Duncan S. Wong
According to our database1,
Duncan S. Wong
authored at least 247 papers
between 2001 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
On csauthors.net:
Bibliography
2024
zkChain: A privacy-preserving model based on zk-SNARKs and hash chain for efficient transfer of assets.
Trans. Emerg. Telecommun. Technol., April, 2024
Comput. Stand. Interfaces, 2024
A secure and efficient UAV network defense strategy: Convergence of blockchain and deep learning.
Comput. Stand. Interfaces, 2024
2023
Proceedings of the Artificial Intelligence Security and Privacy, 2023
Proceedings of the Artificial Intelligence Security and Privacy, 2023
2022
Secure Deterministic Wallet and Stealth Address: Key-Insulated and Privacy-Preserving Signature Scheme With Publicly Derived Public Key.
IEEE Trans. Dependable Secur. Comput., 2022
Int. J. Intell. Syst., 2022
Outsourcing multiauthority access control revocation and computations over medical data to mobile cloud.
Int. J. Intell. Syst., 2022
2021
Lightweight and Privacy-Preserving Delegatable Proofs of Storage with Data Dynamics in Cloud Storage.
IEEE Trans. Cloud Comput., 2021
Comput. J., 2021
2020
IEEE Trans. Emerg. Top. Comput., 2020
Comput. Secur., 2020
Proceedings of the Deep Biometrics, 2020
2019
Proceedings of the Computer Security - ESORICS 2019, 2019
2018
IEEE Trans. Mob. Comput., 2018
Enhancing touch behavioral authentication via cost-based intelligent mechanism on smartphones.
Multim. Tools Appl., 2018
Multim. Tools Appl., 2018
<i>TouchWB</i>: Touch behavioral user authentication based on web browsing on smartphones.
J. Netw. Comput. Appl., 2018
Multi-authority fine-grained access control with accountability and its application in cloud.
J. Netw. Comput. Appl., 2018
Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key.
IACR Cryptol. ePrint Arch., 2018
IACR Cryptol. ePrint Arch., 2018
Exploring relationship between indistinguishability-based and unpredictability-based RFID privacy models.
Future Gener. Comput. Syst., 2018
2017
Chaotic Maps-Based Strong Anonymous Authentication Scheme for Roaming Services in Global Mobility Networks.
Wirel. Pers. Commun., 2017
A New ADS-B Authentication Framework Based on Efficient Hierarchical Identity-Based Signature with Batch Verification.
IEEE Trans. Serv. Comput., 2017
IEEE Trans. Serv. Comput., 2017
How to Protect ADS-B: Confidentiality Framework and Efficient Realization Based on Staged Identity-Based Encryption.
IEEE Trans. Intell. Transp. Syst., 2017
Provably Secure Dynamic ID-Based Anonymous Two-Factor Authenticated Key Exchange Protocol With Extended Security Model.
IEEE Trans. Inf. Forensics Secur., 2017
IEEE Trans. Dependable Secur. Comput., 2017
IEEE Syst. J., 2017
Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing.
Inf. Sci., 2017
2016
Secur. Commun. Networks, 2016
Cryptanalysis and security enhancement of a robust two-factor authentication and key agreement protocol.
Int. J. Commun. Syst., 2016
Attribute Based Encryption: Traitor Tracing, Revocation and Fully Security on Prime Order Groups.
IACR Cryptol. ePrint Arch., 2016
Future Gener. Comput. Syst., 2016
Frontiers Comput. Sci., 2016
Faulty Instantiations of Threshold Ring Signature from Threshold Proof-of-Knowledge Protocol.
Comput. J., 2016
Practical Attribute-Based Encryption: Traitor Tracing, Revocation and Large Universe.
Comput. J., 2016
Efficient Generic Construction of CCA-Secure Identity-Based Encryption from Randomness Extraction.
Comput. J., 2016
Highly Efficient Proxy Re-encryption Schemes for User-End Encrypted Cloud Data Sharing.
Proceedings of the 15th International Symposium on Parallel and Distributed Computing, 2016
Proceedings of the Computer Security - ESORICS 2016, 2016
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016
TMGuard: A Touch Movement-Based Security Mechanism for Screen Unlock Patterns on Smartphones.
Proceedings of the Applied Cryptography and Network Security, 2016
2015
IEEE Trans. Mob. Comput., 2015
IEEE Trans. Inf. Forensics Secur., 2015
IEEE Trans. Inf. Forensics Secur., 2015
Theor. Comput. Sci., 2015
Theor. Comput. Sci., 2015
Theor. Comput. Sci., 2015
OPoR: Enabling Proof of Retrievability in Cloud Computing with Resource-Constrained Devices.
IEEE Trans. Cloud Comput., 2015
A new unpredictability-based radio frequency identification forward privacy model and a provably secure construction.
Secur. Commun. Networks, 2015
Secur. Commun. Networks, 2015
Achieving fairness by sequential equilibrium in rational two-party computation under incomplete information.
Secur. Commun. Networks, 2015
Designing cloud-based electronic health record system with attribute-based encryption.
Multim. Tools Appl., 2015
L-EncDB: A lightweight framework for privacy-preserving data queries in cloud computing.
Knowl. Based Syst., 2015
Inf. Sci., 2015
IEEE Internet Comput., 2015
Int. J. Inf. Commun. Technol., 2015
Int. J. Comput. Sci. Eng., 2015
Traceable CP-ABE on Prime Order Groups: Fully Secure and Fully Collusion-resistant Blackbox Traceable.
IACR Cryptol. ePrint Arch., 2015
A secure and efficient Ciphertext-Policy Attribute-Based Proxy Re-Encryption for cloud data sharing.
Future Gener. Comput. Syst., 2015
Future Gener. Comput. Syst., 2015
A ciphertext-policy attribute-based proxy re-encryption scheme for data sharing in public clouds.
Concurr. Comput. Pract. Exp., 2015
IEEE Commun. Surv. Tutorials, 2015
Efficient and Fully CCA Secure Conditional Proxy Re-Encryption from Hierarchical Identity-Based Encryption.
Comput. J., 2015
Sci. China Inf. Sci., 2015
How to Demonstrate Our Presence Without Disclosing Identity? Evidence from a Grouping-Proof Protocol.
Proceedings of the Information Security Applications - 16th International Workshop, 2015
How to protect ADS-B: Confidentiality framework for future air traffic communication.
Proceedings of the 2015 IEEE Conference on Computer Communications Workshops, 2015
Practical Ciphertext-Policy Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe.
Proceedings of the Applied Cryptography and Network Security, 2015
2014
IEEE Trans. Parallel Distributed Syst., 2014
A DFA-Based Functional Proxy Re-Encryption Scheme for Secure Public Cloud Data Sharing.
IEEE Trans. Inf. Forensics Secur., 2014
IEEE Trans. Inf. Forensics Secur., 2014
Theor. Comput. Sci., 2014
Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts.
Theor. Comput. Sci., 2014
Secur. Commun. Networks, 2014
Empowering Personal Health Records with Cloud Computing: How to encrypt with forthcoming fine-grained policies efficiently.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2014
The effect of adaptive mechanism on behavioural biometric based mobile phone authentication.
Inf. Manag. Comput. Secur., 2014
Int. J. Netw. Secur., 2014
Privacy-Preserving Mobile Roaming Authentication with Security Proof in Global Mobility Networks.
Int. J. Distributed Sens. Networks, 2014
Int. J. Distributed Sens. Networks, 2014
IACR Cryptol. ePrint Arch., 2014
Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts.
IACR Cryptol. ePrint Arch., 2014
Future Gener. Comput. Syst., 2014
Future Gener. Comput. Syst., 2014
Design of touch dynamics based user authentication with an adaptive mechanism on mobile phones.
Proceedings of the Symposium on Applied Computing, 2014
An Adaptively CCA-Secure Ciphertext-Policy Attribute-Based Proxy Re-Encryption for Cloud Data Sharing.
Proceedings of the Information Security Practice and Experience, 2014
Proceedings of the Information Security Practice and Experience, 2014
Evaluating Cloud Users' Credibility of Providing Subjective Assessment or Objective Assessment for Cloud Services.
Proceedings of the Service-Oriented Computing - 12th International Conference, 2014
Securely Outsourcing Exponentiations with Single Untrusted Program for Cloud Storage.
Proceedings of the Computer Security - ESORICS 2014, 2014
An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing.
Proceedings of the Computer Security - ESORICS 2014, 2014
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014
2013
White-Box Traceable Ciphertext-Policy Attribute-Based Encryption Supporting Any Monotone Access Structures.
IEEE Trans. Inf. Forensics Secur., 2013
Theor. Comput. Sci., 2013
Improvement of a Three-Party Password-Based Key Exchange Protocol with Formal Verification.
Inf. Technol. Control., 2013
The construction of ambiguous optimistic fair exchange from designated confirmer signature without random oracles.
Inf. Sci., 2013
IACR Cryptol. ePrint Arch., 2013
IACR Cryptol. ePrint Arch., 2013
A Ciphertext-Policy Attribute-Based Proxy Re-Encryption with Chosen-Ciphertext Security.
IACR Cryptol. ePrint Arch., 2013
Comput. J., 2013
Proceedings of the Network and System Security - 7th International Conference, 2013
Proceedings of the Network and System Security - 7th International Conference, 2013
Proceedings of the Information Security Practice and Experience, 2013
Secure Mobile User Authentication and Key Agreement Protocol with Privacy Protection in Global Mobility Networks.
Proceedings of the International Symposium on Biometrics and Security Technologies, 2013
Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 2013
Proceedings of the 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies, 2013
Low-Weight Primes for Lightweight Elliptic Curve Cryptography on 8-bit AVR Processors.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013
Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security, 2013
Blackbox traceable CP-ABE: how to catch people leaking their keys by selling decryption devices on ebay.
Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, 2013
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013
2012
Int. J. Inf. Sec., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the 11th IEEE International Conference on Trust, 2012
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012
An Efficient Single-Slow-Phase Mutually Authenticated RFID Distance Bounding Protocol with Tag Privacy.
Proceedings of the Information and Communications Security - 14th International Conference, 2012
Enhancing the Perceived Visual Quality of a Size Invariant Visual Cryptography Scheme.
Proceedings of the Information and Communications Security - 14th International Conference, 2012
Proceedings of the 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings, 2012
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012
2011
Efficient Designated Confirmer Signature and DCS-Based Ambiguous Optimistic Fair Exchange.
IEEE Trans. Inf. Forensics Secur., 2011
Efficient strong designated verifier signature schemes without random oracle or with non-delegatability.
Int. J. Inf. Sec., 2011
IACR Cryptol. ePrint Arch., 2011
Proceedings of the Provable Security - 5th International Conference, 2011
Proceedings of the Information Security, 14th International Conference, 2011
Proceedings of the Information Security Practice and Experience, 2011
Proceedings of IEEE International Conference on Communications, 2011
Fully Secure Multi-authority Ciphertext-Policy Attribute-Based Encryption without Random Oracles.
Proceedings of the Computer Security - ESORICS 2011, 2011
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011
2010
IEEE Trans. Wirel. Commun., 2010
Generic Certificateless Encryption Secure Against Malicious-but-Passive KGC Attacks in the Standard Model.
J. Comput. Sci. Technol., 2010
An efficient signcryption scheme with key privacy and its extension to ring signcryption.
J. Comput. Secur., 2010
Proceedings of the IEEE International Conference on Wireless Communications, 2010
Proceedings of the IEEE International Conference on Wireless Communications, 2010
TinyPairing: A Fast and Lightweight Pairing-Based Cryptographic Library for Wireless Sensor Networks.
Proceedings of the 2010 IEEE Wireless Communications and Networking Conference, 2010
Extended Visual Cryptography Scheme for Color Images with no Pixel Expansion.
Proceedings of the SECRYPT 2010, 2010
A Suite of Non-pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity (Extended Abstract).
Proceedings of the Provable Security - 4th International Conference, 2010
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010
A New Construction of Designated Confirmer Signature and Its Application to Optimistic Fair Exchange - (Extended Abstract).
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010
Proceedings of the Topics in Cryptology, 2010
2009
Serv. Oriented Comput. Appl., 2009
Pattern Recognit., 2009
IACR Cryptol. ePrint Arch., 2009
Efficient Strong Designated Verifier Signature Schemes without Random Oracles or Delegatability.
IACR Cryptol. ePrint Arch., 2009
New Constructions of Convertible Undeniable Signature Schemes without Random Oracles.
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
TinyPairing: Computing Tate Pairing on Sensor Nodes with Higher Speed and Less Memory.
Proceedings of The Eighth IEEE International Symposium on Networking Computing and Applications, 2009
Proceedings of the Security Technology, 2009
Proceedings of the Communication and Networking, 2009
Proceedings of the Security Technology, 2009
Proceedings of the Computing and Combinatorics, 15th Annual International Conference, 2009
2008
A new framework for the design and analysis of identity-based identification schemes.
Theor. Comput. Sci., 2008
Formal Security Definition and Efficient Construction for Roaming with a Privacy-Preserving Extension.
J. Univers. Comput. Sci., 2008
J. Comput. Sci. Technol., 2008
J. Comput. Syst. Sci., 2008
Evaluating transaction trust and risk levels in peer-to-peer e-commerce environments.
Inf. Syst. E Bus. Manag., 2008
Int. J. Appl. Cryptogr., 2008
IACR Cryptol. ePrint Arch., 2008
High Performance Architecture for Elliptic Curve Scalar Multiplication over GF(2<sup>m</sup>).
IACR Cryptol. ePrint Arch., 2008
Proceedings of the Network and Distributed System Security Symposium, 2008
Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles.
Proceedings of the Topics in Cryptology, 2008
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008
2007
IEEE Trans. Wirel. Commun., 2007
An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices.
Theor. Comput. Sci., 2007
Int. J. Netw. Secur., 2007
IACR Cryptol. ePrint Arch., 2007
IACR Cryptol. ePrint Arch., 2007
IACR Cryptol. ePrint Arch., 2007
IACR Cryptol. ePrint Arch., 2007
Certificateless signature: a new security model and an improved generic construction.
Des. Codes Cryptogr., 2007
A More Efficient Convertible Nominative Signature.
Proceedings of the SECRYPT 2007, 2007
On the Generic and Efficient Constructions of Secure Designated Confirmer Signatures.
Proceedings of the Public Key Cryptography, 2007
Proceedings of the Advances in Information and Computer Security, 2007
Proceedings of the Information and Communications Security, 9th International Conference, 2007
Proceedings of the Information and Communications Security, 9th International Conference, 2007
Proceedings of ICEBE 2007, 2007
Proceedings of the Public Key Infrastructure, 2007
Anonymous Identification and Designated-Verifiers Signatures from Insecure Batch Verification.
Proceedings of the Public Key Infrastructure, 2007
Further Discussions on the Security of a Nominative Signature Scheme.
Proceedings of the 2007 International Conference on Security & Management, 2007
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007
2006
Int. J. Found. Comput. Sci., 2006
Enhanced Security Models and a Generic Construction Approach for Linkable Ring Signature.
Int. J. Found. Comput. Sci., 2006
IEEE Commun. Lett., 2006
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles.
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
Proceedings of the Advances in Information and Computer Security, 2006
Proceedings of the Advances in Information and Computer Security, 2006
Formal Analysis and Systematic Construction of Two-Factor Authentication Scheme (Short Paper).
Proceedings of the Information and Communications Security, 8th International Conference, 2006
Proceedings of the Topics in Cryptology, 2006
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006
2005
Analysis and improvement of an authenticated key exchange protocol for sensor networks.
IEEE Commun. Lett., 2005
Enhancing CK-Model for Key Compromise Impersonation Resilience and Identity-based Key Exchange.
IACR Cryptol. ePrint Arch., 2005
A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity.
IACR Cryptol. ePrint Arch., 2005
Transferable E-Cash Revisit.
Proceedings of the Security and Privacy in the Age of Ubiquitous Computing, IFIP TC11 20th International Conference on Information Security (SEC 2005), May 30, 2005
Security Analysis of Two Anonymous Authentication Protocols for Distributed Wireless Networks.
Proceedings of the 3rd IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 2005
Proceedings of the Information Security, 8th International Conference, 2005
Proceedings of the Information Security Practice and Experience, 2005
Password Authenticated Key Exchange for Resource-Constrained Wireless Communications (Extended Abstract).
Proceedings of the Networking, 2005
Proceedings of the Information Security and Cryptology, 2005
Proceedings of the Computational Science and Its Applications, 2005
Proceedings of the Public Key Infrastructure, 2005
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2005
Known Session Key Attack Against a Collection of Signcryption Schemes.
Proceedings of The 2005 International Conference on Security and Management, 2005
Proceedings of the Applied Cryptography and Network Security, 2005
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005
2004
IACR Cryptol. ePrint Arch., 2004
Proceedings of the Information Security and Cryptology, 2004
Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups (Extended Abstract).
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004
2003
Proceedings of the Progress in Cryptology, 2003
Proceedings of the Information Security and Cryptology, 2003
On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST.
Proceedings of the Information and Communications Security, 5th International Conference, 2003
2002
ACM SIGMOBILE Mob. Comput. Commun. Rev., 2002
Proceedings of the Information Security, 5th International Conference, 2002
2001
Proceedings of the Advances in Cryptology, 2001
Proceedings of the 17th Annual Computer Security Applications Conference (ACSAC 2001), 2001