Követés
Alan T. Sherman
Alan T. Sherman
Professor of Computer Science, Dept. of CSEE, University of Maryland, Baltimore County
E-mail megerősítve itt: umbc.edu - Kezdőlap
Cím
Hivatkozott rá
Hivatkozott rá
Év
Key establishment in large dynamic groups using one-way function trees
AT Sherman, DA McGrew
IEEE transactions on Software Engineering 29 (5), 444-458, 2003
10652003
Acquiring forensic evidence from infrastructure-as-a-service cloud computing: Exploring and evaluating tools, trust, and techniques
J Dykstra, AT Sherman
Digital Investigation 9, S90-S98, 2012
3812012
Key management for large dynamic groups: One-way function trees and amortized initialization
D Balenson, D McGrew, A Sherman
Internet-Draft, 1999
3551999
Scantegrity: End-to-end voter-verifiable optical-scan voting
D Chaum, A Essex, R Carback, J Clark, S Popoveniuc, A Sherman, ...
IEEE Security & Privacy 6 (3), 40-46, 2008
2852008
Scantegrity II: End-to-End Verifiability for Optical Scan Election Systems using Invisible Ink Confirmation Codes.
D Chaum, R Carback, J Clark, A Essex, S Popoveniuc, RL Rivest, ...
EVT 8 (1), 13, 2008
2462008
Design and implementation of FROST: Digital forensic tools for the OpenStack cloud computing platform
J Dykstra, AT Sherman
Digital Investigation 10, S87-S95, 2013
2422013
On the origins and variations of blockchain technologies
AT Sherman, F Javani, H Zhang, E Golaszewski
IEEE Security & Privacy 17 (1), 72-77, 2019
1492019
Scantegrity {II} Municipal Election at Takoma Park: The First {E2E} Binding Governmental Election with Ballot Privacy
R Carback, D Chaum, J Clark, J Conway, A Essex, PS Herrnson, ...
19th USENIX Security Symposium (USENIX Security 10), 2010
1482010
Scantegrity II: End-to-end verifiability by voters of optical scan elections through confirmation codes
D Chaum, RT Carback, J Clark, A Essex, S Popoveniuc, RL Rivest, ...
IEEE transactions on information forensics and security 4 (4), 611-627, 2009
1362009
Understanding issues in cloud forensics: two hypothetical case studies
J Dykstra, AT Sherman
1292011
Proceedings of Crypto 82
D Chaum, RL Rivest, AT Sherman
Proceedings of Crypto 82, 1, 1982
126*1982
Introducing the trusted virtual environment module: a new mechanism for rooting trust in cloud computing
FJ Krautheim, DS Phatak, AT Sherman
Trust and Trustworthy Computing: Third International Conference, TRUST 2010 …, 2010
1242010
Is the Data Encryption Standard a group?(Results of cycling experiments on DES)
BS Kaliski, RL Rivest, AT Sherman
Journal of Cryptology 1 (1), 3-36, 1988
1171988
Is the Data Encryption Standard a group?(Results of cycling experiments on DES)
BS Kaliski, RL Rivest, AT Sherman
Journal of Cryptology 1 (1), 3-36, 1988
1171988
Punchscan: Introduction and system definition of a high-integrity election system
K Fisher, R Carback, AT Sherman
Proceedings of Workshop on Trustworthy Elections, 19-29, 2006
1162006
A note on Bennett’s time-space tradeoff for reversible computation
RY Levine, AT Sherman
SIAM Journal on Computing 19 (4), 673-677, 1990
1161990
Phishing in an academic community: A study of user susceptibility and behavior
A Diaz, AT Sherman, A Joshi
Cryptologia 44 (1), 53-67, 2020
802020
Identifying core concepts of cybersecurity: Results of two Delphi processes
G Parekh, D DeLatte, GL Herman, L Oliva, D Phatak, T Scheponik, ...
IEEE Transactions on Education 61 (1), 11-20, 2017
752017
Randomized encryption techniques
RL Rivest, AT Sherman
Advances in Cryptology: Proceedings of Crypto 82, 145-163, 1983
751983
Policy-based security management for large dynamic groups: An overview of the DCCM project
PT Dinsmore, DM Balenson, M Heyman, PS Kruus, CD Scace, ...
Proceedings DARPA Information Survivability Conference and Exposition …, 2000
622000
A rendszer jelenleg nem tudja elvégezni a műveletet. Próbálkozzon újra később.
Cikkek 1–20