default search action
Sung-Ming Yen
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2018
- [j23]Tsung-Min Kuo, Sung-Ming Yen, Meng-Che Han:
Dynamic reversed accumulator. Int. J. Inf. Sec. 17(2): 183-191 (2018) - 2017
- [j22]Po-Hung Yang, Sung-Ming Yen:
Memory attestation of wireless sensor nodes through trusted remote agents. IET Inf. Secur. 11(6): 338-344 (2017) - [j21]Po-Hung Yang, Sung-Ming Yen:
SARA: Sandwiched attestation through remote agents for cluster-based wireless sensor networks. Int. J. Distributed Sens. Networks 13(7) (2017) - 2015
- [c31]Po-Hung Yang, Sung-Ming Yen:
Memory Attestation of Wireless Sensor Nodes by Trusted Local Agents. TrustCom/BigDataSE/ISPA (1) 2015: 82-89 - 2014
- [j20]Wei-Chih Lien, Sung-Ming Yen:
A DPA Attack on the Implementation of RSA-CRT with Montgomery Reduction. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(1): 354-364 (2014) - [j19]Sung-Ming Yen, Hsi-Chung Lin, Yen-Chang Chen, Jia-Jun Hung, Jui-Ming Wu:
PayStar: A denomination flexible micropayment scheme. Inf. Sci. 259: 160-169 (2014) - 2013
- [c30]Chien-Ning Chen, Jheng-Hong Tu, Sung-Ming Yen:
SPA on MIST Exponentiation Algorithm with Multiple Computational Sequences. CD-ARES Workshops 2013: 222-235 - [c29]Sung-Ming Yen, Jian-Hong Wang:
Cryptanalysis of Two Proxy Signature Schemes with Restricted Times of Delegation. ICISA 2013: 1-4 - 2012
- [j18]Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon:
Multi-exponentiation algorithm based on binary GCD computation and its application to side-channel countermeasure. J. Cryptogr. Eng. 2(2): 99-110 (2012) - 2011
- [j17]Sung-Ming Yen, Wei-Chih Lien, Chien-Ning Chen:
Modified Doubling Attack by Exploiting Chosen Ciphertext of Small Order. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(10): 1981-1990 (2011) - 2010
- [j16]Chien-Ning Chen, Sung-Ming Yen, Sang-Jae Moon:
On the Computational Sequence of Scalar Multiplication with Left-to-Right Recoded NAF and Sliding Window Technique. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(10): 1806-1812 (2010) - [j15]Sung-Ming Yen, Kuo-Zhe Chiou, Je Zhang, Po-Han Lee:
A New Peer-to-Peer Micropayment Protocol Based on Transferable Debt Token. Trans. Comput. Sci. 10: 352-363 (2010)
2000 – 2009
- 2008
- [j14]Hsi-Chung Lin, Sung-Ming Yen, Yi-Hsiung Huang:
Security reconsideration of the Huang-Wang nominative signature. Inf. Sci. 178(5): 1407-1417 (2008) - [c28]Sung-Ming Yen, Hsi-Chung Lin, Yen-Chang Chen, Jia-Jun Hung, Jui-Ming Wu:
PAYSTAR: A Denomination Flexible Micropayment Scheme. WEBIST (2) 2008: 387-393 - 2007
- [j13]Sung-Ming Yen, Wei-Chih Lien, Sang-Jae Moon:
Inefficiency of common-multiplicand multiplication and exponentiation algorithms by performing binary complements. Appl. Math. Comput. 189(1): 285-290 (2007) - [c27]JaeCheol Ha, JeaHoon Park, Sang-Jae Moon, Sung-Ming Yen:
Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC. WISA 2007: 333-344 - 2006
- [j12]Tsuyoshi Takagi, David Reis Jr., Sung-Ming Yen, Bo-Ching Wu:
Radix-r Non-Adjacent Form and Its Application to Pairing-Based Cryptosystem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(1): 115-123 (2006) - [c26]Raphael C.-W. Phan, Sung-Ming Yen:
Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis. CARDIS 2006: 135-150 - [c25]Sung-Ming Yen, Dongryeol Kim, Sang-Jae Moon:
Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection. FDTC 2006: 53-61 - 2005
- [j11]Li-Der Chou, Sung-Ming Yen, Bo-Ching Wu, Chi-Hau Chung, Kuo-Chih Hung, Shang-Jie Chen, Wei-Cheng Lai:
Design and implementation of computer- and network-assisted system for selecting priorities in the Joint College Entrance Examinations. Int. J. Internet Protoc. Technol. 1(1): 50-60 (2005) - [c24]ChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, Sung-Ming Yen, Sung-Hyun Kim:
A CRT-Based RSA Countermeasure Against Physical Cryptanalysis. HPCC 2005: 549-554 - [c23]Sung-Ming Yen, Lee-Chun Ko, Sang-Jae Moon, JaeCheol Ha:
Relative Doubling Attack Against Montgomery Ladder. ICISC 2005: 117-128 - [c22]Sung-Ming Yen, Wei-Chih Lien, Sang-Jae Moon, JaeCheol Ha:
Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption. Mycrypt 2005: 183-195 - [i1]ChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, Sung-Ming Yen, Wei-Chih Lien, Sung-Hyun Kim:
An Improved and Efficient Countermeasure against Power Analysis Attacks. IACR Cryptol. ePrint Arch. 2005: 22 (2005) - 2004
- [c21]ChangKyun Kim, JaeCheol Ha, Sung-Hyun Kim, Seokyu Kim, Sung-Ming Yen, Sang-Jae Moon:
A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks. ICCSA (1) 2004: 150-158 - [c20]Hsi-Chung Lin, Sung-Ming Yen, Guan-Ting Chen:
Adaptive-CCA on OpenPGP Revisited. ICICS 2004: 452-464 - [c19]Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon, JaeCheol Ha:
Improvement on Ha-Moon Randomized Exponentiation Algorithm. ICISC 2004: 154-167 - [c18]Tsuyoshi Takagi, Sung-Ming Yen, Bo-Ching Wu:
Radix-r Non-Adjacent Form. ISC 2004: 99-110 - 2003
- [j10]Sung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon:
RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis. IEEE Trans. Computers 52(4): 461-472 (2003) - [c17]Sung-Ming Yen:
Amplified Differential Power Cryptanalysis on Rijndael Implementations with Exponentially Fewer Power Traces. ACISP 2003: 106-117 - [c16]Chien-Ning Chen, Sung-Ming Yen:
Differential Fault Analysis on AES Key Schedule and Some Coutnermeasures. ACISP 2003: 118-129 - [c15]Sung-Ming Yen, Sang-Jae Moon, JaeCheol Ha:
Permanent Fault Attack on the Parameters of RSA with CRT. ACISP 2003: 285-296 - 2002
- [c14]Marc Joye, Sung-Ming Yen:
The Montgomery Powering Ladder. CHES 2002: 291-302 - [c13]Marc Joye, Jean-Jacques Quisquater, Sung-Ming Yen, Moti Yung:
Observability Analysis - Detecting When Improved Cryptosystems Fail. CT-RSA 2002: 17-29 - [c12]Sung-Ming Yen, Sang-Jae Moon, JaeCheol Ha:
Hardware Fault Attackon RSA with CRT Revisited. ICISC 2002: 374-388 - [c11]Marc Joye, Sung-Ming Yen:
One-Way Cross-Trees and Their Applications. Public Key Cryptography 2002: 346-356 - [c10]Marc Joye, Sung-Ming Yen:
New Minimal Modified Radix-r Representation with Applications to Smart Cards. Public Key Cryptography 2002: 375-384 - 2001
- [c9]Sung-Ming Yen:
Practical Key Recovery Schemes. ACISP 2001: 104-114 - [c8]Sung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon:
RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis. ICISC 2001: 397-413 - [c7]Sung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon:
A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack. ICISC 2001: 414-427 - 2000
- [j9]Marc Joye, Sung-Ming Yen:
Optimal Left-to-Right Binary Signed-Digit Recoding. IEEE Trans. Computers 49(7): 740-748 (2000) - [j8]Sung-Ming Yen, Marc Joye:
Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis. IEEE Trans. Computers 49(9): 967-970 (2000) - [c6]Sung-Ming Yen, Yuliang Zheng:
Weighted One-Way Hash Chain and Its Applications. ISW 2000: 135-148
1990 – 1999
- 1999
- [j7]Sung-Ming Yen:
Cryptanalysis of an authentication and key distribution protocol. IEEE Commun. Lett. 3(1): 7-8 (1999) - 1998
- [j6]Marc Joye, Sung-Ming Yen:
ID-based Secret-Key Cryptography. ACM SIGOPS Oper. Syst. Rev. 32(4): 33-39 (1998) - 1997
- [j5]Sung-Ming Yen, Kuo-Hong Liao:
Shared Authentication Token Secure Against Replay and Weak Key Attacks. Inf. Process. Lett. 62(2): 77-80 (1997) - 1996
- [j4]Sung-Ming Yen:
Cryptanalysis and repair of the multi-verifier signature with verifier specification. Comput. Secur. 15(6): 537-544 (1996) - [j3]Chi-Sung Laih, Sung-Ming Yen:
Multi-Signature for Specified Group of Verifiers. J. Inf. Sci. Eng. 12(1): 143-152 (1996) - 1995
- [j2]Sung-Ming Yen, Chi-Sung Laih:
Improved Digital Signature Algorithm. IEEE Trans. Computers 44(5): 729-730 (1995) - [j1]Sung-Ming Yen, Chi-Sung Laih:
Improved Digital Signature Suitable for Batch Verification. IEEE Trans. Computers 44(7): 957-959 (1995) - 1993
- [c5]Chi-Sung Laih, Sung-Ming Yen:
On the Design of Conference Key Distribution Systems for the Broadcasting Networks. INFOCOM 1993: 1406-1413 - 1992
- [c4]Chi-Sung Laih, Sung-Ming Yen:
Secure Addition Sequence and Its Applications on the Server-Aided Secret Computation Protocols. AUSCRYPT 1992: 219-230 - [c3]Tsutomu Matsumoto, Hideki Imai, Chi-Sung Laih, Sung-Ming Yen:
On Verifiable Implicit Asking Protocols for RSA Computation. AUSCRYPT 1992: 296-307 - [c2]Sung-Ming Yen, Chi-Sung Laih:
The Fast Cascade Exponentation Algorithm and its Applications on Cryptography. AUSCRYPT 1992: 447-456 - 1991
- [c1]Chi-Sung Laih, Sung-Ming Yen, Lein Harn:
Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence. ASIACRYPT 1991: 450-459
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-25 05:44 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint