default search action
Jiangtao Li 0001
Person information
- affiliation (PhD 2006): Purdue University, West Lafayette, IN, USA
Other persons with the same name
- Jiangtao Li — disambiguation page
- Jiangtao Li 0002 — Beijing Normal University, School of Geography, Research Center for Remote Sensing and GIS, China
- Jiangtao Li 0003 — Purple Mountain Laboratories, Nanjing, China (and 3 more)
- Jiangtao Li 0004 — University of New South Wales, School of Economics, Sydney, Australia
- Jiangtao Li 0005 — Shenyang Conservatory of Music, Academy of Drama, Film, and Television, China
- Jiangtao Li 0006 — State Grid Blockchain Technology (Beijing) Co., Ltd., Beijing, China
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2014
- [c31]Sudhir Satpathy, Sanu Mathew, Jiangtao Li, Patrick Koeberl, Mark A. Anders, Himanshu Kaul, Gregory K. Chen, Amit Agarwal, Steven Hsu, Ram Krishnamurthy:
13fJ/bit probing-resilient 250K PUF array with soft darkbit masking for 1.94% bit-error in 22nm tri-gate CMOS. ESSCIRC 2014: 239-242 - [c30]Patrick Koeberl, Jiangtao Li, Anand Rajan, Wei Wu:
Entropy loss in PUF-based key generation schemes: The repetition code pitfall. HOST 2014: 44-49 - 2013
- [c29]Liqun Chen, Jiangtao Li:
Flexible and scalable digital signatures in TPM 2.0. CCS 2013: 37-48 - [c28]Patrick Koeberl, Jiangtao Li, Wei Wu:
A Spatial Majority Voting Technique to Reduce Error Rate of Physically Unclonable Functions. INTRUST 2013: 36-52 - 2012
- [j12]Liqun Chen, Jiangtao Li:
VLR group signatures with indisputable exculpability and efficient revocation. Int. J. Inf. Priv. Secur. Integr. 1(2/3): 129-159 (2012) - [j11]Patrick Koeberl, Jiangtao Li, Roel Maes, Anand Rajan, Claire Vishik, Marcin Wójcik, Wei Wu:
A practical device authentication scheme using SRAM PUFs. J. Cryptogr. Eng. 2(4): 255-269 (2012) - [j10]Ernie Brickell, Jiangtao Li:
Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities. IEEE Trans. Dependable Secur. Comput. 9(3): 345-360 (2012) - [c27]Ernie Brickell, Liqun Chen, Jiangtao Li:
A Static Diffie-Hellman Attack on Several Direct Anonymous Attestation Schemes. INTRUST 2012: 95-111 - 2011
- [j9]Ernie Brickell, Jiangtao Li:
Enhanced privacy ID from bilinear pairing for hardware authentication and attestation. Int. J. Inf. Priv. Secur. Integr. 1(1): 3-33 (2011) - [c26]Patrick Koeberl, Jiangtao Li, Roel Maes, Anand Rajan, Claire Vishik, Marcin Wójcik:
Evaluation of a PUF Device Authentication Scheme on a Discrete 0.13um SRAM. INTRUST 2011: 271-288 - [c25]Ernie Brickell, Liqun Chen, Jiangtao Li:
A (Corrected) DAA Scheme Using Batch Proof and Verification. INTRUST 2011: 304-337 - [c24]Patrick Koeberl, Jiangtao Li, Anand Rajan, Claire Vishik, Wei Wu:
A Practical Device Authentication Scheme Using SRAM PUFs. TRUST 2011: 63-77 - 2010
- [j8]Liqun Chen, Jiangtao Li:
A note on the Chen-Morrissey-Smart DAA scheme. Inf. Process. Lett. 110(12-13): 485-488 (2010) - [c23]Jesse Walker, Jiangtao Li:
Key Exchange with Anonymous Authentication Using DAA-SIGMA Protocol. INTRUST 2010: 108-127 - [c22]Liqun Chen, Jiangtao Li:
Revocation of Direct Anonymous Attestation. INTRUST 2010: 128-147 - [c21]Patrick Koeberl, Jiangtao Li, Anand Rajan, Claire Vishik:
Silicon PUFs in Practice. ISSE 2010: 300-311 - [c20]Liqun Chen, Jiangtao Li:
VLR Group Signatures with Indisputable Exculpability and Efficient Revocation. SocialCom/PASSAT 2010: 727-734 - [c19]Ernie Brickell, Jiangtao Li:
Enhanced Privacy ID from Bilinear Pairing for Hardware Authentication and Attestation. SocialCom/PASSAT 2010: 768-775 - [c18]Ernie Brickell, Jiangtao Li:
A Pairing-Based DAA Scheme Further Reducing TPM Resources. TRUST 2010: 181-195 - [c17]Jiangtao Li, Anand Rajan:
An Anonymous Attestation Scheme with Optional Traceability. TRUST 2010: 196-210 - [i5]Ernie Brickell, Jiangtao Li:
A Pairing-Based DAA Scheme Further Reducing TPM Resources. IACR Cryptol. ePrint Arch. 2010: 67 (2010) - [i4]Jesse Walker, Jiangtao Li:
Key Exchange with Anonymous Authentication using DAA-SIGMA Protocol. IACR Cryptol. ePrint Arch. 2010: 454 (2010)
2000 – 2009
- 2009
- [j7]Jiangtao Li, Ninghui Li, XiaoFeng Wang, Ting Yu:
Denial of service attacks and defenses in decentralized trust management. Int. J. Inf. Sec. 8(2): 89-101 (2009) - [j6]Ernie Brickell, Liqun Chen, Jiangtao Li:
Simplified security notions of direct anonymous attestation and a concrete scheme from pairings. Int. J. Inf. Sec. 8(5): 315-330 (2009) - [j5]Jiangtao Li, Ninghui Li, William H. Winsborough:
Automated trust negotiation using cryptographic credentials. ACM Trans. Inf. Syst. Secur. 13(1): 2:1-2:35 (2009) - [i3]Ernie Brickell, Jiangtao Li:
Enhanced Privacy ID from Bilinear Pairing. IACR Cryptol. ePrint Arch. 2009: 95 (2009) - 2008
- [j4]Rui Xue, Ninghui Li, Jiangtao Li:
Algebraic Construction for Zero-Knowledge Sets. J. Comput. Sci. Technol. 23(2): 166-175 (2008) - [c16]Ernie Brickell, Liqun Chen, Jiangtao Li:
A New Direct Anonymous Attestation Scheme from Bilinear Maps. TRUST 2008: 166-178 - [i2]Ernie Brickell, Liqun Chen, Jiangtao Li:
Simplified Security Notions of Direct Anonymous Attestation and a Concrete Scheme from Pairings. IACR Cryptol. ePrint Arch. 2008: 104 (2008) - 2007
- [c15]Jiangtao Li, Ninghui Li, Rui Xue:
Universal Accumulators with Efficient Nonmembership Proofs. ACNS 2007: 253-269 - [c14]Ian M. Molloy, Jiangtao Li, Ninghui Li:
Dynamic Virtual Credit Card Numbers. Financial Cryptography 2007: 208-223 - [c13]Ernie Brickell, Jiangtao Li:
Enhanced privacy id: a direct anonymous attestation scheme with enhanced revocation capabilities. WPES 2007: 21-30 - [i1]Ernie Brickell, Jiangtao Li:
Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities. IACR Cryptol. ePrint Arch. 2007: 194 (2007) - 2006
- [b1]Jiangtao Li:
Privacy enhanced automated trust negotiation. Purdue University, USA, 2006 - [j3]Keith B. Frikken, Mikhail J. Atallah, Jiangtao Li:
Attribute-Based Access Control with Hidden Policies and Hidden Credentials. IEEE Trans. Computers 55(10): 1259-1270 (2006) - [j2]Jiangtao Li, Ninghui Li:
OACerts: Oblivious Attribute Certificates. IEEE Trans. Dependable Secur. Comput. 3(4): 340-352 (2006) - [c12]Jiangtao Li, Mikhail J. Atallah:
Secure and Private Collaborative Linear Programming. CollaborateCom 2006 - [c11]Mikhail J. Atallah, Marina Blanton, Keith B. Frikken, Jiangtao Li:
Efficient Correlated Action Selection. Financial Cryptography 2006: 296-310 - [c10]Jiangtao Li, Ninghui Li:
A Construction for General and Efficient Oblivious Commitment Based Envelope Protocols. ICICS 2006: 122-138 - [c9]Keith B. Frikken, Jiangtao Li, Mikhail J. Atallah:
Trust Negotiation with Hidden Credentials, Hidden Policies, and Policy Cycles. NDSS 2006 - [c8]Jiangtao Li, Ninghui Li, XiaoFeng Wang, Ting Yu:
Denial of Service Attacks and Defenses in Decentralized Trust Management. SecureComm 2006: 1-12 - 2005
- [j1]Mikhail J. Atallah, Jiangtao Li:
Secure outsourcing of sequence comparisons . Int. J. Inf. Sec. 4(4): 277-287 (2005) - [c7]Jiangtao Li, Ninghui Li:
OACerts: Oblivious Attribute Certificates. ACNS 2005: 301-317 - [c6]Jiangtao Li, Ninghui Li, William H. Winsborough:
Automated trust negotiation using cryptographic credentials. CCS 2005: 46-57 - [c5]Jiangtao Li, Ninghui Li:
Policy-hiding access control in open environment. PODC 2005: 29-38 - 2004
- [c4]Mikhail J. Atallah, Jiangtao Li:
Secure Outsourcing of Sequence Comparisons. Privacy Enhancing Technologies 2004: 63-78 - [c3]Keith B. Frikken, Mikhail J. Atallah, Jiangtao Li:
Hidden access control policies with hidden credentials. WPES 2004: 27 - [c2]Mikhail J. Atallah, Marina Bykova, Jiangtao Li, Keith B. Frikken, Mercan Topkara:
Private collaborative forecasting and benchmarking. WPES 2004: 103-114 - 2003
- [c1]Mikhail J. Atallah, Jiangtao Li:
Enhanced Smart-card based License Management. CEC 2003: 111-119
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-07 20:30 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint