Da-Zhi Sun

Orcid: 0000-0002-5479-549X

According to our database1, Da-Zhi Sun authored at least 51 papers between 2003 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
On the Security of a PUF-Based Authentication and Key Exchange Protocol for IoT Devices.
Sensors, July, 2023

2021
Security and Privacy Analysis of Vinoth et al.'s Authenticated Key Agreement Scheme for Industrial IoT.
Symmetry, 2021

Privacy Enhancement on Unilateral Bluetooth Authentication Protocol for Mobile Crowdsensing.
Secur. Commun. Networks, 2021

A Secure and Efficient Blockchain-based Key Management Scheme for LoRaWAN.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2021

2020
On the Security of Symmetric Encryption Against Mass Surveillance.
IEEE Access, 2020

An Improved Three-Factor Session Initiation Protocol Using Chebyshev Chaotic Map.
IEEE Access, 2020

2019
On Secure Simple Pairing in Bluetooth Standard v5.0-Part II: Privacy Analysis and Enhancement for Low Energy.
Sensors, 2019

On Secure Simple Pairing in Bluetooth Standard v5.0-Part I: Authenticated Link Key Security and Its Home Automation and Entertainment Applications.
Sensors, 2019

Efficient oblivious transfer with membership verification.
Int. J. Distributed Sens. Networks, 2019

Advanced encryption standard based on key dependent S-Box cube.
IET Inf. Secur., 2019

One-round provably secure yoking-proof for RFID applications.
Concurr. Comput. Pract. Exp., 2019

A Systematic Approach to Horizontal Clustering Analysis on Embedded RSA Implementation.
Proceedings of the 25th IEEE International Conference on Parallel and Distributed Systems, 2019

2018
Security of Grouping-Proof Authentication Protocol for Distributed RFID Systems.
IEEE Wirel. Commun. Lett., 2018

Correction to: Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5.0 and its countermeasure.
Pers. Ubiquitous Comput., 2018

Man-in-the-middle attacks on Secure Simple Pairing in Bluetooth standard V5.0 and its countermeasure.
Pers. Ubiquitous Comput., 2018

Smart Card Data Mining of Public Transport Destination: A Literature Review.
Inf., 2018

2017
One-Round Provably Secure Yoking-Proof for RFID Applications.
Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, August 1-4, 2017, 2017

A High Efficient Control Flow Authentication Method Basing on Loop Isolation.
Proceedings of the Computer Engineering and Technology - 21st CCF Conference, 2017

2016
Cryptanalysis of a Hash Based Mutual RFID Tag Authentication Protocol.
Wirel. Pers. Commun., 2016

The geographic concentration of China's e-business enterprises: where they gather and why.
Electron. Mark., 2016

Dual Processing Engine Architecture to Speed Up Optimal Ate Pairing on FPGA Platform.
Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA, 2016

Vulnerability and Enhancement on Bluetooth Pairing and Link Key Generation Scheme for Security Modes 2 and 3.
Proceedings of the Information and Communications Security - 18th International Conference, 2016

2015
Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2015

Web Application Architecture Security Evaluation Method Based on AADL.
Proceedings of the 20th International Conference on Engineering of Complex Computer Systems, 2015

2013
HiTrust: building cross-organizational trust relationship based on a hybrid negotiation tree.
Telecommun. Syst., 2013

On the security and improvement of a two-factor user authentication scheme in wireless sensor networks.
Pers. Ubiquitous Comput., 2013

A comment on "An efficient common-multiplicand-multiplication method to the Montgomery algorithm for speeding up exponentiation".
Inf. Sci., 2013

On the Privacy of Khan et al.'s Dynamic ID-Based Remote Authentication Scheme with User Anonymity.
Cryptologia, 2013

Improving KeyNote Trust Management Model Based on User Behavior for Social Learning.
Proceedings of the Advances in Web-Based Learning - ICWL 2013 Workshops, 2013

2012
A hash-based RFID security protocol for strong privacy protection.
IEEE Trans. Consumer Electron., 2012

A note on asynchronous multi-exponentiation algorithm using binary representation.
Inf. Process. Lett., 2012

An error in "On a new formal proof model for RFID location privacy".
IACR Cryptol. ePrint Arch., 2012

2011
A Novel Architecture for Fast RSA Key Generation Based on RNS.
Proceedings of the Fourth International Symposium on Parallel Architectures, 2011

2010
On the security of an enhanced novel access control protocol for wireless sensor networks.
IEEE Trans. Consumer Electron., 2010

HiTrust: A Hybrid Tree Based Trust Negotiation Service.
Proceedings of the 24th IEEE International Conference on Advanced Information Networking and Applications Workshops, 2010

2009
Improvements of Juang 's Password-Authenticated Key Agreement Scheme Using Smart Cards.
IEEE Trans. Ind. Electron., 2009

Cryptanalysis of a mutual authentication scheme based on nonce and smart cards.
Comput. Commun., 2009

A microscopic simulation-based decision support system to develop changeable message sign alternatives.
Proceedings of the 12th International IEEE Conference on Intelligent Transportation Systems, 2009

2008
A new design of wearable token system for mobile device security.
IEEE Trans. Consumer Electron., 2008

New Cryptanalysis Paradigm on a Nonce-based Mutual Authentication Scheme.
Int. J. Netw. Secur., 2008

2007
An Efficient Modular Exponentiation Algorithm against Simple Power Analysis Attacks.
IEEE Trans. Consumer Electron., 2007

Computational efficiency analysis of Wu et al.'s fast modular multi-exponentiation algorithm.
Appl. Math. Comput., 2007

A note on Chang-Lai's modular square algorithm based on the generalized Chinese remainder theorem.
Appl. Math. Comput., 2007

2006
Bi-level Programming Formulation and Heuristic Solution Approach for Dynamic Traffic Signal Optimization.
Comput. Aided Civ. Infrastructure Eng., 2006

How to compute modular exponentiation with large operators based on the right-to-left binary algorithm.
Appl. Math. Comput., 2006

2005
Weakness and improvement on Wang-Li-Tie's user-friendly remote authentication scheme.
Appl. Math. Comput., 2005

Remarks on a new key authentication scheme based on discrete logarithms.
Appl. Math. Comput., 2005

Comment: cryptanalysis of Lee-Hwang-Li's key authentication scheme.
Appl. Math. Comput., 2005

Improved public key authentication scheme for non-repudiation.
Appl. Math. Comput., 2005

Improvement of Lee-Kim-Yoo's Remote User Authentication Scheme Using Smart Cards.
Proceedings of the Fuzzy Systems and Knowledge Discovery, Second International Conference, 2005

2003
Multi-objective Traffic Signal Timing Optimization Using Non-dominated Sorting Genetic Algorithm II.
Proceedings of the Genetic and Evolutionary Computation, 2003


  Loading...