Yuh-Min Tseng
Orcid: 0000-0003-0860-7766
According to our database1,
Yuh-Min Tseng
authored at least 118 papers
between 1996 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
On csauthors.net:
Bibliography
2024
AHMRE-SCST: Lightweight Anonymous Heterogeneous Multirecipient Encryption With Seamlessly Compatible System Transformation for IoT Devices.
IEEE Internet Things J., September, 2024
Informatica, 2024
Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System Settings.
IEEE Access, 2024
2023
Leakage-Resilient Anonymous Multireceiver Certificateless Encryption Resistant to Side-Channel Attacks.
IEEE Syst. J., June, 2023
Fully Continuous Leakage-Resilient Certificate-Based Signcryption Scheme for Mobile Communications.
Informatica, 2023
Leakage-Resilient Certificateless Signcryption Scheme Under a Continual Leakage Model.
IEEE Access, 2023
Leakage-Resilient Anonymous Multi-Receiver Certificate-Based Key Encapsulation Scheme.
IEEE Access, 2023
2022
IEEE Open J. Comput. Soc., 2022
Leakage-Resilient Revocable Certificateless Encryption with an Outsourced Revocation Authority.
Informatica, 2022
Leakage-Resilient Anonymous Multi-Recipient Signcryption Under a Continual Leakage Model.
IEEE Access, 2022
Proceedings of the 11th IEEE Global Conference on Consumer Electronics, 2022
Equality Test of Ciphertexts in Certificateless Public Key Systems with an Outsourced Revocation Authority.
Proceedings of the 11th IEEE Global Conference on Consumer Electronics, 2022
2021
CAKE: Compatible Authentication and Key Exchange Protocol for a Smart City in 5G Networks.
Symmetry, 2021
An Efficient Leakage-Resilient Authenticated Key Exchange Protocol Suitable for IoT Devices.
IEEE Syst. J., 2021
A Lightweight Leakage-Resilient Identity-Based Mutual Authentication and Key Exchange Protocol for Resource-limited Devices.
Comput. Networks, 2021
A Leakage-Resilient ID-Based Authenticated Key Exchange Protocol With a Revocation Mechanism.
IEEE Access, 2021
2020
Leakage-Resilient Certificate-based Key Encapsulation Scheme Resistant to Continual Leakage.
IEEE Open J. Comput. Soc., 2020
Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server.
Inf. Technol. Control., 2020
Leakage-Resilient Revocable Identity-Based Signature with Cloud Revocation Authority.
Informatica, 2020
A Leakage-Resilient Certificateless Authenticated Key Exchange Protocol Withstanding Side-Channel Attacks.
IEEE Access, 2020
2019
An Identity-Based Authenticated Key Exchange Protocol Resilient to Continuous Key Leakage.
IEEE Syst. J., 2019
Efficient Certificate-Based Signature with Short Key and Signature Sizes from Lattices.
Informatica, 2019
IEEE Access, 2019
Proceedings of the IEEE 10th International Conference on Awareness Science and Technology, 2019
Exploration of Fast Edible Oil Classification Using Infrared Spectrum, Machine Learning, and Chemometrics.
Proceedings of the IEEE 10th International Conference on Awareness Science and Technology, 2019
2018
IEEE Trans. Cloud Comput., 2018
Inf. Technol. Control., 2018
Efficient Leakage-Resilient Authenticated Key Agreement Protocol in the Continual Leakage eCK Model.
IEEE Access, 2018
Proceedings of the 9th International Conference on Awareness Science and Technology, 2018
Proceedings of the 9th International Conference on Awareness Science and Technology, 2018
2017
Secur. Commun. Networks, 2017
Informatica, 2017
Informatica, 2017
Strongly secure ID-based authenticated key agreement protocol for mobile multi-server environments.
Int. J. Commun. Syst., 2017
Non-Repudiable Provable Data Possession Scheme With Designated Verifier in Cloud Storage Systems.
IEEE Access, 2017
2016
List-Free ID-Based Mutual Authentication and Key Agreement Protocol for Multiserver Architectures.
IEEE Trans. Emerg. Top. Comput., 2016
Secur. Commun. Networks, 2016
Inf. Technol. Control., 2016
A Revocable Certificateless Short Signature Scheme and Its Authentication Application.
Informatica, 2016
Cryptanalysis and Improvement of a Provable Data Possession Scheme in Public Cloud Storage.
Proceedings of the Third International Conference on Computing Measurement Control and Sensor Network, 2016
2015
Efficient revocable certificateless public key encryption with a delegated revocation authority.
Secur. Commun. Networks, 2015
Informatica, 2015
A Novel ID-Based Authentication and Key Exchange Protocol Resistant to Ephemeral-Secret-Leakage Attacks for Mobile Devices.
Int. J. Distributed Sens. Networks, 2015
2014
Inf. Technol. Control., 2014
Informatica, 2014
Informatica, 2014
Int. J. Commun. Syst., 2014
Ann. des Télécommunications, 2014
2013
Secur. Commun. Networks, 2013
Secur. Commun. Networks, 2013
IET Inf. Secur., 2013
2012
Secur. Commun. Networks, 2012
J. Inf. Hiding Multim. Signal Process., 2012
Inf. Technol. Control., 2012
Towards ID-Based Authenticated Group Key Exchange Protocol with Identifying Malicious Participants.
Informatica, 2012
Informatica, 2012
Towards generalized ID-based user authentication for mobile multi-server environment.
Int. J. Commun. Syst., 2012
A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants.
Comput. Networks, 2012
Proceedings of the Eighth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, 2012
Proceedings of the 26th International Conference on Advanced Information Networking and Applications Workshops, 2012
2011
J. Syst. Sci. Complex., 2011
A Secure ID-Based Authenticated Group Key Exchange Protocol Resistant to Insider Attacks.
J. Inf. Sci. Eng., 2011
Expert Syst. Appl., 2011
Two-round contributory group key exchange protocol for wireless network environments.
EURASIP J. Wirel. Commun. Netw., 2011
Comput. Commun., 2011
2010
Analysis and Improvement on a Contributory Group Key Exchange Protocol Based on the Diffie-Hellman Technique.
Informatica, 2010
Int. J. Netw. Manag., 2010
An efficient user authentication and key exchange protocol for mobile client-server environment.
Comput. Networks, 2010
An ID-Based Mutual Authentication and Key Exchange Protocol for Low-Power Mobile Devices.
Comput. J., 2010
A Novel Convinced Diffie-Hellman Computation Scheme and Its Cryptographic Application.
Proceedings of the Computational Science and Its Applications, 2010
2009
Comments on an ID-Based Authenticated Group Key Agreement Protocol with Withstanding Insider Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
Comput. Stand. Interfaces, 2009
Towards Efficient ID-Based Signature Schemes with Batch Verifications from Bilinear Pairings.
Proceedings of the The Forth International Conference on Availability, 2009
2008
Informatica, 2008
2007
A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy.
J. Syst. Softw., 2007
A heterogeneous-network aided public-key management scheme for mobile ad hoc networks.
Int. J. Netw. Manag., 2007
A resource-constrained group key agreement protocol for imbalanced wireless networks.
Comput. Secur., 2007
A secure authenticated group key agreement protocol for resource-limited mobile devices.
Comput. J., 2007
A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices.
Proceedings of the 31st Annual International Computer Software and Applications Conference, 2007
2006
Proceedings of the 7th International Conference on Mobile Data Management (MDM 2006), 2006
2005
Informatica, 2005
Efficient authenticated key agreement protocols resistant to a denial-of-service attack.
Int. J. Netw. Manag., 2005
Comput. J., 2005
2004
Wirel. Pers. Commun., 2004
Solving the invalid signer-verified signature problem and comments on Xia-You group signature.
J. Syst. Softw., 2004
Comput. Stand. Interfaces, 2004
2003
A scalable key-management scheme with minimizing key storage for secure group communications.
Int. J. Netw. Manag., 2003
Comput. Electr. Eng., 2003
Digital signature with message recovery using self-certified public keys and its variants.
Appl. Math. Comput., 2003
Appl. Math. Comput., 2003
2002
Forgery attacks on "Multisignature schemes for authenticating mobile code delegates".
IEEE Trans. Veh. Technol., 2002
An Efficient Authenticated Encryption Scheme With Message Linkages and Low Communication Costs.
J. Inf. Sci. Eng., 2002
Cryptanalysis and Improvement of Key Distribution System for VSAT Satellite Communications.
Informatica, 2002
Comput. Stand. Interfaces, 2002
Comput. Secur., 2002
2001
J. Syst. Softw., 2001
Cryptanalysis of Chang-Wu's group-oriented authentication and key exchange protocols.
Inf. Process. Lett., 2001
Generalized group-oriented cryptosystem with authenticated sender.
Comput. Syst. Sci. Eng., 2001
Proceedings of the Eigth International Conference on Parallel and Distributed Systems, 2001
1999
Inf. Process. Lett., 1999
Anonymous conference key distribution systems based on the discrete logarithm problem.
Comput. Commun., 1999
New Digital Signature with Subliminal Channels Based on the Discrete Logarithm Problem.
Proceedings of the 1999 International Conference on Parallel Processing Workshops, 1999
1998
Inf. Sci., 1998
ID-Based Cryptographic Schemes Using a Non-Interactive Public-Key Distribution System.
Proceedings of the 14th Annual Computer Security Applications Conference (ACSAC 1998), 1998
1996