Gwoboa Horng

Orcid: 0000-0002-6899-7703

Affiliations:
  • National Chung Hsing University, Taichung, Taiwan


According to our database1, Gwoboa Horng authored at least 66 papers between 1990 and 2022.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
Cheating in (halftone-secret) visual cryptography: Analysis of blind authentication schemes.
J. Vis. Commun. Image Represent., 2022

2021
Cloud evidence tracks of storage service linking with iOS systems.
J. Supercomput., 2021

2020
Robust and blind image watermarking in DCT domain using inter-block coefficient correlation.
Inf. Sci., 2020

2018
Prediction-Based Reversible Data Hiding Using Energy Deviation Strategy.
J. Inf. Hiding Multim. Signal Process., 2018

2016
Very efficient variable-length codes for the lossless compression of VQ indices.
Multim. Tools Appl., 2016

Speeding up Pairing Computation Using Non-adjacent Form and ELM Method.
Int. J. Netw. Secur., 2016

Cryptanalysis of a Compact Certificateless Aggregate Signature Scheme.
Int. J. Netw. Secur., 2016

2015
Reversible data embedding for vector quantization compressed images using search-order coding and index parity matching.
Secur. Commun. Networks, 2015

Certificateless aggregate signature with efficient verification.
Secur. Commun. Networks, 2015

Strongly Secure Certificateless Signature: Cryptanalysis and Improvement of two Schemes.
J. Inf. Sci. Eng., 2015

Very Effective Multi-Layer Reversible Embedding Method Using Low Distortion Modification.
J. Inf. Hiding Multim. Signal Process., 2015

Dual-Histograms Reversible Data Hiding Capable of Avoiding Underflow/Overflow Problems.
J. Inf. Hiding Multim. Signal Process., 2015

Accelerating DSA Signature Generation.
Cryptologia, 2015

Reversible Steganographic Method Using Complexity Control and Human Visual System.
Comput. J., 2015

2014
Encrypted signal-based reversible data hiding with public key cryptosystem.
J. Vis. Commun. Image Represent., 2014

(k, n)-Image Reversible Data Hiding.
J. Inf. Hiding Multim. Signal Process., 2014

Lossless VQ Indices Compression Based on the High Correlation of Adjacent Image Blocks.
KSII Trans. Internet Inf. Syst., 2014

A New Reference Pixel Prediction for Reversible Data Hiding with Reduced Location Map.
KSII Trans. Internet Inf. Syst., 2014

Privacy protection in on-line shopping for electronic documents.
Inf. Sci., 2014

Cryptanalysis of some user identification schemes for distributed computer networks.
Int. J. Commun. Syst., 2014

Efficient public key encryption with user-friendly keywords search for searchable cloud storage.
Proceedings of the Intelligent Systems and Applications, 2014

2013
Privacy Preserving Index for Encrypted Electronic Medical Records.
J. Medical Syst., 2013

Security Analysis of Choi et al.'s Certificateless Short Signature Scheme.
J. Inf. Hiding Multim. Signal Process., 2013

Strong non-repudiation based on certificateless short signatures.
IET Inf. Secur., 2013

Certificateless Signatures: Structural Extensions of Security Models and New Provably Secure Schemes.
IACR Cryptol. ePrint Arch., 2013

Visual secret sharing with cheating prevention revisited.
Digit. Signal Process., 2013

A high payload data embedding scheme using dual stego-images with reversibility.
Proceedings of the 9th International Conference on Information, 2013

2012
Comment on "Cheating Prevention in Visual Cryptography".
IEEE Trans. Image Process., 2012

A new authentication based cheating prevention scheme in Naor-Shamir's visual cryptography.
J. Vis. Commun. Image Represent., 2012

A Secure Integrated Medical Information System.
J. Medical Syst., 2012

An Authentication Scheme to Healthcare Security under Wireless Sensor Networks.
J. Medical Syst., 2012

Secure Authentication Scheme for Supporting Healthcare in Wireless Sensor Networks.
Proceedings of the 26th International Conference on Advanced Information Networking and Applications Workshops, 2012

2011
On the Security of a Cheating Immune Visual Secret Sharing Scheme.
IACR Cryptol. ePrint Arch., 2011

On the security models for certificateless signature schemes achieving level 3 security.
IACR Cryptol. ePrint Arch., 2011

2010
Extended Relation Metadata for SCORM-based Learning Content Management Systems.
J. Educ. Technol. Soc., 2010

2009
A novel secret image sharing scheme for true-color images with size constraint.
Inf. Sci., 2009

A Fast VQ Codebook Generation Algorithm Based on Otsu Histogram Threshold.
Fundam. Informaticae, 2009

2008
Public Key Authentication Schemes for Local Area Networks.
Informatica, 2008

Computing the modular inverses is as simple as computing the GCDs.
Finite Fields Their Appl., 2008

Efficient Vector Quantization Codebook Generation Based on Histogram Thresholding Algorithm.
Proceedings of the 4th International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2008), 2008

2007
A cheating prevention scheme for binary visual cryptography with homogeneous secret images.
Pattern Recognit., 2007

A Secure YS-Like User Authentication Scheme.
Informatica, 2007

A lightweight and anonymous copyright-protection protocol.
Comput. Stand. Interfaces, 2007

Further refinement of pairing computation based on Miller's algorithm.
Appl. Math. Comput., 2007

A server-aided signature scheme for mobile commerce.
Proceedings of the International Conference on Wireless Communications and Mobile Computing, 2007

A Web-Based Authoring System Supporting Metadata.
Proceedings of the 20th IEEE International Symposium on Computer-Based Medical Systems (CBMS 2007), 2007

2006
Cheating in Visual Cryptography.
Des. Codes Cryptogr., 2006

Performance improvement for the GGM-construction of pseudorandom functions.
Appl. Math. Comput., 2006

More Robust Private Information.
Proceedings of the SECRYPT 2006, 2006

A Key Renewal Scheme under the Power Consumption for Wireless Sensor Networks.
Proceedings of the 2006 Joint Conference on Information Sciences, 2006

An Efficient Key-Update Scheme for Wireless Sensor Networks.
Proceedings of the Computational Science, 2006

2005
A publicly verifiable copyright-proving scheme resistant to malicious attacks.
IEEE Trans. Ind. Electron., 2005

Cryptanalysis of an Efficient User Identification Scheme Based on ID-Based Cryptosystem.
IEICE Trans. Commun., 2005

Remarks on some signature schemes based on factoring and discrete logarithms.
Appl. Math. Comput., 2005

A practical voting system for small-scale election.
Proceedings of the ITRE 2005, 2005

Protecting Customer's Privacy in Querying Valuable Information Combined with E-Payment Scheme.
Proceedings of the Third International Conference on Information Technology and Applications (ICITA 2005), 2005

2004
Secure SAS-like password authentication schemes.
Comput. Stand. Interfaces, 2004

Protecting the Privacy of Users in e-Commerce Environment.
Proceedings of the 2nd International Conference Computing, 2004

2001
A New Method for Construction Multiple Assignment Schemes for Generalized Secret Sharing.
J. Inf. Sci. Eng., 2001

An Efficient and Secure Protocol for Multi-party Key Establishment.
Comput. J., 2001

2000
A Secure Server-Aided RSA Signature Computation Protocol for Smart Cards.
J. Inf. Sci. Eng., 2000

1999
Solving polynomials by radicals with roots of unity in minimum depth.
Math. Comput., 1999

1998
An Active Attack on Protocols for Server-Aided RSA Signature Computation.
Inf. Process. Lett., 1998

1996
Key authentication scheme for cryptosystems based on discrete logarithms.
Comput. Commun., 1996

1995
Password Authentication Without Using a Password Table.
Inf. Process. Lett., 1995

1990
Simplifying Nested Radicals and Solving Polynomials by Radicals in Minimum Depth
Proceedings of the 31st Annual Symposium on Foundations of Computer Science, 1990


  Loading...