Author of the publication

An efficient anonymous remote attestation scheme for trusted computing based on improved CPK.

, , , , and . Electron. Commer. Res., 19 (3): 689-718 (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Detecting and Mitigating Target Link-Flooding Attacks Using SDN., , , , , and . IEEE Trans. Dependable Sec. Comput., 16 (6): 944-956 (2019)An Improved Global Trust Value Computing Method in P2P System., , , and . ATC, volume 4158 of Lecture Notes in Computer Science, page 258-267. Springer, (2006)Hierarchical-CPK-Based Trusted Computing Cryptography Scheme., , , and . ATC, volume 6906 of Lecture Notes in Computer Science, page 149-163. Springer, (2011)An efficient anonymous remote attestation scheme for trusted computing based on improved CPK., , , , and . Electron. Commer. Res., 19 (3): 689-718 (2019)A Vulnerability Attack Graph Generation Method Based on Scripts., , , and . ICICA (LNCS), volume 7473 of Lecture Notes in Computer Science, page 45-50. Springer, (2012)POSTER: An E2E Trusted Cloud Infrastructure., , , , , , and . ACM Conference on Computer and Communications Security, page 1517-1519. ACM, (2014)Research on trusted computing and its development., , , , , , , , and . SCIENCE CHINA Information Sciences, 53 (3): 405-433 (2010)Similar vulnerability query based on text mining., , , , , , , and . ISCIT, page 339-342. IEEE, (2011)A multi-objective optimization model based on immune algorithm in wireless mesh networks., , , , , , and . Int. J. Communication Systems, 29 (1): 155-169 (2016)A formal analysis of Trusted Platform Module 2.0 hash-based message authentication code authorization under digital rights management scenario., , , , , , and . Security and Communication Networks, 9 (15): 2802-2815 (2016)