Feng Bao

Affiliations:
  • Huawei Technologies Pte Ltd, Singapore
  • Institute for Infocomm Research, Cryptography & Security Department, Singapore (former)


According to our database1, Feng Bao authored at least 213 papers between 1997 and 2018.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2018
Public Key-Based Lightweight Swarm Authentication.
Proceedings of the Cyber-Physical Systems Security., 2018

2017
Evolving privacy: From sensors to the Internet of Things.
Future Gener. Comput. Syst., 2017

2016
Public-Key Based Lightweight Swarm Authentication.
IACR Cryptol. ePrint Arch., 2016

Lightweight Key Management Protocols for Smart Grids.
Proceedings of the 2016 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, 2016

2015
Software Puzzle: A Countermeasure to Resource-Inflated Denial-of-Service Attacks.
IEEE Trans. Inf. Forensics Secur., 2015

2014
Collaborative agglomerative document clustering with limited information disclosure.
Secur. Commun. Networks, 2014

2013
Insured access: an approach to ad-hoc information sharing for virtual organizations.
Proceedings of the Third ACM Conference on Data and Application Security and Privacy, 2013

Launching Generic Attacks on iOS with Approved Third-Party Applications.
Proceedings of the Applied Cryptography and Network Security, 2013

2012
Detecting node replication attacks in mobile sensor networks: theory and approaches.
Secur. Commun. Networks, 2012

Detecting node replication attacks in wireless sensor networks: A survey.
J. Netw. Comput. Appl., 2012

2011
UBAPV2G: A Unique Batch Authentication Protocol for Vehicle-to-Grid Communications.
IEEE Trans. Smart Grid, 2011

Better security enforcement in trusted computing enabled heterogeneous wireless sensor networks.
Secur. Commun. Networks, 2011

Secure localization with attack detection in wireless sensor networks.
Int. J. Inf. Sec., 2011

Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency.
Int. J. Inf. Sec., 2011

Short and Efficient Certificate-Based Signature.
IACR Cryptol. ePrint Arch., 2011

Evaluating the importance of nodes in complex networks based on principal component analysis and grey relational analysis.
Proceedings of the 17th IEEE International Conference on Networks, 2011

Applying Time-Bound Hierarchical Key Assignment in Wireless Sensor Networks.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

Analysing a Batch Range Proof to Address a Security Concern.
Proceedings of the 14th IEEE International Conference on Computational Science and Engineering, 2011

Hierarchical Identity-Based Chameleon Hash and Its Applications.
Proceedings of the Applied Cryptography and Network Security, 2011

2010
Shifting Inference Control to User Side: Architecture and Protocol.
IEEE Trans. Dependable Secur. Comput., 2010

Time-Bound Hierarchical Key Assignment: An Overview.
IEICE Trans. Inf. Syst., 2010

Practical ID-based Encryption for Wireless Sensor Network.
IACR Cryptol. ePrint Arch., 2010

CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles.
Sci. China Inf. Sci., 2010

Private Searching on MapReduce.
Proceedings of the Trust, 2010

Efficiency Improvement of Homomorphic E-Auction.
Proceedings of the Trust, 2010

An Efficient Range Proof Scheme.
Proceedings of the 2010 IEEE Second International Conference on Social Computing, 2010

A Shuffling Scheme with Strict and Strong Security.
Proceedings of the Fourth International Conference on Emerging Security Information Systems and Technologies, 2010

Vulnerability of a Non-membership Proof Scheme.
Proceedings of the SECRYPT 2010, 2010

Formal and Precise Analysis of Soundness of Several Shuffling Schemes.
Proceedings of the Provable Security - 4th International Conference, 2010

A Reversible Data Hiding Scheme for JPEG Images.
Proceedings of the Advances in Multimedia Information Processing - PCM 2010, 2010

Efficient Proof of Validity of Votes in Homomorphic E-Voting.
Proceedings of the Fourth International Conference on Network and System Security, 2010

Efficient Multiplicative Homomorphic E-Voting.
Proceedings of the Information Security - 13th International Conference, 2010

Addressing Leakage of Re-encryption Key in Proxy Re-encryption Using Trusted Computing.
Proceedings of the Trusted Systems - Second International Conference, 2010

Modeling TCG-Based Secure Systems with Colored Petri Nets.
Proceedings of the Trusted Systems - Second International Conference, 2010

Blocking Foxy Phishing Emails with Historical Information.
Proceedings of IEEE International Conference on Communications, 2010

A Secure RFID Ticket System for Public Transport.
Proceedings of the Data and Applications Security and Privacy XXIV, 2010

Error-free, Multi-bit Non-committing Encryption with Constant Round Complexity.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Batch Range Proof for Practical Small Ranges.
Proceedings of the Progress in Cryptology, 2010

Towards practical anonymous password authentication.
Proceedings of the Twenty-Sixth Annual Computer Security Applications Conference, 2010

Enabling Use of Single Password over Multiple Servers in Two-Server Model.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

Achieving High Efficiency in Membership Proof without Compromising or Weakening any Security Property.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

2009
Privacy-preserving rental services using one-show anonymous credentials.
Secur. Commun. Networks, 2009

<i>n</i> PAKE<sup>+</sup>: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords.
J. Comput. Sci. Technol., 2009

Multiuser private queries over encrypted databases.
Int. J. Appl. Cryptogr., 2009

Distributed Noise Generation for Density Estimation Based Clustering without Trusted Third Party.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Security and Correctness Analysis on Privacy-Preserving <i>k</i>-Means Clustering Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Efficient Publicly Verifiable Secret Sharing with Correctness, Soundness and ZK Privacy.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

A Design of Secure Preferential E-Voting.
Proceedings of the E-Voting and Identity, Second International Conference, 2009

Hierarchical Self-healing Key Distribution for Heterogeneous Wireless Sensor Networks.
Proceedings of the Security and Privacy in Communication Networks, 2009

Self-enforcing Private Inference Control.
Proceedings of the Provable Security, Third International Conference, 2009

Improving a Digital Rights Management Scheme for Video Broadcast.
Proceedings of the Advances in Multimedia Information Processing, 2009

Private handshakes with optional accountability.
Proceedings of the 34th Annual IEEE Conference on Local Computer Networks, 2009

Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security.
Proceedings of the Information Security, 12th International Conference, 2009

Non-committing Encryptions Based on Oblivious Naor-Pinkas Cryptosystems.
Proceedings of the Progress in Cryptology, 2009

Adaptive and Composable Oblivious Transfer Protocols (Short Paper).
Proceedings of the Information and Communications Security, 11th International Conference, 2009

Computationally Secure Hierarchical Self-healing Key Distribution for Heterogeneous Wireless Sensor Networks.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

Tracing Stateful Pirate Decoders.
Proceedings of IEEE International Conference on Communications, 2009

A Lightweight Fast Handover Authentication Scheme in Mobile Networks.
Proceedings of IEEE International Conference on Communications, 2009

Practicalization of a Range Test and Its Application to E-Auction.
Proceedings of the Public Key Infrastructures, Services and Applications, 2009

Constructing Universally Composable Oblivious Transfers from Double Trap-Door Encryptions.
Proceedings of the Progress in Cryptology, 2009

A New Approach for Anonymous Password Authentication.
Proceedings of the Twenty-Fifth Annual Computer Security Applications Conference, 2009

2008
Correct, Private, Flexible and Efficient Range Test.
J. Res. Pract. Inf. Technol., 2008

Minimizing SSO Effort in Verifying SSL Anti-phishing Indicators.
Proceedings of The IFIP TC-11 23rd International Information Security Conference, 2008

An Efficient PIR Construction Using Trusted Hardware.
Proceedings of the Information Security, 11th International Conference, 2008

Private Query on Encrypted Data in Multi-user Settings.
Proceedings of the Information Security Practice and Experience, 2008

Optimizing the capacity of distortion-freewatermarking on palette images.
Proceedings of the 2008 IEEE International Conference on Multimedia and Expo, 2008

Efficient Vote Validity Check in Homomorphic Electronic Voting.
Proceedings of the Information Security and Cryptology, 2008

Robust and Reliable Broadcast Protocols in the Stand-Alone and Simulation-Based Frameworks.
Proceedings of IEEE International Conference on Communications, 2008

Efficient Client-to-Client Password Authenticated Key Exchange.
Proceedings of the 2008 IEEE/IPIP International Conference on Embedded and Ubiquitous Computing (EUC 2008), 2008

Correction, Optimisation and Secure and Efficient Application of PBD Shuffling.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Batch ZK Proof and Verification of OR Logic.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Generic Constructions of Stateful Public Key Encryption and Their Applications.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

A New Scheme for Distributed Density Estimation based Privacy-Preserving Clustering.
Proceedings of the The Third International Conference on Availability, 2008

2007
Access control protocols with two-layer architecture for wireless networks.
Comput. Networks, 2007

Quantifying Trust Metrics of Recommendation Systems in Ad-Hoc Networks.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2007

Securing RFID Tags: Authentication Protocols with Completeness, Soundness, and Non-Traceability.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2007

Security Remarks on a Convertible Nominative Signature Scheme.
Proceedings of the New Approaches for Security, 2007

On the Generic and Efficient Constructions of Secure Designated Confirmer Signatures.
Proceedings of the Public Key Cryptography, 2007

Or-protocols for Anonymous Membership Proofs in Ad-hoc Networks.
Proceedings of the IEEE 18th International Symposium on Personal, 2007

Securing Mobile Auctions in the Presence of Malicious Adversaries.
Proceedings of the IEEE 18th International Symposium on Personal, 2007

Computing of Trust in Complex Environments.
Proceedings of the IEEE 18th International Symposium on Personal, 2007

Privacy-Preserving Credentials Upon Trusted Computing Augmented Servers.
Proceedings of the Information Security Practice and Experience, 2007

Two-Party Privacy-Preserving Agglomerative Document Clustering.
Proceedings of the Information Security Practice and Experience, 2007

Evaluating Ouda's Tamper-Localization Watermarking Scheme.
Proceedings of the 2007 IEEE International Conference on Multimedia and Expo, 2007

<i>n</i> PAKE<sup> + </sup>: A Hierarchical Group Password-Authenticated Key Exchange Protocol Using Different Passwords.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

Firewall for Dynamic IP Address in Mobile IPv6.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

Price Negotiation Systems for M-commerce.
Proceedings of IEEE International Conference on Communications, 2007

Light-Weight Fair-Dealing Infrastructures (FADIS) for M-Commerce.
Proceedings of IEEE International Conference on Communications, 2007

Oblivious Keyword Search Protocols in the Public Database Model.
Proceedings of IEEE International Conference on Communications, 2007

Light-Weight Encryption Schemes for Multimedia Data and High-Speed Networks.
Proceedings of the Global Communications Conference, 2007

Enhanced Security by OS-Oriented Encapsulation in TPM-Enabled DRM.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

Privacy-Preserving Two-Party K-Means Clustering via Secure Approximation.
Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), 2007

Forgery Attack to an Asymptotically Optimal Traitor Tracing Scheme.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Security analysis on a conference scheme for mobile communications.
IEEE Trans. Wirel. Commun., 2006

Analysis of a secure conference scheme for mobile communication.
IEEE Trans. Wirel. Commun., 2006

A Practical Password-Based Two-Server Authentication and Key Exchange System.
IEEE Trans. Dependable Secur. Comput., 2006

Minimizing TTP's involvement in signature validation.
Int. J. Inf. Sec., 2006

A More Efficient Improvement of the Virtual Software Token Protocols.
IEICE Trans. Commun., 2006

Private Information Retrieval Using Trusted Hardware.
IACR Cryptol. ePrint Arch., 2006

The Fairness of Perfect Concurrent Signatures.
IACR Cryptol. ePrint Arch., 2006

Three architectures for trusted data dissemination in edge computing.
Data Knowl. Eng., 2006

Routing optimization security in mobile IPv6.
Comput. Networks, 2006

Cryptanalysis and improvement on batch verifying multiple RSA digital signatures.
Appl. Math. Comput., 2006

Turing assessor: a new tool for cyber security quantification.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2006

Compact routing discovery protocol with lower communication complexity.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2006

Efficient key tree construction for group key agreement in ad hoc networks.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2006

Using Certificate-based Binding Update Protocol to Hide the Movement of Mobile Nodes in MIPv6.
Proceedings of the 63rd IEEE Vehicular Technology Conference, 2006

An Anonymous Routing Protocol with The Local-repair Mechanism for Mobile Ad Hoc Networks.
Proceedings of the Third Annual IEEE Communications Society on Sensor and Ad Hoc Communications and Networks, 2006

Privacy-Preserving Shared-Additive-Inverse Protocols and Their Applications.
Proceedings of the Security and Privacy in Dynamic Environments, 2006

More on Shared-Scalar-Product Protocols.
Proceedings of the Information Security Practice and Experience, 2006

Preventing Web-Spoofing with Automatic Detecting Security Indicator.
Proceedings of the Information Security Practice and Experience, 2006

Cryptanalysis of Timestamp-Based Password Authentication Schemes Using Smart Cards.
Proceedings of the Information and Communications Security, 8th International Conference, 2006

Stand-Alone and Setup-Free Verifiably Committed Signatures.
Proceedings of the Topics in Cryptology, 2006

Computing of Trust in Ad-Hoc Networks.
Proceedings of the Communications and Multimedia Security, 2006

Batch Decryption of Encrypted Short Messages and Its Application on Concurrent SSL Handshakes.
Proceedings of the Information Security and Cryptology, Second SKLOIS Conference, 2006

Practical private data matching deterrent to spoofing attacks.
Proceedings of the 2006 ACM CIKM International Conference on Information and Knowledge Management, 2006

Fortifying password authentication in integrated healthcare delivery systems.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

Oblivious Scalar-Product Protocols.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

More on Stand-Alone and Setup-Free Verifiably Committed Signatures.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Tailored reversible watermarking schemes for authentication of electronic clinical atlas.
IEEE Trans. Inf. Technol. Biomed., 2005

New Efficient MDS Array Codes for RAID Part II: Rabin-Like Codes for Tolerating Multiple (greater than or equal to 4) Disk Failures.
IEEE Trans. Computers, 2005

New Efficient MDS Array Codes for RAID Part I: Reed-Solomon-Like Codes for Tolerating Three Disk Failures.
IEEE Trans. Computers, 2005

Security Analysis on an Improvement of RSA-Based Password Authenticated Key Exchange.
IEICE Trans. Commun., 2005

Efficient Authenticated Encryption Schemes with Public Verifiability
CoRR, 2005

Efficient and robust key management for large mobile ad hoc networks.
Comput. Networks, 2005

Protocols that hide user's preferences in electronic transactions.
Comput. Networks, 2005

Sequential aggregate signatures for wireless routing protocols.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2005

DoS-resistant access control protocol with identity confidentiality for wireless networks.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2005

A Novel Construction of Two-Party Private Bidding Protocols from Yao's Millionaires Problem.
Proceedings of the Trust, 2005

A New Architecture for User Authentication and Key Exchange Using Password for Federated Enterprises.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005

Secure Person-To-Person Communications Based on Biometrics Signals.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005

Provably secure public key management protocols for self-organized ad hoc networks.
Proceedings of the IEEE 16th International Symposium on Personal, 2005

An efficient certified e-mail scheme suitable for wireless mobile environments.
Proceedings of the IEEE 16th International Symposium on Personal, 2005

Anonymous DoS-Resistant Access Control Protocol Using Passwords for Wireless Networks.
Proceedings of the 30th Annual IEEE Conference on Local Computer Networks (LCN 2005), 2005

Providing efficient certification services against active attacks in ad hoc networks.
Proceedings of the 24th IEEE International Performance Computing and Communications Conference, 2005

Sequential Aggregate Signatures Working over Independent Homomorphic Trapdoor One-Way Permutation Domains.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Generic, Optimistic, and Efficient Schemes for Fair Certified Email Delivery.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Cryptanalysis of a Forward Secure Blind Signature Scheme with Provable Security.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Batching SSL/TLS Handshake Improved.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Designated Verifier Signature Schemes: Attacks, New Security Notions and a New Construction.
Proceedings of the Automata, Languages and Programming, 32nd International Colloquium, 2005

Augmented Oblivious Polynomial Evaluation Protocol and Its Applications.
Proceedings of the Computer Security, 2005

A Fast Correlation Attack on the Shrinking Generator.
Proceedings of the Topics in Cryptology, 2005

Compact Stimulation Mechanism for Routing Discovery Protocols in Civilian Ad-Hoc Networks.
Proceedings of the Communications and Multimedia Security, 2005

Security Analysis and Fix of an Anonymous Credential System.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Comments on "A Practical (t, n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem".
IEEE Trans. Knowl. Data Eng., 2004

A smart-card-enabled privacy preserving E-prescription system.
IEEE Trans. Inf. Technol. Biomed., 2004

Comments on yet another log-in authentication using n-dimensional construction.
IEEE Trans. Consumer Electron., 2004

Cryptanalysis of a Partially Known Cellular Automata Cryptosystem.
IEEE Trans. Computers, 2004

Comments on a Threshold Proxy Signature Scheme Based on the RSA Cryptosystem.
IACR Cryptol. ePrint Arch., 2004

New efficient user identification and key distribution scheme providing enhanced security.
Comput. Secur., 2004

Highly reliable trust establishment scheme in ad hoc networks.
Comput. Networks, 2004

Protecting all traffic channels in mobile IPv6 network.
Proceedings of the 2004 IEEE Wireless Communications and Networking Conference , 2004

Mobile personal firewall.
Proceedings of the IEEE 15th International Symposium on Personal, 2004

A scheme of digital ticket for personal trusted device.
Proceedings of the IEEE 15th International Symposium on Personal, 2004

Collusion attack on a multi-key secure video proxy scheme.
Proceedings of the 12th ACM International Conference on Multimedia, 2004

Anonymous Secure Routing in Mobile Ad-Hoc Networks.
Proceedings of the 29th Annual IEEE Conference on Local Computer Networks (LCN 2004), 2004

On Security Notions of Steganographic Systems.
Proceedings of the Digital Watermarking, Third InternationalWorkshop, 2004

Chosen Ciphertext Attack on a New Class of Self-Synchronizing Stream Ciphers.
Proceedings of the Progress in Cryptology, 2004

On the Security of a Certified E-Mail Scheme.
Proceedings of the Progress in Cryptology, 2004

On Security Notions for Steganalysis.
Proceedings of the Information Security and Cryptology, 2004

Security Analysis of the Generalized Self-shrinking Generator.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Trust Establishment in Large Scale Grid Settings.
Proceedings of the Grid and Cooperative Computing, 2004

Colluding Attacks to a Payment Protocol and Two Signature Exchange Schemes.
Proceedings of the Advances in Cryptology, 2004

Cryptanalysis of a Knapsack Based Two-Lock Cryptosystem.
Proceedings of the Applied Cryptography and Network Security, 2004

Cryptanalysis of Two Anonymous Buyer-Seller Watermarking Protocols and an Improvement for True Anonymity.
Proceedings of the Applied Cryptography and Network Security, 2004

Analysis and Improvement of Micali's Fair Contract Signing Protocol.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

Analysis of a Conference Scheme Under Active and Passive Attacks.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Computing of Trust in Distributed Networks.
IACR Cryptol. ePrint Arch., 2003

Security Analysis of Some Proxy Signatures.
IACR Cryptol. ePrint Arch., 2003

Flexible authentication of images.
Proceedings of the Visual Communications and Image Processing 2003, 2003

Validating Digital Signatures without TTP's Time-Stamping and Certificate Revocation.
Proceedings of the Information Security, 6th International Conference, 2003

Security Analysis of a Password Authenticated Key Exchange Protocol.
Proceedings of the Information Security, 6th International Conference, 2003

Secure the image-based simulated telesurgery system.
Proceedings of the 2003 International Symposium on Circuits and Systems, 2003

The security flaws in some authentication watermarking schemes.
Proceedings of the 2003 IEEE International Conference on Multimedia and Expo, 2003

An Efficient Public-Key Framework.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

An Efficient Known Plaintext Attack on FEA-M.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

Security Remarks on a Group Signature Scheme with Member Deletion.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

Variations of Diffie-Hellman Problem.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

An invertible watermarking scheme for authentication of Electronic Clinical Brain Atlas.
Proceedings of the 2003 IEEE International Conference on Acoustics, 2003

An improved personal CA for personal area networks.
Proceedings of the Global Telecommunications Conference, 2003

Making the Key Agreement Protocol in Mobile ad hoc Network More Efficient.
Proceedings of the Applied Cryptography and Network Security, 2003

Cryptanalysis of a New Cellular Automata Cryptosystem.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Cryptanalysis of Some Hash Functions Based on Block Ciphers and Codes.
Informatica (Slovenia), 2002

Cryptanalysis of Stream Cipher COS (2, 128) Mode I.
IACR Cryptol. ePrint Arch., 2002

Counterfeiting Attack on a Lossless Authentication Watermarking Scheme.
Proceedings of the Visualisation 2002, 2002

Defending against redirect attacks in mobile IP.
Proceedings of the 9th ACM Conference on Computer and Communications Security, 2002

Security Analysis and Improvement of the Global Key Recovery System.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
Cryptanalysis of a Digital Signature Scheme on ID-Based Key-Sharing Infrastructures.
Proceedings of the Public Key Cryptography, 2001

Cryptanalysis of Two Sparse Polynomial Based Public Key Cryptosystems.
Proceedings of the Public Key Cryptography, 2001

Privacy Protection for Transactions of Digital Goods.
Proceedings of the Information and Communications Security, Third International Conference, 2001

Secure and Private Distribution of Online Video and Some Related Cryptographic Issues.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
Multicast Internet protocol.
Comput. Commun., 2000

Electronic Payment Systems with Fair On-line Verification.
Proceedings of the Information Security for Global Information Infrastructures, 2000

Some Remarks on a Fair Exchange Protocol.
Proceedings of the Public Key Cryptography, 2000

Multimedia content protection by cryptography and watermarking in tamper-resistant hardware.
Proceedings of the ACM Multimedia 2000 Workshops, Los Angeles, CA, USA, October 30, 2000

An Efficient and Practical Scheme for Privacy Protection in the E-Commerce of Digital Goods.
Proceedings of the Information Security and Cryptology, 2000

Introducing Decryption Authority into PKI.
Proceedings of the 16th Annual Computer Security Applications Conference (ACSAC 2000), 2000

Cryptanalysis of Polynominal Authentication and Signature Scheme.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

Cryptanalysis of the <i>m</i>-Permutation Protection Schemes.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
A New type of "Magic Ink" Signatures - Towards Transcript-Irrelevant Anonymity Revocation.
Proceedings of the Public Key Cryptography, 1999

Zero-Knowledge Proofs of Possession of Digital Signatures and Its Applications.
Proceedings of the Information and Communication Security, Second International Conference, 1999

Multi-Party Fair Exchange with an Off-Line Trusted Neutral Party.
Proceedings of the 10th International Workshop on Database & Expert Systems Applications, 1999

Evolution of Fair Non-repudiation with TTP.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999

1998
A Ubiquitous Secure and Reliable Digital Data Depository System.
Proceedings of the 7th Workshop on Enabling Technologies (WETICE '98), 1998

Efficient and Practical Fair Exchange Protocols with Off-Line TTP.
Proceedings of the Security and Privacy, 1998

A Signcryption Scheme with Signature Directly Verifiable by Public Key.
Proceedings of the Public Key Cryptography, 1998

An Efficient Verifiable Encryption Scheme for Encryption of Discrete Logarithms.
Proceedings of the Smart Card Research and Applications, This International Conference, 1998

Improved Truncated Differential Attacks on SAFER.
Proceedings of the Advances in Cryptology, 1998

Cryptanalysis of Rijmen-Preneel Trapdoor Ciphers.
Proceedings of the Advances in Cryptology, 1998

1997
Breaking Public Key Cryptosystems on Tamper Resistant Devices in the Presence of Transient Faults.
Proceedings of the Security Protocols, 1997

Modified Finite Automata Public Key Cryptosystem.
Proceedings of the Information Security, First International Workshop, 1997

RSA-type Signatures in the Presence of Transient Faults.
Proceedings of the Cryptography and Coding, 1997

Design and Analyses of Two Basic Protocols for Use in TTP-Based Key Escrow.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997


  Loading...