095 / 2 |
Anonymous Proxy Automatic Signature Schemes with Compiler Agents for (Unknown) Virus Detection
|
|
2014-07-02 |
097 / 1 |
A Postpaid Micropayment Scheme with Revocable Customers' Anonymity
|
|
2016-12-12 |
093 / 2 |
Improvement of Tseng et al's authenticated encryption scheme
|
|
2014-05-26 |
093 / 1 |
New threshold-proxy threshold-signature schemes
|
|
2017-01-12 |
094 / 1 |
Improvement on Hwang et al.'s generalization of proxy signature schemes based on elliptic curves
|
|
2017-01-13 |
092 / 1 |
A new digital multisignature scheme with distinguished signing authorities
|
|
2017-06-13 |
092 / 1 |
New multi-proxy multi-signature schemes
|
|
2017-01-12 |
093 / 1 |
Secure e-mail protocols providing perfect forward secrecy
|
|
2017-03-23 |
093 / 1 |
Repairing ElGamal-like multi-signature schemes using self-certified public keys
|
|
2017-03-22 |
094 / 1 |
Security of Hsu–Wu's authenticated encryption scheme with (t, n) shared verification
|
|
2017-03-23 |
094 / 1 |
Security of Tzeng–Hwang's authenticated encryption scheme based on elliptic curve discrete logarithm problems
|
|
2017-03-23 |
094 / 2 |
A Group-Oriented Undeniable Signature Scheme for Unlikely Signers and Verifiers
|
|
2016-11-23 |
090 / 1 |
A New Proxy Multi-Signature Scheme
|
|
2016-12-05 |
091 / 2 |
A new proxy multi-signature scheme
|
|
2010-06-16 |
093 / 1 |
Improvement on Li et al.'s generalization of proxy signature schemes
|
|
2017-01-13 |
091 / 1 |
Cryptanalysis of the Hwang-Shi Proxy Signature Scheme
|
#04.優質教育 #09.產業創新與基礎設施
|
2021-05-17 |
091 / 2 |
Cryptanalysis of Nonrepudiable Threshold Proxy Signature Schemes with Known Signers
|
#04.優質教育 #09.產業創新與基礎設施
|
2017-06-15 |
100 / 1 |
Confidential deniable authentication using promised signcryption
|
|
2014-08-14 |
085 / 2 |
A simple approach for generating RSA keys
|
|
2014-06-09 |
080 / 1 |
A secure broadcasting scheme based on discrete logarithms
|
|
2014-07-16 |
090 / 1 |
A simple multi-proxy signature scheme
|
|
2011-10-05 |
098 / 2 |
An Efficient Non-Interactive Deniable Authentication Protocol with Anonymous Sender Protection
|
|
2016-12-21 |
086 / 1 |
An encryption/ multisignature scheme with specified receiving groups
|
|
2011-10-05 |
098 / 2 |
A Concurrent Signature Scheme with Anonymity and Identification
|
#04.優質教育 #09.產業創新與基礎設施
|
2017-06-15 |
083 / 1 |
New concepts for multiple stack systems: born and reborn
|
|
2017-01-12 |
088 / 1 |
Simple improvements of Harn's digital signature for diffie-hellman public keys
|
|
2013-12-09 |
081 / 1 |
Using smart cards to authenticate remote passwords
|
|
2017-05-08 |
099 / 2 |
A Strong Designated-Verifier Ring Signature Scheme Providing One-Out-of-All Signer Anonymity
|
|
2016-12-14 |
084 / 2 |
Authentication encryption schemes with message linkage
|
|
2013-06-07 |
084 / 2 |
An Efficient Dynamic Threshold Scheme
|
|
2013-06-07 |
085 / 1 |
Two efficient server-aided RSA secret computation protocols against active attacks
|
|
2013-06-07 |
088 / 2 |
A New Efficient Server-Aided RSA Secret Computation Protocol against Active Attacks
|
#04.優質教育 #09.產業創新與基礎設施
|
2017-06-14 |
083 / 2 |
An Encryption/Signature Scheme with Low Message Expansion
|
|
2013-07-11 |
080 / 2 |
Sharing a circular storage area for multiple stacks
|
|
2013-07-11 |
101 / 1 |
An Efficient Strong Designated-Verifier Ring Signature Scheme Providing One-out-of-All Signer Anonymity
|
|
2024-01-18 |
102 / 1 |
Non-interactive Fair Deniable Authentication Protocols with Indistinguishable Confidentiality and Anonymity
|
|
2014-09-15 |
102 / 2 |
A Strong Designated Verifier Ring Signcryption Scheme Providing Strongest Signers' Anonymity
|
|
2015-01-07 |
102 / 2 |
A Unlinkable Delegation-based Authentication Protocol with Users’ Non-repudiation for Portable Communication Systems
|
|
2014-09-15 |
109 / 1 |
Android Malware Detector Using Deep Learning Hybrid Model
|
|
2021-12-22 |