Tzonelih Hwang
According to our database1,
Tzonelih Hwang
authored at least 149 papers
between 1988 and 2023.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on scopus.com
On csauthors.net:
Bibliography
2023
J. King Saud Univ. Comput. Inf. Sci., September, 2023
Three-party authenticated lightweight quantum key distribution without pre-shared key between participants.
Quantum Inf. Process., August, 2023
2022
A Secure Lightweight Authentication Scheme in IoT Environment with Perfect Forward and Backward Secrecy.
Proceedings of the 7th International Workshop on Big Data and Information Security, 2022
2021
Quantum Inf. Process., 2021
2020
On the lightweight authenticated semi-quantum key distribution protocol without Trojan horse attack.
CoRR, 2020
Collusion attack and counterattack on the quantum key agreement via non-maximally entangled cluster states.
CoRR, 2020
Two attacks and counterattacks on the mutual semi-quantum key agreement protocol using Bell states.
CoRR, 2020
CoRR, 2020
2019
Quantum Inf. Process., 2019
2018
Double C-NOT attack and counterattack on 'Three-step semi-quantum secure direct communication protocol'.
Quantum Inf. Process., 2018
Statistics attack on 'quantum private comparison with a malicious third party' and its improvement.
Quantum Inf. Process., 2018
Comment on "cryptanalysis of a novel ultralightweight mutual authentication protocol for IoT devices using RFID tags".
Proceedings of the 2018 International Conference on Data Science and Information Technology, 2018
2017
IA-CTR: Integrity-Aware Conventional Counter Mode for Secure and Efficient Communication in Wireless Sensor Networks.
Wirel. Pers. Commun., 2017
Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing.
Quantum Inf. Process., 2017
Comment on "A practical protocol for three-party authenticated quantum key distribution".
Quantum Inf. Process., 2017
Multiparty quantum private comparison with almost dishonest third parties for strangers.
Quantum Inf. Process., 2017
Comment on 'improving the security of protocols of quantum key agreement solely using bell states and bell measurement'.
Proceedings of the IEEE Conference on Dependable and Secure Computing, 2017
2016
A Realistic Lightweight Anonymous Authentication Protocol for Securing Real-Time Application Data Access in Wireless Sensor Networks.
IEEE Trans. Ind. Electron., 2016
Lightweight and Energy-Efficient Mutual Authentication and Key Agreement Scheme With User Anonymity for Secure Communication in Global Mobility Networks.
IEEE Syst. J., 2016
Secur. Commun. Networks, 2016
Robust stream-cipher mode of authenticated encryption for secure communication in wireless sensor network.
Secur. Commun. Networks, 2016
Quantum Inf. Process., 2016
Quantum Inf. Process., 2016
Fault-tolerant controlled deterministic secure quantum communication using EPR states against collective noise.
Quantum Inf. Process., 2016
Quantum Inf. Process., 2016
Quantum Inf. Process., 2016
Quantum Inf. Process., 2016
An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks.
J. Netw. Comput. Appl., 2016
Multiparty Quantum Private Comparsion with Individually Dishonest Third Parties for Strangers.
CoRR, 2016
2015
Erratum to: Enhanced Secure Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Global Mobile Networks.
Wirel. Pers. Commun., 2015
Enhanced Secure Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Global Mobile Networks.
Wirel. Pers. Commun., 2015
IAR-CTR and IAR-CFB: integrity aware real-time based counter and cipher feedback modes.
Secur. Commun. Networks, 2015
Quantum Inf. Process., 2015
Quantum Inf. Process., 2015
Quantum Inf. Process., 2015
Intercept-and-resend attack on controlled bidirectional quantum direct communication and its improvement.
Quantum Inf. Process., 2015
Inf. Technol. Control., 2015
A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system.
Comput. Secur., 2015
2014
Provably Secure Mutual Authentication and Key Exchange Scheme for Expeditious Mobile Communication Through Synchronously One-Time Secrets.
Wirel. Pers. Commun., 2014
Quantum Inf. Process., 2014
Quantum Inf. Process., 2014
Quantum Inf. Process., 2014
Arbitrated quantum signature of classical messages without using authenticated classical channels.
Quantum Inf. Process., 2014
Quantum Inf. Process., 2014
Quantum Inf. Process., 2014
Quantum Inf. Process., 2014
Quantum Inf. Process., 2014
Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants.
Quantum Inf. Process., 2014
Unitary operation attack and the improvement on probabilistic quantum key distribution.
Quantum Inf. Comput., 2014
2013
Fault tolerant deterministic quantum communications using GHZ states over collective-noise channels.
Quantum Inf. Process., 2013
Comment on "Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise".
Quantum Inf. Process., 2013
Quantum Inf. Process., 2013
Fault tolerant authenticated quantum direct communication immune to collective noises.
Quantum Inf. Process., 2013
Fault tolerant quantum key distributions using entanglement swapping of GHZ states over collective-noise channels.
Quantum Inf. Process., 2013
Bell state entanglement swappings over collective noises and their applications on quantum cryptography.
Quantum Inf. Process., 2013
Multiparty controlled quantum secure direct communication based on quantum search algorithm.
Quantum Inf. Process., 2013
Quantum Inf. Process., 2013
Proceedings of the 9th International Conference on Information, 2013
2012
Thwarting intercept-and-resend attack on Zhang's quantum secret sharing using collective rotation noises.
Quantum Inf. Process., 2012
On the "Deterministic Secure Quantum Communication using Four-Particle Entangled State and Entanglement Swapping".
J. Inf. Sci. Eng., 2012
2011
Provably secure and efficient authentication techniques for the global mobility network.
J. Syst. Softw., 2011
Int. J. Commun. Syst., 2011
CoRR, 2011
2010
Simple password-based three-party authenticated key exchange without server public keys.
Inf. Sci., 2010
2009
IEEE Trans. Wirel. Commun., 2009
Int. J. Comput. Math., 2009
2007
IEEE Trans. Dependable Secur. Comput., 2007
Security Flaw in Simple Generalized Group-Oriented Cryptosystem Using ElGamal Cryptosystem.
Informatica, 2007
Informatica, 2007
Revocation-free public-key encryption based on security-mediated public-key infrastructure.
IET Inf. Secur., 2007
IET Inf. Secur., 2007
Comput. Electr. Eng., 2007
2006
J. Inf. Sci. Eng., 2006
Provably secure authenticated key exchange protocols for low power computing clients.
Comput. Secur., 2006
2005
Wirel. Pers. Commun., 2005
J. Syst. Softw., 2005
Comput. Stand. Interfaces, 2005
Appl. Math. Comput., 2005
Appl. Math. Comput., 2005
2004
Improved conference key distribution protocol based on a symmetric balanced incomplete block design.
ACM SIGOPS Oper. Syst. Rev., 2004
Comput. Secur., 2004
2003
IEEE Trans. Veh. Technol., 2003
Efficient Three-Party Authentication and Key Agreement Protocols Resistant to Password Guessing Attacks.
J. Inf. Sci. Eng., 2003
2001
J. Inf. Sci. Eng., 2001
Security analysis of the generalized key agreement and password authentication protocol.
IEEE Commun. Lett., 2001
IEEE Commun. Lett., 2001
2000
ACM SIGOPS Oper. Syst. Rev., 2000
Cryptologia, 2000
(T, N) Threshold-Multisignature Scheme and Generalized-Multisignature Scheme Where suspected Forgery Implies Traceability of Adversarial Shareholders.
Cryptologia, 2000
1999
The Security of Two ID-Based Multisignature Protocols for Sequential and Broadcasting Architectures.
Inf. Process. Lett., 1999
Comput. Commun., 1999
Comput. Commun., 1999
Comput. Commun., 1999
Comments on "Dynamic Key Management Schemes for Access control in a Hierarchy".
Comput. Commun., 1999
Proceedings of the Information Security, Second International Workshop, 1999
1998
Comment on "Reparable key distribution protocols for Internet environments" [and reply].
IEEE Trans. Commun., 1998
Inf. Process. Lett., 1998
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998
1997
On the Security of Park et al.'s Key Distribution Protocol for Digital Mobile Communications.
Cryptologia, 1997
Modified Chen-Hwang identity-based conference key broadcast schemes with user authentication.
Comput. Secur., 1997
Proceedings of the Information Security, First International Workshop, 1997
Proceedings of the 13th Annual Computer Security Applications Conference (ACSAC 1997), 1997
1996
On the security of Park et al.'s key distribution protocol for digital mobile communications.
Proceedings of the 7th IEEE International Symposium on Personal, 1996
1995
IEEE Trans. Commun., 1995
Inf. Process. Lett., 1995
Inf. Process. Lett., 1995
Comput. Commun., 1995
ID-based non-interactive zero-knowledge proof system based on one-out-of-two non-interactive oblivious transfer.
Comput. Commun., 1995
Proceedings of the Advances in Cryptology, 1995
1994
J. Inf. Sci. Eng., 1994
Comput. Secur., 1994
Comput. Commun., 1994
Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders.
Proceedings of the Advances in Cryptology, 1994
1993
Inf. Process. Lett., 1993
Proceedings of the Advances in Cryptology, 1993
1992
J. Inf. Sci. Eng., 1992
Inf. Process. Lett., 1992
Inf. Process. Lett., 1992
1990
Proceedings of the Advances in Cryptology, 1990
1989
Private-Key Algebraic-Code Cryptosystems with High Information Rates (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989
Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimentional Linear Space.
Proceedings of the Advances in Cryptology, 1989
1988
Proceedings of the Advances in Cryptology, 1988