Folgen
Shaohua TANG
Shaohua TANG
Professor of Computer Science, South China University of Technology
Bestätigte E-Mail-Adresse bei scut.edu.cn - Startseite
Titel
Zitiert von
Zitiert von
Jahr
Incentives for mobile crowd sensing: A survey
X Zhang, Z Yang, W Sun, Y Liu, S Tang, K Xing, X Mao
IEEE Communications Surveys & Tutorials 18 (1), 54-67, 2015
5682015
Identity-based proxy-oriented data uploading and remote data integrity checking in public cloud
H Wang, D He, S Tang
IEEE Transactions on Information Forensics and Security 11 (6), 1165-1176, 2016
2152016
Secure distributed deduplication systems with improved reliability
J Li, X Chen, X Huang, S Tang, Y Xiang, MM Hassan, A Alelaiwi
IEEE Transactions on Computers 64 (12), 3569-3579, 2015
1872015
Cost-effective authentic and anonymous data sharing with forward security
X Huang, JK Liu, S Tang, Y Xiang, K Liang, L Xu, J Zhou
IEEE Transactions on computers 64 (4), 971-983, 2014
1622014
Simple matrix scheme for encryption
C Tao, A Diene, S Tang, J Ding
Post-Quantum Cryptography: 5th International Workshop, PQCrypto 2013 …, 2013
1282013
PACE: Privacy-preserving and quality-aware incentive mechanism for mobile crowdsensing
B Zhao, S Tang, X Liu, X Zhang
IEEE Transactions on Mobile Computing 20 (5), 1924-1939, 2020
1142020
Enhanced privacy of a remote data integrity-checking protocol for secure cloud storage
Y Yu, MH Au, Y Mu, S Tang, J Ren, W Susilo, L Dong
International Journal of Information Security 14, 307-318, 2015
1032015
Efficient algorithms for secure outsourcing of bilinear pairings
X Chen, W Susilo, J Li, DS Wong, J Ma, S Tang, Q Tang
Theoretical Computer Science 562, 112-121, 2015
1002015
A novel and lightweight system to secure wireless medical sensor networks
D He, S Chan, S Tang
IEEE journal of biomedical and health informatics 18 (1), 316-326, 2013
952013
A novel reversible data hiding method with image contrast enhancement
HT Wu, S Tang, J Huang, YQ Shi
Signal Processing: Image Communication 62, 64-73, 2018
912018
On reliable task assignment for spatial crowdsourcing
X Zhang, Z Yang, Y Liu, S Tang
IEEE Transactions on Emerging Topics in Computing 7 (1), 174-186, 2016
862016
Dynamic and privacy-preserving reputation management for blockchain-based mobile crowdsensing
K Zhao, S Tang, B Zhao, Y Wu
IEEE Access 7, 74694-74710, 2019
842019
Simple secret sharing and threshold RSA signature schemes
S Tang
Journal of Information and Computational Science 1 (2), 259-262, 2004
742004
Secure data discovery and dissemination based on hash tree for wireless sensor networks
D He, S Chan, S Tang, M Guizani
IEEE transactions on wireless communications 12 (9), 4638-4646, 2013
702013
BPTM: Blockchain-based privacy-preserving task matching in crowdsourcing
Y Wu, S Tang, B Zhao, Z Peng
IEEE access 7, 45605-45617, 2019
692019
JPEG image encryption with improved format compatibility and file size preservation
J He, S Huang, S Tang, J Huang
IEEE Transactions on Multimedia 20 (10), 2645-2658, 2018
672018
Achieving simple, secure and efficient hierarchical access control in cloud computing
S Tang, X Li, X Huang, Y Xiang, L Xu
IEEE Transactions on Computers 65 (7), 2325-2331, 2015
592015
A novel high-capacity reversible data hiding scheme for encrypted JPEG bitstreams
J He, J Chen, W Luo, S Tang, J Huang
IEEE Transactions on Circuits and Systems for Video Technology 29 (12), 3501 …, 2018
572018
iTAM: Bilateral privacy-preserving task assignment for mobile crowdsensing
B Zhao, S Tang, X Liu, X Zhang, WN Chen
IEEE Transactions on Mobile Computing 20 (12), 3351-3366, 2020
562020
Online/offline provable data possession
Y Wang, Q Wu, B Qin, S Tang, W Susilo
IEEE Transactions on Information Forensics and Security 12 (5), 1182-1194, 2017
552017
Das System kann den Vorgang jetzt nicht ausführen. Versuchen Sie es später erneut.
Artikel 1–20