default search action
Ding Wang 0002
Person information
- unicode name: 汪定
- affiliation: Nankai University, College of Cyber Science, Tianjin, China
- affiliation (PhD 2017): Peking University, School of Electronics Engineering and Computer Science, Beijing, China
- affiliation (former): Harbin Engineering University, College of Computer Science and Technology, China
Other persons with the same name
- Ding Wang — disambiguation page
- Ding Wang 0001 — Beijing University of Technology, Faculty of Information Technology, China (and 1 more)
- Ding Wang 0003 — National Digital Switching System Engineering and Technology Research Center, Zhengzhou, China (and 2 more)
- Ding Wang 0004 — University of International Relations, School of Information Science and Technology, Beijing, China
- Ding Wang 0005 — North University of China, Key Laboratory of Quantum Sensing and Precision Measurement, Taiyuan, China
Other persons with a similar name
- Wang Ding
- Ding-Chau Wang (aka: Ding-Chao Wang) — Southern Taiwan University of Science and Technology, Taiwan
- Ding-Cheng Wang
- Ding-En Wang
- Ding-Hao Wang
- Ding-Jiun Wang
- Ding-Sheng Wang
- Ding-Wei Wang
- Jia-Ding Wang
- Yiding Wang (aka: Yi-Ding Wang)
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j50]Guichuan Zhao, Qi Jiang, Ding Wang, Xindi Ma, Xinghua Li:
Deep Hashing Based Cancelable Multi-Biometric Template Protection. IEEE Trans. Dependable Secur. Comput. 21(4): 3751-3767 (2024) - [j49]Jingwei Jiang, Ding Wang:
QPASE: Quantum-Resistant Password-Authenticated Searchable Encryption for Cloud Storage. IEEE Trans. Inf. Forensics Secur. 19: 4231-4246 (2024) - [j48]Mi Song, Ding Wang:
AB-PAKE: Achieving Fine-Grained Access Control and Flexible Authentication. IEEE Trans. Inf. Forensics Secur. 19: 6197-6212 (2024) - [j47]Liufu Zhu, Ding Wang:
Robust Multi-Factor Authentication for WSNs With Dynamic Password Recovery. IEEE Trans. Inf. Forensics Secur. 19: 8398-8413 (2024) - [j46]Jingwei Jiang, Ding Wang, Guoyin Zhang:
QPause: Quantum-Resistant Password-Protected Data Outsourcing for Cloud Storage. IEEE Trans. Serv. Comput. 17(3): 1140-1153 (2024) - [c41]Ziyi Huang, Ding Wang, Yunkai Zou:
Prob-Hashcat: Accelerating Probabilistic Password Guessing with Hashcat by Hundreds of Times. RAID 2024: 674-692 - [c40]Fei Duan, Ding Wang, Chunfu Jia:
A Security Analysis of Honey Vaults. SP 2024: 1424-1442 - [c39]Jianghong Wei, Guohua Tian, Ding Wang, Fuchun Guo, Willy Susilo, Xiaofeng Chen:
Pixel+ and Pixel++: Compact and Efficient Forward-Secure Multi-Signatures for PoS Blockchain Consensus. USENIX Security Symposium 2024 - [c38]Kedong Xiu, Ding Wang:
PointerGuess: Targeted Password Guessing Model Using Pointer Mechanism. USENIX Security Symposium 2024 - 2023
- [j45]Yanrong Lu, Ding Wang, Mohammad S. Obaidat, Pandi Vijayakumar:
Edge-Assisted Intelligent Device Authentication in Cyber-Physical Systems. IEEE Internet Things J. 10(4): 3057-3070 (2023) - [j44]Qingxuan Wang, Ding Wang, Chi Cheng, Debiao He:
Quantum2FA: Efficient Quantum-Resistant Two-Factor Authentication Scheme for Mobile Devices. IEEE Trans. Dependable Secur. Comput. 20(1): 193-208 (2023) - [j43]Zhenduo Hou, Ding Wang:
New Observations on Zipf's Law in Passwords. IEEE Trans. Inf. Forensics Secur. 18: 517-532 (2023) - [j42]Qingxuan Wang, Ding Wang:
Understanding Failures in Security Proofs of Multi-Factor Authentication for Mobile Devices. IEEE Trans. Inf. Forensics Secur. 18: 597-612 (2023) - [j41]Chenyu Wang, Ding Wang, Yihe Duan, Xiaofeng Tao:
Secure and Lightweight User Authentication Scheme for Cloud-Assisted Internet of Things. IEEE Trans. Inf. Forensics Secur. 18: 2961-2976 (2023) - [j40]Yanzhao Tian, Lixiang Li, Haipeng Peng, Ding Wang, Yixian Yang:
Honeywords Generation Mechanism Based on Zero-Divisor Graph Sequences. IEEE Trans. Serv. Comput. 16(6): 4567-4579 (2023) - [c37]Ding Wang, Xuan Shan, Qiying Dong, Yaosheng Shen, Chunfu Jia:
No Single Silver Bullet: Measuring the Accuracy of Password Strength Meters. USENIX Security Symposium 2023: 947-964 - [c36]Ding Wang, Yunkai Zou, Zijian Zhang, Kedong Xiu:
Password Guessing Using Random Forest. USENIX Security Symposium 2023: 965-982 - [c35]Ding Wang, Yunkai Zou, Yuan-an Xiao, Siqi Ma, Xiaofeng Chen:
Pass2Edit: A Multi-Step Generative Model for Guessing Edited Passwords. USENIX Security Symposium 2023: 983-1000 - [e1]Ding Wang, Moti Yung, Zheli Liu, Xiaofeng Chen:
Information and Communications Security - 25th International Conference, ICICS 2023, Tianjin, China, November 18-20, 2023, Proceedings. Lecture Notes in Computer Science 14252, Springer 2023, ISBN 978-981-99-7355-2 [contents] - 2022
- [j39]Chenyu Wang, Ding Wang, Guoai Xu, Debiao He:
Efficient privacy-preserving user authentication scheme with forward secrecy for industry 4.0. Sci. China Inf. Sci. 65(1) (2022) - [j38]Qin Qiu, Ding Wang, Xuetao Du, Shengquan Yu, Shenglan Liu, Bei Zhao:
Security Standards and Measures for Massive IoT in the 5G Era. Mob. Networks Appl. 27(1): 392-403 (2022) - [j37]Chenyu Wang, Ding Wang, Yi Tu, Guoai Xu, Huaxiong Wang:
Understanding Node Capture Attacks in User Authentication Schemes for Wireless Sensor Networks. IEEE Trans. Dependable Secur. Comput. 19(1): 507-523 (2022) - [j36]Shuming Qiu, Ding Wang, Guoai Xu, Saru Kumari:
Practical and Provably Secure Three-Factor Authentication Protocol Based on Extended Chaotic-Maps for Mobile Lightweight Devices. IEEE Trans. Dependable Secur. Comput. 19(2): 1338-1351 (2022) - [j35]Zengpeng Li, Ding Wang, Eduardo Morais:
Quantum-Safe Round-Optimal Password Authentication for Mobile Devices. IEEE Trans. Dependable Secur. Comput. 19(3): 1885-1899 (2022) - [j34]Zengpeng Li, Ding Wang:
Achieving One-Round Password-Based Authenticated Key Exchange over Lattices. IEEE Trans. Serv. Comput. 15(1): 308-321 (2022) - [c34]Jingwei Jiang, Ding Wang, Guoyin Zhang, Zhiyuan Chen:
Quantum-Resistant Password-Based Threshold Single-Sign-On Authentication with Updatable Server Private Key. ESORICS (2) 2022: 295-316 - [c33]Shaoqiang Wu, Chunfu Jia, Ding Wang:
UP-MLE: Efficient and Practical Updatable Block-Level Message-Locked Encryption Scheme Based on Update Properties. SEC 2022: 251-269 - [c32]Qiying Dong, Ding Wang, Yaosheng Shen, Chunfu Jia:
PII-PSM: A New Targeted Password Strength Meter Using Personally Identifiable Information. SecureComm 2022: 648-669 - [c31]Ding Wang, Yunkai Zou, Qiying Dong, Yuanming Song, Xinyi Huang:
How to Attack and Generate Honeywords. SP 2022: 966-983 - [c30]Chunfu Jia, Shaoqiang Wu, Ding Wang:
Reliable Password Hardening Service with Opt-Out. SRDS 2022: 250-261 - [c29]Xiaojie Guo, Ye Han, Zheli Liu, Ding Wang, Yan Jia, Jin Li:
Birds of a Feather Flock Together: How Set Bias Helps to Deanonymize You via Revealed Intersection Sizes. USENIX Security Symposium 2022: 1487-1504 - [i13]Chunfu Jia, Shaoqiang Wu, Ding Wang:
Reliable Password Hardening Service with Opt-Out. IACR Cryptol. ePrint Arch. 2022: 792 (2022) - [i12]Jingwei Jiang, Ding Wang, Guoyin Zhang, Zhiyuan Chen:
Quantum-Resistant Password-Based Threshold Single-Sign-On Authentication with Updatable Server Private Key. IACR Cryptol. ePrint Arch. 2022: 989 (2022) - 2021
- [j33]Meijia Xu, Ding Wang, Qingxuan Wang, Qiaowen Jia:
Understanding security failures of anonymous authentication schemes for cloud environments. J. Syst. Archit. 118: 102206 (2021) - [j32]Ding Wang, Shuhong Hong, Qingxuan Wang:
Revisiting a Multifactor Authentication Scheme in Industrial IoT. Secur. Commun. Networks 2021: 9995832:1-9995832:7 (2021) - [j31]Zengpeng Li, Chunguang Ma, Ding Wang:
Leakage Resilient Leveled FHE on Multiple Bits Message. IEEE Trans. Big Data 7(5): 845-858 (2021) - [j30]Qiying Dong, Chunfu Jia, Fei Duan, Ding Wang:
RLS-PSM: A Robust and Accurate Password Strength Meter Based on Reuse, Leet and Separation. IEEE Trans. Inf. Forensics Secur. 16: 4988-5002 (2021) - 2020
- [j29]Ding Wang, Xizhe Zhang, Zijian Zhang, Ping Wang:
Understanding security failures of multi-factor authentication schemes for multi-server environments. Comput. Secur. 88 (2020) - [j28]Yudi Zhang, Debiao He, Xinyi Huang, Ding Wang, Kim-Kwang Raymond Choo, Jing Wang:
White-Box Implementation of the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography. IEICE Trans. Inf. Syst. 103-D(2): 188-195 (2020) - [j27]Qi Feng, Debiao He, Zhe Liu, Ding Wang, Kim-Kwang Raymond Choo:
Distributed signing protocol for IEEE P1363-compliant identity-based signature scheme. IET Inf. Secur. 14(4): 443-451 (2020) - [j26]Qi Feng, Debiao He, Huaqun Wang, Ding Wang, Xinyi Huang:
Multi-party key generation protocol for the identity-based signature scheme in the IEEE P1363 standard for public key cryptography. IET Inf. Secur. 14(6): 724-732 (2020) - [j25]Zengpeng Li, Chunguang Ma, Ding Wang:
Achieving Multi-Hop PRE via Branching Program. IEEE Trans. Cloud Comput. 8(1): 45-58 (2020) - [j24]Ding Wang, Ping Wang, Chenyu Wang:
Efficient Multi-Factor User Authentication Protocol with Forward Secrecy for Real-Time Data Access in WSNs. ACM Trans. Cyber Phys. Syst. 4(3): 30:1-30:26 (2020) - [j23]Debiao He, Yudi Zhang, Ding Wang, Kim-Kwang Raymond Choo:
Secure and Efficient Two-Party Signing Protocol for the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography. IEEE Trans. Dependable Secur. Comput. 17(5): 1124-1132 (2020)
2010 – 2019
- 2019
- [j22]Ping Wang, Bin Li, Hongjin Shi, Yaosheng Shen, Ding Wang:
Revisiting Anonymous Two-Factor Authentication Schemes for IoT-Enabled Devices in Cloud Computing Environments. Secur. Commun. Networks 2019: 2516963:1-2516963:13 (2019) - [c28]Chenyu Wang, Ding Wang, Haowei Wang, Guoai Xu, Jing Sun, Huaxiong Wang:
Cloud-Aided Privacy Preserving User Authentication and Key Agreement Protocol for Internet of Things. SocialSec 2019: 95-109 - [c27]Xin Chen, Xinyi Huang, Yi Mu, Ding Wang:
A Typo-Tolerant Password Authentication Scheme with Targeted Error Correction. TrustCom/BigDataSE 2019: 546-553 - [c26]Ding Wang, Ping Wang, Debiao He, Yuan Tian:
Birthday, Name and Bifacial-security: Understanding Passwords of Chinese Web Users. USENIX Security Symposium 2019: 1537-1555 - [i11]Fei Ma, Ding Wang, Ping Wang, Bing Yao:
Handshake between Fibonacci series and pure preferential attachment mechanism on a graph-model. CoRR abs/1905.03039 (2019) - 2018
- [j21]Yudi Zhang, Debiao He, Sherali Zeadally, Ding Wang, Kim-Kwang Raymond Choo:
Efficient and Provably Secure Distributed Signing Protocol for Mobile Devices in Wireless Networks. IEEE Internet Things J. 5(6): 5271-5280 (2018) - [j20]Ding Wang, Shujun Li, Qi Jiang:
User Authentication in the IoE Era: Attacks, Challenges, Evaluation, and New Designs. Secur. Commun. Networks 2018: 6150491:1-6150491:2 (2018) - [j19]Ding Wang, Haibo Cheng, Debiao He, Ping Wang:
On the Challenges in Designing Identity-Based Privacy-Preserving Authentication Schemes for Mobile Devices. IEEE Syst. J. 12(1): 916-925 (2018) - [j18]Ding Wang, Ping Wang:
Two Birds with One Stone: Two-Factor Authentication with Security Beyond Conventional Bound. IEEE Trans. Dependable Secur. Comput. 15(4): 708-722 (2018) - [j17]Ding Wang, Wenting Li, Ping Wang:
Measuring Two-Factor Authentication Schemes for Real-Time Data Access in Industrial Wireless Sensor Networks. IEEE Trans. Ind. Informatics 14(9): 4081-4092 (2018) - [j16]Ding Wang, Jian Shen, Joseph K. Liu, Kim-Kwang Raymond Choo:
Rethinking Authentication on Smart Mobile Devices. Wirel. Commun. Mob. Comput. 2018: 7079037:1-7079037:4 (2018) - [j15]Honglong Dai, Ding Wang, Jinyong Chang, Maozhi Xu:
On the RCCA Security of Hybrid Signcryption for Internet of Things. Wirel. Commun. Mob. Comput. 2018: 8646973:1-8646973:11 (2018) - [c25]Zengpeng Li, Ding Wang:
Two-Round PAKE Protocol over Lattices Without NIZK. Inscrypt 2018: 138-159 - [c24]Yaosheng Shen, Ding Wang, Ping Wang:
Revisiting Anonymous Two-Factor Authentication Schemes for Cloud Computing. ICCCS (2) 2018: 134-146 - [c23]Ping Wang, Zijian Zhang, Ding Wang:
Revisiting Anonymous Two-Factor Authentication Schemes for Multi-server Environment. ICICS 2018: 805-816 - [c22]Ding Wang, Haibo Cheng, Ping Wang, Jeff Yan, Xinyi Huang:
A Security Analysis of Honeywords. NDSS 2018 - [i10]Yudi Zhang, Debiao He, Xinyi Huang, Ding Wang, Kim-Kwang Raymond Choo:
White-Box Implementation of the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography. IACR Cryptol. ePrint Arch. 2018: 814 (2018) - 2017
- [j14]Zengpeng Li, Chunguang Ma, Ding Wang:
Towards Multi-Hop Homomorphic Identity-Based Proxy Re-Encryption via Branching Program. IEEE Access 5: 16214-16228 (2017) - [j13]Debiao He, Ding Wang, Qi Xie, Kefei Chen:
Anonymous handover authentication protocol for mobile wireless networks with conditional privacy preservation. Sci. China Inf. Sci. 60(5): 52104 (2017) - [j12]Chenyu Wang, Ding Wang, Guoai Xu, Yanhui Guo:
A lightweight password-based authentication protocol using smart card. Int. J. Commun. Syst. 30(16) (2017) - [j11]Zengpeng Li, Chunguang Ma, Ding Wang, Gang Du:
Toward single-server private information retrieval protocol via learning with errors. J. Inf. Secur. Appl. 34: 280-284 (2017) - [j10]Ding Wang, Haibo Cheng, Ping Wang, Xinyi Huang, Gaopeng Jian:
Zipf's Law in Passwords. IEEE Trans. Inf. Forensics Secur. 12(11): 2776-2791 (2017) - [c21]Ding Wang, Qianchen Gu, Xinyi Huang, Ping Wang:
Understanding Human-Chosen PINs: Characteristics, Distribution and Security. AsiaCCS 2017: 372-385 - [c20]Gang Du, Chunguang Ma, Zengpeng Li, Ding Wang:
Towards Fully Homomorphic Encryption From Gentry-Peikert-Vaikuntanathan Scheme. ICCCS (2) 2017: 256-267 - [c19]Zengpeng Li, Chunguang Ma, Ding Wang, Minghao Zhao, Qian Zhao, Lu Zhou:
Toward Proxy Re-encryption From Learning with Errors in the Exponent. TrustCom/BigDataSE/ICESS 2017: 683-690 - 2016
- [c18]Ding Wang, Qianchen Gu, Haibo Cheng, Ping Wang:
The Request for Better Measurement: A Comparative Evaluation of Two-Factor Authentication Schemes. AsiaCCS 2016: 475-486 - [c17]Ding Wang, Zijian Zhang, Ping Wang, Jeff Yan, Xinyi Huang:
Targeted Online Password Guessing: An Underestimated Threat. CCS 2016: 1242-1254 - [c16]Ding Wang, Debiao He, Haibo Cheng, Ping Wang:
fuzzyPSM: A New Password Strength Meter Using Fuzzy Probabilistic Context-Free Grammars. DSN 2016: 595-606 - [c15]Ding Wang, Ping Wang:
On the Implications of Zipf's Law in Passwords. ESORICS (1) 2016: 111-131 - 2015
- [j9]Ding Wang, Nan Wang, Ping Wang, Sihan Qing:
Preserving privacy for free: Efficient and provably secure two-factor authentication scheme with user anonymity. Inf. Sci. 321: 162-178 (2015) - [j8]Debiao He, Ding Wang:
Robust Biometrics-Based Authentication Scheme for Multiserver Environment. IEEE Syst. J. 9(3): 816-823 (2015) - [j7]Ding Wang, Debiao He, Ping Wang, Chao-Hsien Chu:
Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment. IEEE Trans. Dependable Secur. Comput. 12(4): 428-442 (2015) - [c14]Ding Wang, Ping Wang:
The Emperor's New Password Creation Policies: An Evaluation of Leading Web Services and the Effect of Role in Resisting Against Online Guessing. ESORICS (2) 2015: 456-477 - [i9]Ding Wang, Ping Wang:
The Emperor's New Password Creation Policies. IACR Cryptol. ePrint Arch. 2015: 825 (2015) - [i8]Ding Wang, Ping Wang:
On the Usability of Two-Factor Authentication. IACR Cryptol. ePrint Arch. 2015: 1131 (2015) - 2014
- [j6]Ding Wang, Ping Wang:
Understanding security failures of two-factor authentication schemes for real-time applications in hierarchical wireless sensor networks. Ad Hoc Networks 20: 1-15 (2014) - [j5]Ding Wang, Ping Wang:
On the anonymity of two-factor authentication schemes for wireless sensor networks: Attacks, principle and solutions. Comput. Networks 73: 41-57 (2014) - [j4]Chunguang Ma, Ding Wang, Sendong Zhao:
Security flaws in two improved remote user authentication schemes using smart cards. Int. J. Commun. Syst. 27(10): 2215-2227 (2014) - [c13]Ding Wang, Ping Wang:
On the Usability of Two-Factor Authentication. SecureComm (1) 2014: 141-150 - [c12]Ding Wang, Ping Wang, Jing Liu:
Improved privacy-preserving authentication scheme for roaming service in mobile networks. WCNC 2014: 3136-3141 - [i7]Ding Wang, Ping Wang, Debiao He:
Anonymous Two-Factor Authentication: Certain Goals Are Beyond Attainment. IACR Cryptol. ePrint Arch. 2014: 135 (2014) - [i6]Ding Wang, Ping Wang:
Offline Dictionary Attack on Password Authentication Schemes using Smart Cards. IACR Cryptol. ePrint Arch. 2014: 208 (2014) - [i5]Ding Wang, Gaopeng Jian, Ping Wang:
Zipf's Law in Passwords. IACR Cryptol. ePrint Arch. 2014: 631 (2014) - 2013
- [j3]Ding Wang, Chunguang Ma:
Cryptanalysis of a remote user authentication scheme for mobile client-server environment based on ECC. Inf. Fusion 14(4): 498-503 (2013) - [j2]Debiao He, Ding Wang, Shuhua Wu:
Cryptanalysis and Improvement of a Password-Based Remote User Authentication Scheme without Smart Cards. Inf. Technol. Control. 42(2): 105-112 (2013) - [j1]Ding Wang, Chunguang Ma, Qi-Ming Zhang, Sendong Zhao:
Secure Password-based Remote User Authentication Scheme Against Smart Card Security Breach. J. Networks 8(1): 148-155 (2013) - [c11]Ding Wang, Ping Wang:
Offline Dictionary Attack on Password Authentication Schemes Using Smart Cards. ISC 2013: 221-237 - 2012
- [c10]Chunguang Ma, Ding Wang, Ping Zhao, Yu-Heng Wang:
A New Dynamic ID-Based Remote User Authentication Scheme with Forward Secrecy. APWeb Workshops 2012: 199-211 - [c9]Ding Wang, Chunguang Ma, Peng Wu:
Secure Password-Based Remote User Authentication Scheme with Non-tamper Resistant Smart Cards. DBSec 2012: 114-121 - [c8]Chunguang Ma, Ding Wang, Qi-Ming Zhang:
Cryptanalysis and Improvement of Sood et al.'s Dynamic ID-Based Authentication Scheme. ICDCIT 2012: 141-152 - [c7]Ding Wang, Chunguang Ma, Lan Shi, Yu-Heng Wang:
On the Security of an Improved Password Authentication Scheme Based on ECC. ICICA (LNCS) 2012: 181-188 - [c6]Sendong Zhao, Ding Wang, Sicheng Zhao, Wu Yang, Chunguang Ma:
Cookie-Proxy: A Scheme to Prevent SSLStrip Attack. ICICS 2012: 365-372 - [c5]Ding Wang, Chunguang Ma, Sendong Zhao, Chang-li Zhou:
Breaking a Robust Remote User Authentication Scheme Using Smart Cards. NPC 2012: 110-118 - [c4]Ding Wang, Chunguang Ma, De-li Gu, Zhen-shan Cui:
Cryptanalysis of Two Dynamic ID-Based Remote User Authentication Schemes for Multi-server Architecture. NSS 2012: 462-475 - [c3]Sendong Zhao, Wu Yang, Ding Wang, Wenzhen Qiu:
A New Scheme with Secure Cookie against SSLStrip Attack. WISM 2012: 214-221 - [c2]Ding Wang, Ying Mei, Chunguang Ma, Zhen-shan Cui:
Comments on an Advanced Dynamic ID-Based Authentication Scheme for Cloud Computing. WISM 2012: 246-253 - [c1]Mo-han Zhang, Chen-Guang Yang, Ding Wang:
Security Analysis of a Secure and Practical Dynamic Identity-Based Remote User Authentication Scheme. WISM 2012: 283-290 - [i4]Ding Wang, Chunguang Ma:
On the Security of an Improved Password Authentication Scheme Based on ECC. IACR Cryptol. ePrint Arch. 2012: 190 (2012) - [i3]Ding Wang, Chunguang Ma:
Robust Smart Card based Password Authentication Scheme against Smart Card Loss Problem. IACR Cryptol. ePrint Arch. 2012: 439 (2012) - [i2]Ding Wang, Chunguang Ma, De-li Gu, Zhen-shan Cui:
Cryptanalysis of Two Dynamic ID-based Remote User Authentication Schemes for Multi-Server Architecture. IACR Cryptol. ePrint Arch. 2012: 484 (2012) - [i1]Ding Wang, Chunguang Ma:
On the (in)security of some smart-card-based password authentication schemes for WSN. IACR Cryptol. ePrint Arch. 2012: 581 (2012)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-10 21:45 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint