default search action
Tzonelih Hwang
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
Journal Articles
- 2023
- [j127]E. Haodudin Nurkifli, Tzonelih Hwang:
Provably secure authentication for the internet of vehicles. J. King Saud Univ. Comput. Inf. Sci. 35(8): 101721 (2023) - [j126]I-Cheng Liu, Tzonelih Hwang, Hsu-Chen Wei:
Three-party authenticated lightweight quantum key distribution without pre-shared key between participants. Quantum Inf. Process. 22(8): 322 (2023) - 2021
- [j125]Chun-Hao Chang, Yu-Chin Lu, Tzonelih Hwang:
Measure-resend authenticated semi-quantum key distribution with single photons. Quantum Inf. Process. 20(8): 1-12 (2021) - 2019
- [j124]Po-hua Lin, Tzonelih Hwang, Chia-Wei Tsai:
Efficient semi-quantum private comparison using single photons. Quantum Inf. Process. 18(7): 207 (2019) - 2018
- [j123]Jun Gu, Chih-Yung Ho, Tzonelih Hwang:
Statistics attack on 'quantum private comparison with a malicious third party' and its improvement. Quantum Inf. Process. 17(2): 23 (2018) - [j122]Jun Gu, Po-hua Lin, Tzonelih Hwang:
Double C-NOT attack and counterattack on 'Three-step semi-quantum secure direct communication protocol'. Quantum Inf. Process. 17(7): 182 (2018) - 2017
- [j121]Shih-Min Hung, Sheng-Liang Hwang, Tzonelih Hwang, Shih-Hung Kao:
Multiparty quantum private comparison with almost dishonest third parties for strangers. Quantum Inf. Process. 16(2): 36 (2017) - [j120]Yi-Ping Luo, Shang-Lun Tsai, Tzonelih Hwang, Shih-Hung Kao:
On "A new quantum blind signature with unlinkability". Quantum Inf. Process. 16(4): 87 (2017) - [j119]Yi-Ping Luo, Wen-Han Chou, Tzonelih Hwang:
Comment on "A practical protocol for three-party authenticated quantum key distribution". Quantum Inf. Process. 16(5): 119 (2017) - [j118]Shih-Hung Kao, Tzonelih Hwang:
Controlled quantum dialogue using cluster states. Quantum Inf. Process. 16(5): 139 (2017) - [j117]Kun-Fei Yu, Jun Gu, Tzonelih Hwang, Prosanta Gope:
Multi-party semi-quantum key distribution-convertible multi-party semi-quantum secret sharing. Quantum Inf. Process. 16(8): 194 (2017) - [j116]Tzonelih Hwang, Prosanta Gope:
IA-CTR: Integrity-Aware Conventional Counter Mode for Secure and Efficient Communication in Wireless Sensor Networks. Wirel. Pers. Commun. 94(3): 467-479 (2017) - 2016
- [j115]Tzonelih Hwang, Prosanta Gope:
RT-OCFB: Real-Time Based Optimized Cipher Feedback Mode. Cryptologia 40(1): 1-14 (2016) - [j114]Tzonelih Hwang, Prosanta Gope:
PFC-CTR, PFC-OCB: Efficient stream cipher modes of authencryption. Cryptologia 40(3): 285-302 (2016) - [j113]Prosanta Gope, Tzonelih Hwang:
An efficient mutual authentication and key agreement scheme preserving strong anonymity of the mobile user in global mobility networks. J. Netw. Comput. Appl. 62: 1-8 (2016) - [j112]Tzonelih Hwang, Tzu-Han Lin, Shih-Hung Kao:
Quantum entanglement establishment between two strangers. Quantum Inf. Process. 15(1): 385-403 (2016) - [j111]Yi-Ping Luo, Tzonelih Hwang:
Authenticated semi-quantum direct communication protocols using Bell states. Quantum Inf. Process. 15(2): 947-958 (2016) - [j110]Chuan-Ming Li, Kun-Fei Yu, Shih-Hung Kao, Tzonelih Hwang:
Authenticated semi-quantum key distributions without classical channel. Quantum Inf. Process. 15(7): 2881-2893 (2016) - [j109]Chih-Hung Chang, Chun-Wei Yang, Geng-Rong Hzu, Tzonelih Hwang, Shih-Hung Kao:
Quantum dialogue protocols over collective noise using entanglement of GHZ state. Quantum Inf. Process. 15(7): 2971-2991 (2016) - [j108]Shih-Hung Kao, Tzonelih Hwang:
Controlled quantum dialogue robust against conspiring users. Quantum Inf. Process. 15(10): 4313-4324 (2016) - [j107]Shih-Hung Kao, Chun-Wei Yang, Tzonelih Hwang:
Fault-tolerant controlled deterministic secure quantum communication using EPR states against collective noise. Quantum Inf. Process. 15(11): 4711-4727 (2016) - [j106]Tzonelih Hwang, Prosanta Gope:
Robust stream-cipher mode of authenticated encryption for secure communication in wireless sensor network. Secur. Commun. Networks 9(7): 667-679 (2016) - [j105]Tzonelih Hwang, Prosanta Gope:
PFX: an essence of authencryption for block-cipher security. Secur. Commun. Networks 9(10): 1186-1197 (2016) - [j104]Prosanta Gope, Tzonelih Hwang:
Lightweight and Energy-Efficient Mutual Authentication and Key Agreement Scheme With User Anonymity for Secure Communication in Global Mobility Networks. IEEE Syst. J. 10(4): 1370-1379 (2016) - [j103]Prosanta Gope, Tzonelih Hwang:
A Realistic Lightweight Anonymous Authentication Protocol for Securing Real-Time Application Data Access in Wireless Sensor Networks. IEEE Trans. Ind. Electron. 63(11): 7124-7132 (2016) - 2015
- [j102]Prosanta Gope, Tzonelih Hwang:
A realistic lightweight authentication protocol preserving strong anonymity for securing RFID system. Comput. Secur. 55: 271-280 (2015) - [j101]Prosanta Gope, Tzonelih Hwang:
Security Weaknesses on a Delegation-Based Authentication Protocol for PCSs. Inf. Technol. Control. 44(3): 329-333 (2015) - [j100]Lin Lin Liu, Tzonelih Hwang:
Controlled probabilistic quantum key distribution using a ground state. Quantum Inf. Process. 14(3): 989-1003 (2015) - [j99]Chih-Hung Chang, Yi-Ping Luo, Chun-Wei Yang, Tzonelih Hwang:
Intercept-and-resend attack on controlled bidirectional quantum direct communication and its improvement. Quantum Inf. Process. 14(9): 3515-3522 (2015) - [j98]Sheng-Liang Huang, Tzonelih Hwang, Prosanta Gope:
Multi-party quantum private comparison with an almost-dishonest third party. Quantum Inf. Process. 14(11): 4225-4235 (2015) - [j97]Shih-Hung Kao, Yu-Ting Chen, Chia-Wei Tsai, Tzonelih Hwang:
Multi-controller quantum teleportation with remote rotation and its applications. Quantum Inf. Process. 14(12): 4615-4629 (2015) - [j96]Tzonelih Hwang, Yi-Ping Luo:
Probabilistic authenticated quantum dialogue. Quantum Inf. Process. 14(12): 4631-4650 (2015) - [j95]Tzonelih Hwang, Prosanta Gope:
IAR-CTR and IAR-CFB: integrity aware real-time based counter and cipher feedback modes. Secur. Commun. Networks 8(18): 3939-3952 (2015) - [j94]Prosanta Gope, Tzonelih Hwang:
Enhanced Secure Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Global Mobile Networks. Wirel. Pers. Commun. 82(4): 2231-2245 (2015) - [j93]Prosanta Gope, Tzonelih Hwang:
Erratum to: Enhanced Secure Mutual Authentication and Key Agreement Scheme Preserving User Anonymity in Global Mobile Networks. Wirel. Pers. Commun. 82(4): 2247 (2015) - 2014
- [j92]Tzu-Han Lin, Chun-Wei Yang, Tzonelih Hwang:
Unitary operation attack and the improvement on probabilistic quantum key distribution. Quantum Inf. Comput. 14(9-10): 757-762 (2014) - [j91]Yi-Ping Luo, Tzonelih Hwang:
Arbitrated quantum signature of classical messages without using authenticated classical channels. Quantum Inf. Process. 13(1): 113-120 (2014) - [j90]Jason Lin, Chun-Wei Yang, Tzonelih Hwang:
Quantum private comparison of equality protocol without a third party. Quantum Inf. Process. 13(2): 239-247 (2014) - [j89]Chun-Wei Yang, Tzonelih Hwang:
Trojan horse attack free fault-tolerant quantum key distribution protocols. Quantum Inf. Process. 13(3): 781-794 (2014) - [j88]Tzu-Han Lin, Tzonelih Hwang:
Man-in-the-middle attack on quantum secure communications with authentication. Quantum Inf. Process. 13(4): 917-923 (2014) - [j87]Tzonelih Hwang, Yi-Ping Luo, Chun-Wei Yang, Tzu-Han Lin:
Quantum authencryption: one-step authenticated quantum secure direct communications for off-line communicants. Quantum Inf. Process. 13(4): 925-933 (2014) - [j86]Kun-Fei Yu, Chun-Wei Yang, Ci-Hong Liao, Tzonelih Hwang:
Authenticated semi-quantum key distribution protocol using Bell states. Quantum Inf. Process. 13(6): 1457-1465 (2014) - [j85]Lin Lin Liu, Tzonelih Hwang:
Controlled remote state preparation protocols via AKLT states. Quantum Inf. Process. 13(7): 1639-1650 (2014) - [j84]Ci-Hong Liao, Chun-Wei Yang, Tzonelih Hwang:
Dynamic quantum secret sharing protocol based on GHZ state. Quantum Inf. Process. 13(8): 1907-1916 (2014) - [j83]Chun-Wei Yang, Yi-Ping Luo, Tzonelih Hwang:
Forgery attack on one-time proxy signature and the improvement. Quantum Inf. Process. 13(9): 2007-2016 (2014) - [j82]Yi-Ping Luo, Ching-Ying Lin, Tzonelih Hwang:
Efficient quantum dialogue using single photons. Quantum Inf. Process. 13(11): 2451-2461 (2014) - [j81]Tzonelih Hwang, Prosanta Gope:
Provably Secure Mutual Authentication and Key Exchange Scheme for Expeditious Mobile Communication Through Synchronously One-Time Secrets. Wirel. Pers. Commun. 77(1): 197-224 (2014) - 2013
- [j80]Chun-Wei Yang, Tzonelih Hwang, Yi-Ping Luo:
Enhancement on "quantum blind signature based on two-state vector formalism". Quantum Inf. Process. 12(1): 109-117 (2013) - [j79]Jung-Lun Hsu, Song-Kong Chong, Tzonelih Hwang, Chia-Wei Tsai:
Dynamic quantum secret sharing. Quantum Inf. Process. 12(1): 331-344 (2013) - [j78]Jason Lin, Tzonelih Hwang:
New circular quantum secret sharing for remote agents. Quantum Inf. Process. 12(1): 685-697 (2013) - [j77]Yao-Jen Chang, Chia-Wei Tsai, Tzonelih Hwang:
Multi-user private comparison protocol using GHZ class states. Quantum Inf. Process. 12(2): 1077-1088 (2013) - [j76]Jason Lin, Tzonelih Hwang:
Bell state entanglement swappings over collective noises and their applications on quantum cryptography. Quantum Inf. Process. 12(2): 1089-1107 (2013) - [j75]Chun-Wei Yang, Tzonelih Hwang:
Quantum dialogue protocols immune to collective noise. Quantum Inf. Process. 12(6): 2131-2142 (2013) - [j74]Chun-Wei Yang, Shih-Hung Kao, Tzonelih Hwang:
Comment on "Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise". Quantum Inf. Process. 12(8): 2871-2875 (2013) - [j73]Chun-Wei Yang, Chia-Wei Tsai, Tzonelih Hwang:
Fault tolerant deterministic quantum communications using GHZ states over collective-noise channels. Quantum Inf. Process. 12(9): 3043-3055 (2013) - [j72]Ci-Hong Liao, Chun-Wei Yang, Tzonelih Hwang:
Comment on "Dynamic quantum secret sharing". Quantum Inf. Process. 12(10): 3143-3147 (2013) - [j71]Chun-Wei Yang, Tzonelih Hwang:
Fault tolerant quantum key distributions using entanglement swapping of GHZ states over collective-noise channels. Quantum Inf. Process. 12(10): 3207-3222 (2013) - [j70]Chun-Wei Yang, Tzonelih Hwang:
Fault tolerant authenticated quantum direct communication immune to collective noises. Quantum Inf. Process. 12(11): 3495-3509 (2013) - [j69]Yu-Ting Chen, Tzonelih Hwang:
Multiparty quantum remote control. Quantum Inf. Process. 12(11): 3545-3552 (2013) - [j68]Shih-Hung Kao, Tzonelih Hwang:
Multiparty controlled quantum secure direct communication based on quantum search algorithm. Quantum Inf. Process. 12(12): 3791-3805 (2013) - 2012
- [j67]Hsinyi Tseng, Tzonelih Hwang, Ching-Ying Lin:
On the "Deterministic Secure Quantum Communication using Four-Particle Entangled State and Entanglement Swapping". J. Inf. Sci. Eng. 28(3): 471-478 (2012) - [j66]Chun-Wei Yang, Chia-Wei Tsai, Tzonelih Hwang:
Thwarting intercept-and-resend attack on Zhang's quantum secret sharing using collective rotation noises. Quantum Inf. Process. 11(1): 113-122 (2012) - [j65]Hsinyi Tseng, Jason Lin, Tzonelih Hwang:
New quantum private comparison protocol using EPR pairs. Quantum Inf. Process. 11(2): 373-384 (2012) - 2011
- [j64]Ching-Ying Lin, Tzonelih Hwang:
On 'a simple three-party password-based key exchange protocol'. Int. J. Commun. Syst. 24(11): 1520-1532 (2011) - [j63]Tian-Fu Lee, Tzonelih Hwang:
Provably secure and efficient authentication techniques for the global mobility network. J. Syst. Softw. 84(10): 1717-1725 (2011) - [j62]Tzonelih Hwang, Chia-Wei Tsai, Song-Kong Chong:
Probabilistic quantum key distribution. Quantum Inf. Comput. 11(7&8): 615-637 (2011) - 2010
- [j61]Tian-Fu Lee, Tzonelih Hwang:
Simple password-based three-party authenticated key exchange without server public keys. Inf. Sci. 180(9): 1702-1714 (2010) - [j60]Shu-Hui Chang, Chuan-Ming Li, Tzonelih Hwang:
Identity-based Hierarchical Designated Decryption. J. Inf. Sci. Eng. 26(4): 1243-1259 (2010) - 2009
- [j59]Chao-Lin Yang, Chuan-Ming Li, Tzonelih Hwang:
Subliminal channels in the identity-based threshold ring signature. Int. J. Comput. Math. 86(5): 753-770 (2009) - [j58]Tian-Fu Lee, Tzonelih Hwang, Shu-Hui Chang, Song-Kong Chong:
Enhanced delegation-based authentication protocol for PCSs. IEEE Trans. Wirel. Commun. 8(5): 2166-2171 (2009) - 2007
- [j57]Yu-Chuan Liu, Hsiang-An Wen, Chun-Li Lin, Tzonelih Hwang:
Proxy-protected signature secure against the undelegated proxy signature attack. Comput. Electr. Eng. 33(3): 177-185 (2007) - [j56]Tzonelih Hwang, Kuo-Chang Lee:
EPR quantum key distribution protocols with potential 100% qubit efficiency. IET Inf. Secur. 1(1): 43-45 (2007) - [j55]C. M. Lo, Tzonelih Hwang, Chuan-Ming Li:
Revocation-free public-key encryption based on security-mediated public-key infrastructure. IET Inf. Secur. 1(3): 134-141 (2007) - [j54]Pei-Hui Huang, Hsiang-An Wen, Chih-Hung Wang, Tzonelih Hwang:
On the Proxy-Protected Property of Chen et al.'s Proxy Multisignature Schemes. Informatica 18(1): 55-60 (2007) - [j53]Chuan-Ming Li, Tzonelih Hwang, Narn-Yih Lee:
Security Flaw in Simple Generalized Group-Oriented Cryptosystem Using ElGamal Cryptosystem. Informatica 18(1): 61-66 (2007) - [j52]Jui-Ting Chung, Chuan-Ming Li, Tzonelih Hwang:
All-in-one group-oriented cryptosystem based on bilinear pairing. Inf. Sci. 177(24): 5651-5663 (2007) - [j51]Tzonelih Hwang, Kuo-Chang Lee, Chuan-Ming Li:
Provably Secure Three-Party Authenticated Quantum Key Distribution Protocols. IEEE Trans. Dependable Secur. Comput. 4(1): 71-80 (2007) - 2006
- [j50]Hsiang-An Wen, Chun-Li Lin, Tzonelih Hwang:
Provably secure authenticated key exchange protocols for low power computing clients. Comput. Secur. 25(2): 106-113 (2006) - [j49]Chi-Chao Chang, Tzonelih Hwang:
Modular Design for Round-Oriented Password Authentication Protocols. J. Inf. Sci. Eng. 22(5): 1295-1308 (2006) - 2005
- [j48]Hsiang-An Wen, Kuo-Chang Lee, Sheng-Yu Hwang, Tzonelih Hwang:
On the traceability on RSA-based partially signature with low computation. Appl. Math. Comput. 162(1): 421-425 (2005) - [j47]Hsiang-An Wen, Sheng-Yu Hwang, Tzonelih Hwang:
On the unlinkability of randomization-enhanced Chaum's blind signature scheme. Appl. Math. Comput. 164(3): 799-803 (2005) - [j46]Sheng-Yu Hwang, Hsiang-An Wen, Tzonelih Hwang:
On the security enhancement for anonymous secure e-voting over computer network. Comput. Stand. Interfaces 27(2): 163-168 (2005) - [j45]Hung-Min Sun, Bing-Chang Chen, Tzonelih Hwang:
Secure key agreement protocols for three-party against guessing attacks. J. Syst. Softw. 75(1-2): 63-68 (2005) - [j44]Tian-Fu Lee, Chi-Chao Chang, Tzonelih Hwang:
Private Authentication Techniques for the Global Mobility Network. Wirel. Pers. Commun. 35(4): 329-336 (2005) - 2004
- [j43]Tian-Fu Lee, Tzonelih Hwang, Chun-Li Lin:
Enhanced three-party encrypted key exchange without server public keys. Comput. Secur. 23(7): 571-577 (2004) - [j42]Tian-Fu Lee, Tzonelih Hwang:
Improved conference key distribution protocol based on a symmetric balanced incomplete block design. ACM SIGOPS Oper. Syst. Rev. 38(3): 58-64 (2004) - 2003
- [j41]Chun-Li Lin, Tzonelih Hwang:
A password authentication scheme with secure password updating. Comput. Secur. 22(1): 68-72 (2003) - [j40]Hung-Min Sun, Her-Tyan Yeh, Tzonelih Hwang:
On the Linkability of Some Group Signature Schemes. Informatica 14(1): 85-94 (2003) - [j39]Bin-Tsan Hsieh, Hung-Min Sun, Tzonelih Hwang:
On the Security of Some Password Authentication Protocols. Informatica 14(2): 195-204 (2003) - [j38]Her-Tyan Yeh, Hung-Min Sun, Tzonelih Hwang:
Efficient Three-Party Authentication and Key Agreement Protocols Resistant to Password Guessing Attacks. J. Inf. Sci. Eng. 19(6): 1059-1070 (2003) - [j37]Xun Yi, Chee Kheong Siew, Hung-Min Sun, Her-Tyan Yeh, Chun-Li Lin, Tzonelih Hwang:
Security of Park-Lim key agreement schemes for VSAT satellite communications. IEEE Trans. Veh. Technol. 52(2): 465-468 (2003) - 2001
- [j36]Her-Tyan Yeh, Hung-Min Sun, Tzonelih Hwang:
Security analysis of the generalized key agreement and password authentication protocol. IEEE Commun. Lett. 5(11): 462-463 (2001) - [j35]Chun-Li Lin, Hung-Min Sun, Michael Steiner, Tzonelih Hwang:
Three-party encrypted key exchange without server public-keys. IEEE Commun. Lett. 5(12): 497-499 (2001) - [j34]Narn-Yih Lee, Tzonelih Hwang:
New Multistage Secret Sharing Scheme Based on Factorization Problem. J. Inf. Sci. Eng. 17(3): 525-529 (2001) - [j33]Chun-Li Lin, Hung-Min Sun, Tzonelih Hwang:
Efficient and Practical DHEKE Protocols. ACM SIGOPS Oper. Syst. Rev. 35(1): 41-47 (2001) - 2000
- [j32]Chih-Hung Wang, Tzonelih Hwang:
(t, m) Threshold and generalized ID-based conference key distribution system. Appl. Math. Comput. 112(2-3): 181-191 (2000) - [j31]Chih-Hung Wang, Tzonelih Hwang:
(T, M) Threshold and Generalized ID-Based Conference Key Distribution System. Cryptologia 24(2): 148-159 (2000) - [j30]Chuan-Ming Li, Tzonelih Hwang, Narn-Yih Lee, Juin-Jang Tsai:
(T, N) Threshold-Multisignature Scheme and Generalized-Multisignature Scheme Where suspected Forgery Implies Traceability of Adversarial Shareholders. Cryptologia 24(3): 250-268 (2000) - [j29]Narn-Yih Lee, Tzonelih Hwang, Chuan-Ming Li:
(t, n) Threshold Untraceable Signatures. J. Inf. Sci. Eng. 16(6): 835-846 (2000) - [j28]Chun-Li Lin, Hung-Min Sun, Tzonelih Hwang:
Three-party Encrypted Key Exchange: Attacks and A Solution. ACM SIGOPS Oper. Syst. Rev. 34(4): 12-20 (2000) - [j27]Nam-Yih Lee, Chi-Chao Chang, Chun-Li Lin, Tzonelih Hwang:
Privacy and non-repudiation on pay-TV systems. IEEE Trans. Consumer Electron. 46(1): 20-27 (2000) - 1999
- [j26]Narn-Yih Lee, Tzonelih Hwang:
Comments on "Dynamic Key Management Schemes for Access control in a Hierarchy". Comput. Commun. 22(1): 87-89 (1999) - [j25]Narn-Yih Lee, Tzonelih Hwang:
On the security of fair blind signature scheme using oblivious transfer. Comput. Commun. 22(3): 287-290 (1999) - [j24]Jiun-Jang Tsai, Tzonelih Hwang, Chih-Hung Wang:
New generalized group-oriented cryptosystem based on Diffie-Hellman scheme. Comput. Commun. 22(8): 727-729 (1999) - [j23]Narn-Yih Lee, Tzonelih Hwang:
Group-oriented undeniable signature schemes with a trusted center. Comput. Commun. 22(8): 730-734 (1999) - [j22]Chih-Hung Wang, Tzonelih Hwang, Narn-Yih Lee:
Comments on Two Group Signatures. Inf. Process. Lett. 69(2): 95-97 (1999) - [j21]Narn-Yih Lee, Tzonelih Hwang, Chih-Hung Wang:
The Security of Two ID-Based Multisignature Protocols for Sequential and Broadcasting Architectures. Inf. Process. Lett. 70(2): 79-81 (1999) - 1998
- [j20]Tzonelih Hwang, Chih-Hung Wang:
Arbetrated Unconditionally Secure Authentication Scheme with Multi-Senders. Inf. Process. Lett. 65(4): 189-193 (1998) - [j19]Xiaodong Lin, YuSen Xing, Yixian Yang, Tzonelih Hwang:
Comment on "Reparable key distribution protocols for Internet environments" [and reply]. IEEE Trans. Commun. 46(1): 20-22 (1998) - [j18]Tzonelih Hwang:
Author's Reply. IEEE Trans. Commun. 46(1): 22 (1998) - 1997
- [j17]Chih-Hung Wang, Tzonelih Hwang:
Modified Chen-Hwang identity-based conference key broadcast schemes with user authentication. Comput. Secur. 16(4): 339-344 (1997) - [j16]Nara-Yih Lee, Tzonelih Hwang:
On the Security of Park et al.'s Key Distribution Protocol for Digital Mobile Communications. Cryptologia 21(4): 327-334 (1997) - 1995
- [j15]Tzonelih Hwang, Narn-Yih Lee, Chih-Hung Wang, Ming-Yung Ko:
On the security of Wu and Yeh's conference key distribution system. Comput. Commun. 18(12): 978-981 (1995) - [j14]Yung-Hsiang Chen, Tzonelih Hwang:
ID-based non-interactive zero-knowledge proof system based on one-out-of-two non-interactive oblivious transfer. Comput. Commun. 18(12): 993-996 (1995) - [j13]Tzonelih Hwang, Yung-Hsiang Chen:
On the Security of SPLICE/AS - The Authentication System in WIDE Internet. Inf. Process. Lett. 53(2): 91-101 (1995) - [j12]Tzonelih Hwang, Narn-Yih Lee, Chuan-Ming Li, Ming-Yung Ko, Yung-Hsiang Chen:
Two Attacks on Neuman-Stubblebine Authentication Protocols. Inf. Process. Lett. 53(2): 103-107 (1995) - [j11]Jau-Liang Chen, Tzonelih Hwang:
How to Thwart the Mafia Attack. Inf. Sci. 85(1-3): 99-104 (1995) - [j10]Tzonelih Hwang, Wei-Chi Ku:
Reparable key distribution protocols for Internet environments. IEEE Trans. Commun. 43(5): 1947-1949 (1995) - 1994
- [j9]Ming-Yung Ko, Tzonelih Hwang, Chin-Chen Chang:
Attacks on an ID-based signature scheme based on Rabin's public key cryptosystem. Comput. Commun. 17(9): 674-676 (1994) - [j8]Jau-Liang Chen, Tzonelih Hwang:
Identity-based conference key broadcast schemes with user authentication. Comput. Secur. 13(1): 53-57 (1994) - [j7]Chuan-Ming Li, Tzonelih Hwang, Narn-Yih Lee:
Conspiracy Attacks on the Threshold RSA Signature Scheme. Cryptologia 18(4): 372-380 (1994) - [j6]Narn-Yih Lee, Tzonelih Hwang:
A Pseudo-Key Scheme for Dynamic Access Control in a Hierarchy. J. Inf. Sci. Eng. 10(4): 601-610 (1994) - 1993
- [j5]Tzonelih Hwang:
Scheme for Secure Digital Mobile Communications Based on Symmetric Key Cryptography. Inf. Process. Lett. 48(1): 35-37 (1993) - 1992
- [j4]Tzonelih Hwang:
Protocols for Group Oriented Secret Sharing. Inf. Process. Lett. 42(4): 179-182 (1992) - [j3]Tzonelih Hwang:
Attacks on Okamoto and Tanaka's One-Way ID-Based Key Distribution System. Inf. Process. Lett. 43(2): 81-86 (1992) - [j2]Tzonelih Hwang:
Efficient ID-Based Key Distribution with Tamperfree Devices. Inf. Process. Lett. 44(1): 31-34 (1992) - [j1]Tzonelih Hwang, Yihfuh Wang:
Parallel Decoding of the (31, 16, 7) Quadratic Residue Code . J. Inf. Sci. Eng. 8(1): 157-166 (1992)
Conference and Workshop Papers
- 2022
- [c16]E. Haodudin Nurkifli, Tzonelih Hwang:
A Secure Lightweight Authentication Scheme in IoT Environment with Perfect Forward and Backward Secrecy. IWBIS 2022: 113-118 - 2018
- [c15]Shao-Cheng Huang, Chia-Wei Tsai, Tzonelih Hwang:
Comment on "cryptanalysis of a novel ultralightweight mutual authentication protocol for IoT devices using RFID tags". DSIT 2018: 23-27 - 2017
- [c14]Jun Gu, Tzonelih Hwang:
Comment on 'improving the security of protocols of quantum key agreement solely using bell states and bell measurement'. DSC 2017: 520-521 - 2013
- [c13]Tzonelih Hwang, Prosanta Gope:
Provably secure mutual authentication and key agreement scheme with user anonymity. ICICS 2013: 1-5 - 1999
- [c12]Marc Joye, Narn-Yih Lee, Tzonelih Hwang:
On the Security of the Lee-Chang Group Signature Scheme and Its Derivatives. ISW 1999: 47-51 - 1998
- [c11]Narn-Yih Lee, Tzonelih Hwang, Chih-Hung Wang:
On Zhang's Nonrepudiable Proxy Signature Schemes. ACISP 1998: 415-422 - 1997
- [c10]Chih-Hung Wang, Tzonelih Hwang:
Threshold and Generalized DSS Signatures without a Trusted Party. ACSAC 1997: 221-226 - [c9]Tzonelih Hwang, Chih-Hung Wang:
Arbitrated Unconditionally Secure Authentication Scheme with Multi-senders. ISW 1997: 266-272 - 1996
- [c8]Narn-Yih Lee, Tzonelih Hwang:
On the security of Park et al.'s key distribution protocol for digital mobile communications. PIMRC 1996: 1248-1251 - 1995
- [c7]Chih-Hung Wang, Tzonelih Hwang, Jiun-Jang Tsai:
On the Matsumoto and Imai's Human Identification Scheme. EUROCRYPT 1995: 382-392 - 1994
- [c6]Chuan-Ming Li, Tzonelih Hwang, Narn-Yih Lee:
Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders. EUROCRYPT 1994: 194-204 - 1993
- [c5]Chuan-Ming Li, Tzonelih Hwang, Narn-Yih Lee:
Remark on the Threshold RSA Signature Scheme. CRYPTO 1993: 413-420 - 1990
- [c4]Tzonelih Hwang:
Cryptosystem for Group Oriented Cryptography. EUROCRYPT 1990: 352-360 - 1989
- [c3]Chi-Sung Laih, Lein Harn, Jau-Yien Lee, Tzonelih Hwang:
Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimentional Linear Space. CRYPTO 1989: 286-298 - [c2]Tzonelih Hwang, T. R. N. Rao:
Private-Key Algebraic-Code Cryptosystems with High Information Rates (Extended Abstract). EUROCRYPT 1989: 657-661 - 1988
- [c1]Tzonelih Hwang, T. R. N. Rao:
Secret Error-Correcting Codes (SECC). CRYPTO 1988: 540-563
Informal and Other Publications
- 2020
- [i8]Yu-Chin Lu, Chia-Wei Tsai, Tzonelih Hwang:
Quantum Key Recycling with optimal key recycling rate based on a noise level. CoRR abs/2004.11596 (2020) - [i7]Yu-Chin Lu, Chia-Wei Tsai, Tzonelih Hwang:
Quantum Key Recycling can share key more efficient than BB84. CoRR abs/2005.14488 (2020) - [i6]Chun-Hao Chang, Yu-Chin Lu, Tzonelih Hwang:
Measure-resend authenticated semi-quantum key distribution with single photons. CoRR abs/2006.11496 (2020) - [i5]Jun Gu, Tzonelih Hwang:
Two attacks and counterattacks on the mutual semi-quantum key agreement protocol using Bell states. CoRR abs/2010.03241 (2020) - [i4]Jun Gu, Tzonelih Hwang:
Collusion attack and counterattack on the quantum key agreement via non-maximally entangled cluster states. CoRR abs/2010.10002 (2020) - [i3]Jun Gu, Tzonelih Hwang:
On the lightweight authenticated semi-quantum key distribution protocol without Trojan horse attack. CoRR abs/2010.10236 (2020) - 2016
- [i2]Shih-Min Hung, Sheng-Liang Hwang, Tzonelih Hwang, Shih-Hung Kao:
Multiparty Quantum Private Comparsion with Individually Dishonest Third Parties for Strangers. CoRR abs/1607.07119 (2016) - 2011
- [i1]Jason Lin, Chun-Wei Yang, Chia-Wei Tsai, Tzonelih Hwang:
Intercept-resend attacks on Semiquantum secret sharing and the Improvements. CoRR abs/1106.4908 (2011)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-06-10 21:20 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint