Yuh-Min Tseng

Orcid: 0000-0003-0860-7766

According to our database1, Yuh-Min Tseng authored at least 116 papers between 1996 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System Settings.
IEEE Access, 2024

2023
Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel Attacks.
IEEE Syst. J., June, 2023

Fully Continuous Leakage-Resilient Certificate-Based Signcryption Scheme for Mobile Communications.
Informatica, 2023

Leakage-Resilient Certificateless Signcryption Scheme Under a Continual Leakage Model.
IEEE Access, 2023

Leakage-Resilient Anonymous Multi-Receiver Certificate-Based Key Encapsulation Scheme.
IEEE Access, 2023

2022
Leakage-Resilient Certificate-Based Authenticated Key Exchange Protocol.
IEEE Open J. Comput. Soc., 2022

Leakage-Resilient Revocable Certificateless Encryption with an Outsourced Revocation Authority.
Informatica, 2022

Leakage-Resilient Anonymous Multi-Recipient Signcryption Under a Continual Leakage Model.
IEEE Access, 2022

Practical Leakage-resilient Signcryption Scheme Suitable for Mobile Environments.
Proceedings of the 11th IEEE Global Conference on Consumer Electronics, 2022

Equality Test of Ciphertexts in Certificateless Public Key Systems with an Outsourced Revocation Authority.
Proceedings of the 11th IEEE Global Conference on Consumer Electronics, 2022

2021
CAKE: Compatible Authentication and Key Exchange Protocol for a Smart City in 5G Networks.
Symmetry, 2021

An Efficient Leakage-Resilient Authenticated Key Exchange Protocol Suitable for IoT Devices.
IEEE Syst. J., 2021

A Lightweight Leakage-Resilient Identity-Based Mutual Authentication and Key Exchange Protocol for Resource-limited Devices.
Comput. Networks, 2021

A Leakage-Resilient ID-Based Authenticated Key Exchange Protocol With a Revocation Mechanism.
IEEE Access, 2021

2020
Leakage-Resilient Certificate-based Key Encapsulation Scheme Resistant to Continual Leakage.
IEEE Open J. Comput. Soc., 2020

Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server.
Inf. Technol. Control., 2020

Leakage-Resilient Revocable Identity-Based Signature with Cloud Revocation Authority.
Informatica, 2020

A Leakage-Resilient Certificateless Authenticated Key Exchange Protocol Withstanding Side-Channel Attacks.
IEEE Access, 2020

2019
An Identity-Based Authenticated Key Exchange Protocol Resilient to Continuous Key Leakage.
IEEE Syst. J., 2019

Efficient Certificate-Based Signature with Short Key and Signature Sizes from Lattices.
Informatica, 2019

Leakage-Resilient Certificate-Based Signature Resistant to Side-Channel Attacks.
IEEE Access, 2019

Finding Longest (s, t)-paths of O-shaped Supergrid Graphs in Linear Time.
Proceedings of the IEEE 10th International Conference on Awareness Science and Technology, 2019

Exploration of Fast Edible Oil Classification Using Infrared Spectrum, Machine Learning, and Chemometrics.
Proceedings of the IEEE 10th International Conference on Awareness Science and Technology, 2019

2018
Identity-Based Encryption with Cloud Revocation Authority and Its Applications.
IEEE Trans. Cloud Comput., 2018

Leakage-Resilient Certificateless Signature Under Continual Leakage Model.
Inf. Technol. Control., 2018

Leakage-Resilient Certificateless Key Encapsulation Scheme.
Informatica, 2018

Efficient Leakage-Resilient Authenticated Key Agreement Protocol in the Continual Leakage eCK Model.
IEEE Access, 2018

Leakage-Resilient Certificate-based Encryption Scheme for IoT Environments.
Proceedings of the 9th International Conference on Awareness Science and Technology, 2018

Some Study of Applying Infra-Red in Agriculture IoT.
Proceedings of the 9th International Conference on Awareness Science and Technology, 2018

2017
Lattice-Based Revocable Certificateless Signature.
Symmetry, 2017

Efficient Anonymous Multireceiver Certificateless Encryption.
IEEE Syst. J., 2017

Revocable ID-Based Signature with Short Size over Lattices.
Secur. Commun. Networks, 2017

SIBSC: Separable Identity-Based Signcryption for Resource-Constrained Devices.
Informatica, 2017

An IND-ID-CPA Secure ID-Based Cryptographic Protocol using GDLP and IFP.
Informatica, 2017

Strongly secure ID-based authenticated key agreement protocol for mobile multi-server environments.
Int. J. Commun. Syst., 2017

Non-Repudiable Provable Data Possession Scheme With Designated Verifier in Cloud Storage Systems.
IEEE Access, 2017

2016
List-Free ID-Based Mutual Authentication and Key Agreement Protocol for Multiserver Architectures.
IEEE Trans. Emerg. Top. Comput., 2016

Leakage-resilient ID-based signature scheme in the generic bilinear group model.
Secur. Commun. Networks, 2016

A Short Certificate-based Signature Scheme with Provable Security.
Inf. Technol. Control., 2016

A Revocable Certificateless Short Signature Scheme and Its Authentication Application.
Informatica, 2016

Cryptanalysis and Improvement of a Provable Data Possession Scheme in Public Cloud Storage.
Proceedings of the Third International Conference on Computing Measurement Control and Sensor Network, 2016

2015
Revocable Certificateless Public Key Encryption.
IEEE Syst. J., 2015

Enhancement on strongly secure group key agreement.
Secur. Commun. Networks, 2015

Efficient revocable certificateless public key encryption with a delegated revocation authority.
Secur. Commun. Networks, 2015

Certificateless Signature with Strong Unforgeability in the Standard Model.
Informatica, 2015

A Novel ID-Based Authentication and Key Exchange Protocol Resistant to Ephemeral-Secret-Leakage Attacks for Mobile Devices.
Int. J. Distributed Sens. Networks, 2015

Leakage-Free ID-Based Signature.
Comput. J., 2015

2014
Strongly Secure Revocable ID-based Signature without Random Oracles.
Inf. Technol. Control., 2014

RHIBE: Constructing Revocable Hierarchical ID-Based Encryption from HIBE.
Informatica, 2014

Efficient Strongly Unforgeable ID-Based Signature Without Random Oracles.
Informatica, 2014

Privacy-preserving multireceiver ID-based encryption with provable security.
Int. J. Commun. Syst., 2014

Efficient searchable ID-based encryption with a designated server.
Ann. des Télécommunications, 2014

2013
Further analysis of pairing-based traitor tracing schemes for broadcast encryption.
Secur. Commun. Networks, 2013

Provably secure revocable ID-based signature in the standard model.
Secur. Commun. Networks, 2013

Efficient Revocable Multi-Receiver ID-Based Encryption.
Inf. Technol. Control., 2013

Publicly verifiable multi-secret sharing scheme from bilinear pairings.
IET Inf. Secur., 2013

2012
A private online system for executing wills based on a secret sharing mechanism.
Secur. Commun. Networks, 2012

A Revocable ID-based Signcryption Scheme.
J. Inf. Hiding Multim. Signal Process., 2012

Towards scalable key management for secure multicast communication.
Inf. Technol. Control., 2012

Towards ID-Based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants.
Informatica, 2012

A Fully Secure Revocable ID-Based Encryption in the Standard Model.
Informatica, 2012

Towards generalized ID-based user authentication for mobile multi-server environment.
Int. J. Commun. Syst., 2012

A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants.
Comput. Networks, 2012

Efficient Revocable ID-Based Encryption with a Public Channel.
Comput. J., 2012

Revocable ID-based Signature Scheme with Batch Verifications.
Proceedings of the Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 2012

CCA-secure Anonymous Multi-receiver ID-based Encryption.
Proceedings of the 26th International Conference on Advanced Information Networking and Applications Workshops, 2012

2011
A pairing-based publicly verifiable secret sharing scheme.
J. Syst. Sci. Complex., 2011

A Secure ID-Based Authenticated Group Key Exchange Protocol Resistant to Insider Attacks.
J. Inf. Sci. Eng., 2011

A free-rider aware reputation system for peer-to-peer file-sharing networks.
Expert Syst. Appl., 2011

Two-round contributory group key exchange protocol for wireless network environments.
EURASIP J. Wirel. Commun. Netw., 2011

Improvement of the RFID authentication scheme based on quadratic residues.
Comput. Commun., 2011

2010
Analysis and Improvement on a Contributory Group Key Exchange Protocol Based on the Diffie-Hellman Technique.
Informatica, 2010

An efficient dynamic group key agreement protocol for imbalanced wireless networks.
Int. J. Netw. Manag., 2010

An efficient user authentication and key exchange protocol for mobile client-server environment.
Comput. Networks, 2010

An ID-Based Mutual Authentication and Key Exchange Protocol for Low-Power Mobile Devices.
Comput. J., 2010

A Novel Convinced Diffie-Hellman Computation Scheme and Its Cryptographic Application.
Proceedings of the Computational Science and Its Applications, 2010

2009
Comments on an ID-Based Authenticated Group Key Agreement Protocol with Withstanding Insider Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

USIM-based EAP-TLS authentication protocol for wireless local area networks.
Comput. Stand. Interfaces, 2009

Towards Efficient ID-Based Signature Schemes with Batch Verifications from Bilinear Pairings.
Proceedings of the The Forth International Conference on Availability, 2009

2008
A Pairing-Based User Authentication Scheme for Wireless Clients with Smart Cards.
Informatica, 2008

2007
A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy.
J. Syst. Softw., 2007

An Efficient Two-Party Identity-Based Key Exchange Protocol.
Informatica, 2007

A heterogeneous-network aided public-key management scheme for mobile ad hoc networks.
Int. J. Netw. Manag., 2007

A resource-constrained group key agreement protocol for imbalanced wireless networks.
Comput. Secur., 2007

A secure authenticated group key agreement protocol for resource-limited mobile devices.
Comput. J., 2007

A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices.
Proceedings of the 31st Annual International Computer Software and Applications Conference, 2007

2006
On the Security of Two Group Key Agreement Protocols for Mobile Devices.
Proceedings of the 7th International Conference on Mobile Data Management (MDM 2006), 2006

2005
An Improved Conference-Key Agreement Protocol with Forward Secrecy.
Informatica, 2005

Efficient authenticated key agreement protocols resistant to a denial-of-service attack.
Int. J. Netw. Manag., 2005

A Robust Multi-Party Key Agreement Protocol Resistant to Malicious Participants.
Comput. J., 2005

2004
Authentication and Billing Protocols for the Integration of WLAN and 3G Networks.
Wirel. Pers. Commun., 2004

Solving the invalid signer-verified signature problem and comments on Xia-You group signature.
J. Syst. Softw., 2004

On the security of an efficient two-pass key agreement protocol.
Comput. Stand. Interfaces, 2004

2003
Partially Blind Threshold Signature Based on RSA.
Informatica, 2003

A scalable key-management scheme with minimizing key storage for secure group communications.
Int. J. Netw. Manag., 2003

Authenticated encryption schemes with message linkages for message flows.
Comput. Electr. Eng., 2003

Digital signature with message recovery using self-certified public keys and its variants.
Appl. Math. Comput., 2003

Multi-party key agreement protocols with cheater identification.
Appl. Math. Comput., 2003

Cryptanalysis on Mu-Varadharajan's e-voting schemes.
Appl. Math. Comput., 2003

2002
Forgery attacks on "Multisignature schemes for authenticating mobile code delegates".
IEEE Trans. Veh. Technol., 2002

An Efficient Authenticated Encryption Scheme With Message Linkages and Low Communication Costs.
J. Inf. Sci. Eng., 2002

Cryptanalysis and Improvement of Key Distribution System for VSAT Satellite Communications.
Informatica, 2002

Robust generalized MQV key agreement protocol without using one-way hash functions.
Comput. Stand. Interfaces, 2002

An Efficient and Practical Solution to Remote Authentication: Smart Card.
Comput. Secur., 2002

2001
A modified remote login authentication scheme based on geometric approach.
J. Syst. Softw., 2001

Cryptanalysis of Chang-Wu's group-oriented authentication and key exchange protocols.
Inf. Process. Lett., 2001

On the Security of Methods for Protecting Password Transmission.
Informatica, 2001

Generalized group-oriented cryptosystem with authenticated sender.
Comput. Syst. Sci. Eng., 2001

RSA-Based Partially Blind Signature with Low Computation.
Proceedings of the Eigth International Conference on Parallel and Distributed Systems, 2001

1999
A Novel ID-based Group Signature.
Inf. Sci., 1999

Attacks on Threshold Signature Schemes with Traceable Signers.
Inf. Process. Lett., 1999

Anonymous conference key distribution systems based on the discrete logarithm problem.
Comput. Commun., 1999

New Digital Signature with Subliminal Channels Based on the Discrete Logarithm Problem.
Proceedings of the 1999 International Conference on Parallel Processing Workshops, 1999

1998
A Scheme and Concept for Limited Inheritance of Privileges in a User Hierarchy.
Inf. Sci., 1998

ID-Based Cryptographic Schemes Using a Non-Interactive Public-Key Distribution System.
Proceedings of the 14th Annual Computer Security Applications Conference (ACSAC 1998), 1998

1996
On the Security of Image Encryption Method.
Inf. Process. Lett., 1996


  Loading...