Sung-Ming Yen

According to our database1, Sung-Ming Yen authored at least 54 papers between 1991 and 2018.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2018
Dynamic reversed accumulator.
Int. J. Inf. Sec., 2018

2017
SARA: Sandwiched attestation through remote agents for cluster-based wireless sensor networks.
Int. J. Distributed Sens. Networks, 2017

Memory attestation of wireless sensor nodes through trusted remote agents.
IET Inf. Secur., 2017

2015
Memory Attestation of Wireless Sensor Nodes by Trusted Local Agents.
Proceedings of the 2015 IEEE TrustCom/BigDataSE/ISPA, 2015

2014
PayStar: A denomination flexible micropayment scheme.
Inf. Sci., 2014

A DPA Attack on the Implementation of RSA-CRT with Montgomery Reduction.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

2013
Cryptanalysis of Two Proxy Signature Schemes with Restricted Times of Delegation.
Proceedings of the International Conference on Information Science and Applications, 2013

SPA on MIST Exponentiation Algorithm with Multiple Computational Sequences.
Proceedings of the Security Engineering and Intelligence Informatics, 2013

2012
Multi-exponentiation algorithm based on binary GCD computation and its application to side-channel countermeasure.
J. Cryptogr. Eng., 2012

2011
Modified Doubling Attack by Exploiting Chosen Ciphertext of Small Order.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
A New Peer-to-Peer Micropayment Protocol Based on Transferable Debt Token.
Trans. Comput. Sci., 2010

On the Computational Sequence of Scalar Multiplication with Left-to-Right Recoded NAF and Sliding Window Technique.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

2008
Security reconsideration of the Huang-Wang nominative signature.
Inf. Sci., 2008

2007
Inefficiency of common-multiplicand multiplication and exponentiation algorithms by performing binary complements.
Appl. Math. Comput., 2007

Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC.
Proceedings of the Information Security Applications, 8th International Workshop, 2007

2006
Radix-<i>r</i> Non-Adjacent Form and Its Application to Pairing-Based Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection.
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis.
Proceedings of the Smart Card Research and Advanced Applications, 2006

2005
Design and implementation of computer- and network-assisted system for selecting priorities in the Joint College Entrance Examinations.
Int. J. Internet Protoc. Technol., 2005

An Improved and Efficient Countermeasure against Power Analysis Attacks.
IACR Cryptol. ePrint Arch., 2005

Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption.
Proceedings of the Progress in Cryptology, 2005

Relative Doubling Attack Against Montgomery Ladder.
Proceedings of the Information Security and Cryptology, 2005

A CRT-Based RSA Countermeasure Against Physical Cryptanalysis.
Proceedings of the High Performance Computing and Communications, 2005

2004
Radix-r Non-Adjacent Form.
Proceedings of the Information Security, 7th International Conference, 2004

Improvement on Ha-Moon Randomized Exponentiation Algorithm.
Proceedings of the Information Security and Cryptology, 2004

Adaptive-CCA on OpenPGP Revisited.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks.
Proceedings of the Computational Science and Its Applications, 2004

2003
RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis.
IEEE Trans. Computers, 2003

Permanent Fault Attack on the Parameters of RSA with CRT.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

Amplified Differential Power Cryptanalysis on Rijndael Implementations with Exponentially Fewer Power Traces.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
New Minimal Modified Radix-r Representation with Applications to Smart Cards.
Proceedings of the Public Key Cryptography, 2002

One-Way Cross-Trees and Their Applications.
Proceedings of the Public Key Cryptography, 2002

Hardware Fault Attackon RSA with CRT Revisited.
Proceedings of the Information Security and Cryptology, 2002

Observability Analysis - Detecting When Improved Cryptosystems Fail.
Proceedings of the Topics in Cryptology, 2002

The Montgomery Powering Ladder.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack.
Proceedings of the Information Security and Cryptology, 2001

RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis.
Proceedings of the Information Security and Cryptology, 2001

Practical Key Recovery Schemes.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis.
IEEE Trans. Computers, 2000

Optimal Left-to-Right Binary Signed-Digit Recoding.
IEEE Trans. Computers, 2000

Weighted One-Way Hash Chain and Its Applications.
Proceedings of the Information Security, Third International Workshop, 2000

1999
Cryptanalysis of an authentication and key distribution protocol.
IEEE Commun. Lett., 1999

1998
ID-based Secret-Key Cryptography.
ACM SIGOPS Oper. Syst. Rev., 1998

1997
Shared Authentication Token Secure Against Replay and Weak Key Attacks.
Inf. Process. Lett., 1997

1996
Multi-Signature for Specified Group of Verifiers.
J. Inf. Sci. Eng., 1996

Cryptanalysis and repair of the multi-verifier signature with verifier specification.
Comput. Secur., 1996

1995
Improved Digital Signature Suitable for Batch Verification.
IEEE Trans. Computers, 1995

Improved Digital Signature Algorithm.
IEEE Trans. Computers, 1995

1993
On the Design of Conference Key Distribution Systems for the Broadcasting Networks.
Proceedings of the Proceedings IEEE INFOCOM '93, The Conference on Computer Communications, Twelfth Annual Joint Conference of the IEEE Computer and Communications Societies, Networking: Foundation for the Future, San Francisco, CA, USA, March 28, 1993

1992
The Fast Cascade Exponentation Algorithm and its Applications on Cryptography.
Proceedings of the Advances in Cryptology, 1992

On Verifiable Implicit Asking Protocols for RSA Computation.
Proceedings of the Advances in Cryptology, 1992

Secure Addition Sequence and Its Applications on the Server-Aided Secret Computation Protocols.
Proceedings of the Advances in Cryptology, 1992

1991
Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence.
Proceedings of the Advances in Cryptology, 1991


  Loading...