Erl-Huei Lu

According to our database1, Erl-Huei Lu authored at least 35 papers between 1988 and 2018.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2018
A Secure ECC-based Mobile RFID Mutual Authentication Protocol and Its Application.
Int. J. Netw. Secur., 2018

2017
An Efficient Weighted Bit-Flipping Algorithm for Decoding LDPC Codes Based on Log-Likelihood Ratio of Bit Error Probability.
IEICE Trans. Commun., 2017

2016
Word-Based AES Encryption Without Data Expansion.
J. Inf. Sci. Eng., 2016

2014
Modifying the ECC-Based Grouping-Proof RFID System to Increase Inpatient Medication Safety.
J. Medical Syst., 2014

An Efficient Hybrid Decoder for Block Turbo Codes.
IEEE Commun. Lett., 2014

A New Method for Evaluating Error Magnitudes of Reed-Solomon Codes.
IEEE Commun. Lett., 2014

2013
Theoretic approach to BP-based WBF decoding algorithm of LDPC codes.
Proceedings of the International Symposium on Wireless and pervasive Computing, 2013

2012
A Mobile RFID-based Mutual Authentication Protocol using Elliptic Curve Cryptography for Security Patrolling Application.
Proceedings of the Radio Frequency Identification System Security, 2012

2011
Combined circuit architecture for computing normal basis and Montgomery multiplications over GF(2<sup>m</sup>).
Int. J. Auton. Adapt. Commun. Syst., 2011

2010
Concurrent Algorithm and Hardware Implementation for Low-Latency Turbo Decoder Using a Single MAP Decoder.
IEICE Trans. Commun., 2010

2009
Improvement of turbo decoding using cross-entropy.
Comput. Commun., 2009

Error Control Scheme of Hybrid ARQ Based on Majority Voting Bit by Bit.
Proceedings of the Advances in Information Security and Assurance, 2009

2008
Scalable and Systolic Montgomery Multipliers over GF(2<sup><i>m</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Combined circuit architecture for computing normal basis and montgomery multiplications over GF(2<sup>m</sup>).
Proceedings of the 5th International Conference on Mobile Technology, 2008

2006
Modeling the bit-level stochastic correlation for turbo decoding.
Comput. Commun., 2006

An Efficient Soft-Input Scaling Scheme for Turbo Decoding.
Proceedings of the IEEE International Conference on Sensor Networks, 2006

Low-Complexity Bit-Parallel Systolic Multipliers over GF(2m).
Proceedings of the IEEE International Conference on Systems, 2006

2005
Low-Complexity Bit-Parallel Systolic Montgomery Multipliers for Special Classes of GF(2<sup>m</sup>).
IEEE Trans. Computers, 2005

Ringed bit-parallel systolic multipliers over a class of fields GF(2<sup><i>m</i></sup>).
Integr., 2005

A knapsack public-key cryptosystem based on elliptic curve discrete logarithm.
Appl. Math. Comput., 2005

ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem.
Appl. Math. Comput., 2005

One private-key for all DL-based cryptosystems.
Appl. Math. Comput., 2005

Meta-He digital signatures based on factoring and discrete logarithms.
Appl. Math. Comput., 2005

Fail-stop blind signature scheme design based on pairings.
Appl. Math. Comput., 2005

Design of traceable security system.
Appl. Math. Comput., 2005

2004
Low complexity bit-parallel systolic architecture for computing <i>C+AB</i><sup>2</sup> over a class of GF(2<sup><i>m</i></sup>).
Integr., 2004

2002
Dynamic reblocking RSA-based multisignatures scheme for computer and communication networks.
IEEE Commun. Lett., 2002

Low-complexity systolic multiplier over GF(2<sup>m</sup>) using weakly dual basis.
Proceedings of the IEEE Asia Pacific Conference on Circuits and Systems 2002, 2002

2001
Bit-Parallel Systolic Multipliers for GF(2m) Fields Defined by All-One and Equally Spaced Polynomials.
IEEE Trans. Computers, 2001

A decoding algorithm for triple-error-correcting binary BCH codes.
Inf. Process. Lett., 2001

New bit-parallel systolic multipliers for a class of GF(2m).
Proceedings of the 2001 International Symposium on Circuits and Systems, 2001

1998
A Modified Version of the Rao-Nam Algebraic-Code Encryption Scheme.
Inf. Process. Lett., 1998

1994
Corrigendum: A Complete Decoding Algorithm for Double-Error-Correcting Primitive Binary BCH Codes of Odd m.
Inf. Process. Lett., 1994

A Complete Decoding Algorithm for Double-Error-Correcting Primitive Binary BCH Codes of Odd m.
Inf. Process. Lett., 1994

1988
A conference key distribution system based on the Lagrange interpolating polynomial.
Proceedings of the Seventh Annual Joint Conference of the IEEE Computer and Communcations Societies. Networks: Evolution or Revolution?, 1988


  Loading...