Duncan S. Wong

According to our database1, Duncan S. Wong authored at least 245 papers between 2001 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
zkChain: A privacy-preserving model based on zk-SNARKs and hash chain for efficient transfer of assets.
Trans. Emerg. Telecommun. Technol., April, 2024

2023
Personalized Differential Privacy in the Shuffle Model.
Proceedings of the Artificial Intelligence Security and Privacy, 2023

A Survey of Privacy Preserving Subgraph Matching Methods.
Proceedings of the Artificial Intelligence Security and Privacy, 2023

2022
Secure Deterministic Wallet and Stealth Address: Key-Insulated and Privacy-Preserving Signature Scheme With Publicly Derived Public Key.
IEEE Trans. Dependable Secur. Comput., 2022

Security of federated learning for cloud-edge intelligence collaborative computing.
Int. J. Intell. Syst., 2022

Outsourcing multiauthority access control revocation and computations over medical data to mobile cloud.
Int. J. Intell. Syst., 2022

2021
Lightweight and Privacy-Preserving Delegatable Proofs of Storage with Data Dynamics in Cloud Storage.
IEEE Trans. Cloud Comput., 2021

On Enabling Attribute-Based Encryption to Be Traceable Against Traitors.
Comput. J., 2021

2020
Energy-Efficient Distance-Bounding with Residual Charge Computation.
IEEE Trans. Emerg. Top. Comput., 2020

Am I eclipsed? A smart detector of eclipse attacks for Ethereum.
Comput. Secur., 2020

Advances in security research in the Asiacrypt region.
Commun. ACM, 2020

Developing Cloud-Based Intelligent Touch Behavioral Authentication on Mobile Phones.
Proceedings of the Deep Biometrics, 2020

2019
A Lattice-Based Linkable Ring Signature Supporting Stealth Addresses.
Proceedings of the Computer Security - ESORICS 2019, 2019

2018
Two-Hop Distance-Bounding Protocols: Keep Your Friends Close.
IEEE Trans. Mob. Comput., 2018

Enhancing touch behavioral authentication via cost-based intelligent mechanism on smartphones.
Multim. Tools Appl., 2018

Efficient pairing-free PRE schemes for multimedia data sharing in IoT.
Multim. Tools Appl., 2018

<i>TouchWB</i>: Touch behavioral user authentication based on web browsing on smartphones.
J. Netw. Comput. Appl., 2018

Multi-authority fine-grained access control with accountability and its application in cloud.
J. Netw. Comput. Appl., 2018

Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key.
IACR Cryptol. ePrint Arch., 2018

On Enabling Attribute-Based Encryption to Be Traceable against Traitors.
IACR Cryptol. ePrint Arch., 2018

Exploring relationship between indistinguishability-based and unpredictability-based RFID privacy models.
Future Gener. Comput. Syst., 2018

2017
Chaotic Maps-Based Strong Anonymous Authentication Scheme for Roaming Services in Global Mobility Networks.
Wirel. Pers. Commun., 2017

A New ADS-B Authentication Framework Based on Efficient Hierarchical Identity-Based Signature with Batch Verification.
IEEE Trans. Serv. Comput., 2017

Privacy-Preserving Location Sharing Services for Social Networks.
IEEE Trans. Serv. Comput., 2017

How to Protect ADS-B: Confidentiality Framework and Efficient Realization Based on Staged Identity-Based Encryption.
IEEE Trans. Intell. Transp. Syst., 2017

Provably Secure Dynamic ID-Based Anonymous Two-Factor Authenticated Key Exchange Protocol With Extended Security Model.
IEEE Trans. Inf. Forensics Secur., 2017

Optimized Identity-Based Encryption from Bilinear Pairing for Lightweight Devices.
IEEE Trans. Dependable Secur. Comput., 2017

Location-Sharing Systems With Enhanced Privacy in Mobile Online Social Networks.
IEEE Syst. J., 2017

Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing.
Inf. Sci., 2017

2016
One-move convertible nominative signature in the standard model.
Secur. Commun. Networks, 2016

Broadcast encryption with dealership.
Int. J. Inf. Sec., 2016

Cryptanalysis and security enhancement of a robust two-factor authentication and key agreement protocol.
Int. J. Commun. Syst., 2016

Attribute Based Encryption: Traitor Tracing, Revocation and Fully Security on Prime Order Groups.
IACR Cryptol. ePrint Arch., 2016

Provably secure robust optimistic fair exchange of distributed signatures.
Future Gener. Comput. Syst., 2016

Identity-based aggregate signcryption in the standard model from multilinear maps.
Frontiers Comput. Sci., 2016

Faulty Instantiations of Threshold Ring Signature from Threshold Proof-of-Knowledge Protocol.
Comput. J., 2016

Efficient Generic Construction of CCA-Secure Identity-Based Encryption from Randomness Extraction.
Comput. J., 2016

Highly Efficient Proxy Re-encryption Schemes for User-End Encrypted Cloud Data Sharing.
Proceedings of the 15th International Symposium on Parallel and Distributed Computing, 2016

Lightweight Delegatable Proofs of Storage.
Proceedings of the Computer Security - ESORICS 2016, 2016

Dealerless Corporate Key Generation for Identity-Based Encryption Schemes.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

TMGuard: A Touch Movement-Based Security Mechanism for Screen Unlock Patterns on Smartphones.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
User-Defined Privacy Grid System for Continuous Location-Based Services.
IEEE Trans. Mob. Comput., 2015

Traceable CP-ABE: How to Trace Decryption Devices Found in the Wild.
IEEE Trans. Inf. Forensics Secur., 2015

New Algorithms for Secure Outsourcing of Large-Scale Systems of Linear Equations.
IEEE Trans. Inf. Forensics Secur., 2015

Practical (fully) distributed signatures provably secure in the standard model.
Theor. Comput. Sci., 2015

Concurrent signature without random oracles.
Theor. Comput. Sci., 2015

Ambiguous optimistic fair exchange: Definition and constructions.
Theor. Comput. Sci., 2015

Efficient algorithms for secure outsourcing of bilinear pairings.
Theor. Comput. Sci., 2015

OPoR: Enabling Proof of Retrievability in Cloud Computing with Resource-Constrained Devices.
IEEE Trans. Cloud Comput., 2015

A new unpredictability-based radio frequency identification forward privacy model and a provably secure construction.
Secur. Commun. Networks, 2015

Fair two-party computation with rational parties holding private types.
Secur. Commun. Networks, 2015

Achieving fairness by sequential equilibrium in rational two-party computation under incomplete information.
Secur. Commun. Networks, 2015

Designing cloud-based electronic health record system with attribute-based encryption.
Multim. Tools Appl., 2015

L-EncDB: A lightweight framework for privacy-preserving data queries in cloud computing.
Knowl. Based Syst., 2015

How to protect privacy in Optimistic Fair Exchange of digital signatures.
Inf. Sci., 2015

Privacy Concerns for Photo Sharing in Online Social Networks.
IEEE Internet Comput., 2015

Attribute-based signature schemes with accountability.
Int. J. Inf. Commun. Technol., 2015

Private friends on a social networking site operated by an overly curious SNP.
Int. J. Comput. Sci. Eng., 2015

Traceable CP-ABE on Prime Order Groups: Fully Secure and Fully Collusion-resistant Blackbox Traceable.
IACR Cryptol. ePrint Arch., 2015

A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing.
Future Gener. Comput. Syst., 2015

Towards secure and reliable cloud storage against data re-outsourcing.
Future Gener. Comput. Syst., 2015

A ciphertext-policy attribute-based proxy re-encryption scheme for data sharing in public clouds.
Concurr. Comput. Pract. Exp., 2015

Surveying the Development of Biometric User Authentication on Mobile Phones.
IEEE Commun. Surv. Tutorials, 2015

Efficient and Fully CCA Secure Conditional Proxy Re-Encryption from Hierarchical Identity-Based Encryption.
Comput. J., 2015

Further ideal multipartite access structures from integer polymatroids.
Sci. China Inf. Sci., 2015

How to Demonstrate Our Presence Without Disclosing Identity? Evidence from a Grouping-Proof Protocol.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

How to protect ADS-B: Confidentiality framework for future air traffic communication.
Proceedings of the 2015 IEEE Conference on Computer Communications Workshops, 2015

Practical Ciphertext-Policy Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe.
Proceedings of the Applied Cryptography and Network Security, 2015

2014
Secure Outsourced Attribute-Based Signatures.
IEEE Trans. Parallel Distributed Syst., 2014

A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing.
IEEE Trans. Inf. Forensics Secur., 2014

CP-ABE With Constant-Size Keys for Lightweight Devices.
IEEE Trans. Inf. Forensics Secur., 2014

Identity based identification from algebraic coding theory.
Theor. Comput. Sci., 2014

Extending concurrent signature to multiple parties.
Theor. Comput. Sci., 2014

Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts.
Theor. Comput. Sci., 2014

A practical anonymous authentication protocol for wireless roaming.
Secur. Commun. Networks, 2014

Empowering Personal Health Records with Cloud Computing: How to encrypt with forthcoming fine-grained policies efficiently.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2014

The effect of adaptive mechanism on behavioural biometric based mobile phone authentication.
Inf. Manag. Comput. Secur., 2014

One-Pass Key Establishment Protocol for Wireless Roaming with User Anonymity.
Int. J. Netw. Secur., 2014

Privacy-Preserving Mobile Roaming Authentication with Security Proof in Global Mobility Networks.
Int. J. Distributed Sens. Networks, 2014

Advances in Security and Privacy in Sensor Networks.
Int. J. Distributed Sens. Networks, 2014

Lightweight and Privacy-Preserving Delegatable Proofs of Storage.
IACR Cryptol. ePrint Arch., 2014

Practical Attribute Based Encryption: Traitor Tracing, Revocation, and Large Universe.
IACR Cryptol. ePrint Arch., 2014

Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts.
IACR Cryptol. ePrint Arch., 2014

Digital provenance: Enabling secure data forensics in cloud computing.
Future Gener. Comput. Syst., 2014

New and efficient conditional e-payment systems with transferability.
Future Gener. Comput. Syst., 2014

Design of touch dynamics based user authentication with an adaptive mechanism on mobile phones.
Proceedings of the Symposium on Applied Computing, 2014

An Adaptively CCA-Secure Ciphertext-Policy Attribute-Based Proxy Re-Encryption for Cloud Data Sharing.
Proceedings of the Information Security Practice and Experience, 2014

TIMER: Secure and Reliable Cloud Storage against Data Re-outsourcing.
Proceedings of the Information Security Practice and Experience, 2014

Evaluating Cloud Users' Credibility of Providing Subjective Assessment or Objective Assessment for Cloud Services.
Proceedings of the Service-Oriented Computing - 12th International Conference, 2014

Securely Outsourcing Exponentiations with Single Untrusted Program for Cloud Storage.
Proceedings of the Computer Security - ESORICS 2014, 2014

An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing.
Proceedings of the Computer Security - ESORICS 2014, 2014

Practical Distributed Signatures in the Standard Model.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

P2OFE: Privacy-Preserving Optimistic Fair Exchange of Digital Signatures.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

2013
White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Any Monotone Access Structures.
IEEE Trans. Inf. Forensics Secur., 2013

Short and efficient convertible undeniable signature schemes without random oracles.
Theor. Comput. Sci., 2013

Improvement of a Three-Party Password-Based Key Exchange Protocol with Formal Verification.
Inf. Technol. Control., 2013

The construction of ambiguous optimistic fair exchange from designated confirmer signature without random oracles.
Inf. Sci., 2013

Ambiguous One-Move Nominative Signature Without Random Oracles.
IACR Cryptol. ePrint Arch., 2013

A Conditional Proxy Broadcast Re-Encryption Scheme Supporting Timed-Release.
IACR Cryptol. ePrint Arch., 2013

A Ciphertext-Policy Attribute-Based Proxy Re-Encryption with Chosen-Ciphertext Security.
IACR Cryptol. ePrint Arch., 2013

Stateful Public-Key Encryption Schemes Forward-Secure Against State Exposure.
Comput. J., 2013

A Highly Efficient RFID Distance Bounding Protocol without Real-Time PRF Evaluation.
Proceedings of the Network and System Security - 7th International Conference, 2013

A New Unpredictability-Based RFID Privacy Model.
Proceedings of the Network and System Security - 7th International Conference, 2013

Leakage Resilient Authenticated Key Exchange Secure in the Auxiliary Input Model.
Proceedings of the Information Security Practice and Experience, 2013

Secure Mobile User Authentication and Key Agreement Protocol with Privacy Protection in Global Mobility Networks.
Proceedings of the International Symposium on Biometrics and Security Technologies, 2013

An Efficient Proof of Retrievability with Public Auditing in Cloud Computing.
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013

Accountable Authority Attribute-Based Signature.
Proceedings of the 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies, 2013

Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

Anonymous attribute-based encryption supporting efficient decryption test.
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013

Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013

Fairness in Concurrent Signatures Revisited.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Anonymous overlay network supporting authenticated routing.
Inf. Sci., 2012

Generic security-amplifying methods of ordinary digital signatures.
Inf. Sci., 2012

E-mail protocols with perfect forward secrecy.
Int. J. Secur. Networks, 2012

A new efficient optimistic fair exchange protocol without random oracles.
Int. J. Inf. Sec., 2012

Expressive Black-box Traceable Ciphertext-Policy Attribute-Based Encryption.
IACR Cryptol. ePrint Arch., 2012

Secure Outsourced Attribute-Based Signatures.
IACR Cryptol. ePrint Arch., 2012

Certificateless Signatures: New Schemes and Security Models.
Comput. J., 2012

Multiple QoT Constrained Social Trust Path Selection in Complex Social Networks.
Proceedings of the 11th IEEE International Conference on Trust, 2012

A CCA-Secure Identity-Based Conditional Proxy Re-Encryption without Random Oracles.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

An Efficient Single-Slow-Phase Mutually Authenticated RFID Distance Bounding Protocol with Tag Privacy.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

Enhancing the Perceived Visual Quality of a Size Invariant Visual Cryptography Scheme.
Proceedings of the Information and Communications Security - 14th International Conference, 2012

An efficient key distribution scheme in cloud computing.
Proceedings of the 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings, 2012

Touch Gestures Based Biometric Authentication Scheme for Touchscreen Mobile Phones.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

Generalized First Pre-image Tractable Random Oracle Model and Signature Schemes.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Efficient Designated Confirmer Signature and DCS-Based Ambiguous Optimistic Fair Exchange.
IEEE Trans. Inf. Forensics Secur., 2011

Identity-based strong designated verifier signature revisited.
J. Syst. Softw., 2011

Group-oriented fair exchange of signatures.
Inf. Sci., 2011

Efficient strong designated verifier signature schemes without random oracle or with non-delegatability.
Int. J. Inf. Sec., 2011

Acceleration of Composite Order Bilinear Pairing on Graphics Hardware.
IACR Cryptol. ePrint Arch., 2011

Authenticated Key Exchange under Bad Randomness.
IACR Cryptol. ePrint Arch., 2011

Heterogeneous Signcryption with Key Privacy.
Comput. J., 2011

Concurrent Signatures with Fully Negotiable Binding Control.
Proceedings of the Provable Security - 5th International Conference, 2011

An Efficient Construction of Time-Selective Convertible Undeniable Signatures.
Proceedings of the Information Security, 14th International Conference, 2011

Short Convertible Undeniable Signature in the Standard Model.
Proceedings of the Information Security Practice and Experience, 2011

A One-Pass Key Establishment Protocol for Anonymous Wireless Roaming with PFS.
Proceedings of IEEE International Conference on Communications, 2011

Fully Secure Multi-authority Ciphertext-Policy Attribute-Based Encryption without Random Oracles.
Proceedings of the Computer Security - ESORICS 2011, 2011

Multi-authority ciphertext-policy attribute-based encryption with accountability.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

2010
Universal authentication protocols for anonymous wireless communications.
IEEE Trans. Wirel. Commun., 2010

Generic Certificateless Encryption Secure Against Malicious-but-Passive KGC Attacks in the Standard Model.
J. Comput. Sci. Technol., 2010

An efficient signcryption scheme with key privacy and its extension to ring signcryption.
J. Comput. Secur., 2010

Signcryption from randomness recoverable public key encryption.
Inf. Sci., 2010

One-pass key establishment for anonymous wireless roaming.
Proceedings of the IEEE International Conference on Wireless Communications, 2010

An efficient routing protocol for anonymous networks.
Proceedings of the IEEE International Conference on Wireless Communications, 2010

TinyPairing: A Fast and Lightweight Pairing-Based Cryptographic Library for Wireless Sensor Networks.
Proceedings of the 2010 IEEE Wireless Communications and Networking Conference, 2010

Extended Visual Cryptography Scheme for Color Images with no Pixel Expansion.
Proceedings of the SECRYPT 2010, 2010

A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract).
Proceedings of the Provable Security - 4th International Conference, 2010

Oblivious Transfer with Access Control : Realizing Disjunction without Duplication.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange - (Extended Abstract).
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

Probabilistic Public Key Encryption with Equality Test.
Proceedings of the Topics in Cryptology, 2010

2009
Trust management towards service-oriented applications.
Serv. Oriented Comput. Appl., 2009

On the security of a visual cryptography scheme for color images.
Pattern Recognit., 2009

Certificateless Threshold Ring Signature.
Inf. Sci., 2009

Low Latency High Bandwidth Anonymous Overlay Network with Anonymous Routing.
IACR Cryptol. ePrint Arch., 2009

Efficient Strong Designated Verifier Signature Schemes without Random Oracles or Delegatability.
IACR Cryptol. ePrint Arch., 2009

New Constructions of Convertible Undeniable Signature Schemes without Random Oracles.
IACR Cryptol. ePrint Arch., 2009

Non-delegatable Identity-based Designated Verifier Signature.
IACR Cryptol. ePrint Arch., 2009

TinyPairing: Computing Tate Pairing on Sensor Nodes with Higher Speed and Less Memory.
Proceedings of The Eighth IEEE International Symposium on Networking Computing and Applications, 2009

Escrowed Deniable Identification Schemes.
Proceedings of the Security Technology, 2009

Monotonically Increasing Bit Vector for Authenticated Anonymous Routing.
Proceedings of the Communication and Networking, 2009

Efficient Group Signature with Forward Secure Revocation.
Proceedings of the Security Technology, 2009

Efficient Non-interactive Range Proof.
Proceedings of the Computing and Combinatorics, 15th Annual International Conference, 2009

2008
On Secret Reconstruction in Secret Sharing Schemes.
IEEE Trans. Inf. Theory, 2008

A new framework for the design and analysis of identity-based identification schemes.
Theor. Comput. Sci., 2008

Employ a mobile agent for making a payment.
Mob. Inf. Syst., 2008

Formal Security Definition and Efficient Construction for Roaming with a Privacy-Preserving Extension.
J. Univers. Comput. Sci., 2008

Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

Generic Transformation from Weakly to Strongly Unforgeable Signatures.
J. Comput. Sci. Technol., 2008

Two-factor mutual authentication based on smart cards and passwords.
J. Comput. Syst. Sci., 2008

Evaluating transaction trust and risk levels in peer-to-peer e-commerce environments.
Inf. Syst. E Bus. Manag., 2008

Solutions to Key Exposure Problem in Ring Signature.
Int. J. Netw. Secur., 2008

On the relation among various security models for certificateless cryptography.
Int. J. Appl. Cryptogr., 2008

An efficient one-move Nominative Signature scheme.
Int. J. Appl. Cryptogr., 2008

Complexity Analysis of a Fast Modular Multiexponentiation Algorithm.
IACR Cryptol. ePrint Arch., 2008

High Performance Architecture for Elliptic Curve Scalar Multiplication over GF(2<sup>m</sup>).
IACR Cryptol. ePrint Arch., 2008

Robust Receipt-Free Election System with Ballot Secrecy and Verifiability.
Proceedings of the Network and Distributed System Security Symposium, 2008

Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles.
Proceedings of the Topics in Cryptology, 2008

Ambiguous Optimistic Fair Exchange.
Proceedings of the Advances in Cryptology, 2008

Generic Security-Amplifying Methods of Ordinary Digital Signatures.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

Traceable and Retrievable Identity-Based Encryption.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Anonymous and Authenticated Key Exchange for Roaming Networks.
IEEE Trans. Wirel. Commun., 2007

An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices.
Theor. Comput. Sci., 2007

Revocable Ring Signature.
J. Comput. Sci. Technol., 2007

Improved Efficient Remote User Authentication Schemes.
Int. J. Netw. Secur., 2007

A More Efficient Instantiation of Witness-Indistinguishable Signature.
Int. J. Netw. Secur., 2007

A New Security Definition for Public Key Encryption Schemes and Its Applications.
IACR Cryptol. ePrint Arch., 2007

Nominative Signature: Application, Security Model and Construction.
IACR Cryptol. ePrint Arch., 2007

Generic Certificateless Encryption in the Standard Model.
IACR Cryptol. ePrint Arch., 2007

Time Capsule Signature: Efficient and Provably Secure Constructions.
IACR Cryptol. ePrint Arch., 2007

Certificateless signature: a new security model and an improved generic construction.
Des. Codes Cryptogr., 2007

A More Efficient Convertible Nominative Signature.
Proceedings of the SECRYPT 2007, 2007

On the Generic and Efficient Constructions of Secure Designated Confirmer Signatures.
Proceedings of the Public Key Cryptography, 2007

Nominative Signature from Ring Signature.
Proceedings of the Advances in Information and Computer Security, 2007

Formal Definition and Construction of Nominative Signature.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

An Efficient Password-Only Two-Server Authenticated Key Exchange System.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

The Design of A Rule-based and Event-driven Trust Management Framework.
Proceedings of ICEBE 2007, 2007

An Efficient Signcryption Scheme with Key Privacy.
Proceedings of the Public Key Infrastructure, 2007

Anonymous Identification and Designated-Verifiers Signatures from Insecure Batch Verification.
Proceedings of the Public Key Infrastructure, 2007

Further Discussions on the Security of a Nominative Signature Scheme.
Proceedings of the 2007 International Conference on Security & Management, 2007

A More Natural Way to Construct Identity-Based Identification Schemes.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

Generic Certificateless Key Encapsulation Mechanism.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

Certificateless Signature Revisited.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Resilient Lkh: Secure Multicast Key Distribution Schemes.
Int. J. Found. Comput. Sci., 2006

Enhanced Security Models and a Generic Construction Approach for Linkable Ring Signature.
Int. J. Found. Comput. Sci., 2006

Cryptanalysis of a suite of deniable authentication protocols.
IEEE Commun. Lett., 2006

Formal Analysis and Systematic Construction of Two-factor Authentication Scheme.
IACR Cryptol. ePrint Arch., 2006

Generic Transformation to Strongly Unforgeable Signatures.
IACR Cryptol. ePrint Arch., 2006

Further Discussions on the Security of a Nominative Signature Scheme.
IACR Cryptol. ePrint Arch., 2006

Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles.
IACR Cryptol. ePrint Arch., 2006

Malicious KGC Attacks in Certificateless Cryptography.
IACR Cryptol. ePrint Arch., 2006

Generalised Cumulative Arrays in Secret Sharing.
Des. Codes Cryptogr., 2006

Ring Signature with Designated Linkability.
Proceedings of the Advances in Information and Computer Security, 2006

ID-Based Ring Signature Scheme Secure in the Standard Model.
Proceedings of the Advances in Information and Computer Security, 2006

Formal Analysis and Systematic Construction of Two-Factor Authentication Scheme (Short Paper).
Proceedings of the Information and Communications Security, 8th International Conference, 2006

Session Corruption Attack and Improvements on Encryption Based MT-Authenticators.
Proceedings of the Topics in Cryptology, 2006

Certificateless Public-Key Signature: Security Model and Efficient Construction.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

Key Replacement Attack Against a Generic Construction of Certificateless Signature.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Analysis and improvement of an authenticated key exchange protocol for sensor networks.
IEEE Commun. Lett., 2005

Enhancing CK-Model for Key Compromise Impersonation Resilience and Identity-based Key Exchange.
IACR Cryptol. ePrint Arch., 2005

Anonymous Signature Schemes.
IACR Cryptol. ePrint Arch., 2005

A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity.
IACR Cryptol. ePrint Arch., 2005

Transferable E-Cash Revisit.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005

Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks.
Proceedings of the 3rd IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 2005

Analysis and Improvement of a Signcryption Scheme with Key Privacy.
Proceedings of the Information Security, 8th International Conference, 2005

A Restricted Multi-show Credential System and Its Application on E-Voting.
Proceedings of the Information Security Practice and Experience, 2005

Password Authenticated Key Exchange for Resource-Constrained Wireless Communications (Extended Abstract).
Proceedings of the Networking, 2005

Universal Custodian-Hiding Verifiable Encryption for Discrete Logarithms.
Proceedings of the Information Security and Cryptology, 2005

Linkable Ring Signatures: Security Models and New Schemes.
Proceedings of the Computational Science and Its Applications, 2005

Recoverable and Untraceable E-Cash.
Proceedings of the Public Key Infrastructure, 2005

Efficient Verifiable Ring Encryption for Ad Hoc Groups.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2005

Known Session Key Attack Against a Collection of Signcryption Schemes.
Proceedings of The 2005 International Conference on Security and Management, 2005

Efficient Anonymous Roaming and Its Security Analysis.
Proceedings of the Applied Cryptography and Network Security, 2005

Deposit-Case Attack Against Secure Roaming.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Separable Linkable Threshold Ring Signatures.
IACR Cryptol. ePrint Arch., 2004

Custodian-Hiding Verifiable Encryption.
IACR Cryptol. ePrint Arch., 2004

Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups.
IACR Cryptol. ePrint Arch., 2004

On the Security Models of (Threshold) Ring Signature Schemes.
Proceedings of the Information Security and Cryptology, 2004

Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract).
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
More Efficient Password Authenticated Key Exchange Based on RSA.
Proceedings of the Progress in Cryptology, 2003

A Separable Threshold Ring Signature Scheme.
Proceedings of the Information Security and Cryptology, 2003

On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

2002
An optimized authentication protocol for mobile network reconsidered.
ACM SIGMOBILE Mob. Comput. Commun. Rev., 2002

Password Authenticated Key Exchange Based on RSA for Imbalanced Wireless Networks.
Proceedings of the Information Security, 5th International Conference, 2002

2001
Efficient and Mutually Authenticated Key Exchange for Low Power Computing Devices.
Proceedings of the Advances in Cryptology, 2001

The Performance Measurement of Cryptographic Primitives on Palm Devices.
Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC 2001), 2001


  Loading...