关注
Sheng Zhong
Sheng Zhong
在 nju.edu.cn 的电子邮件经过验证 - 首页
标题
引用次数
引用次数
年份
Sprite: A simple, cheat-proof, credit-based system for mobile ad-hoc networks
S Zhong, J Chen, YR Yang
IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE …, 2003
17452003
A privacy-preserving remote data integrity checking protocol with data dynamics and public verifiability
Z Hao, S Zhong, N Yu
IEEE transactions on Knowledge and Data Engineering 23 (9), 1432-1437, 2011
3692011
On designing incentive-compatible routing and forwarding protocols in wireless ad-hoc networks: an integrated approach using game theoretical and cryptographic techniques
S Zhong, L Li, YG Liu, Y Yang
Proceedings of the 11th annual international conference on Mobile computing …, 2005
3432005
Privacy-preserving classification of customer data without loss of accuracy
Z Yang, S Zhong, RN Wright
Proceedings of the 2005 SIAM International Conference on Data Mining, 92-102, 2005
2862005
Privacy-enhancing k-anonymization of customer data
S Zhong, Z Yang, RN Wright
Proceedings of the twenty-fourth ACM SIGMOD-SIGACT-SIGART symposium on …, 2005
2442005
Privacy-preserving queries on encrypted data
Z Yang, S Zhong, RN Wright
Computer Security–ESORICS 2006: 11th European Symposium on Research in …, 2006
2062006
Body sensor network security: an identity-based cryptography approach
CC Tan, H Wang, S Zhong, Q Li
Proceedings of the first ACM conference on Wireless network security, 148-153, 2008
2012008
IBE-Lite: A lightweight identity-based cryptography for body sensor networks
CC Tan, H Wang, S Zhong, Q Li
IEEE Transactions on Information Technology in Biomedicine 13 (6), 926-932, 2009
1832009
Optimistic mixing for exit-polls
P Golle, S Zhong, D Boneh, M Jakobsson, A Juels
International Conference on the Theory and Application of Cryptology and …, 2002
1592002
Privacy-preserving backpropagation neural network learning
T Chen, S Zhong
IEEE Transactions on Neural Networks 20 (10), 1554-1564, 2009
1512009
Stimulating cooperation in vehicular ad hoc networks: A coalitional game theoretic approach
T Chen, L Wu, F Wu, S Zhong
IEEE Transactions on Vehicular Technology 60 (2), 566-579, 2010
1442010
Differentially private publication of general time-serial trajectory data
J Hua, Y Gao, S Zhong
2015 IEEE Conference on Computer Communications (INFOCOM), 549-557, 2015
1212015
Privacy-preserving kruskal–wallis test
S Guo, S Zhong, A Zhang
Computer methods and programs in biomedicine 112 (1), 135-145, 2013
1102013
Privacy preserving back-propagation neural network learning over arbitrarily partitioned data
A Bansal, T Chen, S Zhong
Neural Computing and Applications 20, 143-150, 2011
1092011
Anonymity-preserving data collection
Z Yang, S Zhong, RN Wright
Proceedings of the eleventh ACM SIGKDD international conference on Knowledge …, 2005
1072005
Privacy-preserving algorithms for distributed mining of frequent itemsets
S Zhong
Information Sciences 177 (2), 490-503, 2007
1062007
Instant and robust authentication and key agreement among mobile devices
W Xi, C Qian, J Han, K Zhao, S Zhong, XY Li, J Zhao
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications …, 2016
1052016
Accurate and efficient wireless device fingerprinting using channel state information
J Hua, H Sun, Z Shen, Z Qian, S Zhong
IEEE INFOCOM 2018-IEEE Conference on Computer Communications, 1700-1708, 2018
1032018
Globally optimal channel assignment for non-cooperative wireless networks
F Wu, S Zhong, C Qiao
IEEE INFOCOM 2008-The 27th Conference on Computer Communications, 1543-1551, 2008
1032008
Privacy-preserving location-based services for mobile users in wireless networks
S Zhong, L Li, YG Liu, YR Yang
Department of Computer Science, Yale University, Technical Report ALEU/DCS …, 2004
1022004
系统目前无法执行此操作,请稍后再试。
文章 1–20