Wen Tao Zhu

Orcid: 0000-0003-2039-7722

Affiliations:
  • State Key Lab of Information Security (DCS Center), Institute of Information Engineering, CAS, China


According to our database1, Wen Tao Zhu authored at least 55 papers between 2004 and 2020.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2020
5G evolution promoting innovation of antenna systems.
Frontiers Inf. Technol. Electron. Eng., 2020

2019
Investigating the Multi-Ciphersuite and Backwards-Compatibility Security of the Upcoming TLS 1.3.
IEEE Trans. Dependable Secur. Comput., 2019

2018
Making a good thing better: enhancing password/PIN-based user authentication with smartwatch.
Cybersecur., 2018

User-friendly deniable storage for mobile devices.
Comput. Secur., 2018

Secure and Efficient Outsourcing of Large-Scale Overdetermined Systems of Linear Equations.
Proceedings of the Security and Privacy in Communication Networks, 2018

MobiCeal: Towards Secure and Practical Plausibly Deniable Encryption on Mobile Devices.
Proceedings of the 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, 2018

SoundAuth: Secure Zero-Effort Two-Factor Authentication Based on Audio Signals.
Proceedings of the 2018 IEEE Conference on Communications and Network Security, 2018

Harnessing the Cloud for Secure and Efficient Outsourcing of Non-negative Matrix Factorization.
Proceedings of the 2018 IEEE Conference on Communications and Network Security, 2018

2017
An Efficient Elliptic Curve Cryptography Signature Server With GPU Acceleration.
IEEE Trans. Inf. Forensics Secur., 2017

A Secure and Fast Dispersal Storage Scheme Based on the Learning with Errors Problem.
IACR Cryptol. ePrint Arch., 2017

EvoPass: Evolvable graphical password against shoulder-surfing attacks.
Comput. Secur., 2017

Employing Smartwatch for Enhanced Password Authentication.
Proceedings of the Wireless Algorithms, Systems, and Applications, 2017

2016
Generating Correlated Digital Certificates: Framework and Applications.
IEEE Trans. Inf. Forensics Secur., 2016

PRAC: Efficient privacy protection for vehicle-to-grid communications in the smart grid.
Comput. Secur., 2016

DynaEgo: Privacy-Preserving Collaborative Filtering Recommender System Based on Social-Aware Differential Privacy.
Proceedings of the Information and Communications Security - 18th International Conference, 2016

Privacy Breach by Exploiting postMessage in HTML5: Identification, Evaluation, and Countermeasure.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

Towards Privacy-Preserving Data Mining in Online Social Networks: Distance-Grained and Item-Grained Differential Privacy.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

Security Analysis on Privacy-Preserving Cloud Aided Biometric Identification Schemes.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
RIKE+ : using revocable identities to support key escrow in public key infrastructures with flexibility.
IET Inf. Secur., 2015

WAVE: Secure Wireless Pairing Exploiting Human Body Movements.
Proceedings of the 2015 IEEE TrustCom/BigDataSE/ISPA, 2015

2014
Publishing and sharing encrypted data with potential friends in online social networks.
Secur. Commun. Networks, 2014

MobiHydra: Pragmatic and Multi-level Plausibly Deniable Encryption Storage for Mobile Devices.
Proceedings of the Information Security - 17th International Conference, 2014

Remotely wiping sensitive data on stolen smartphones.
Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, 2014

2013
Security Concerns in Popular Cloud Storage Services.
IEEE Pervasive Comput., 2013

Towards secure and communication-efficient broadcast encryption systems.
J. Netw. Comput. Appl., 2013

A Generic Framework for Anonymous Authentication in Mobile Networks.
J. Comput. Sci. Technol., 2013

Preserving User Privacy in the Smart Grid by Hiding Appliance Load Characteristics.
Proceedings of the Cyberspace Safety and Security - 5th International Symposium, 2013

2012
A Comment on "MABS: Multicast Authentication Based on Batch Signature".
IEEE Trans. Mob. Comput., 2012

Detecting node replication attacks in mobile sensor networks: theory and approaches.
Secur. Commun. Networks, 2012

Detecting node replication attacks in wireless sensor networks: A survey.
J. Netw. Comput. Appl., 2012

Masque: Access Control for Interactive Sharing of Encrypted Data in Social Networks.
Proceedings of the Network and System Security - 6th International Conference, 2012

F5P5: Keyword Search over Encrypted Data with Five Functions and Five Privacy Assurances.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

2011
Secure localization with attack detection in wireless sensor networks.
Int. J. Inf. Sec., 2011

A secure and efficient data aggregation scheme for wireless sensor networks.
Concurr. Comput. Pract. Exp., 2011

A generic framework for constructing cross-realm C2C-PAKA protocols based on the smart card.
Concurr. Comput. Pract. Exp., 2011

An efficient mutual authentication and key agreement protocol preserving user anonymity in mobile networks.
Comput. Commun., 2011

A Smart Card based Generic Construction for Anonymous Authentication in Mobile Networks.
Proceedings of the SECRYPT 2011 - Proceedings of the International Conference on Security and Cryptography, Seville, Spain, 18, 2011

Applying Time-Bound Hierarchical Key Assignment in Wireless Sensor Networks.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

Secure mobile subscription of sensor-encrypted data.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

2010
New Constructions for Identity-Based Unidirectional Proxy Re-Encryption.
J. Comput. Sci. Technol., 2010

Time-Bound Hierarchical Key Assignment: An Overview.
IEICE Trans. Inf. Syst., 2010

Protecting Source Location Privacy in Wireless Sensor Networks with Data Aggregation.
Proceedings of the Ubiquitous Intelligence and Computing - 7th International Conference, 2010

2009
Collision Attacks With Budget Constraints on Key Management Schemes for Secure Multimedia Multicast.
IEEE Trans. Multim., 2009

Propagation of active worms: A survey.
Comput. Syst. Sci. Eng., 2009

An improved smart card based password authentication scheme with provable security.
Comput. Stand. Interfaces, 2009

Argus: A Light-Weighted Secure Localization Scheme for Sensor Networks.
Proceedings of the Autonomic and Trusted Computing, 6th International Conference, 2009

2008
A Cost-Efficient Secure Multimedia Proxy System.
IEEE Trans. Multim., 2008

Security of the redefined Liaw's broadcasting cryptosystem.
Comput. Math. Appl., 2008

Analyzing Euler-Fermat Theorem Based Multicast Key Distribution Schemes with Chinese Remainder Theorem.
Proceedings of the IFIP International Conference on Network and Parallel Computing, 2008

A Dual-Head Cluster Based Secure Aggregation Scheme for Sensor Networks.
Proceedings of the IFIP International Conference on Network and Parallel Computing, 2008

General Weakness in Certain Broadcast Encryption Protocols Employing the Remainder Approach.
Proceedings of IEEE International Conference on Communications, 2008

2007
Remarks on a Hypersphere Oriented Multiparty Key Agreement Protocol.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2007

2005
Optimizing the tree structure in secure multicast key management.
IEEE Commun. Lett., 2005

Cryptanalysis of Two Group Key Management Protocols for Secure Multicast.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

2004
Rethinking of Iolus: Constructing the Secure Multicast Infrastructure.
Proceedings of the Information Networking, 2004


  Loading...