Search the dblp DataBase
Tzonelih Hwang :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Narn-Yih Lee , Tzonelih Hwang , Chih-Hung Wang On Zhang's Nonrepudiable Proxy Signature Schemes. [Citation Graph (0, 0)][DBLP ] ACISP, 1998, pp:415-422 [Conf ] Chih-Hung Wang , Tzonelih Hwang Threshold and Generalized DSS Signatures without a Trusted Party. [Citation Graph (0, 0)][DBLP ] ACSAC, 1997, pp:221-226 [Conf ] Tzonelih Hwang , T. R. N. Rao Secret Error-Correcting Codes (SECC). [Citation Graph (0, 0)][DBLP ] CRYPTO, 1988, pp:540-563 [Conf ] Chi-Sung Laih , Lein Harn , Jau-Yien Lee , Tzonelih Hwang Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimentional Linear Space. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1989, pp:286-298 [Conf ] Chuan-Ming Li , Tzonelih Hwang , Narn-Yih Lee Remark on the Threshold RSA Signature Scheme. [Citation Graph (0, 0)][DBLP ] CRYPTO, 1993, pp:413-420 [Conf ] Tzonelih Hwang Cryptosystem for Group Oriented Cryptography. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1990, pp:352-360 [Conf ] Tzonelih Hwang , T. R. N. Rao Private-Key Algebraic-Code Cryptosystems with High Information Rates (Extended Abstract). [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1989, pp:657-661 [Conf ] Chuan-Ming Li , Tzonelih Hwang , Narn-Yih Lee Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1994, pp:194-204 [Conf ] Chih-Hung Wang , Tzonelih Hwang , Jiun-Jang Tsai On the Matsumoto and Imai's Human Identification Scheme. [Citation Graph (0, 0)][DBLP ] EUROCRYPT, 1995, pp:382-392 [Conf ] Tzonelih Hwang , Chih-Hung Wang Arbitrated Unconditionally Secure Authentication Scheme with Multi-senders. [Citation Graph (0, 0)][DBLP ] ISW, 1997, pp:266-272 [Conf ] Marc Joye , Narn-Yih Lee , Tzonelih Hwang On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives. [Citation Graph (0, 0)][DBLP ] ISW, 1999, pp:47-51 [Conf ] Yung-Hsiang Chen , Tzonelih Hwang ID-based non-interactive zero-knowledge proof system based on one-out-of-two non-interactive oblivious transfer. [Citation Graph (0, 0)][DBLP ] Computer Communications, 1995, v:18, n:12, pp:993-996 [Journal ] Tzonelih Hwang , Narn-Yih Lee , Chih-Hung Wang , Ming-Yung Ko On the security of Wu and Yeh's conference key distribution system. [Citation Graph (0, 0)][DBLP ] Computer Communications, 1995, v:18, n:12, pp:978-981 [Journal ] Ming-Yung Ko , Tzonelih Hwang , C. C. Chang Attacks on an ID-based signature scheme based on Rabin's public key cryptosystem. [Citation Graph (0, 0)][DBLP ] Computer Communications, 1994, v:17, n:9, pp:674-676 [Journal ] Narn-Yih Lee , Tzonelih Hwang Comments on ``Dynamic Key Management Schemes for Access control in a Hierarchy''. [Citation Graph (0, 0)][DBLP ] Computer Communications, 1999, v:22, n:1, pp:87-89 [Journal ] Narn-Yih Lee , Tzonelih Hwang On the security of fair blind signature scheme using oblivious transfer. [Citation Graph (0, 0)][DBLP ] Computer Communications, 1999, v:22, n:3, pp:287-290 [Journal ] Narn-Yih Lee , Tzonelih Hwang Group-oriented undeniable signature schemes with a trusted center. [Citation Graph (0, 0)][DBLP ] Computer Communications, 1999, v:22, n:8, pp:730-734 [Journal ] Jiun-Jang Tsai , Tzonelih Hwang , Chih-Hung Wang New generalized group-oriented cryptosystem based on Diffie-Hellman scheme. [Citation Graph (0, 0)][DBLP ] Computer Communications, 1999, v:22, n:8, pp:727-729 [Journal ] Jau-Liang Chen , Tzonelih Hwang Identity-based conference key broadcast schemes with user authentication. [Citation Graph (0, 0)][DBLP ] Computers & Security, 1994, v:13, n:1, pp:53-57 [Journal ] Tian-Fu Lee , Tzonelih Hwang , Chun-Li Lin Enhanced three-party encrypted key exchange without server public keys. [Citation Graph (0, 0)][DBLP ] Computers & Security, 2004, v:23, n:7, pp:571-577 [Journal ] Chun-Li Lin , Tzonelih Hwang A password authentication scheme with secure password updating. [Citation Graph (0, 0)][DBLP ] Computers & Security, 2003, v:22, n:1, pp:68-72 [Journal ] Chih-Hung Wang , Tzonelih Hwang Modified Chen-Hwang identity-based conference key broadcast schemes with user authentication. [Citation Graph (0, 0)][DBLP ] Computers & Security, 1997, v:16, n:4, pp:339-344 [Journal ] Hsiang-An Wen , Chun-Li Lin , Tzonelih Hwang Provably secure authenticated key exchange protocols for low power computing clients. [Citation Graph (0, 0)][DBLP ] Computers & Security, 2006, v:25, n:2, pp:106-113 [Journal ] Bin-Tsan Hsieh , Hung-Min Sun , Tzonelih Hwang On the Security of Some Password Authentication Protocols. [Citation Graph (0, 0)][DBLP ] Informatica, Lith. Acad. Sci., 2003, v:14, n:2, pp:195-204 [Journal ] Hung-Min Sun , Her-Tyan Yeh , Tzonelih Hwang On the Linkability of Some Group Signature Schemes. [Citation Graph (0, 0)][DBLP ] Informatica, Lith. Acad. Sci., 2003, v:14, n:1, pp:85-94 [Journal ] Tzonelih Hwang Protocols for Group Oriented Secret Sharing. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1992, v:42, n:4, pp:179-182 [Journal ] Tzonelih Hwang Attacks on Okamoto and Tanaka's One-Way ID-Based Key Distribution System. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1992, v:43, n:2, pp:81-86 [Journal ] Tzonelih Hwang Efficient ID-Based Key Distribution with Tamperfree Devices. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1992, v:44, n:1, pp:31-34 [Journal ] Tzonelih Hwang Scheme for Secure Digital Mobile Communications Based on Symmetric Key Cryptography. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1993, v:48, n:1, pp:35-37 [Journal ] Tzonelih Hwang , Yung-Hsiang Chen On the Security of SPLICE/AS - The Authentication System in WIDE Internet. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1995, v:53, n:2, pp:91-101 [Journal ] Tzonelih Hwang , Narn-Yih Lee , Chuan-Ming Li , Ming-Yung Ko , Yung-Hsiang Chen Two Attacks on Neuman-Stubblebine Authentication Protocols. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1995, v:53, n:2, pp:103-107 [Journal ] Tzonelih Hwang , Chih-Hung Wang Arbetrated Unconditionally Secure Authentication Scheme with Multi-Senders. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1998, v:65, n:4, pp:189-193 [Journal ] Narn-Yih Lee , Tzonelih Hwang , Chih-Hung Wang The Security of Two ID-Based Multisignature Protocols for Sequential and Broadcasting Architectures. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1999, v:70, n:2, pp:79-81 [Journal ] Chih-Hung Wang , Tzonelih Hwang , Narn-Yih Lee Comments on Two Group Signatures. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 1999, v:69, n:2, pp:95-97 [Journal ] Jau-Liang Chen , Tzonelih Hwang How to Thwart the Mafia Attack. [Citation Graph (0, 0)][DBLP ] Inf. Sci., 1995, v:85, n:1-3, pp:99-104 [Journal ] Chi-Chao Chang , Tzonelih Hwang Modular Design for Round-Oriented Password Authentication Protocols. [Citation Graph (0, 0)][DBLP ] J. Inf. Sci. Eng., 2006, v:22, n:5, pp:1295-1308 [Journal ] Tzonelih Hwang , Yihfuh Wang Parallel Decoding of the (31, 16, 7) Quadratic Residue Code . [Citation Graph (0, 0)][DBLP ] J. Inf. Sci. Eng., 1992, v:8, n:1, pp:157-166 [Journal ] Narn-Yih Lee , Tzonelih Hwang New Multistage Secret Sharing Scheme Based on Factorization Problem. [Citation Graph (0, 0)][DBLP ] J. Inf. Sci. Eng., 2001, v:17, n:3, pp:525-529 [Journal ] Narn-Yih Lee , Tzonelih Hwang A Pseudo-Key Scheme for Dynamic Access Control in a Hierarchy. [Citation Graph (0, 0)][DBLP ] J. Inf. Sci. Eng., 1994, v:11, n:4, pp:601-610 [Journal ] Narn-Yih Lee , Tzonelih Hwang , Chuan-Ming Li (t, n) Threshold Untraceable Signatures. [Citation Graph (0, 0)][DBLP ] J. Inf. Sci. Eng., 2000, v:16, n:6, pp:835-846 [Journal ] Her-Tyan Yeh , Hung-Min Sun , Tzonelih Hwang Efficient Three-Party Authentication and Key Agreement Protocols Resistant to Password Guessing Attacks. [Citation Graph (0, 0)][DBLP ] J. Inf. Sci. Eng., 2003, v:19, n:6, pp:1059-1070 [Journal ] Hung-Min Sun , Bing-Chang Chen , Tzonelih Hwang Secure key agreement protocols for three-party against guessing attacks. [Citation Graph (0, 0)][DBLP ] Journal of Systems and Software, 2005, v:75, n:1-2, pp:63-68 [Journal ] Tian-Fu Lee , Tzonelih Hwang Improved conference key distribution protocol based on a symmetric balanced incomplete block design. [Citation Graph (0, 0)][DBLP ] Operating Systems Review, 2004, v:38, n:3, pp:58-64 [Journal ] Chun-Li Lin , Hung-Min Sun , Tzonelih Hwang Three-party Encrypted Key Exchange: Attacks and A Solution. [Citation Graph (0, 0)][DBLP ] Operating Systems Review, 2000, v:34, n:4, pp:12-20 [Journal ] Chun-Li Lin , Hung-Min Sun , Tzonelih Hwang Efficient and Practical DHEKE Protocols. [Citation Graph (0, 0)][DBLP ] Operating Systems Review, 2001, v:35, n:1, pp:41-47 [Journal ] Chuan-Ming Li , Tzonelih Hwang , Narn-Yih Lee Security Flaw in Simple Generalized Group-Oriented Cryptosystem Using ElGamal Cryptosystem. [Citation Graph (0, 0)][DBLP ] Informatica, Lith. Acad. Sci., 2007, v:18, n:1, pp:61-66 [Journal ] Pei-Hui Huang , Hsiang-An Wen , Chih-Hung Wang , Tzonelih Hwang On the Proxy-Protected Property of Chen et al.'s Proxy Multisignature Schemes. [Citation Graph (0, 0)][DBLP ] Informatica, Lith. Acad. Sci., 2007, v:18, n:1, pp:55-60 [Journal ] Tzonelih Hwang , Kuo-Chang Lee , Chuan-Ming Li Provably Secure Three-Party Authenticated Quantum Key Distribution Protocols. [Citation Graph (0, 0)][DBLP ] IEEE Trans. Dependable Sec. Comput., 2007, v:4, n:1, pp:71-80 [Journal ] Yu-Chuan Liu , Hsiang-An Wen , Chun-Li Lin , Tzonelih Hwang Proxy-protected signature secure against the undelegated proxy signature attack. [Citation Graph (0, 0)][DBLP ] Computers & Electrical Engineering, 2007, v:33, n:3, pp:177-185 [Journal ] Search in 0.007secs, Finished in 0.009secs