[31] Markus G. Kuhn,et al. Information hiding-a survey , 1999, Proc. IEEE.
[32] M. Mambo,et al. Proxy Signatures: Delegation of the Power to Sign Messages (Special Section on Information Theory and Its Applications) , 1996 .
[33] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[34] Charles P. Pfleeger,et al. Security in computing , 1988 .
[35] Xiaolei Dong,et al. Efficient ID-Based One-Time Proxy Signature and Its Application in E-Cheque , 2006, CANS.
[36] Dengguo Feng,et al. Progress and Prospect of Some Fundamental Research on Information Security in China , 2006, Journal of Computer Science and Technology.
[37] Colin Boyd,et al. Examining Indistinguishability-Based Proof Models for Key Establishment Protocols , 2005, ASIACRYPT.
[38] Simon S. Y. Shim,et al. Guest Editors' Introduction: Securing the High-Speed Internet , 2004, Computer.
[39] Shouhuai Xu,et al. Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.
[40] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[41] Baba C. Vemuri,et al. Simultaneous Registration and Segmentation of Anatomical Structures from Brain MRI , 2005, MICCAI.
[42] Joonsang Baek,et al. Identity-Based Threshold Decryption , 2004, Public Key Cryptography.
[43] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[44] Kazuhiro Yokoyama,et al. Elliptic curve cryptosystem , 2000 .
[45] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[46] Ingemar J. Cox,et al. Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..
[47] Xiaolei Dong,et al. Designated Verifier Proxy Signature Scheme from Bilinear Pairings , 2006, First International Multi-Symposiums on Computer and Computational Sciences (IMSCCS'06).
[48] Yael Tauman Kalai,et al. How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.
[49] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[50] Zhenfu Cao,et al. Simple three-party key exchange protocol , 2007, Comput. Secur..
[51] Tao Renji,et al. Two varieties of finite automaton public key cryptosystem and digital signatures , 1986, Journal of Computer Science and Technology.
[52] David Pointcheval,et al. Provable Security for Public Key Schemes , 2005 .
[53] Zhenfu Cao. A threshold key escrow scheme based on public key cryptosystem , 2001 .
[54] Xiaoyun Wang,et al. Efficient Collision Search Attacks on SHA-0 , 2005, CRYPTO.
[55] Gustavus J. Simmons,et al. The Prisoners' Problem and the Subliminal Channel , 1983, CRYPTO.
[56] Ross J. Anderson,et al. On the limits of steganography , 1998, IEEE J. Sel. Areas Commun..
[57] Xiaoyun Wang,et al. Finding Collisions in the Full SHA-1 , 2005, CRYPTO.
[58] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[59] Peng Xue. Research on Trustworthy Networks , 2005 .
[60] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[61] D. L. Chen,et al. Effect of boron on fatigue crack growth behavior in superalloy IN 718 at RT and 650 °C , 2006 .
[62] Nicholas R. Jennings,et al. A Probabilistic Trust Model for Handling Inaccurate Reputation Sources , 2005, iTrust.
[63] Zhenfu Cao,et al. Threshold undeniable signature scheme based on conic , 2005, Appl. Math. Comput..
[64] Xiaoyun Wang,et al. How to Break MD5 and Other Hash Functions , 2005, EUROCRYPT.
[65] ChenB.,et al. Quantization index modulation , 2006 .
[66] Gregory W. Wornell,et al. Quantization index modulation: A class of provably good methods for digital watermarking and information embedding , 2001, IEEE Trans. Inf. Theory.
[67] David Chaum,et al. Designated Confirmer Signatures , 1994, EUROCRYPT.
[68] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[69] William Stallings,et al. Cryptography and Network Security: Principles and Practice , 1998 .
[70] Virgil D. Gligor,et al. A guide to understanding covert channel analysis of trusted systems , 1993 .
[71] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[72] Carl E. Landwehr,et al. Basic concepts and taxonomy of dependable and secure computing , 2004, IEEE Transactions on Dependable and Secure Computing.
[73] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[74] Zhenfu Cao,et al. Provably secure robust threshold partial blind signature , 2006, Science in China Series F: Information Sciences.
[75] Yuan Zhou,et al. Constructing Secure Proxy Cryptosystem , 2005, CISC.
[76] Zhenfu Cao,et al. Improvement of Yang et al.'s threshold proxy signature scheme , 2007, J. Syst. Softw..
[77] Zhenfu Cao. The multi-dimension RSA and its low exponent security , 2000 .
[78] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[79] Audun Jøsang,et al. An Algebra for Assessing Trust in Certification Chains , 1999, NDSS.
[80] Yvo Desmedt,et al. Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.
[81] Cunsheng Ding,et al. The Stability Theory of Stream Ciphers , 1991, Lecture Notes in Computer Science.
[82] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[83] William M. Daley,et al. Digital Signature Standard (DSS) , 2000 .
[84] Zhang Huanguo,et al. Development of trusted computing research , 2008, Wuhan University Journal of Natural Sciences.
[85] Zhenfu Cao,et al. Efficient and Provably Secure Multi-receiver Identity-Based Signcryption , 2006, ACISP.
[86] Chen Zhong,et al. Research of Subjective Trust Management Model Based on the Fuzzy Set Theory , 2003 .
[87] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[88] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[89] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[90] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[91] Hui Chen,et al. Cryptanalysis of the Hash Functions MD4 and RIPEMD , 2005, EUROCRYPT.
[92] Thomas Beth,et al. Valuation of Trust in Open Networks , 1994, ESORICS.
[93] Wang Wei. Trust Evaluation Model Based on Dempster-Shafer Evidence Theory , 2006 .
[94] Zhenfu Cao,et al. A traceable threshold signature scheme with multiple signing policies , 2006, Comput. Secur..
[95] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[96] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[97] Zhenfu Cao,et al. Factoring-Based Proxy Signature Schemes with Forward-Security , 2004, CIS.
[98] Ahmed H. Tewfik,et al. Multimedia data-embedding and watermarking technologies , 1998, Proc. IEEE.
[99] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[100] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[101] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .