Dong Hoon Lee

Orcid: 0000-0003-0692-2543

Affiliations:
  • Korea University, Center for Information Security Technologies, Seoul, South Korea
  • University of Oklahoma, Norman, OK, USA (PhD 1992)


According to our database1, Dong Hoon Lee authored at least 287 papers between 1993 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
ErrIDS: An Enhanced Cumulative Timing Error-Based Automotive Intrusion Detection System.
IEEE Trans. Intell. Transp. Syst., November, 2023

IoT security: On-chip secure deletion scheme using ECC modulation in IoT appliances.
Comput. Secur., October, 2023

Protecting SOME/IP Communication via Authentication Ticket.
Sensors, July, 2023

From Attack to Identification: MEMS Sensor Fingerprinting Using Acoustic Signals.
IEEE Internet Things J., 2023

The vibration knows who you are! A further analysis on usable authentication for smartwatch users.
Comput. Secur., 2023

BGCFI: Efficient Verification in Fine-Grained Control-Flow Integrity Based on Bipartite Graph.
IEEE Access, 2023

G-IDCS: Graph-Based Intrusion Detection and Classification System for CAN Protocol.
IEEE Access, 2023

RIDAS: Real-time identification of attack sources on controller area networks.
Proceedings of the 32nd USENIX Security Symposium, 2023

SCVMON: Data-oriented attack recovery for RVs based on safety-critical variable monitoring.
Proceedings of the 26th International Symposium on Research in Attacks, 2023

Poster: Unveiling the Impact of Patch Placement: Adversarial Patch Attacks on Monocular Depth Estimation.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

Protecting HRP UWB Ranging System Against Distance Reduction Attacks.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

2022
Secure Privacy-Preserving V2V Communication in 5G-V2X Supporting Network Slicing.
IEEE Trans. Intell. Transp. Syst., 2022

TTIDS: Transmission-Resuming Time-Based Intrusion Detection System for Controller Area Network (CAN).
IEEE Access, 2022

Efficient ECU Analysis Technology Through Structure-Aware CAN Fuzzing.
IEEE Access, 2022

Security of IoT Device: Perspective Forensic/Anti-Forensic Issues on Invalid Area of NAND Flash Memory.
IEEE Access, 2022

Recovering Yaw Rate from Signal Injection Attack to Protect RV's Direction.
Proceedings of the Information Security Applications - 23rd International Conference, 2022

2021
An Enhanced Method for Reverse Engineering CAN Data Payload.
IEEE Trans. Veh. Technol., 2021

Random CFI (RCFI): Efficient Fine-Grained Control-Flow Integrity Through Random Verification.
IEEE Trans. Computers, 2021

Improving the security of direct anonymous attestation under host corruptions.
Int. J. Inf. Sec., 2021

SOTPM: Software One-Time Programmable Memory to Protect Shared Memory on ARM Trustzone.
IEEE Access, 2021

Bypassing Anti-Analysis of Commercial Protector Methods Using DBI Tools.
IEEE Access, 2021

Forensic Issues and Techniques to Improve Security in SSD With Flex Capacity Feature.
IEEE Access, 2021

Forensics and Anti-Forensics of a NAND Flash Memory: From a Copy-Back Program Perspective.
IEEE Access, 2021

Anonymous IBE from PEKS: A Generic Construction.
Proceedings of the Information Security Applications - 22nd International Conference, 2021

Usable User Authentication on a Smartwatch using Vibration.
Proceedings of the CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15, 2021

2020
Ensuring Safety and Security in CAN-Based Automotive Embedded Systems: A Combination of Design Optimization and Secure Communication.
IEEE Trans. Veh. Technol., 2020

MAuth-CAN: Masquerade-Attack-Proof Authentication for In-Vehicle Networks.
IEEE Trans. Veh. Technol., 2020

Privacy Enhanced Location Sharing for Mobile Online Social Networks.
IEEE Trans. Sustain. Comput., 2020

Tight security for the generic construction of identity-based signature (in the multi-instance setting).
Theor. Comput. Sci., 2020

EMBLEM: (R)LWE-based key encapsulation with a new multi-bit encoding method.
Int. J. Inf. Sec., 2020

Tightly CCA-secure encryption scheme in a multi-user setting with corruptions.
Des. Codes Cryptogr., 2020

Secure Vehicle Communications Using Proof-of-Nonce Blockchain.
CoRR, 2020

Balancing Personal Privacy and Public Safety in COVID-19: Case of Korea and France.
CoRR, 2020

IBV-CFI: Efficient fine-grained control-flow integrity preserving CFG precision.
Comput. Secur., 2020

Advances in security research in the Asiacrypt region.
Commun. ACM, 2020

SCORE: Source Code Optimization & REconstruction.
IEEE Access, 2020

VCF: Virtual Code Folding to Enhance Virtualization Obfuscation.
IEEE Access, 2020

Parallelly Running k-Nearest Neighbor Classification Over Semantically Secure Encrypted Data in Outsourced Environments.
IEEE Access, 2020

Improved Ring LWR-Based Key Encapsulation Mechanism Using Cyclotomic Trinomials.
IEEE Access, 2020

Practical Vulnerability-Information-Sharing Architecture for Automotive Security-Risk Analysis.
IEEE Access, 2020

Fine-Grained Access Control-Enabled Logging Method on ARM TrustZone.
IEEE Access, 2020

AI-IDS: Application of Deep Learning to Real-Time Web Intrusion Detection.
IEEE Access, 2020

HS-Pilot: Heap Security Evaluation Tool Model Based on Atomic Heap Interaction.
IEEE Access, 2020

Balancing Personal Privacy and Public Safety During COVID-19: The Case of South Korea.
IEEE Access, 2020

Hold the Door! Fingerprinting Your Car Key to Prevent Keyless Entry Car Theft.
Proceedings of the 27th Annual Network and Distributed System Security Symposium, 2020

2019
Enhanced Android App-Repackaging Attack on In-Vehicle Network.
Wirel. Commun. Mob. Comput., 2019

New technique for chosen-ciphertext security based on non-interactive zero-knowledge.
Inf. Sci., 2019

Vehicle Communication using Hash Chain-based Secure Cluster.
CoRR, 2019

Physical Layer Security of Autonomous Driving: Secure Vehicle-to-Vehicle Communication in A Security Cluster.
Ad Hoc Sens. Wirel. Networks, 2019

Catch ID if You CAN: Dynamic ID Virtualization Mechanism for the Controller Area Network.
IEEE Access, 2019

Fuzzy Vector Signature and Its Application to Privacy-Preserving Authentication.
IEEE Access, 2019

Securing Ultrasonic Sensors Against Signal Injection Attacks Based on a Mathematical Model.
IEEE Access, 2019

T-Box: A Forensics-Enabled Trusted Automotive Data Recording Method.
IEEE Access, 2019

Schemes for Privacy Data Destruction in a NAND Flash Memory.
IEEE Access, 2019

How to Securely Record Logs based on ARM TrustZone.
Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019

2018
Identifying ECUs Using Inimitable Characteristics of Signals in Controller Area Networks.
IEEE Trans. Veh. Technol., 2018

Reliable Cooperative Authentication for Vehicular Networks.
IEEE Trans. Intell. Transp. Syst., 2018

VoltageIDS: Low-Level Communication Characteristics for Automotive Intrusion Detection System.
IEEE Trans. Inf. Forensics Secur., 2018

FACE: Fast AES CTR mode Encryption Techniques based on the Reuse of Repetitive Data.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

UnThemida: Commercial obfuscation technique analysis with a fully obfuscated program.
Softw. Pract. Exp., 2018

Construction of a New Biometric-Based Key Derivation Function and Its Application.
Secur. Commun. Networks, 2018

Less Communication: Energy-Efficient Key Exchange for Securing Implantable Medical Devices.
Secur. Commun. Networks, 2018

Two-Input Functional Encryption for Inner Products from Bilinear Maps.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Countermeasures against a side-channel attack in a kernel memory.
IACR Cryptol. ePrint Arch., 2018

Vehicle Communication using Secrecy Capacity.
CoRR, 2018

Security Architecture for a Secure Database on Android.
IEEE Access, 2018

Multi-Client Order-Revealing Encryption.
IEEE Access, 2018

VODKA: Virtualization Obfuscation Using Dynamic Key Approach.
Proceedings of the Information Security Applications - 19th International Conference, 2018

2017
Vulnerabilities of Android OS-Based Telematics System.
Wirel. Pers. Commun., 2017

E2PKA: An Energy-Efficient and PV-Based Key Agreement Scheme for Body Area Networks.
Wirel. Pers. Commun., 2017

Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency.
Theor. Comput. Sci., 2017

SafeGuard: a behavior based real-time malware detection scheme for mobile multimedia applications in android platform.
Multim. Tools Appl., 2017

Efficient revocable identity-based encryption via subset difference methods.
Des. Codes Cryptogr., 2017

Privacy Protection Cache Policy on Hybrid Main Memory.
CoRR, 2017

Duty to Delete on Non-Volatile Memory.
CoRR, 2017

Countermeasure against Side-Channel Attack in Shared Memory of TrustZone.
CoRR, 2017

WheelLogger: Driver Tracing Using Smart Watch.
Proceedings of the Information Security Applications - 18th International Conference, 2017

Recipient Revocable Broadcast Encryption with Dealership.
Proceedings of the Information Security and Cryptology - ICISC 2017 - 20th International Conference, Seoul, South Korea, November 29, 2017

2016
Efficient and Privacy-Preserving Metering Protocols for Smart Grid Systems.
IEEE Trans. Smart Grid, 2016

A Practical Security Architecture for In-Vehicle CAN-FD.
IEEE Trans. Intell. Transp. Syst., 2016

Client cloud Web service: reducing traffic consumption.
Secur. Commun. Networks, 2016

Selectively chosen ciphertext security in threshold public-key encryption.
Secur. Commun. Networks, 2016

Patient-Controlled Attribute-Based Encryption for Secure Electronic Health Records System.
J. Medical Syst., 2016

Security of Cloud-Based Revocable Identity-Based Proxy Re-Encryption Scheme.
IEICE Trans. Inf. Syst., 2016

A Variant of Park-Lee Identity-Based Encryption System.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Two-stage tamper response in tamper-resistant software.
IET Softw., 2016

Efficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups.
IACR Cryptol. ePrint Arch., 2016

An efficient IBE scheme with tight security reduction in the random oracle model.
Des. Codes Cryptogr., 2016

Revocable Hierarchical Identity-Based Encryption from Multilinear Maps.
CoRR, 2016

BadVoice: Soundless voice-control replay attack on modern smartphones.
Proceedings of the Eighth International Conference on Ubiquitous and Future Networks, 2016

2015
A Practical Wireless Attack on the Connected Car and Security Protocol for In-Vehicle CAN.
IEEE Trans. Intell. Transp. Syst., 2015

New Constructions of Revocable Identity-Based Encryption From Multilinear Maps.
IEEE Trans. Inf. Forensics Secur., 2015

Sequential aggregate signatures with short public keys without random oracles.
Theor. Comput. Sci., 2015

New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem.
Inf. Sci., 2015

Adaptively secure broadcast encryption under standard assumptions with better efficiency.
IET Inf. Secur., 2015

Unbounded Hierarchical Identity-Based Encryption with Efficient Revocation.
IACR Cryptol. ePrint Arch., 2015

CCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts.
IACR Cryptol. ePrint Arch., 2015

Anonymous HIBE with short ciphertexts: full security in prime order groups.
Des. Codes Cryptogr., 2015

Scalable signaling protocol for Web real-time communication based on a distributed hash table.
Comput. Commun., 2015

<i>mvSERS</i>: A Secure Emergency Response Solution for Mobile Healthcare in Vehicular Environments.
Comput. J., 2015

Keyword Updatable PEKS.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

An Improved Fuzzy Attribute-Based Authentication.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

Forward Secure Non-Interactive Key Exchange from Indistinguishability Obfuscation.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

An Efficient ID-Based Mutual Authentication Secure against Privileged-Insider Attack.
Proceedings of the 5th International Conference on IT Convergence and Security, 2015

2014
Efficient Privacy-Preserving Authentication in Wireless Mobile Networks.
IEEE Trans. Mob. Comput., 2014

Low-Priced and Energy-Efficient Detection of Replicas for Wireless Sensor Networks.
IEEE Trans. Dependable Secur. Comput., 2014

Low-priced and efficient replica detection framework for wireless sensor networks.
Peer-to-Peer Netw. Appl., 2014

Fraud and financial crime detection model using malware forensics.
Multim. Tools Appl., 2014

Fingerprint-based access control using smart cards in IPTV.
Multim. Tools Appl., 2014

A generic partial encryption scheme for low-power mobile devices.
Multim. Tools Appl., 2014

Security analysis of an identity-based strongly unforgeable signature scheme.
Inf. Sci., 2014

An enhanced (t, n) threshold directed signature scheme.
Inf. Sci., 2014

Data-mining based SQL injection attack detection using internal query trees.
Expert Syst. Appl., 2014

Security Analysis of the Unrestricted Identity-Based Aggregate Signature Scheme.
CoRR, 2014

Public-Key Revocation and Tracing Schemes with Subset Difference Methods Revisited.
Proceedings of the Computer Security - ESORICS 2014, 2014

2013
Anonymous HIBE: Compact Construction Over Prime-Order Groups.
IEEE Trans. Inf. Theory, 2013

Classification and Experimental Analysis for Clone Detection Approaches in Wireless Sensor Networks.
IEEE Syst. J., 2013

Fully secure hidden vector encryption under standard assumptions.
Inf. Sci., 2013

Privacy-preserving disjunctive normal form operations on distributed sets.
Inf. Sci., 2013

Energy-efficient replica detection for resource-limited mobile devices in the internet of things.
IET Commun., 2013

Transmission-Efficient Broadcast Encryption Scheme with Personalized Messages.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

A New Practical Identity-Based Encryption System.
IACR Cryptol. ePrint Arch., 2013

Sequential Aggregate Signatures Made Shorter.
IACR Cryptol. ePrint Arch., 2013

Public-Key Revocation and Tracing Schemes with Subset Difference Methods.
IACR Cryptol. ePrint Arch., 2013

2012
PACPs: practical access control protocols for wireless sensor networks.
IEEE Trans. Consumer Electron., 2012

A Privacy-Strengthened Scheme for E-Healthcare Monitoring System.
J. Medical Syst., 2012

JsSandbox: A Framework for Analyzing the Behavior of Malicious JavaScript Code using Internal Function Hooking.
KSII Trans. Internet Inf. Syst., 2012

Identity-Based Ring Signature Schemes for Multiple Domains.
KSII Trans. Internet Inf. Syst., 2012

Generic construction of designated tester public-key encryption with keyword search.
Inf. Sci., 2012

Privacy-preserving range set union for rare cases in healthcare data.
IET Commun., 2012

On the Security of Luo et al.'s Fully Secure Hierarchical Identity Based Encryption Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Scalable Privacy-Preserving <i>t</i>-Repetition Protocol with Distributed Medical Data.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency.
IACR Cryptol. ePrint Arch., 2012

Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies.
IACR Cryptol. ePrint Arch., 2012

Attribute-Based Encryption for Commercial Content Distribution.
Proceedings of the International Conference on IT Convergence and Security, 2012

A Framework for Anomaly Pattern Recognition in Electronic Financial Transaction Using Moving Average Method.
Proceedings of the International Conference on IT Convergence and Security, 2012

Threshold Identity-Based Broadcast Encryption from Identity-Based Encryption.
Proceedings of the Computer Applications for Database, Education, and Ubiquitous Computing, 2012

2011
On a security model of conjunctive keyword search over encrypted relational database.
J. Syst. Softw., 2011

Efficient file fuzz testing using automated analysis of binary file format.
J. Syst. Archit., 2011

Fully collusion-resistant trace-and-revoke scheme in prime-order groups.
J. Commun. Networks, 2011

Anonymous authentication with unlinkability for wireless environments.
IEICE Electron. Express, 2011

RFID tag search protocol preserving privacy of mobile reader holders.
IEICE Electron. Express, 2011

PKIS: practical keyword index search on cloud datacenter.
EURASIP J. Wirel. Commun. Netw., 2011

Fully collusion-resistant traitor tracing scheme with shorter ciphertexts.
Des. Codes Cryptogr., 2011

Improved hidden vector encryption with short ciphertexts and tokens.
Des. Codes Cryptogr., 2011

A new provably secure certificateless short signature scheme.
Comput. Math. Appl., 2011

Biometric Based Secure Communications without Pre-deployed Key for Biosensor Implanted in Body Sensor Networks.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

An Efficient Implementation of KCDSA on Graphic Processing Units.
Proceedings of the 5th FTRA International Conference on Multimedia and Ubiquitous Engineering, 2011

An Efficient Implementation of Block Cipher in Android Platform.
Proceedings of the 5th FTRA International Conference on Multimedia and Ubiquitous Engineering, 2011

Privacy-Enhanced Deniable Authentication E-Mail Service.
Proceedings of the Digital Enterprise and Information Systems - International Conference, 2011

2010
Combined Authentication-Based Multilevel Access Control in Mobile Application for DailyLifeService.
IEEE Trans. Mob. Comput., 2010

Trapdoor security in a searchable public-key encryption scheme with a designated tester.
J. Syst. Softw., 2010

New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups.
KSII Trans. Internet Inf. Syst., 2010

A Hidden Vector Encryption Scheme with Constant-Size Tokens and Pairing Computations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Analysis of Hu-Huang-Fan Practical Hierarchical Identity-Based Encryption Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Forgery attacks on Kang et al.'s identity-based strong designated verifier signature scheme and its improvement with security proof.
Comput. Electr. Eng., 2010

2009
Weaknesses in the Hur-Shin-Yoon decentralized group key management.
Wirel. Commun. Mob. Comput., 2009

A note on leakage-resilient authenticated key exchange.
IEEE Trans. Wirel. Commun., 2009

Light-Weight Key Exchange with Different Passwords in the Standard Model.
J. Univers. Comput. Sci., 2009

A forward-secure e-mail protocol without certificated public keys.
Inf. Sci., 2009

Security vulnerability in a non-interactive ID-based proxy re-encryption scheme.
Inf. Process. Lett., 2009

The Kurosawa-Desmedt key encapsulation is not chosen-ciphertext secure.
Inf. Process. Lett., 2009

Cryptanalysis of Chatterjee-Sarkar Hierarchical Identity-Based Encryption Scheme at PKC 06.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Security Analysis of a Multi-Receiver Identity-Based Key Encapsulation Mechanism.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Stronger Chikazawa-Yamagishi ID-Based Key Distribution.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Collusion Attacks to Tanaka's Corrected ID-Based Non-interactive Key Sharing Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Analysis of Revocable-iff-Linked Ring Signature Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Searchable Encryption with <i>Keyword-Recoverability</i>.
IEICE Trans. Inf. Syst., 2009

Security flaw of authentication scheme with anonymity for wireless communications.
IEEE Commun. Lett., 2009

Efficient secret broadcast in the broadcasting networks.
IEEE Commun. Lett., 2009

A remote user authentication scheme without using smart cards.
Comput. Stand. Interfaces, 2009

Anti-cloning protocol suitable to EPCglobal Class-1 Generation-2 RFID systems.
Comput. Stand. Interfaces, 2009

Constructing PEKS schemes secure against keyword guessing attacks is possible?
Comput. Commun., 2009

Developing a Multi-Protocol Mobility Manager for SIP/SS7 Networks.
Proceedings of the 2009 International Conference on Complex, 2009

Improved searchable public key encryption with designated tester.
Proceedings of the 2009 ACM Symposium on Information, 2009

Universal forgery of the identity-based sequential aggregate signature scheme.
Proceedings of the 2009 ACM Symposium on Information, 2009

Security Enhancing Compiler for Localization Schemes in Pervasive Sensor Networks.
Proceedings of the 8th IEEE/ACIS International Conference on Computer and Information Science, 2009

2008
Ring Signature with Weak Linkability and Its Applications.
IEEE Trans. Knowl. Data Eng., 2008

Public Key Broadcast Encryption Schemes With Shorter Transmissions.
IEEE Trans. Broadcast., 2008

Parallel Key Exchange.
J. Univers. Comput. Sci., 2008

Practical Password-Authenticated Three-Party Key Exchange.
KSII Trans. Internet Inf. Syst., 2008

Strong ID-Based Key Distribution.
IEICE Trans. Commun., 2008

Impersonation Attack on a Strong ID-Based Key Distribution.
IEICE Trans. Commun., 2008

ID-Based Authenticated Group Key Agreement Secure against Insider Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Identity-based universal designated multi-verifiers signature schemes.
Comput. Stand. Interfaces, 2008

Multi-protocol authentication for SIP/SS7 mobile network.
Comput. Commun., 2008

An authentication scheme for filtering injected bogus data in sensor networks.
Comput. Commun., 2008

Security weakness in an authenticated group key agreement protocol in two rounds.
Comput. Commun., 2008

A Key Distribution Scheme for Wireless Sensor Networks.
Proceedings of the Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom 2008), 2008

A New Public Key Broadcast Encryption Using Boneh-Boyen-Goh's HIBE Scheme.
Proceedings of the Information Security Practice and Experience, 2008

Privacy-Aware Access Control through Negotiation in Daily Life Service.
Proceedings of the Intelligence and Security Informatics, 2008

Efficient keyword index search over encrypted documents of groups.
Proceedings of the IEEE International Conference on Intelligence and Security Informatics, 2008

Cryptanalysis of Two Improved Remote User Authentication Schemes Preserving User Anonymity.
Proceedings of the 9th International Conference for Young Computer Scientists, 2008

Non-interactive Identity-Based DNF Signature Scheme and Its Extensions.
Proceedings of the Information Security and Cryptology, 2008

An Efficient Key Establishment Scheme for Self-organizing Sensor Networks.
Proceedings of the Distributed Computing and Networking, 9th International Conference, 2008

Attribute-based Access Control using Combined Authentication Technologies.
Proceedings of the 2008 IEEE International Conference on Granular Computing, 2008

Strong Authentication Protocol for Secure RFID Tag Search without Help of Central Database.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

SARC: A Street-Based Anonymous Vehicular Ad Hoc Routing Protocol for City Environment.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at INDOCRYPT 06.
Proceedings of the 2008 ACM Symposium on Information, Computer and Communications Security, 2008

2007
EC2C-PAKA: An efficient client-to-client password-authenticated key agreement.
Inf. Sci., 2007

Three-Round Smart Card-Based Key Exchange Scheme.
IEICE Trans. Commun., 2007

On the <i>Strong</i> Forward Secrecy of the Improved Chikazawa-Yamagishi ID-Based Key Sharing.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Strong Diffie-Hellman-DSA Key Exchange.
IEEE Commun. Lett., 2007

Secure Similarity Search.
IACR Cryptol. ePrint Arch., 2007

Efficient verifier-based password-authenticated key exchange in the three-party setting.
Comput. Stand. Interfaces, 2007

Key agreement for key hypergraph.
Comput. Secur., 2007

Self-updating: Strong Privacy Protection Protocol for RFID-Tagged Banknotes.
Proceedings of the Ubiquitous Intelligence and Computing, 4th International Conference, 2007

Efficient Group Key Agreement for Dynamic TETRA Networks.
Proceedings of the SOFSEM 2007: Theory and Practice of Computer Science, 2007

A secure and efficient key management scheme for wireless sensor networks.
Proceedings of the Third International Conference on Security and Privacy in Communication Networks and the Workshops, 2007

Trapdoor-based Mutual Authentication Scheme without Cryptographic Primitives in RFID Tags.
Proceedings of the Third International Workshop on Security, 2007

Secure Mobile RFID system against privacy and security problems.
Proceedings of the Third International Workshop on Security, 2007

Location-aware Random Pair-wise Keys Scheme for Wireless Sensor Networks.
Proceedings of the Third International Workshop on Security, 2007

Bogus Data Filtering in Sensor Networks.
Proceedings of the Emerging Technologies in Knowledge Discovery and Data Mining, 2007

PPIDS: Privacy Preserving Intrusion Detection System.
Proceedings of the Intelligence and Security Informatics, Pacific Asia Workshop, 2007

Security Assessment for Application Network Services Using Fault Injection.
Proceedings of the Intelligence and Security Informatics, Pacific Asia Workshop, 2007

Certificateless Public Key Encryption in the Selective-ID Security Model (Without Random Oracles).
Proceedings of the Pairing-Based Cryptography, 2007

Enhanced Non-disjoint Multi-path Source Routing Protocol for Wireless Ad-Hoc Networks.
Proceedings of the Computational Science and Its Applications, 2007

A Practical Inter-sensor Broadcast Authentication Scheme.
Proceedings of the Universal Access in Human Computer Interaction. Coping with Diversity, 2007

Direct Chosen-Ciphertext Secure Hierarchical ID-Based Encryption Schemes.
Proceedings of the Public Key Infrastructure, 2007

A Transformation Scheme for Interconnection Networks.
Proceedings of the 2007 International Conference on Communications in Computing, 2007

Key Establishment Scheme for Sensor Networks with Low Communication Cost.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

Classification of Key Management Schemes for Wireless Sensor Networks.
Proceedings of the Advances in Web and Network Technologies, and Information Management, 2007

Security and Handover Designs for VoWLAN System.
Proceedings of the Managing Next Generation Networks and Services, 2007

Design and Implementation of the UsMSS : User-centric secure Multimedia Service System in Intelligent Home.
Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), 2007

Efficient Certificateless Signature Schemes.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Analysis of an efficient group key agreement protocol.
IEEE Commun. Lett., 2006

Robust E-mail protocols with perfect forward secrecy.
IEEE Commun. Lett., 2006

Security analysis and improvement of a gateway-oriented password-based authenticated key exchange protocol.
IEEE Commun. Lett., 2006

Password-Authenticated Multi-Party Key Exchange with Different Passwords.
IACR Cryptol. ePrint Arch., 2006

Constant-Round Password-Based Group Key Generation for Multi-layer Ad-Hoc Networks.
Proceedings of the Security in Pervasive Computing, Third International Conference, 2006

Difference Set Attacks on Conjunctive Keyword Search Schemes.
Proceedings of the Secure Data Management, Third VLDB Workshop, SDM 2006, Seoul, Korea, 2006

Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data.
Proceedings of the Secure Data Management, Third VLDB Workshop, SDM 2006, Seoul, Korea, 2006

Secure EPCglobal Class-1 Gen-2 RFID System Against Security and Privacy Problems.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

Disaster Coverable PKI Model Utilizing the Existing PKI Structure.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

Provably-Secure Two-Round Password-Authenticated Group Key Exchange in the Standard Model.
Proceedings of the Advances in Information and Computer Security, 2006

A Key Management Scheme for Large Scale Distributed Sensor Networks.
Proceedings of the Personal Wireless Communications, 2006

Self Re-encryption Protocol Providing Strong Privacy for Low Cost RFID System.
Proceedings of the Computational Science and Its Applications, 2006

A Model for Security Vulnerability Pattern.
Proceedings of the Computational Science and Its Applications, 2006

Efficient Password-Authenticated Key Exchange for Three-Party Secure Against Undetectable On-Line Dictionary Attacks.
Proceedings of the Computational Science, 2006

Efficient Conjunctive Keyword Search on Encrypted Data Storage System.
Proceedings of the Public Key Infrastructure, 2006

One-Round Protocol for Two-Party Verifier-Based Password-Authenticated Key Exchange.
Proceedings of the Communications and Multimedia Security, 2006

A Diffie-Hellman Key Exchange Protocol Without Random Oracles.
Proceedings of the Cryptology and Network Security, 5th International Conference, 2006

Modified ID-Based Threshold Decryption and Its Application to Mediated ID-Based Encryption.
Proceedings of the Frontiers of WWW Research and Development, 2006

Efficient and Provably Secure Client-to-Client Password-Based Key Exchange Protocol.
Proceedings of the Frontiers of WWW Research and Development, 2006

2005
Comments on Weaknesses in Two Group Diffie-Hellman Key Exchange Protocols.
IACR Cryptol. ePrint Arch., 2005

Cryptanalysis of Lee-Kim-Yoo password-based key agreement scheme.
Appl. Math. Comput., 2005

Oblivious Conjunctive Keyword Search.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

Secure Index Search for Groups.
Proceedings of the Trust, 2005

Efficient Member Revocation in Group Signature Schemes.
Proceedings of the Trust, 2005

Secure Password Pocket for Distributed Web Services.
Proceedings of the Network and Parallel Computing, IFIP International Conference, 2005

Efficient Revocation of Security Capability in Certificateless Public Key Cryptography.
Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems, 2005

A Dynamic Path Identification Mechanism to Defend Against DDoS Attacks.
Proceedings of the Information Networking, 2005

Efficient Authentication for Low-Cost RFID Systems.
Proceedings of the Computational Science and Its Applications, 2005

Fine Grained Control of Security Capability and Forward Security in a Pairing Based Signature Scheme.
Proceedings of the Computational Science and Its Applications, 2005

One-Way Chain Based Broadcast Encryption Schemes.
Proceedings of the Advances in Cryptology, 2005

Authenticated Public Key Distribution Scheme Without Trusted Third Party.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

Efficient RFID Authentication Protocol for Ubiquitous Computing Environment.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

Generic Transformation for Scalable Broadcast Encryption Schemes.
Proceedings of the Advances in Cryptology, 2005

Password-Based Group Key Exchange Secure Against Insider Guessing Attacks.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

A Key Management Scheme for Commodity Sensor Networks.
Proceedings of the Ad-Hoc, Mobile, and Wireless Networks, 4th International Conference, 2005

N-Party Encrypted Diffie-Hellman Key Exchange Using Different Passwords.
Proceedings of the Applied Cryptography and Network Security, 2005

ID-based Authenticated Key Agreement for Low-Power Mobile Devices.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Efficient Password-Based Group Key Exchange.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

Efficient ID-based Group Key Agreement with Bilinear Maps.
Proceedings of the Public Key Cryptography, 2004

Matching Connection Pairs.
Proceedings of the Parallel and Distributed Computing: Applications and Technologies, 2004

SITIS: Scalable Intrusion Tolerance Middleware for Internet Service Survivability.
Proceedings of the Advances in Multimedia Information Processing - PCM 2004, 5th Pacific Rim Conference on Multimedia, Tokyo, Japan, November 30, 2004

Constant-Round Authenticated Group Key Exchange for Dynamic Groups.
Proceedings of the Advances in Cryptology, 2004

One-Round Protocols for Two-Party Authenticated Key Exchange.
Proceedings of the Applied Cryptography and Network Security, 2004

2003
Covert Channel Detection in the ICMP Payload Using Support Vector Machine.
Proceedings of the Computer and Information Sciences, 2003

An Anonymous Asymmetric Public Key Traitor Tracing Scheme.
Proceedings of the E-Commerce and Web Technologies, 4th International Conference, 2003

Digital Signature Schemes with Restriction on Signing Capability.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Single machine MAD/<i>T</i><sub>max</sub> problem with a common due date.
Comput. Oper. Res., 2002

Efficient Multicast Key Management for Stateless Receivers.
Proceedings of the Information Security and Cryptology, 2002

An Anonymous Buyer-Seller Watermarking Protocol with Anonymity Control.
Proceedings of the Information Security and Cryptology, 2002

Provably Secure Encrypt-then-Sign Composition in Hybrid Signcryption.
Proceedings of the Information Security and Cryptology, 2002

Password-Authenticated Key Exchange between Clients with Different Passwords.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

Privacy against Piracy: Protecting Two-Level Revocable P-K Traitor Tracing.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

A Practical Approach Defeating Blackmailing.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
Secure and Efficient Key Management for Dynamic Multicast Groups.
ACM SIGOPS Oper. Syst. Rev., 2001

Minimizing mean squared deviation of completion times with maximum tardiness constraint.
Eur. J. Oper. Res., 2001

Efficient Transferable Cash with Group Signatures.
Proceedings of the Information Security, 4th International Conference, 2001

2000
Anonymity Control in Multi-bank E-Cash System.
Proceedings of the Progress in Cryptology, 2000

Efficient and Secure Member Deletion in Group Signature Schemes.
Proceedings of the Information Security and Cryptology, 2000

1999
Least cost tolerance allocation and bicriteria extension.
Int. J. Comput. Integr. Manuf., 1999

1997
An efficient algorithm for fuzzy weighted average.
Fuzzy Sets Syst., 1997

1995
Node Replacement Graph Languages Squeezed with Chains, Trees, and Forests
Inf. Comput., February, 1995

1993
Separating k-Separated eNCE Graph Languages.
Theor. Comput. Sci., 1993


  Loading...