default search action
Shengbao Wang
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j23]Xin Zhou, Shengbao Wang, Kang Wen, Bin Hu, Xiao Tan, Qi Xie:
Security-Enhanced Lightweight and Anonymity-Preserving User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things J. 11(6): 9599-9609 (2024) - [j22]Jiangning Pei, Shengbao Wang, Songlin Qin, Zhijia Yu, Jianzhong Gao, Jichen Xiao, Zhonglong Li:
Using Iterative Correction to Improve the Accuracy of the Blind-Hole Welding Residual Stress Test. Sensors 24(19): 6243 (2024) - 2023
- [j21]Jiahao Jiang, Xiao Tan, Lidong Han, Qi Xie, Shengbao Wang:
CACPA: Credible Alliance-Chain-Based Public Auditing Scheme for Cloud Storage. IEEE Access 11: 86243-86251 (2023) - [j20]Xiao Tan, Qi Xie, Lidong Han, Shengbao Wang, Wenhao Liu:
Proof of retrievability with flexible designated verification for cloud storage. Comput. Secur. 135: 103486 (2023) - [j19]Shengbao Wang, Xin Zhou, Kang Wen, Bosen Weng, Peng Zeng:
Security Analysis of a User Authentication Scheme for IoT-Based Healthcare. IEEE Internet Things J. 10(7): 6527-6530 (2023)
2010 – 2019
- 2018
- [j18]Lidong Han, Xiao Tan, Shengbao Wang, Xikun Liang:
An efficient and secure three-factor based authenticated key exchange scheme using elliptic curve cryptosystems. Peer-to-Peer Netw. Appl. 11(1): 63-73 (2018) - 2017
- [j17]Lidong Han, Qi Xie, Wenhao Liu, Shengbao Wang:
A New Efficient Chaotic Maps Based Three Factor User Authentication and Key Agreement Scheme. Wirel. Pers. Commun. 95(3): 3391-3406 (2017) - [c6]Shengbao Wang, Jun Zhang, Qilong Tu:
Analysis of USBSCAN Driver. ICMLSC 2017: 187-190 - 2015
- [j16]Shengbao Wang, Peng Zeng, Kim-Kwang Raymond Choo, Hongbing Wang:
A CCA2-Secure Multi-Decrypter Encryption Scheme Without Random Oracles. Informatica 26(3): 543-556 (2015) - [j15]Shengbao Wang, Zhenfu Cao, Qi Xie, Wenhao Liu:
Practical identity-based encryption in multiple private key generator (PKG) environments. Secur. Commun. Networks 8(1): 43-50 (2015) - [c5]Wenhao Liu, Shengbao Wang, Xiao Tan, Qi Xie, Qizhen Wang:
Identity-Based One Round Key Agreement Protocol without Bilinear Pairings. 3PGCIC 2015: 470-473 - [i9]Wenhao Liu, Maurizio Adriano Strangio, Shengbao Wang:
Efficient Certificateless Signcryption Tag-KEMs for Resource-constrained Devices. CoRR abs/1510.01446 (2015) - 2014
- [j14]Yingjie Xia, Ting Zhang, Shengbao Wang:
A Generic Methodological Framework for Cyber-ITS: Using Cyber-infrastructure in ITS Data Analysis Cases. Fundam. Informaticae 133(1): 35-53 (2014) - [j13]Wenhao Liu, Qi Xie, Shengbao Wang, Lidong Han, Bin Hu:
Pairing-Free Certificateless Signature with Security Proof. J. Comput. Networks Commun. 2014: 792063:1-792063:6 (2014) - [j12]Qi Xie, Wenhao Liu, Shengbao Wang, Lidong Han, Bin Hu, Ting Wu:
Improvement of a Uniqueness-and-Anonymity-Preserving User Authentication Scheme for Connected Health Care. J. Medical Syst. 38(9): 91 (2014) - 2012
- [j11]Shuhua Wu, Qiong Pu, Shengbao Wang, Debiao He:
Cryptanalysis of a communication-efficient three-party password authenticated key exchange protocol. Inf. Sci. 215: 83-96 (2012)
2000 – 2009
- 2009
- [j10]Shengbao Wang, Zhenfu Cao, ZhaoHui Cheng, Kim-Kwang Raymond Choo:
Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Sci. China Ser. F Inf. Sci. 52(8): 1358-1370 (2009) - [j9]Peng Zeng, Zhenfu Cao, Kim-Kwang Raymond Choo, Shengbao Wang:
On the anonymity of some authentication schemes for wireless communications. IEEE Commun. Lett. 13(3): 170-171 (2009) - [j8]Peng Zeng, Zhenfu Cao, Kim-Kwang Raymond Choo, Shengbao Wang:
Security weakness in a dynamic program update protocol for wireless sensor networks. IEEE Commun. Lett. 13(6): 426-428 (2009) - [j7]Shengbao Wang, Zhenfu Cao, Kim-Kwang Raymond Choo, Lihua Wang:
An improved identity-based key agreement protocol and its security proof. Inf. Sci. 179(3): 307-318 (2009) - [i8]Shengbao Wang:
On the Relations Between Diffie-Hellman and ID-Based Key Agreement from Pairings. CoRR abs/0909.1388 (2009) - [i7]Shengbao Wang:
On the Relations Between Diffie-Hellman and ID-Based Key Agreement from Pairings. IACR Cryptol. ePrint Arch. 2009: 437 (2009) - 2008
- [j6]Shengbao Wang, Zhenfu Cao, Maurizio Adriano Strangio, Lihua Wang:
Cryptanalysis and improvement of an elliptic curve Diffie-Hellman key agreement protocol. IEEE Commun. Lett. 12(2): 149-151 (2008) - [j5]Shengbao Wang, Zhenfu Cao, Feng Cao:
Efficient Identity-based Authenticated Key Agreement Protocol with PKG Forward Secrecy. Int. J. Netw. Secur. 7(2): 181-186 (2008) - [j4]Shengbao Wang, Zhenfu Cao, Haiyong Bao:
Efficient Certificateless Authentication and Key Agreement (CL-AK) for Grid Computing. Int. J. Netw. Secur. 7(3): 342-347 (2008) - [i6]Shengbao Wang, Zhenfu Cao, Kim-Kwang Raymond Choo, Lihua Wang:
Security Proof for the Improved Ryu-Yoon-Yoo Identity-Based Key Agreement Protocol. IACR Cryptol. ePrint Arch. 2008: 1 (2008) - 2007
- [j3]Rongxing Lu, Zhenfu Cao, Shengbao Wang, Haiyong Bao:
A New ID-Based Deniable Authentication Protocol. Informatica 18(1): 67-78 (2007) - [i5]Shengbao Wang:
Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications. CoRR abs/cs/0703106 (2007) - [i4]Shengbao Wang, Zhenfu Cao, Maurizio Adriano Strangio, Lihua Wang:
Cryptanalysis and Improvement of an Elliptic Curve Diffie-Hellman Key Agreement Protocol. IACR Cryptol. ePrint Arch. 2007: 26 (2007) - [i3]Shengbao Wang, Zhenfu Cao:
Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications. IACR Cryptol. ePrint Arch. 2007: 100 (2007) - [i2]Shengbao Wang, Zhenfu Cao, ZhaoHui Cheng, Kim-Kwang Raymond Choo:
Perfect Forward Secure Identity-Based Authenticated Key Agreement Protocol in the Escrow Mode. IACR Cryptol. ePrint Arch. 2007: 313 (2007) - 2006
- [c4]Shengbao Wang, Zhenfu Cao, Haiyong Bao:
Two-Pass ID-Based Authenticated Key Agreement Protocol with Key Confirmation Using Pairings. IMSCCS (2) 2006: 109-112 - [c3]Haiyong Bao, Zhenfu Cao, Shengbao Wang:
Identity-Based Threshold Proxy Signature Scheme with Known Signers. TAMC 2006: 538-546 - [i1]Shengbao Wang, Zhenfu Cao, Kim-Kwang Raymond Choo:
New Identity-Based Authenticated Key Agreement Protocols from Pairings (without Random Oracles). IACR Cryptol. ePrint Arch. 2006: 446 (2006) - 2005
- [j2]Haiyong Bao, Zhenfu Cao, Shengbao Wang:
Improvement on Tzeng et al.'s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification. Appl. Math. Comput. 169(2): 1419-1430 (2005) - [j1]Haiyong Bao, Zhenfu Cao, Shengbao Wang:
Remarks on Wu-Hsu's threshold signature scheme using self-certified public keys. J. Syst. Softw. 78(1): 56-59 (2005) - [c2]Qin Wang, Zhenfu Cao, Shengbao Wang:
Formalized Security Model of Multi-Proxy Signature Schemes. CIT 2005: 668-672 - [c1]Shengbao Wang, Zhenfu Cao, Haiyong Bao:
Security of an Efficient ID-Based Authenticated Key Agreement Protocol from Pairings. ISPA Workshops 2005: 342-349
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-22 20:14 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint