Tzonelih Hwang

According to our database1, Tzonelih Hwang authored at least 149 papers between 1988 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Provably secure authentication for the internet of vehicles.
J. King Saud Univ. Comput. Inf. Sci., September, 2023

Three-party authenticated lightweight quantum key distribution without pre-shared key between participants.
Quantum Inf. Process., August, 2023

2022
A Secure Lightweight Authentication Scheme in IoT Environment with Perfect Forward and Backward Secrecy.
Proceedings of the 7th International Workshop on Big Data and Information Security, 2022

2021
Measure-resend authenticated semi-quantum key distribution with single photons.
Quantum Inf. Process., 2021

2020
On the lightweight authenticated semi-quantum key distribution protocol without Trojan horse attack.
CoRR, 2020

Collusion attack and counterattack on the quantum key agreement via non-maximally entangled cluster states.
CoRR, 2020

Two attacks and counterattacks on the mutual semi-quantum key agreement protocol using Bell states.
CoRR, 2020

Quantum Key Recycling can share key more efficient than BB84.
CoRR, 2020

Quantum Key Recycling with optimal key recycling rate based on a noise level.
CoRR, 2020

2019
Efficient semi-quantum private comparison using single photons.
Quantum Inf. Process., 2019

2018
Double C-NOT attack and counterattack on 'Three-step semi-quantum secure direct communication protocol'.
Quantum Inf. Process., 2018

Statistics attack on 'quantum private comparison with a malicious third party' and its improvement.
Quantum Inf. Process., 2018

Comment on "cryptanalysis of a novel ultralightweight mutual authentication protocol for IoT devices using RFID tags".
Proceedings of the 2018 International Conference on Data Science and Information Technology, 2018

2017
IA-CTR: Integrity-Aware Conventional Counter Mode for Secure and Efficient Communication in Wireless Sensor Networks.
Wirel. Pers. Commun., 2017

Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing.
Quantum Inf. Process., 2017

On "A new quantum blind signature with unlinkability".
Quantum Inf. Process., 2017

Comment on "A practical protocol for three-party authenticated quantum key distribution".
Quantum Inf. Process., 2017

Controlled quantum dialogue using cluster states.
Quantum Inf. Process., 2017

Multiparty quantum private comparison with almost dishonest third parties for strangers.
Quantum Inf. Process., 2017

Comment on 'improving the security of protocols of quantum key agreement solely using bell states and bell measurement'.
Proceedings of the IEEE Conference on Dependable and Secure Computing, 2017

2016
A Realistic Lightweight Anonymous Authentication Protocol for Securing Real-Time Application Data Access in Wireless Sensor Networks.
IEEE Trans. Ind. Electron., 2016

Lightweight and Energy-Efficient Mutual Authentication and Key Agreement Scheme With User Anonymity for Secure Communication in Global Mobility Networks.
IEEE Syst. J., 2016

PFX: an essence of authencryption for block-cipher security.
Secur. Commun. Networks, 2016

Robust stream-cipher mode of authenticated encryption for secure communication in wireless sensor network.
Secur. Commun. Networks, 2016

Authenticated semi-quantum direct communication protocols using Bell states.
Quantum Inf. Process., 2016

Authenticated semi-quantum key distributions without classical channel.
Quantum Inf. Process., 2016

Fault-tolerant controlled deterministic secure quantum communication using EPR states against collective noise.
Quantum Inf. Process., 2016

Controlled quantum dialogue robust against conspiring users.
Quantum Inf. Process., 2016

Quantum entanglement establishment between two strangers.
Quantum Inf. Process., 2016

Quantum dialogue protocols over collective noise using entanglement of GHZ state.
Quantum Inf. Process., 2016

An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks.
J. Netw. Comput. Appl., 2016

PFC-CTR, PFC-OCB: Efficient stream cipher modes of authencryption.
Cryptologia, 2016

RT-OCFB: Real-Time Based Optimized Cipher Feedback Mode.
Cryptologia, 2016

Multiparty Quantum Private Comparsion with Individually Dishonest Third Parties for Strangers.
CoRR, 2016

2015
Erratum to: Enhanced Secure Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Global Mobile Networks.
Wirel. Pers. Commun., 2015

Enhanced Secure Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Global Mobile Networks.
Wirel. Pers. Commun., 2015

IAR-CTR and IAR-CFB: integrity aware real-time based counter and cipher feedback modes.
Secur. Commun. Networks, 2015

Controlled probabilistic quantum key distribution using a ground state.
Quantum Inf. Process., 2015

Multi-controller quantum teleportation with remote rotation and its applications.
Quantum Inf. Process., 2015

Probabilistic authenticated quantum dialogue.
Quantum Inf. Process., 2015

Multi-party quantum private comparison with an almost-dishonest third party.
Quantum Inf. Process., 2015

Intercept-and-resend attack on controlled bidirectional quantum direct communication and its improvement.
Quantum Inf. Process., 2015

Security Weaknesses on a Delegation-Based Authentication Protocol for PCSs.
Inf. Technol. Control., 2015

A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system.
Comput. Secur., 2015

2014
Provably Secure Mutual Authentication and Key Exchange Scheme for Expeditious Mobile Communication Through Synchronously One-Time Secrets.
Wirel. Pers. Commun., 2014

Authenticated semi-quantum key distribution protocol using Bell states.
Quantum Inf. Process., 2014

Forgery attack on one-time proxy signature and the improvement.
Quantum Inf. Process., 2014

Trojan horse attack free fault-tolerant quantum key distribution protocols.
Quantum Inf. Process., 2014

Efficient quantum dialogue using single photons.
Quantum Inf. Process., 2014

Arbitrated quantum signature of classical messages without using authenticated classical channels.
Quantum Inf. Process., 2014

Controlled remote state preparation protocols via AKLT states.
Quantum Inf. Process., 2014

Quantum private comparison of equality protocol without a third party.
Quantum Inf. Process., 2014

Man-in-the-middle attack on quantum secure communications with authentication.
Quantum Inf. Process., 2014

Dynamic quantum secret sharing protocol based on GHZ state.
Quantum Inf. Process., 2014

Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants.
Quantum Inf. Process., 2014

Unitary operation attack and the improvement on probabilistic quantum key distribution.
Quantum Inf. Comput., 2014

2013
Fault tolerant deterministic quantum communications using GHZ states over collective-noise channels.
Quantum Inf. Process., 2013

Comment on "Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise".
Quantum Inf. Process., 2013

Enhancement on "quantum blind signature based on two-state vector formalism".
Quantum Inf. Process., 2013

Fault tolerant authenticated quantum direct communication immune to collective noises.
Quantum Inf. Process., 2013

Fault tolerant quantum key distributions using entanglement swapping of GHZ states over collective-noise channels.
Quantum Inf. Process., 2013

Quantum dialogue protocols immune to collective noise.
Quantum Inf. Process., 2013

Bell state entanglement swappings over collective noises and their applications on quantum cryptography.
Quantum Inf. Process., 2013

New circular quantum secret sharing for remote agents.
Quantum Inf. Process., 2013

Comment on "Dynamic quantum secret sharing".
Quantum Inf. Process., 2013

Multiparty controlled quantum secure direct communication based on quantum search algorithm.
Quantum Inf. Process., 2013

Dynamic quantum secret sharing.
Quantum Inf. Process., 2013

Multiparty quantum remote control.
Quantum Inf. Process., 2013

Multi-user private comparison protocol using GHZ class states.
Quantum Inf. Process., 2013

Provably secure mutual authentication and key agreement scheme with user anonymity.
Proceedings of the 9th International Conference on Information, 2013

2012
Thwarting intercept-and-resend attack on Zhang's quantum secret sharing using collective rotation noises.
Quantum Inf. Process., 2012

New quantum private comparison protocol using EPR pairs.
Quantum Inf. Process., 2012

On the "Deterministic Secure Quantum Communication using Four-Particle Entangled State and Entanglement Swapping".
J. Inf. Sci. Eng., 2012

2011
Probabilistic quantum key distribution.
Quantum Inf. Comput., 2011

Provably secure and efficient authentication techniques for the global mobility network.
J. Syst. Softw., 2011

On 'a simple three-party password-based key exchange protocol'.
Int. J. Commun. Syst., 2011

Intercept-resend attacks on Semiquantum secret sharing and the Improvements
CoRR, 2011

2010
Identity-based Hierarchical Designated Decryption.
J. Inf. Sci. Eng., 2010

Simple password-based three-party authenticated key exchange without server public keys.
Inf. Sci., 2010

2009
Enhanced delegation-based authentication protocol for PCSs.
IEEE Trans. Wirel. Commun., 2009

Subliminal channels in the identity-based threshold ring signature.
Int. J. Comput. Math., 2009

2007
Provably Secure Three-Party Authenticated Quantum Key Distribution Protocols.
IEEE Trans. Dependable Secur. Comput., 2007

All-in-one group-oriented cryptosystem based on bilinear pairing.
Inf. Sci., 2007

Security Flaw in Simple Generalized Group-Oriented Cryptosystem Using ElGamal Cryptosystem.
Informatica, 2007

On the Proxy-Protected Property of Chen et al.'s Proxy Multisignature Schemes.
Informatica, 2007

Revocation-free public-key encryption based on security-mediated public-key infrastructure.
IET Inf. Secur., 2007

EPR quantum key distribution protocols with potential 100% qubit efficiency.
IET Inf. Secur., 2007

Proxy-protected signature secure against the undelegated proxy signature attack.
Comput. Electr. Eng., 2007

2006
Modular Design for Round-Oriented Password Authentication Protocols.
J. Inf. Sci. Eng., 2006

Provably secure authenticated key exchange protocols for low power computing clients.
Comput. Secur., 2006

2005
Private Authentication Techniques for the Global Mobility Network.
Wirel. Pers. Commun., 2005

Secure key agreement protocols for three-party against guessing attacks.
J. Syst. Softw., 2005

On the security enhancement for anonymous secure e-voting over computer network.
Comput. Stand. Interfaces, 2005

On the traceability on RSA-based partially signature with low computation.
Appl. Math. Comput., 2005

On the unlinkability of randomization-enhanced Chaum's blind signature scheme.
Appl. Math. Comput., 2005

2004
Improved conference key distribution protocol based on a symmetric balanced incomplete block design.
ACM SIGOPS Oper. Syst. Rev., 2004

Enhanced three-party encrypted key exchange without server public keys.
Comput. Secur., 2004

2003
Security of Park-Lim key agreement schemes for VSAT satellite communications.
IEEE Trans. Veh. Technol., 2003

Efficient Three-Party Authentication and Key Agreement Protocols Resistant to Password Guessing Attacks.
J. Inf. Sci. Eng., 2003

On the Linkability of Some Group Signature Schemes.
Informatica, 2003

On the Security of Some Password Authentication Protocols.
Informatica, 2003

A password authentication scheme with secure password updating.
Comput. Secur., 2003

2001
Efficient and Practical DHEKE Protocols.
ACM SIGOPS Oper. Syst. Rev., 2001

New Multistage Secret Sharing Scheme Based on Factorization Problem.
J. Inf. Sci. Eng., 2001

Security analysis of the generalized key agreement and password authentication protocol.
IEEE Commun. Lett., 2001

Three-party encrypted key exchange without server public-keys.
IEEE Commun. Lett., 2001

2000
Privacy and non-repudiation on pay-TV systems.
IEEE Trans. Consumer Electron., 2000

Three-party Encrypted Key Exchange: Attacks and A Solution.
ACM SIGOPS Oper. Syst. Rev., 2000

(t, n) Threshold Untraceable Signatures.
J. Inf. Sci. Eng., 2000

(T, M) Threshold and Generalized ID-Based Conference Key Distribution System.
Cryptologia, 2000

(T, N) Threshold-Multisignature Scheme and Generalized-Multisignature Scheme Where suspected Forgery Implies Traceability of Adversarial Shareholders.
Cryptologia, 2000

1999
Comments on Two Group Signatures.
Inf. Process. Lett., 1999

The Security of Two ID-Based Multisignature Protocols for Sequential and Broadcasting Architectures.
Inf. Process. Lett., 1999

New generalized group-oriented cryptosystem based on Diffie-Hellman scheme.
Comput. Commun., 1999

Group-oriented undeniable signature schemes with a trusted center.
Comput. Commun., 1999

On the security of fair blind signature scheme using oblivious transfer.
Comput. Commun., 1999

Comments on "Dynamic Key Management Schemes for Access control in a Hierarchy".
Comput. Commun., 1999

On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives.
Proceedings of the Information Security, Second International Workshop, 1999

1998
Comment on "Reparable key distribution protocols for Internet environments" [and reply].
IEEE Trans. Commun., 1998

Author's Reply.
IEEE Trans. Commun., 1998

Arbetrated Unconditionally Secure Authentication Scheme with Multi-Senders.
Inf. Process. Lett., 1998

On Zhang's Nonrepudiable Proxy Signature Schemes.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
On the Security of Park et al.'s Key Distribution Protocol for Digital Mobile Communications.
Cryptologia, 1997

Modified Chen-Hwang identity-based conference key broadcast schemes with user authentication.
Comput. Secur., 1997

Arbitrated Unconditionally Secure Authentication Scheme with Multi-senders.
Proceedings of the Information Security, First International Workshop, 1997

Threshold and Generalized DSS Signatures without a Trusted Party.
Proceedings of the 13th Annual Computer Security Applications Conference (ACSAC 1997), 1997

1996
On the security of Park et al.'s key distribution protocol for digital mobile communications.
Proceedings of the 7th IEEE International Symposium on Personal, 1996

1995
Reparable key distribution protocols for Internet environments.
IEEE Trans. Commun., 1995

How to Thwart the Mafia Attack.
Inf. Sci., 1995

Two Attacks on Neuman-Stubblebine Authentication Protocols.
Inf. Process. Lett., 1995

On the Security of SPLICE/AS - The Authentication System in WIDE Internet.
Inf. Process. Lett., 1995

On the security of Wu and Yeh's conference key distribution system.
Comput. Commun., 1995

ID-based non-interactive zero-knowledge proof system based on one-out-of-two non-interactive oblivious transfer.
Comput. Commun., 1995

On the Matsumoto and Imai's Human Identification Scheme.
Proceedings of the Advances in Cryptology, 1995

1994
A Pseudo-Key Scheme for Dynamic Access Control in a Hierarchy.
J. Inf. Sci. Eng., 1994

Conspiracy Attacks on the Threshold RSA Signature Scheme.
Cryptologia, 1994

Identity-based conference key broadcast schemes with user authentication.
Comput. Secur., 1994

Attacks on an ID-based signature scheme based on Rabin's public key cryptosystem.
Comput. Commun., 1994

Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders.
Proceedings of the Advances in Cryptology, 1994

1993
Scheme for Secure Digital Mobile Communications Based on Symmetric Key Cryptography.
Inf. Process. Lett., 1993

Remark on the Threshold RSA Signature Scheme.
Proceedings of the Advances in Cryptology, 1993

1992
Parallel Decoding of the (31, 16, 7) Quadratic Residue Code .
J. Inf. Sci. Eng., 1992

Efficient ID-Based Key Distribution with Tamperfree Devices.
Inf. Process. Lett., 1992

Attacks on Okamoto and Tanaka's One-Way ID-Based Key Distribution System.
Inf. Process. Lett., 1992

Protocols for Group Oriented Secret Sharing.
Inf. Process. Lett., 1992

1990
Cryptosystem for Group Oriented Cryptography.
Proceedings of the Advances in Cryptology, 1990

1989
Private-Key Algebraic-Code Cryptosystems with High Information Rates (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989

Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimentional Linear Space.
Proceedings of the Advances in Cryptology, 1989

1988
Secret Error-Correcting Codes (SECC).
Proceedings of the Advances in Cryptology, 1988


  Loading...