Pascal and Francis Bibliographic Databases

Help

Search results

Your search

au.\*:("Wenbo Mao")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 46

  • Page / 2
Export

Selection :

  • and

ISC 2003 : information security (Bristol, 1-3 October 2003)Boyd, Colin; Wenbo Mao.Lecture notes in computer science. 2003, issn 0302-9743, isbn 3-540-20176-9, XI, 441 p, isbn 3-540-20176-9Conference Proceedings

Intrinsic limitations of digital signatures and how to cope with themMAURER, Ueli.Lecture notes in computer science. 2003, pp 180-192, issn 0302-9743, isbn 3-540-20176-9, 13 p.Conference Paper

Security analysis of a password authenticated key exchange protocolFENG BAO.Lecture notes in computer science. 2003, pp 208-217, issn 0302-9743, isbn 3-540-20176-9, 10 p.Conference Paper

Enabling shared audit dataBALDWIN, Adrian; SHIU, Simon.Lecture notes in computer science. 2003, pp 14-28, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Cryptanalysis of an algebraic privacy homomorphismWAGNER, David.Lecture notes in computer science. 2003, pp 234-239, issn 0302-9743, isbn 3-540-20176-9, 6 p.Conference Paper

Foundations of differential cryptanalysis in Abelian groupsTYKSINSKI, Tomasz.Lecture notes in computer science. 2003, pp 280-294, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Zero-distortion authentication watermarkingYONGDONG WU.Lecture notes in computer science. 2003, pp 325-337, issn 0302-9743, isbn 3-540-20176-9, 13 p.Conference Paper

Proactive software tampering detectionHONGXIA JIN; LOTSPIECH, Jeffery.Lecture notes in computer science. 2003, pp 352-365, issn 0302-9743, isbn 3-540-20176-9, 14 p.Conference Paper

Hardware-focused performance comparison for the standard block ciphers AES, Camellia, and triple-DESSATOH, Akashi; MORIOKA, Sumio.Lecture notes in computer science. 2003, pp 252-266, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Cryptographically generated addresses (CGA)AURA, Tuomas.Lecture notes in computer science. 2003, pp 29-43, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Revisiting software protectionVAN OORSCHOT, Paul C.Lecture notes in computer science. 2003, pp 1-13, issn 0302-9743, isbn 3-540-20176-9, 13 p.Conference Paper

Validating and securing spontaneous associations between wireless devicesKINDBERG, Tim; KAN ZHANG.Lecture notes in computer science. 2003, pp 44-53, issn 0302-9743, isbn 3-540-20176-9, 10 p.Conference Paper

Zero-value point attacks on elliptic curve cryptosystemAKISHITA, Toru; TAKAGI, Tsuyoshi.Lecture notes in computer science. 2003, pp 218-233, issn 0302-9743, isbn 3-540-20176-9, 16 p.Conference Paper

Analysis of the insecurity of ECMQV with partially known noncesLEADBITTER, Peter J; SMART, Nigel P.Lecture notes in computer science. 2003, pp 240-251, issn 0302-9743, isbn 3-540-20176-9, 12 p.Conference Paper

A logic model for temporal authorization delegation with negationCHUN RUAN; VARADHARAJAN, Vijay; YAN ZHANG et al.Lecture notes in computer science. 2003, pp 310-324, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Run-time support for detection of memory access violations to prevent buffer overflow exploitsRAMARAO, Pramod; TYAGI, Akhilesh; LEE, Gyungho et al.Lecture notes in computer science. 2003, pp 366-380, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Validating digital signatures without TTP's time-stamping and certificate revocationJIANYING ZHOU; FENG BAO; ROBERT DENG et al.Lecture notes in computer science. 2003, pp 96-110, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Reactively secure signature schemesBACKES, Michael; PFITZMANN, Birgit; WAIDNER, Michael et al.Lecture notes in computer science. 2003, pp 84-95, issn 0302-9743, isbn 3-540-20176-9, 12 p.Conference Paper

On the security of fair non-repudiation protocolsGÜRGENS, Sigrid; RUDOLPH, Carsten; VOGT, Holger et al.Lecture notes in computer science. 2003, pp 193-207, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Divisible voting schemeISHIDA, Natsuki; MATSUO, Shin'Ichiro; OGATA, Wakaha et al.Lecture notes in computer science. 2003, pp 137-150, issn 0302-9743, isbn 3-540-20176-9, 14 p.Conference Paper

Distributed RSA signature schemes for general access structuresHERRANZ, Javier; PADRO, Caries; SAEZ, German et al.Lecture notes in computer science. 2003, pp 122-136, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

A fast signature scheme based on new on-line computationOKAMOTO, Takeshi; KATSUNO, Hirofumi; OKAMOTO, Eiji et al.Lecture notes in computer science. 2003, pp 111-121, issn 0302-9743, isbn 3-540-20176-9, 11 p.Conference Paper

Single sign-on using trusted platformsPASHALIDIS, Andreas; MITCHELL, Chris J.Lecture notes in computer science. 2003, pp 54-68, issn 0302-9743, isbn 3-540-20176-9, 15 p.Conference Paper

Systematic treatment of collusion secure codes: Security definitions and their relationsYOSHIOKA, Katsunari; SHIKATA, Junji; MATSUMOTO, Tsutomu et al.Lecture notes in computer science. 2003, pp 408-421, issn 0302-9743, isbn 3-540-20176-9, 14 p.Conference Paper

A note on weak keys of PES, IDEA, and some extended variantsNAKAHARA, Jorge JR; PRENEEL, Bart; VANDEWALLE, Joos et al.Lecture notes in computer science. 2003, pp 267-279, issn 0302-9743, isbn 3-540-20176-9, 13 p.Conference Paper

  • Page / 2