dblp.uni-trier.dewww.uni-trier.de

Sung-Ming Yen

List of publications from the DBLP Bibliography Server - FAQ
Coauthor Index - Ask others: ACM DL/Guide - CiteSeer - CSB - Google - MSN - Yahoo

2008
41 Sung-Ming Yen, Hsi-Chung Lin, Yen-Chang Chen, Jia-Jun Hung, Jui-Ming Wu: PAYSTAR: A Denomination Flexible Micropayment Scheme. WEBIST (2) 2008: 387-393
40EEHsi-Chung Lin, Sung-Ming Yen, Yi-Hsiung Huang: Security reconsideration of the Huang-Wang nominative signature. Inf. Sci. 178(5): 1407-1417 (2008)
2007
39EEJaeCheol Ha, JeaHoon Park, Sang-Jae Moon, Sung-Ming Yen: Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC. WISA 2007: 333-344
38EESung-Ming Yen, Wei-Chih Lien, Sang-Jae Moon: Inefficiency of common-multiplicand multiplication and exponentiation algorithms by performing binary complements. Applied Mathematics and Computation 189(1): 285-290 (2007)
2006
37EERaphael C.-W. Phan, Sung-Ming Yen: Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis. CARDIS 2006: 135-150
36EESung-Ming Yen, Dongryeol Kim, Sang-Jae Moon: Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection. FDTC 2006: 53-61
35EETsuyoshi Takagi, David Reis Jr., Sung-Ming Yen, Bo-Ching Wu: Radix-r Non-Adjacent Form and Its Application to Pairing-Based Cryptosystem. IEICE Transactions 89-A(1): 115-123 (2006)
2005
34EEChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, Sung-Ming Yen, Sung-Hyun Kim: A CRT-Based RSA Countermeasure Against Physical Cryptanalysis. HPCC 2005: 549-554
33EESung-Ming Yen, Lee-Chun Ko, Sang-Jae Moon, JaeCheol Ha: Relative Doubling Attack Against Montgomery Ladder. ICISC 2005: 117-128
32EESung-Ming Yen, Wei-Chih Lien, Sang-Jae Moon, JaeCheol Ha: Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption. Mycrypt 2005: 183-195
31EELi-Der Chou, Sung-Ming Yen, Bo-Ching Wu, Chi-Hau Chung, Kuo-Chih Hung, Shang-Jie Chen, Wei-Cheng Lai: Design and implementation of computer- and network-assisted system for selecting priorities in the Joint College Entrance Examinations. IJIPT 1(1): 50-60 (2005)
2004
30EEChangKyun Kim, JaeCheol Ha, Sung-Hyun Kim, Seokyu Kim, Sung-Ming Yen, Sang-Jae Moon: A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks. ICCSA (1) 2004: 150-158
29EEHsi-Chung Lin, Sung-Ming Yen, Guan-Ting Chen: Adaptive-CCA on OpenPGP Revisited. ICICS 2004: 452-464
28EESung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon, JaeCheol Ha: Improvement on Ha-Moon Randomized Exponentiation Algorithm. ICISC 2004: 154-167
27EETsuyoshi Takagi, Sung-Ming Yen, Bo-Ching Wu: Radix-r Non-Adjacent Form. ISC 2004: 99-110
2003
26EESung-Ming Yen: Amplified Differential Power Cryptanalysis on Rijndael Implementations with Exponentially Fewer Power Traces. ACISP 2003: 106-117
25EEChien-Ning Chen, Sung-Ming Yen: Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures. ACISP 2003: 118-129
24EESung-Ming Yen, Sang-Jae Moon, JaeCheol Ha: Permanent Fault Attack on the Parameters of RSA with CRT. ACISP 2003: 285-296
23EESung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon: RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis. IEEE Trans. Computers 52(4): 461-472 (2003)
2002
22EEMarc Joye, Sung-Ming Yen: The Montgomery Powering Ladder. CHES 2002: 291-302
21EEMarc Joye, Jean-Jacques Quisquater, Sung-Ming Yen, Moti Yung: Observability Analysis - Detecting When Improved Cryptosystems Fail. CT-RSA 2002: 17-29
20EESung-Ming Yen, Sang-Jae Moon, JaeCheol Ha: Hardware Fault Attackon RSA with CRT Revisited. ICISC 2002: 374-388
19EEMarc Joye, Sung-Ming Yen: One-Way Cross-Trees and Their Applications. Public Key Cryptography 2002: 346-356
18EEMarc Joye, Sung-Ming Yen: New Minimal Modified Radix-r Representation with Applications to Smart Cards. Public Key Cryptography 2002: 375-384
2001
17EESung-Ming Yen: Practical Key Recovery Schemes. ACISP 2001: 104-114
16EESung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon: RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis. ICISC 2001: 397-413
15EESung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon: A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack. ICISC 2001: 414-427
2000
14EESung-Ming Yen, Yuliang Zheng: Weighted One-Way Hash Chain and Its Applications. ISW 2000: 135-148
13EEMarc Joye, Sung-Ming Yen: Optimal Left-to-Right Binary Signed-Digit Recoding. IEEE Trans. Computers 49(7): 740-748 (2000)
12EESung-Ming Yen, Marc Joye: Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis. IEEE Trans. Computers 49(9): 967-970 (2000)
1998
11 Marc Joye, Sung-Ming Yen: ID-based Secret-Key Cryptography. Operating Systems Review 32(4): 33-39 (1998)
1997
10EESung-Ming Yen, Kuo-Hong Liao: Shared Authentication Token Secure Against Replay and Weak Key Attacks. Inf. Process. Lett. 62(2): 77-80 (1997)
1996
9EESung-Ming Yen: Cryptanalysis and repair of the multi-verifier signature with verifier specification. Computers & Security 15(6): 537-544 (1996)
8EEChi-Sung Laih, Sung-Ming Yen: Multi-Signature for Specified Group of Verifiers. J. Inf. Sci. Eng. 12(1): 143-152 (1996)
1995
7 Sung-Ming Yen, Chi-Sung Laih: Improved Digital Signature Algorithm. IEEE Trans. Computers 44(5): 729-730 (1995)
6 Sung-Ming Yen, Chi-Sung Laih: Improved Digital Signature Suitable for Batch Verification. IEEE Trans. Computers 44(7): 957-959 (1995)
1993
5 Chi-Sung Laih, Sung-Ming Yen: On the Design of Conference Key Distribution Systems for the Broadcasting Networks. INFOCOM 1993: 1406-1413
1992
4 Chi-Sung Laih, Sung-Ming Yen: Secure Addition Sequence and Its Applications on the Server-Aided Secret Computation Protocols. AUSCRYPT 1992: 219-230
3 Tsutomu Matsumoto, Hideki Imai, Chi-Sung Laih, Sung-Ming Yen: On Verifiable Implicit Asking Protocols for RSA Computation. AUSCRYPT 1992: 296-307
2 Sung-Ming Yen, Chi-Sung Laih: The Fast Cascade Exponentation Algorithm and its Applications on Cryptography. AUSCRYPT 1992: 447-456
1991
1 Chi-Sung Laih, Sung-Ming Yen, Lein Harn: Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence. ASIACRYPT 1991: 450-459

Coauthor Index

1Chien-Ning Chen [25] [28]
2Guan-Ting Chen [29]
3Shang-Jie Chen [31]
4Yen-Chang Chen [41]
5Li-Der Chou [31]
6Chi-Hau Chung [31]
7JaeCheol Ha (Jae-Cheol Ha) [20] [24] [28] [30] [32] [33] [34] [39]
8Lein Harn [1]
9Yi-Hsiung Huang [40]
10Jia-Jun Hung [41]
11Kuo-Chih Hung [31]
12Hideki Imai [3]
13Marc Joye [11] [12] [13] [18] [19] [21] [22]
14ChangKyun Kim [30] [34]
15Dongryeol Kim [36]
16Seokyu Kim [30]
17Seungjoo Kim [15] [16] [23]
18Sung-Hyun Kim [30] [34]
19Lee-Chun Ko [33]
20Wei-Cheng Lai [31]
21Chi-Sung Laih [1] [2] [3] [4] [5] [6] [7] [8]
22Kuo-Hong Liao [10]
23Wei-Chih Lien [32] [38]
24Seongan Lim [15] [16] [23]
25Hsi-Chung Lin [29] [40] [41]
26Tsutomu Matsumoto [3]
27Sang-Jae Moon [15] [16] [20] [23] [24] [28] [30] [32] [33] [34] [36] [38] [39]
28JeaHoon Park [39]
29Raphael Chung-Wei Phan (Raphael C.-W. Phan) [37]
30Jean-Jacques Quisquater [21]
31David Reis Jr. [35]
32Tsuyoshi Takagi [27] [35]
33Bo-Ching Wu [27] [31] [35]
34Jui-Ming Wu [41]
35Moti Yung (Mordechai M. Yung) [21]
36Yuliang Zheng [14]

Colors in the list of coauthors

Copyright © Sun May 17 03:24:02 2009 by Michael Ley (ley@uni-trier.de)