Min-Shiang Hwang

Orcid: 0000-0001-5502-8033

According to our database1, Min-Shiang Hwang authored at least 224 papers between 1994 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
A Robust and High-Capacity Coverless Information Hiding Based on Combination Theory.
Informatica, 2023

An Improvement of A Lightweight NFC Authentication Algorithm Based on Modified Hash Function.
Proceedings of the 14th International Conference on Information and Communication Technology Convergence, 2023

Secure Communication with Physical Layer Coding Scheme.
Proceedings of the International Conference on Consumer Electronics - Taiwan, 2023

Secrecy Rate Analysis for the Cooperative Communications.
Proceedings of the 12th International Conference on Awareness Science and Technology, 2023

2022
An improved efficient authentication scheme for vehicular ad hoc networks with batch verification using bilinear pairings.
Int. J. Embed. Syst., 2022

A certificateless aggregate signature scheme for security and privacy protection in VANET.
Int. J. Distributed Sens. Networks, 2022

Blockchain-based random auditor committee for integrity verification.
Future Gener. Comput. Syst., 2022

A Lightweight BT-Based Authentication Scheme for Illegal Signatures Identification in VANETs.
IEEE Access, 2022

2021
A Reversible Data Hiding Based on Histogram Shifting of Prediction Errors for Two-Tier Medical Images.
Informatica, 2021

Overview on Physical Layer Security in Low Earth Orbit (LEO) Satellite System.
Proceedings of the IEEE International Conference on Consumer Electronics-Taiwan, 2021

2020
A Reversible Hiding Technique Using LSB Matching for Relational Databases.
Informatica, 2020

An Enhanced Secure Smart Card-based Password Authentication Scheme.
Int. J. Netw. Secur., 2020

Research on Malware Detection and Classification Based on Artificial Intelligence.
Int. J. Netw. Secur., 2020

Research on the Secure Financial Surveillance Blockchain Systems.
Int. J. Netw. Secur., 2020

2019
Safety relay selection algorithms based on fuzzy relationship for wireless sensor networks.
J. Supercomput., 2019

Research on Batch Verification Schemes for Identifying Illegal Signatures.
Int. J. Netw. Secur., 2019

Cryptanalysis of an ID-based Deniable Threshold Ring Authentication.
Int. J. Netw. Secur., 2019

Cryptanalysis of the Mutual Authentication and Key Agreement Protocol with Smart Cards for Wireless Communications.
Int. J. Netw. Secur., 2019

An ElGamal-like Secure Channel Free Public Key Encryption with Keyword Search Scheme.
Int. J. Found. Comput. Sci., 2019

2018
A Novel Dual Image-based High Payload Reversible Hiding Technique Using LSB Matching.
Int. J. Netw. Secur., 2018

A Survey of Reversible Data Hiding for VQ-Compressed Images.
Int. J. Netw. Secur., 2018

A Survey of E-book Digital Right Management.
Int. J. Netw. Secur., 2018

A Secure Group Signature Scheme.
Int. J. Netw. Secur., 2018

A Conference Key Scheme Based on the Diffie-Hellman Key Exchange.
Int. J. Netw. Secur., 2018

Secrecy Analysis in the AF Mode Cooperative Communication System.
Proceedings of the Information Science and Applications 2018, 2018

An Improved Hou-Wang's User Authentication Scheme.
Proceedings of the Information Science and Applications 2018, 2018

Cryptanalysis of Kumar's Remote User Authentication Scheme with Smart Card.
Proceedings of the 14th International Conference on Computational Intelligence and Security, 2018

2017
Password Authenticated Key Exchange and Protected Password Change Protocols.
Symmetry, 2017

Achieving Dynamic Data Guarantee and Data Confidentiality of Public Auditing in Cloud Storage Service.
J. Circuits Syst. Comput., 2017

An Improved Dual Image-based Reversible Hiding Technique Using LSB Matching.
Int. J. Netw. Secur., 2017

A Publicly Verifiable Authenticated Encryption Scheme Based on Factoring and Discrete Logarithms.
Int. J. Netw. Secur., 2017

A Secure and Efficient One-time Password Authentication Scheme for WSN.
Int. J. Netw. Secur., 2017

Using a New Structure in Group Key Management for Pay-TV.
Int. J. Netw. Secur., 2017

The Capacity Analysis in the Secure Cooperative Communication System.
Int. J. Netw. Secur., 2017

An Improved Key-Management Scheme for Hierarchical Access Control.
Int. J. Netw. Secur., 2017

A secure privacy and authentication protocol for passive RFID tags.
Int. J. Mob. Commun., 2017

Development of a data hiding scheme based on combination theory for lowering the visual noise in binary images.
Displays, 2017

Learning Performance Evaluation in eLearning with the Web-Based Assessment.
Proceedings of the Information Science and Applications 2017, 2017

2016
The Novel Features for Phishing Based on User Device Detection.
J. Comput., 2016

The Moderately Hard DoS-Resistant Authentication Protocol on Client Puzzles.
Informatica, 2016

An Authentication Protocol for Lightweight NFC Mobile Sensors Payment.
Informatica, 2016

A Survey of Data Distortion Watermarking Relational Databases.
Int. J. Netw. Secur., 2016

A Survey of Attribute-based Access Control with User Revocation in Cloud Data Storage.
Int. J. Netw. Secur., 2016

A Survey of Public Auditing for Shared Data Storage with User Revocation in Cloud Computing.
Int. J. Netw. Secur., 2016

A Double Circular Chain Intrusion Detection for Cloud Computing Based on AdjointVM Approach.
Int. J. Netw. Secur., 2016

Cryptanalysis of Tseng-Wu Group Key Exchange Protocol.
Int. J. Netw. Secur., 2016

A Survey of Public Auditing for Secure Data Storage in Cloud Computing.
Int. J. Netw. Secur., 2016

Cryptanalysis of an efficient password authentication scheme.
Proceedings of the 3rd International Conference on Systems and Informatics, 2016

Cryptanalysis of Efficient Dynamic ID Based Remote User Authentication Scheme in Multi-Server Environment Using Smart Card.
Proceedings of the 12th International Conference on Computational Intelligence and Security, 2016

2015
Improvement on Timestamp-based User Authentication Scheme with Smart Card Lost Attack Resistance.
Int. J. Netw. Secur., 2015

A Survey of Digital Evidences Forensic and Cybercrime Investigation Procedure.
Int. J. Netw. Secur., 2015

An Efficient Batch Verifying Scheme for Detecting Illegal Signatures.
Int. J. Netw. Secur., 2015

A Safety Review on Fuzzy-based Relay Selection in Wireless Sensor Networks.
Int. J. Netw. Secur., 2015

The Secure Transaction Protocol in NFC Card Emulation Mode.
Int. J. Netw. Secur., 2015

2014
A New Public Key Encryption with Conjunctive Field Keyword Search Scheme.
Inf. Technol. Control., 2014

Group Rekeying in Wireless Sensor Networks: A Survey.
Int. J. Netw. Secur., 2014

Distributed Detecting Node Replication Attacks in Wireless Sensor Networks: A Survey.
Int. J. Netw. Secur., 2014

Cryptanalysis of Tan's Improvement on a Password Authentication Scheme for Multi-server Environments.
Int. J. Netw. Secur., 2014

A Study of Attribute-based Proxy Re-encryption Scheme in Cloud Environments.
Int. J. Netw. Secur., 2014

Data error locations reported by public auditing in cloud storage service.
Autom. Softw. Eng., 2014

A New Investigation Approach for Tracing Source IP in DDoS attack from Proxy Server.
Proceedings of the Intelligent Systems and Applications, 2014

2013
Double Delegation-Based Authentication and Key Agreement Protocol for PCSs.
Wirel. Pers. Commun., 2013

Towards secure and efficient user authentication scheme using smart card for multi-server environments.
J. Supercomput., 2013

An Authentication Scheme for the Global Mobility Network.
Parallel Process. Lett., 2013

A reversible data hiding method by histogram shifting in high quality medical images.
J. Syst. Softw., 2013

Reversible and High-Capacity Data Hiding in High Quality Medical Images.
KSII Trans. Internet Inf. Syst., 2013

A New Group Signature Scheme Based on RSA Assumption.
Inf. Technol. Control., 2013

A new proxy signature scheme for a specified group of verifiers.
Inf. Sci., 2013

Guessing Attacks on Strong-Password Authentication Protocol.
Int. J. Netw. Secur., 2013

A Study of Conjunctive Keyword Searchable Schemes.
Int. J. Netw. Secur., 2013

A Survey on Attribute-based Encryption Schemes of Access Control in Cloud Environments.
Int. J. Netw. Secur., 2013

A Study of Public Key Encryption with Keyword Search.
Int. J. Netw. Secur., 2013

Privacy Protection Data Access Control.
Int. J. Netw. Secur., 2013

A n2+n MQV key agreement protocol.
Int. Arab J. Inf. Technol., 2013

Downlink Relay Selection Algorithm for Amplify-and-Forward Cooperative Communication Systems.
Proceedings of the Seventh International Conference on Complex, 2013

SecureDropbox: a file encryption system suitable for cloud storage services.
Proceedings of the ACM Cloud and Autonomic Computing Conference, 2013

2012
Cryptanalysis on an Improved Version of ElGamal-Like Public-Key Encryption Scheme for Encrypting Large Messages.
Informatica, 2012

The Study of Data Hiding in Medical Images.
Int. J. Netw. Secur., 2012

An improved authentication protocol for mobile agent device in RFID environment.
Int. J. Mob. Commun., 2012

An effective AKA protocol for UMTS.
Int. J. Mob. Commun., 2012

A secure routing protocol with node selfishness resistance in MANETs.
Int. J. Mob. Commun., 2012

2011
An efficient authentication protocol for mobile communications.
Telecommun. Syst., 2011

A Batch Verification for Multiple Proxy Signature.
Parallel Process. Lett., 2011

A high quality image sharing with steganography and adaptive authentication scheme.
J. Syst. Softw., 2011

A Mutual Authentication Protocol for RFID.
IT Prof., 2011

An Improved Multi-stage Secret Sharing Scheme Based on the Factorization Problem.
Inf. Technol. Control., 2011

An efficient key assignment scheme for access control in a large leaf class hierarchy.
Inf. Sci., 2011

A lightweight anonymous routing protocol without public key en/decryptions for wireless ad hoc networks.
Inf. Sci., 2011

A communication-efficient three-party password authenticated key exchange protocol.
Inf. Sci., 2011

An authentication protocol for low-cost RFID tags.
Int. J. Mob. Commun., 2011

User-anonymous and short-term Conference Key Distribution System via link-layer routing in mobile communications.
Int. J. Mob. Commun., 2011

On the Security of Self-Certified Public Keys.
Int. J. Inf. Secur. Priv., 2011

On the security of an enhanced UMTS authentication and key agreement protocol.
Eur. Trans. Telecommun., 2011

2010
A Provable Billing Protocol on the Current UMTS.
Wirel. Pers. Commun., 2010

A cocktail protocol with the Authentication and Key Agreement on the UMTS.
J. Syst. Softw., 2010

DoS-resistant ID-based password authentication scheme using smart cards.
J. Syst. Softw., 2010

An efficient biometrics-based remote user authentication scheme using smart cards.
J. Netw. Comput. Appl., 2010

2009
Flexible RFID location system based on artificial neural networks for medical care facilities.
SIGBED Rev., 2009

A secure e-auction scheme based on group signatures.
Inf. Syst. Frontiers, 2009

A new English auction scheme using the bulletin board system.
Inf. Manag. Comput. Secur., 2009

TK-AKA: using temporary key on Authentication and Key Agreement protocol on UMTS.
Int. J. Netw. Manag., 2009

A New Convertible Authenticated Encryption Scheme Based on the ElGamal Cryptosystem.
Int. J. Found. Comput. Sci., 2009

The UMTS-AKA Protocols for Intelligent Transportation Systems.
EURASIP J. Wirel. Commun. Netw., 2009

A Verifiable Electronic Voting Scheme over the Internet.
Proceedings of the Sixth International Conference on Information Technology: New Generations, 2009

Improving the Security of Non-PKI Methods for Public Key Distribution.
Proceedings of the Sixth International Conference on Information Technology: New Generations, 2009

Reversible Secret Image Sharing Based on Shamir's Scheme.
Proceedings of the Fifth International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2009), 2009

2008
A new authentication protocol based on pointer forwarding for mobile communications.
Wirel. Commun. Mob. Comput., 2008

A high quality steganographic method with pixel-value differencing and modulus function.
J. Syst. Softw., 2008

Improving the security of a secure anonymous routing protocol with authenticated key exchange for ad hoc networks.
Comput. Syst. Sci. Eng., 2008

An electronic voting protocol with deniable authentication for mobile ad hoc networks.
Comput. Commun., 2008

Further improvement on a novel privacy preserving authentication and access control scheme for pervasive computing environments.
Comput. Commun., 2008

A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks.
Comput. Commun., 2008

An improved address ownership in mobile IPv6.
Comput. Commun., 2008

An Improvement of Strong Proxy Signature and Its Applications.
Proceedings of the SECRYPT 2008, 2008

An Exchangeable E-Cash Scheme by E-Mint.
Proceedings of the Eighth International Conference on Intelligent Systems Design and Applications, 2008

An Ordered Multi-proxy Multi-signature Scheme.
Proceedings of the Eighth International Conference on Intelligent Systems Design and Applications, 2008

Enhance the Image Sharing with Steganography and Authentication.
Proceedings of the 4th International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2008), 2008

2007
Data Hiding: Current Status and Key Issues.
Int. J. Netw. Secur., 2007

A new convertible authenticated encryption scheme with message linkages.
Comput. Electr. Eng., 2007

A simple mobile communication billing system among charged parties.
Appl. Math. Comput., 2007

A New Nonrepudiable Threshold Proxy Signature Scheme with Valid Delegation Period.
Proceedings of the Computational Science and Its Applications, 2007

2006
Security Enhancement on a New Authentication Scheme With Anonymity for Wireless Environments.
IEEE Trans. Ind. Electron., 2006

A password authentication scheme over insecure networks.
J. Comput. Syst. Sci., 2006

Password Authentication Schemes: Current Status and Key Issues.
Int. J. Netw. Secur., 2006

A Study of Micro-payment Based on One-way Hash Chain.
Int. J. Netw. Secur., 2006

Improvement of Authenticated Encryption Schemes with Message Linkages for Message Flows.
IEICE Trans. Inf. Syst., 2006

Cryptanalysis and improvement on batch verifying multiple RSA digital signatures.
Appl. Math. Comput., 2006

Identity-based deniable authentication protocol from pairings.
Proceedings of the Tenth IASTED International Conference on Internet and Multimedia Systems and Applications (IMSA 2006), 2006

2005
A Secure Protocol for Bluetooth Piconets Using Elliptic Curve Cryptography.
Telecommun. Syst., 2005

A new multi-stage secret sharing scheme using one-way function.
ACM SIGOPS Oper. Syst. Rev., 2005

A user authentication system using back-propagation network.
Neural Comput. Appl., 2005

Authenticated Encryption Schemes: Current Status and Key Issues.
Int. J. Netw. Secur., 2005

Research Issues and Challenges for Multiple Digital Signatures.
Int. J. Netw. Secur., 2005

Threshold Signatures: Current Status and Key Issues.
Int. J. Netw. Secur., 2005

A simple broadcasting cryptosystem in computer networks using eXclusive-OR.
Int. J. Comput. Appl. Technol., 2005

A Secure Strong-Password Authentication Protocol.
Fundam. Informaticae, 2005

The General Pay-Word: A Micro-payment Scheme Based on <i>n</i>-dimension One-way Hash Chain.
Des. Codes Cryptogr., 2005

A secure on-line software transaction scheme.
Comput. Stand. Interfaces, 2005

Improvement on the flexible tree-based key management framework.
Comput. Secur., 2005

Cryptanalysis of an authenticated encryption scheme using self-certified public keys.
Appl. Math. Comput., 2005

A new proxy signature scheme with revocation.
Appl. Math. Comput., 2005

Improvement of signature scheme based on factoring and discrete logarithms.
Appl. Math. Comput., 2005

A new blind signature based on the discrete logarithm problem for untraceability.
Appl. Math. Comput., 2005

A time-stamping protocol for digital watermarking.
Appl. Math. Comput., 2005

An improvement on the Lin-Wu (t, n) threshold verifiable multi-secret sharing scheme.
Appl. Math. Comput., 2005

2004
End-to-End Security Protocol for Mobile Communications with End-User Identification/Authentication.
Wirel. Pers. Commun., 2004

Cryptanalysis of an efficient secure group signature scheme.
ACM SIGOPS Oper. Syst. Rev., 2004

A server assisted authentication protocol for detecting error vectors.
ACM SIGOPS Oper. Syst. Rev., 2004

A key authentication scheme with non-repudiation.
ACM SIGOPS Oper. Syst. Rev., 2004

On the efficiency of nonrepudiable threshold proxy signature scheme with known signers.
J. Syst. Softw., 2004

A new digital signature scheme based on factoring and discrete logarithms.
Int. J. Comput. Math., 2004

A Secure LITESET Scheme.
IEICE Trans. Inf. Syst., 2004

Enhanced of Key Agreement Protocols Resistant to a Denial-of-Service Attack.
Fundam. Informaticae, 2004

A nonrepudiable threshold multi-proxy multi-signature scheme with shared verification.
Future Gener. Comput. Syst., 2004

A threshold signature scheme for group communications without a shared distribution center.
Future Gener. Comput. Syst., 2004

A new mutual authentication and key exchange protocol with balanced computational power for wireless settings.
Eur. Trans. Telecommun., 2004

Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem.
Comput. Stand. Interfaces, 2004

Efficient access control and key management schemes for mobile agents.
Comput. Stand. Interfaces, 2004

Generalization of proxy signature based on elliptic curves.
Comput. Stand. Interfaces, 2004

An efficient user identification scheme based on ID-based cryptosystem.
Comput. Stand. Interfaces, 2004

An improvement of nonrepudiable threshold proxy signature scheme with known signers.
Comput. Secur., 2004

A (t, n) multi-secret sharing scheme.
Appl. Math. Comput., 2004

On the Security of an Enhanced Authentication Key Exchange Protocol.
Proceedings of the 18th International Conference on Advanced Information Networking and Applications (AINA 2004), 2004

2003
A Practical (t, n) Threshold Proxy Signature Scheme Based on the RSA Cryptosystem.
IEEE Trans. Knowl. Data Eng., 2003

A modified remote user authentication scheme using smart cards.
IEEE Trans. Consumer Electron., 2003

Security enhancement for optimal strong-password authentication protocol.
ACM SIGOPS Oper. Syst. Rev., 2003

An authentication scheme for mobile satellite communication systems.
ACM SIGOPS Oper. Syst. Rev., 2003

Controlling access in large partially ordered hierarchies using cryptographic keys.
J. Syst. Softw., 2003

A New Digital Multisignature Scheme With Distinguished Signing Authorities.
J. Inf. Sci. Eng., 2003

Simple Generalized Group-Oriented Cryptosystems Using ElGamal Cryptosystem.
Informatica, 2003

Security of Improvement on Methods for Protecting Password Transmission.
Informatica, 2003

Improved Non-Repudiable Threshold Proxy Signature Scheme with Known Signers.
Informatica, 2003

A new privacy and authentication protocol for end-to-end mobile users.
Int. J. Commun. Syst., 2003

An Untraceable Blind Signature Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Traceability on Stadler et al.'s Fair Blind Signature Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

Untraceable Blind Signature Schemes Based on Discrete Logarithm Problem.
Fundam. Informaticae, 2003

A new remote user authentication scheme for multi-server architecture.
Future Gener. Comput. Syst., 2003

A new key assignment scheme for enforcing complicated access control policies in hierarchy.
Future Gener. Comput. Syst., 2003

A new anonymous conference key distribution system based on the elliptic curve discrete logarithm problem.
Comput. Stand. Interfaces, 2003

Security enhancement for anonymous secure e-voting over a network.
Comput. Stand. Interfaces, 2003

Security enhancement for the timestamp-based password authentication scheme using smart cards.
Comput. Secur., 2003

Generalization of proxy signature-based on discrete logarithms.
Comput. Secur., 2003

A new key authentication scheme based on discrete logarithms.
Appl. Math. Comput., 2003

Traceability on RSA-based partially signature with low computation.
Appl. Math. Comput., 2003

A Conference Key Distribution Scheme in a Totally-Ordered Hierarchy.
Proceedings of the Information Networking, 2003

2002
An ElGamal-Like Cryptosystem for Enciphering Large Messages.
IEEE Trans. Knowl. Data Eng., 2002

A remote user authentication scheme using hash functions.
ACM SIGOPS Oper. Syst. Rev., 2002

A flexible remote user authentication scheme using smart cards.
ACM SIGOPS Oper. Syst. Rev., 2002

Broadcasting Cryptosystem in Computer Networks Using Geometric Properties of Lines.
J. Inf. Sci. Eng., 2002

A Feature-Oriented Copyright Owner Proving Technique for Still Images.
Int. J. Softw. Eng. Knowl. Eng., 2002

Traceability on Low-Computation Partially Blind Signatures for Electronic Cash.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Cryptanalysis of the Hwang-Shi Proxy Signature Scheme.
Fundam. Informaticae, 2002

Adding timestamps to the secure electronic auction protocol.
Data Knowl. Eng., 2002

A Solution to Mobile IP Registration for AAA.
Proceedings of the Mobile Communications, 7th CDMA International Conference, CIC 2002, Seoul, Korea, October 29, 2002

2001
A remote password authentication scheme for multiserver architecture using neural networks.
IEEE Trans. Neural Networks, 2001

A simple micro-payment scheme.
J. Syst. Softw., 2001

A new encryption algorithm for image cryptosystems.
J. Syst. Softw., 2001

An Improvement of SPLICE/AS in WIDE against Guessing Attack.
Informatica, 2001

Secure access schemes in mobile database systems.
Eur. Trans. Telecommun., 2001

Two Simple Batch Verifying Multiple Digital Signatures.
Proceedings of the Information and Communications Security, Third International Conference, 2001

2000
A new remote user authentication scheme using smart cards.
IEEE Trans. Consumer Electron., 2000

Digital watermarking of images using neural networks.
J. Electronic Imaging, 2000

Cryptanalysis of YCN key assignment scheme in a hierarchy.
Inf. Process. Lett., 2000

A Digital Watermarking Scheme Using Human Visual Effects.
Informatica (Slovenia), 2000

A Secure Nonrepudiable Threshold Proxy Signature Scheme with Known Signers.
Informatica, 2000

Cryptanalysis of the Batch Verifying Multiple RSA Digital Signatures.
Informatica, 2000

A New Redundancy Reducing Cipher.
Informatica, 2000

An asymmetric cryptographuic key assignment scheme for access control in totally-ordered hierarchies.
Int. J. Comput. Math., 2000

A threshold decryption scheme without session keys.
Comput. Electr. Eng., 2000

Security Enhancement for the "Simple Authentication Key Agreement Algorithm".
Proceedings of the 24th International Computer Software and Applications Conference (COMPSAC 2000), 2000

1999
Enhanced privacy and authentication for the global system for mobile communications.
Wirel. Networks, 1999

A watermarking technique based on one-way hash functions.
IEEE Trans. Consumer Electron., 1999

A Dynamic Key Generation Scheme for Access Control in a Hierarchy.
Nord. J. Comput., 1999

A Novel Application of the Phone Card and Its Authentication in Mobile Communications.
J. Inf. Sci. Eng., 1999

A remote password authentication scheme based on the digital signature method.
Int. J. Comput. Math., 1999

Cryptanalysis of a remote login authentication scheme.
Comput. Commun., 1999

1998
A virtual image cryptosystem based upon vector quantization.
IEEE Trans. Image Process., 1998

1997
Authenticated key-exchange in a mobile radio network.
Eur. Trans. Telecommun., 1997

Multilevel Secure Database Encryption with Subkeys.
Data Knowl. Eng., 1997

1996
An access control scheme based on Chinese remainder theorem and time stamp concept.
Comput. Secur., 1996

Phone Card Application and Authentication in Wireless Communications.
Proceedings of the Mobile Communications: Technology, 1996

1995
A two-phase encryption scheme for enhancing database security.
J. Syst. Softw., 1995

Conference Key Distribution Schemes for Secure Digital Mobile Communications.
IEEE J. Sel. Areas Commun., 1995

1994
A New Dynamic Access Control Scheme Based on Subject-Object List.
Data Knowl. Eng., 1994


  Loading...