(A)  期刊論文(Referred Journal Papers):

1. T.C. Ho, Y.M. Tseng*, and S.S. Huang, “Leakage-resilient hybrid signcryption in heterogeneous public-key systems”, Informatica, Accepted, 2024. (*Corresponding author) (SCI) (NSTC 112-2221-E-018-011).

2. Y.M. Tseng*, T.T. Tsai, S.S. Huang, and T.C. Ho, “Leakage-resilient anonymous heterogeneous multi-receiver hybrid encryption in heterogeneous public-key system settings”, IEEE Access, vol. 12, pp. 28155-28168, 2024. (*Corresponding author) (SCI) (NSTC 112-2221-E-018-011).

3. J.Y. Xie, Y.M. Tseng*, and S.S. Huang, “Leakage-resilient anonymous multi-receiver certificateless encryption resistant to side-channel attacks,” IEEE Systems Journal, vol. 17, no. 2, pp. 2674-2685, 2023. (*Corresponding author) (SCI) (MOST 110-2221-E-018-006-MY2 and MOST 110-2221-E-018-007-MY2).

4. T.T. Tsai, Y.M. Tseng* and S.S. Huang, “Leakage-resilient certificateless signcryption scheme under a continual leakage model,” IEEE Access, vol. 11, pp. 54448-54461, 2023. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).

5. Y.M. Tseng*, T.T. Tsai, and S.S. Huang, “Fully continuous leakage-resilient certificate-based signcryption scheme for mobile communications,” Informatica, vol. 34, no. 1, pp. 199-222, 2023. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).

6. T.T. Tsai, Y.M. Tseng* and S.S. Huang, “Leakage-resilient anonymous multi-receiver certificate-based key encapsulation scheme,” IEEE Access, vol. 11, pp. 51617-51630, 2023. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).

7. T.T. Tsai, S.S. Huang, Y.M. Tseng*, Y.H. Chuang and Y.H. Hung, “Leakage-resilient certificate-based authenticated key exchange protocol”, IEEE Open Journal of the Computer Society, vol. 3, pp. 137-148, 2022. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).

8. T.T. Tsai, Y.M. Tseng*, S.S. Huang, J.Y. Xie, and Y.H. Hung, “Leakage-resilient anonymous multi-recipient signcryption under a continual leakage model,” IEEE Access, vol. 10, pp. 104636-104648, 2022. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).

9. Y.M. Tseng*, S.S. Huang, T.T. Tsai, Y.H. Chuang and Y.H. Hung, “Leakage-resilient revocable certificateless encryption with an outsourced revocation authority”, Informatica, vol. 33, no. 1, pp. 151-179, 2022. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).

10. A.L. Peng, Y.M. Tseng* and S.S. Huang, "An efficient leakage-resilient authenticated key exchange protocol suitable for IoT devices", IEEE Systems Journal, vol. 15, no. 4, pp. 5343-5354, 2021. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).

11. T.T. Tsai, Y.H. Chuang, Y.M. Tseng*, S.S. Huang and Y.H. Hung, "A leakage-resilient ID-based authenticated key exchange protocol with a revocation mechanism", IEEE Access, vol. 9, pp. 128633-128647, 2021. (*Corresponding author) (SCI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2).  

12. Y.M. Tseng*, J.L. Chen and S.S. Huang, "A lightweight leakage-resilient identity-based mutual authentication and key exchange protocol for resource-limited devices", Computer Networks, vol. 196, article 108246, 2021. (*Corresponding author) (SCI) (MOST 108-2221-E-018-004-MY2).

13. Y.H. Chuang and Y.M. Tseng*, "CAKE: Compatible authentication and key exchange protocol for a smart city in 5G networks", Symmetry, vol. 13, Article 698, 2021. (*Corresponding author) (SCI) (MOST 108-2221-E-018-004-MY2).

14. Y.M. Tseng*, J.D. Wu, S.S. Huang and T.T. Tsai, "Leakage-resilient outsourced revocable certificateless signature with a cloud revocation server", Information Technology and Control, vol. 49, no. 4, pp. 464-481, 2020. (*Corresponding author) (SCI) (MOST 108-2221-E-018-004-MY2).  

15. T.C. Hsieh, Y.M. Tseng*, and S.S. Huang, "A leakage-resilient certificateless authenticated key exchange protocol withstanding side-channel attacks", IEEE Access, vol. 8, pp.121795-121810, 2020. (*Corresponding author) (SCI) (MOST 108-2221-E-018-004-MY2).  

16. J.D. Wu, Y.M. Tseng*, S.S. Huang and T.T. Tsai, "Leakage-resilient certificate-based key encapsulation scheme resistant to continual leakage", IEEE Open Journal of the Computer Society, vol. 1, pp.131-144, 2020. (*Corresponding author) (SCI) (MOST 108-2221-E-018-004-MY2).  

17. J.D. Wu, Y.M. Tseng*, S.S. Huang and T.T. Tsai, "Leakage-resilient revocable identity-based signature with cloud revocation authority", Informatica, vol. 31, no. 3, pp. 597-620, 2020.  (*Corresponding author) (SCI) (MOST 108-2221-E-018-004-MY2).

18. J.D. Wu, Y.M. Tseng* and S.S. Huang, "An identity-based authenticated key exchange protocol resilient to continuous key leakage", IEEE Systems Journal, vol. 13, no. 4, pp. 3968-3979, 2019. (*Corresponding author) (SCI) (MOST 108-2221-E-018-004-MY2).  

19. Y.M. Tseng*, T.T. Tsai, J.D. Wu and S.S. Huang, "Efficient certificate-based signature with short key and signature sizes from lattices", Informatica, vol. 30, no. 3, pp. 595-612, 2019.  (*Corresponding author) (SCI) (MOST 106-2221-E-018-007-MY2).

20. J.D. Wu, Y.M. Tseng*, S.S. Huang and T.T. Tsai, "Leakage-resilient certificate-based signature resistant to side-channel attacks", IEEE Access, vol. 7, no. 1, pp. 19041-19053, 2019. (*Corresponding author) (SCI) (MOST 106-2221-E-018-007-MY2).

21. Y.M. Tseng*, T.T. Tsai, S.S. Huang and C.P. Huang, "Identity-based encryption with cloud revocation authority and its applications", IEEE Transactions on Cloud Computing, vol. 6, no. 4, pp. 1041-1053, 2018. (SCI) (MOST 103-2221-E-018 -022 -MY2).

22. J.D. Wu, Y.M. Tseng* and S.S. Huang, "Leakage-resilient certificateless signature under continual leakage model", Information Technology and Control, vol. 47, no. 2, pp. 363-386, 2018. (*Corresponding author) (SCI) (MOST 106-2221-E-018-007-MY2).

23. J.D. Wu, Y.M. Tseng*, S.S. Huang and W.C. Chou, "Leakage-resilient certificateless key encapsulation scheme", Informatica, vol. 29, no. 1, pp. 125-155, 2018. (*Corresponding author) (SCI) (MOST 106-2221-E-018-007-MY2).

24. J.D. Wu, Y.M. Tseng* and S.S. Huang, "Efficient leakage-resilient authenticated key agreement protocol in the continual leakage eCK model", IEEE Access, vol. 6, no.1, pp. 17130-17142, 2018. (*Corresponding author) (SCI) (MOST 106-2221-E-018-007-MY2)

25. Y.H. Hung, Y.M. Tseng* and S.S. Huang, Lattice-based revocable certificateless signature”, Symmetry, vol. 9, Article ID 242, 2017. (*Corresponding author) (SCI) (MOST 106-2221-E-018-007-MY2).

26. Y.H. Hung, S.S. Huang, Y.M. Tseng* and T.T. Tsai, “Efficient anonymous multireceiver certificateless encryption”, IEEE Systems Journal, vol. 11, no. 4, pp. 2602-2613, 2017. (*Corresponding author) (SCI) (MOST 103-2221-E-018 -022 -MY2).

27. T.Y. Wu, Y.M. Tseng*, S.S. Huang and Y.C. Lai, “Non-repudiable provable data possession scheme with designated verifier in cloud storage systems”, IEEE Access, vol. 5, pp. 19333-19341, 2017. (*Corresponding author) (SCI) (MOST 106-2221-E-018-007-MY2)

28. C. Meshram, Y.M. Tseng, C.C. Lee, S. Meshram, "An IND-ID-CPA secure ID-based cryptographic protocol using GDLP and IFP", Informatica, vol. 28, no. 3, pp. 471-484, 2017, 2017. (SCI)

29. Y.M. Tseng*, S.S. Huang, and M.L. You, "Strongly secure ID-based authenticated key agreement protocol for mobile multi-server environments", International Journal of Communication Systems, vol. 30, no.11, e3251, 2017. (DOI: 10.1002/dac.3251) (*Corresponding author) (SCI) (MOST 105-2221-E-018 -013).

30. Y.H. Hung, Y.M. Tseng* and S.S. Huang, Revocable ID-based signature with short size over lattices”, Security and Communication Networks, vol. 2017, Article ID 7571201, 9 pages, 2017. (*Corresponding author) (SCI) (MOST 105-2221-E-018 -013).

31. T.T. Tsai, S.S. Huang, and Y.M. Tseng*, "SIBSC: separable identity-based signcryption for resource-constrained devices", Informatica, vol. 28, no. 1, pp. 193-214, 2017. (*Corresponding author) (SCI) (MOST 103-2221-E-018 -022 -MY2).

32. J.D. Wu, Y.M. Tseng*, and S.S. Huang, "Leakage-resilient ID-based signature scheme in the generic bilinear group model", Security and Communication Networks, vol. 9, no. 17, pp. 3987-4001, 2016. (*Corresponding author) (SCI) (MOST 105-2221-E-018 -013).

33. Y.H. Hung, Y.M. Tseng* and S.S. Huang, “A revocable certificateless short signature scheme and its authentication application”, Informatica, vol. 27, no. 3, pp. 549-572, 2016. (*Corresponding author) (SCI) (MOST 103-2221-E-018 -022 -MY2).

34. Y.H. Hung, S.S. Huang and Y.M. Tseng* A short certificate-based signature scheme with provable security”, Information Technology and Control, vol. 45, no. 3, pp. 243-253, 2016. (*Corresponding author) (SCI) (MOST 103-2221-E-018 -022 -MY2).

35. Y.M. Tseng*, S.S. Huang, T.T. Tsai, and J.H. Ke, "List-free ID-based mutual authentication and key agreement protocol for multiserver architectures", IEEE Transactions on Emerging Topics in Computing, vol. 4, no. 1, pp. 102-122, 2016. (*Corresponding author) (SCI) (MOST 103-2221-E-018 -022 -MY2).

36. T.T. Tsai, Y.M. Tseng* and S.S. Huang, “Efficient revocable certificateless public key encryption with a delegated revocation authority”, Security and Communication Networks, vol. 8, no. 18, pp. 3713-3725, 2015. (*Corresponding author) (SCI) (MOST 103-2221-E-018 -022 -MY2).

37. Y.H. Hung, S.S. Huang, Y.M. Tseng* and T.T. Tsai, “Certificateless signature with strong unforgeability in the standard model”, Informatica, vol. 26, no. 4, pp. 663-684, 2015. (*Corresponding author) (SCI) (MOST 103-2221-E-018 -022 -MY2).

38. T.T. Tsai and Y.M. Tseng*, “Revocable certificateless public key encryption”, IEEE Systems Journal, vol. 9, no. 3, pp. 824-833, 2015. (*Corresponding author) (SCI) (MOST103-2221-E-018-022-MY2)

39. Y.M. Tseng*, T.T. Tsai and S.S. Huang, Leakage-free ID-based signature”, The Computer Journal, vol. 58, no. 4, pp. 750-757, 2015. (*Corresponding author) (SCI) (MOST103-2221-E-018-022-MY2)

40. Y.M. Tseng*, S.S. Huang, T.T. Tsai and L. Tseng, “A novel ID-based authentication and key exchange protocol resistant to ephemeral secret leakage attacks for mobile devices”, International Journal of Distributed Sensor Networks, vol. 2015, Article ID 898716, 12 pages, 2015. (DOI: 10.1155/2015/898716). (*Corresponding author) (SCI) (MOST103-2221-E-018-022-MY2)

41. Y.M. Tseng*, T.T. Tsai and S.S. Huang, “Enhancement on strongly secure group key agreement”, Security and Communication Networks, vol. 8, no. 2, pp. 126-135, 2015. (*Corresponding author) (SCI) (NSC102-2221-E-018 -019)

42. T.T. Tsai, S.S. Huang and Y.M. Tseng*, “Secure certificateless signature with revocation in the standard model”, Mathematical Problems in Engineering, vol. 2014, Article ID 728591, 16 pages, 2014. (DOI: 10.1155/2014/728591). (*Corresponding author) (SCI) (MOST103-2221-E-018-022-MY2)

43. T.T. Tsai, Y.M. Tseng* and S.S. Huang, “Efficient strongly unforgeable ID-based signature without random oracles”, Informatica, vol. 25, no. 3, pp. 505-521, 2014. (*Corresponding author) (SCI) (NSC101-2221-E-018 -027)

44. Y.H. Hung, T.T. Tsai, Y.M. Tseng* and S.S. Huang,Strongly secure revocable ID-based signature without random oracles”, Information Technology and Control, vol. 43, no. 3, pp. 264-276, 2014. (*Corresponding author) (SCI) (NSC102-2221-E-018-019)

45. T.Y. Wu, T.T. Tsai and Y.M. Tseng*, “Efficient searchable ID-based encryption with a designated server”, Annals of telecommunications, vol. 69, no. 7, pp. 391-402, 2014. (*Corresponding author) (SCI) (NSC101-2221-E-018-027)

46. Y.M. Tseng*, Y.H. Huang and H.J. Chang, “Privacy-preserving multi-receiver ID-based encryption with provable security”, International Journal of Communication Systems, vol. 27, no. 7, pp.1034-1050, 2014. (*Corresponding author) (SCI) (NSC101-2221-E-018-027)

47. T.Y. Wu, T.T. Tsai and Y.M. Tseng, “A provably secure revocable ID-based authenticated group key exchange protocol with identifying malicious participants”, Scientific World Journal, vol. 2014, Article ID 367264, 2014. doi:10.1155/2014/367264. (NSC102-2221-E-018 -019)

48. T.T. Tsai, Y.M. Tseng* and T.Y. Wu, “RHIBE: Constructing revocable hierarchical ID-based encryption from HIBE”, Informatica, vol. 25, no. 2, pp. 299-326, 2014. (*Corresponding author) (SCI) (NSC100-2221-E-018 -027)

49. T.Y. Wu and Y.M. Tseng*, “Publicly verifiable multi-secret sharing scheme from bilinear pairings”, IET Information Security, vol. 7, no. 3, pp. 239-246, 2013.  (*Corresponding author) (SCI) (NSC101-2221-E-018-027)

50. T.T. Tsai, Y.M. Tseng* and T.Y. Wu, “Provably secure revocable ID-based signature in the standard model”, Security and Communication Networks, vol. 6, no. 10, pp. 1250-1260, 2013. (*Corresponding author) (SCI) (NSC101-2221-E-018 -027)

51. T.T. Tsai, Y.M. Tseng* and T.Y. Wu, “Efficient revocable multi-receiver ID-based encryption”, Information Technology and Control, vol. 42, no. 2, pp. 159-169, 2013. (*Corresponding author) (SCI) (NSC101-2221-E-018-027)

52. T.Y. Wu and Y.M. Tseng*, “Further analysis of pairing-based traitor tracing schemes for broadcast encryption”, Security and Communication Networks, vol. 6, no. 1, pp. 28-32, 2013. (*Corresponding author) (SCI) (NSC97-2221-E-018 -027)

53. T.Y. Wu, Y.M. Tseng* and T.T. Tsai, “A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants”, Computer Networks, vol. 56, no. 12, pp. 2994-3006, 2012.  (*Corresponding author) (SCI) (NSC101-2221-E-018-027)

54. T.T. Tsai, Y.M. Tseng* and T.Y. Wu, “A fully secure revocable ID-based encryption in the standard model”, Informatica, vol. 23, no. 3, pp. 487-505, 2012. (*Corresponding author) (SCI) (NSC100-2221-E-018 -027)

55. T.Y. Wu, T.T. Tsai and Y.M. Tseng, “A revocable ID-based signcryption scheme”, Journal of Information Hiding and Multimedia Signal Processing, vol. 3, no. 3, pp. 240-251, 2012. (EI)

56. Y.M. Tseng*, C.H. Yu and T.Y. Wu, "Towards scalable key management for secure multicast communication", Information Technology and Control, vol. 41, no. 2, pp. 173-182, 2012. (*Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

57. Y.M. Tseng* and T.T. Tsai, “Efficient revocable ID-based encryption with a public channel”, The Computer Journal, vol. 55, no. 4, pp. 475-486, 2012. (*Corresponding author) (SCI) (NSC100-2221-E-018 -027)

58. C.L. Chen, C.C. Lee, Y.M. Tseng and T.T. Chou, “A private online system for executing wills based on a secret sharing mechanism”, Security and Communication Networks, vol. 5, no. 7, pp. 725-737, 2012. (SCI)

59. T.Y. Wu and Y.M. Tseng*, “Towards ID-based authenticated group key exchange protocol with identifying malicious participants”, Informatica, vol. 23, no. 2, pp. 315-334, 2012. (*Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

60. Y.H. Chuang, Y.M. Tseng and C.-L. Lei, “Efficient mutual authentication and key agreement with user anonymity for roaming services in global mobility networks”, International Journal of Innovative Computing Information and Control, vol. 8, no. 9, pp. 6415-6428, 2012. (SCI)

61. Y.H. Chuang and Y.M. Tseng*, “Towards generalized ID-based user authentication for mobile multi-server environment”, International Journal of Communication Systems, vol. 25, no. 4, pp. 447-460, 2012. (*Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

62. T.Y. Wu, Y.M. Tseng* and C.W. Yu, “ID-based key-insulated signature scheme with batch verifications and its novel application”, International Journal of Innovative Computing Information and Control, vol. 8, no. 7(A), pp. 4797-4810, 2012. (*Corresponding author) (SCI) (NSC100-2221-E-018-027)

63. T.Y. Wu, Y.M. Tseng* and C.W. Yu, “Two-round contributory group key exchange protocol for wireless network environments”, EURASIP Journal on Wireless Communications and Networking, 2011:12, 2011. (*Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

64. T.Y. Wu, Y.M. Tseng* and C.W. Yu, “A secure ID-based authenticated group key exchange protocol resistant to insider attacks”, Journal of Information Science and Engineering, vol. 27, no. 3, pp. 915-932, 2011. (*Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

65. Y.M. Tseng* and F.G. Chen, “A free-rider aware reputation system for peer-to-peer file sharing networks”, Expert Systems with Applications, vol. 38, no. 3, pp. 2432-2440, 2011. (SCI) (NSC97-2221-E-018-010-MY3)

66. T.Y. Wu and Y.M. Tseng*, “A pairing-based publicly verifiable secret sharing scheme”, Journal of Systems Science and Complexity, vol. 24, no. 1, pp. 186-194, 2011. (* Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

67. T.C. Yeh, C.H. Wu, and Y.M. Tseng, “Improvement of the RFID authentication scheme based on quadratic residue”, Computer Communications, vol. 34, no. 3, pp. 337-341, 2011. (SCI)

68. T.Y. Wu and Y.M. Tseng*, “An efficient user authentication and key exchange protocol for mobile client-server environment”, Computer Networks, vol. 54, no. 9, pp. 1520-1530, 2010. (* Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

69. T.Y. Wu and Y.M. Tseng*, “An ID-based mutual authentication and key exchange protocol for low-power mobile devices”, The Computer Journal, vol. 53, no. 7, pp. 1062-1070, 2010. (* Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

70. Y.M. Tseng* and T.Y. Wu, “Analysis and improvement on a contributory group key exchange protocol based on the Diffie-Hellman technique”, Informatica, vol. 21, no. 2, pp. 247-258, 2010. (SCI) (NSC97-2221-E-018-010-MY3)

71. Y.H. Chuang and Y.M. Tseng*, "An efficient dynamic group key agreement protocol for imbalanced wireless networks", International Journal of Network Management, vol. 20, no. 4, pp. 167-180, 2010. (* Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

72. T.Y. Wu and Y.M. Tseng*, “Comments on an ID-based authenticated group key agreement protocol with withstanding insider attacks”, IEICE Trans. on Fundamentals of Electronics, Communications of Computer, vol. E92-A, no.10, pp. 2638-2640, 2009. (* Corresponding author) (SCI) (NSC97-2221-E-018-010-MY3)

73. Y.M. Tseng*, T.Y. Wu and J.D. Wu, “An efficient and provably secure ID-based signature scheme with batch verifications”, International Journal of Innovative Computing, Information and Control, vol. 5, no. 11, pp.3911-3922, 2009. (SCI) (NSC97-2221-E-018-010-MY3)

74. Y.M. Tseng, “USIM-based EAP-TLS authentication protocol for wireless local area networks", Computer Standards & Interfaces, vol. 31, no. 1, pp.128-136, 2009. (SCI) (NSC97-2221-E-018-010-MY3)

75. Y.M. Tseng, T.Y. Wu and J.D. Wu, “Forgery attacks on an ID-based partially blind signature scheme”, IAENG International Journal of Computer Science, vol. 35, no. 3, pp.301-304, 2008. (EI) (NSC95-2221-E-018-010-MY2)

76. Y.M. Tseng*, T.Y. Wu and J.D. Wu, “A pairing-based user authentication scheme for wireless clients with smart cards”, Informatica, vol. 19, no. 2, pp. 285-302, 2008. (SCI) (NSC95-2221-E-018-010-MY2)

77. Y.M. Tseng, “A resource-constrained group key agreement protocol for imbalanced wireless networks”, Computers & Security, vol. 26, no. 4, pp. 331-337, 2007.  (SCI) (NSC95-2221-E-018-010-MY2)

78. Y.M. Tseng, “A communication-efficient and fault-tolerant conference-key agreement protocol with forward secrecy”, Journal of Systems and Software, vol. 80, no. 7, pp. 1091-1101, 2007. (SCI) (NSC95-2221-E-018-010-MY2)

79. Y.M. Tseng, “A secure authenticated group key agreement protocol for resource-limited mobile devices”, The Computer Journal, vol. 50, no.1, pp. 41-52, 2007. (NSC94-2213-E-018-009) (SCI) (NSC95-2221-E-018-010-MY2)

80. H.C. Lin and Y.M. Tseng*, ”A scalable ID-based pairwise key establishment protocol for wireless sensor networks”, Journal of Computers, vol. 18, no. 2, pp. 13-24 , 2007. (* Corresponding author) (ISSN:1991-1599) (NSC94-2213-E-018-010)

81. Y.M. Tseng, “An efficient two-party identity-based key exchange protocol”, Informatica, vol. 18, no. 1, pp. 125-136, 2007. (NSC95-2221-E-018-010-MY2) (SCI)

82. Y.M. Tseng, “A heterogeneous-network aided public-key management scheme for mobile ad hoc networks”, International Journal of Network Management, vol.17, no.1, pp. 3-15, 2007.  (NSC94-2213-E-018-010) (SCI)

83. Y.M. Tseng, “GPRS/UMTS-aided authentication protocol for wireless LANs”, IEE Proceedings - Communications, vol.153, no.6, pp. 810-817, 2006. (NSC94-2213-E-018-009) (SCI)

84. Y.M. Tseng, “A robust multi-party key agreement protocol resistant to malicious participants", The Computer Journal, vol. 48, no. 4, pp. 480-487, 2005. (NSC93-2213-E-018-011) (SCI) (This paper wins the runner-up paper of the Wilkes Award).

85. Y.M. Tseng, “An improved conference-key agreement protocol with forward secrecy", Informatica, vol. 16, no. 2, pp. 275-284, 2005. (SCI) (NSC93-2213-E-018-011)

86. Y.M. Tseng, “Efficient authenticated key agreement protocols resistant to a denial-of-service attack", International Journal of Network Management, vol. 15, no. 3, pp. 193-202, 2005. (ISSN:1055-7148) (SCI) (NSC93-2213-E-018-011)

87. Y.M. Tseng, C.C. Yang and J.H. Su, “Authentication and billing protocols for the integration of WLAN and 3G networks", Wireless Personal Communications, vol. 29, no. 3-4, pp. 351-366, 2004. (SCI) (NSC92-2213-E-018-014)

88. Y.M. Tseng, "On the security of an efficient two-pass key agreement protocol", Computer Standards & Interfaces, vol. 26, no. 4, pp. 371-374, 2004. (SCI) (NSC92-2213-E-018-014)

89. H.Y. Chien, J.K. Jan and Y.M. Tseng, “Solving the invalid signer-verified signature problem and comments on Xia-You’s group signature”, Journal of Systems and Software, vol. 73, no. 3, pp. 369-373, 2004. (SCI, EI)

90. Y.M. Tseng, “A cryptographic key assignment scheme for access control in a hierarchy with exceptions”, Journal of Discrete Mathematical Sciences & Cryptography, vol. 7, no. 1, pp. 121-132, 2004. (EI) (NSC92-2213-E-018-014)

91. Y.Y. Chen, J.K. Jan, Y.M. Tseng, and C.L. Chen, “Cryptanalysis of a blind signature scheme based on ElGamal signature”, Journal of Engineering, vol. 15, no. 1, pp. 37-39, 2004. (ISSN:1017-4397) (NSC92-2213-E-018-014)

92. Y.M. Tseng, "A scalable key management scheme with minimizing key storage for secure group communications”, International Journal of Network Management, vol.13, no.6, pp.419-425, 2003. (ISSN:1055-7148) (SCI) (NSC91-2213-E-324-029)

93. Y.M. Tseng, "Cryptanalysis and restriction of an automatic signature scheme in distributed systems”, IEICE Transactions on Communications, vol.E86-B, no. 5, pp. 1679-1681, 2003. (NSC91-2213-E-324-029) (SCI)

94. Y.M. Tseng, "Multi-party key agreement protocols with cheater identification", Applied Mathematics and Computation, vol. 145, no.2-3, pp. 551-559, 2003. (SCI) (NSC-91-2213-E-324-029)

95. Y.M. Tseng, J.K. Jan, and H.Y. Chien, "Authenticated encryption schemes with message linkages for message flows", Computers & Electrical Engineering, vol. 29, no. 1, pp. 101-109, 2003. (SCI) (NSC90-2213-E-252-007)

96. H.Y. Chien, J.K. Jan and Y.M. Tseng, "Cryptanalysis on MU-Varadharajan's e-voting", Applied Mathematics and Computation, vol.139, no.2-3, pp. 525–530, 2003. (SCI)

97. Y.M. Tseng, J.K. Jan, and H.Y. Chien, "Digital signature with message recovery using self-certified public keys and its variants", Applied Mathematics and Computation, vol. 136, no. 2-3, pp. 203-214, 2003. (SCI) (NSC90-2213-E-252-007)

98. H.Y. Chien, J.K. Jan and Y.M. Tseng, " Partially blind threshold signature based on RSA”, Informatica, vol. 14, no. 2, pp. 155-166, 2003. (SCI) (NSC90-2213-E-252-007)

99. Y.M. Tseng, "Cryptanalysis and improvement of key distribution system for VSAT satellite communication", Informatica, vol. 13, no. 3, pp. 369-376, 2002.(SCI)

100. H.Y. Chien, J.K. Jan and Y.M. Tseng, "Forgery attacks on multi-signature schemes for authenticating mobile code delegates", IEEE Transactions on Vehicular Technology, vol. 51, no. 6, pp. 1669-1671, 2002. (SCI)

101. Y.M. Tseng, "Robust generalized MQV key agreement protocol without using one-way hash functions", Computer Standards & Interfaces, vol. 24, no. 3, pp. 241-246, 2002. (SCI) (NSC-89-2213-E-252-008)

102. Y.M. Tseng and J.K. Jan, "An efficient authenticated encryption scheme with message linkages and low communication costs", Journal of Information Science and Engineering, vol. 18, no. 1, pp. 41-46, 2002. (SCI) (NSC-90-2213-E-252-007)

103. H.Y. Chien, J.K. Jan and Y.M. Tseng, "An efficient and practical solution to remote authentication: Smart card", Computers & Security, vol. 21, no. 4, pp. 372-375, 2002. (SCI)

104. H.Y. Chien, J.K. Jan and Y.M. Tseng, "An unified approach to secret sharing schemes with low distribution cost", Journal of The Chinese Institute of Engineers, vol. 25, no. 6, pp. 723-733, 2002. (SCI)

105. Y.M. Tseng , J.K. Jan and C.H. Wang, “Cryptanalysis and improvement of an Identity-Based key exchange protocol”, Journal of computers, vol. 14, no. 3, pp. 17-22, 2002. (NSC-90-2213-E-252-007)

106. Y.M. Tseng and J.K. Jan, "Generalized group oriented cryptosystem with authenticated sender", Computer Systems Science and Engineering, vol. 16, no. 5, pp. 291-294, 2001. (SCI) (NSC-89-2213-E-252-008)

107. H.Y. Chien, Y.H. Chen, J.K. Jan and Y.M. Tseng, "Cryptanalysis on dynamic authentication protocol for personal communication system", IEE Electronics Letters, vol. 37, no. 14, pp. 895-896, 2001. (SCI)

108. Y.M. Tseng and J.K. Jan, "Cryptanalysis of Liaw's broadcasting cryptosystem", Computers and Mathematics with Applications, vol. 41, no. 12, pp. 1575-1578, 2001. (SCI) (NSC-89-2213-E-252-008)

109. H.Y. Chien, J.K. Jan and Y.M. Tseng, "A modified remote login authentication scheme based on geometric approach", Journal of System and Software, vol. 55, no. 3, pp. 287-290, 2001. (SCI)

110. Y.M. Tseng, J.K. Jan, and H.Y. Chien, "On the security methods for protecting password transmission", Informatica, vol. 12, no. 3, pp. 469-476, 2001. (SCI) (NSC89-2213-E-252-008)

111. H.Y. Chien, T.C. Wu, J.K. Jan and Y.M. Tseng, "Cryptanalysis of Chang-Wu's group-oriented authentication and key exchange protocols", Information Processing Letters, vol. 80, no. 2, pp. 113-117, 2001. (SCI)

112. Y.M. Tseng, J.K. Jan, and H.Y. Chien, " On the security of generalization of threshold signature and authenticated encryption", IEICE Trans. on Fundamentals of Electronics, Communications of Computer, vol. E84-A, no. 10, pp. 2606-2609, 2001. (SCI) (NSC89-2213-E-252-008)

113.  C.Y. Perng, J.K. Jan and Y.M. Tseng, "A efficient group-oriented (t,n) threshold signature scheme with message linkage", Journal of The Chinese Institute of Engineers, vol. 24, no. 1, pp. 113-116, 2001. (SCI)

114. Y.M. Tseng, J.K. Jan and H.Y. Chien, "Security of digital signature with one-time pair of keys", IEE Electronics Letters, vol. 36, no. 16, pp. 1374-1375, 2000. (SCI)

115. H.Y. Chien, J.K. Jan and Y.M. Tseng, "A practical (t,n) multi-secret sharing scheme", IEICE Trans. on Fundamentals of Electronics, Communications of Computer Sciences, vol. E83-A, no. 12, pp. 2762-2765, 2000. (SCI)

116. Y.M. Tseng, "Weakness in a simple authenticated key agreement protocol", IEE Electronics Letters, vol. 36, no. 1, pp. 48-49, 2000. (SCI) (NSC89-2213-E-252-008)

117. H.Y. Chien, J.K. Jan and Y.M. Tseng, "Impersonation attack on Tan-Zhu's remote login scheme", IEE Electronics Letters, vol.36, no.14, pp.1202-1203, 2000. (SCI)

118. H.C. Hsu and Y.M. Tseng, " Non-interactive conference key distribution systems using self-certified public keys", Journal of Computers, vol. 12, no. 1, pp. 50-58, 2000.

119. Y.M. Tseng and J.K. Jan, "A novel ID-based group signature", Information Sciences, vol. 120, no. 1-4, pp. 131-141, 1999. (SCI)

120. Y.M. Tseng and J.K. Jan, "Reply improved group signature scheme based on the discrete logarithm problem", IEE Electronics Letters, vol. 35, no. 16, pp. 1324-1325, 1999. (SCI)

121. J.K. Jan, Y.M. Tseng and H.Y. Chien, "A threshold signature scheme withstanding the conspiracy attack", Communications of IICM, vol. 2, no. 3, pp. 31-38, 1999.

122. Y.M. Tseng and J.K. Jan, "Attacks on threshold signature scheme with traceable signers ", Information Processing Letters, vol. 71, no. 1, pp. 1-4, 1999. (SCI)

123. Y.M. Tseng and J.K. Jan, "Anonymous conference key distribution systems based on the discrete logarithm problem", Computer Communications, vol. 22, no. 8, pp. 749-754, 1999. (SCI)

124. Y.M. Tseng and J.K. Jan, "Improved group signature scheme based on the discrete logarithm problem", IEE Electronics Letters, vol. 35, no. 1, pp. 37-38, 1999. (SCI)

125. J.K. Jan and Y.M. Tseng, "Two integrated schemes of user authentication and access control in a distributed computer network", IEE Proceedings - Computers and Digital Techniques, vol. 145, no. 6, pp. 419-424, 1998. (SCI)

126. Y.M. Tseng and J.K. Jan, "A scheme and concept for limited inheritance of privileges in a user hierarchy", Information Sciences, vol. 112, no. 1-4, pp. 199-211, 1998. (SCI)

127. Y.M. Tseng and J.K. Jan, "Improvement of Chikazawa-Yamagishi ID-based key sharing system", IEE Electronics Letters, vol. 34, no. 12, pp. 1221-1222, 1998. (SCI)

128. J.K. Jan and Y.M. Tseng, "On the security of image encryption method", Information Processing Letters, vol. 60, no. 5, pp. 261-265, 1996. (SCI)

 

(C)  研討會論文(Conference Papers):

1. Y.-M. Tseng, H.-Y. Chien, R.-W. Hung, and T.-T. Tsai, “Leakage-resilient anonymous multi-receiver outsourced revocable certificateless encryption”, 2023 IEEE 5th International Conference on Computer Communication and the Internet (ICCCI 2023), Japan, pp. 127-132, 2023, IEEE press. (EI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2)

2. Y.-M. Tseng, T.-T. Tsai, and S.-S. Huang, “Practical leakage-resilient signcryption scheme suitable for mobile environments”, 2022 IEEE Global Conference on Consumer Electronics (IEEE GCCE2022), Japan, pp. 383-384, 2022, IEEE press. (EI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2) (This paper obtained the bronze prize of the excellent poster award)

3. T.-T. Tsai, Y.-M. Tseng, and S.-S. Huang, “Equality test of ciphertexts in certificateless public key systems with an outsourced revocation authority”, 2022 IEEE Global Conference on Consumer Electronics (IEEE GCCE2022), Japan, pp. 36-37, 2022, IEEE press. (EI) (MOST 110-2221-E-018 -006 -MY2 and MOST 110-2221-E-018 -007 -MY2)

4. H.-Y. Chien, A.-T. Shih, and Y.-M. Tseng, “Exploration of fast edible oil classification using infrared spectrum, machine learning, and chemometrics”, 2019 IEEE International Conference on Awareness Science and Technology (IEEE iCAST 2019), Japan, pp. 468-473, 2019, IEEE press. (EI) (MOST 108-2221-E-004-MY2)

5. Y.M. Tseng*, J.D. Wu, R.W. Hung and H.Y. Chien, “Leakage-resilient certificate-based encryption scheme for IoT environments”, 2018 IEEE International Conference on Awareness Science and Technology (IEEE iCAST), Japan, pp. 1263-1266, 2018, IEEE press. (EI) (MOST 106-2221-E-007-MY2)

6. Y.M. Tseng*, Y.H. Hung, J.D. Wu and S.S. Huang, “Efficient certificated-based signature over lattices”, 2018 IEEE International Conference on Applied System Innovation (IEEE ICASI 2018), Japan, Article-J180864, 2018, IEEE press. (EI) (MOST 106-2221-E-007-MY2)

7. Y.M. Tseng*, S.S. Huang and J.D. Wu, “Secure certificateless signature resisting to continual leakage attacks”, 2017 IEEE International Conference on Applied System Innovation (IEEE ICASI 2017), pp. 1263-1266, 2017, IEEE press. (EI) (MOST 105-2221-E-018-013)

8. T.T. Tsai, Y.M. Tseng*, Y.H. Hung and S.S. Huang, “Cryptanalysis and improvement of provable a data possession scheme in public cloud storage”, The Third International Conference on Computing Measurement Control and Sensor Network (CMCSN2016), Japan, May 20-22, pp. 56-59, 2016, IEEE press. (EI) (MOST 103-2221-E-018 -022 -MY2)

9. Y.H. Hung , Y.M. Tseng*, and S.S. Huang, “Efficient revocable ID-based signature over lattices”, Cryptology and Information Security 2016 (CISC2016), Taiwan, May 26-27, pp. 380-388, 2016.

10. Y.M. Tseng*, T.T. Tsai, S.S. Huang and Y.H. Hung, Strongly unforgeable revocable certificateless signature”, The Fourth International Conference on Informatics & Applications, Japan, July 20-22, pp. 18-31, 2015. (MOST 103-2221-E-018 -022 -MY2)

11. C.P. Huang, T.T. Tsai, Y.M. Tseng* and S.S. Huang, “Efficient ID-based encryption with outsourced revocation authority”, Cryptology and Information Security 2015 (CISC2015), Taiwan, May 28-29, pp. 9-20, 2015. (MOST 103-2221-E-018 -022 -MY2) (最佳論文佳作獎) (This paper obtained honorable mention of the best paper)

12. M.L. You, Y.M. Tseng* and S.S. Huang, “Strongly secure ID-based authenticated key agreement protocol for mobile multi-server environments”, Cryptology and Information Security 2015 (CISC2015), Taiwan, May 28-29, pp. 21-31, 2015. (MOST 103-2221-E-018 -022 -MY2) (最佳論文佳作獎) (This paper obtained honorable mention of the best paper)

13. T.T. Tsai, Y.M. Tseng* and S.S. Huang, "Secure certificateless signature in the standard model", Cryptology and Information Security 2014 (CISC2014), Taiwan, May 30-31, pp.1-12, 2014. (This paper obtained the Best Paper Award, the only one out of 63 papers). (NSC102-2221-E-018 -019)

14. L. Tseng, T.T. Tsai, Y.M. Tseng* and S.S. Huang, "Ephemeral-secret-leakage secure ID-based authenticated key exchange protocol for mobile client-serer environments", Cryptology and Information Security 2014 (CISC2014), Taiwan, May 30-31, pp.67-78, 2014. (This paper obtained the Best Student Paper Award, the only one out of 63 papers). (NSC102-2221-E-018 -019)

15. J.H. Ke, T.T. Tsai, Y.M. Tseng* and S.S. Huang, "Revocable ID-based mutual authentication and key agreement protocol for multi-server environments", Cryptology and Information Security 2014 (CISC2014), Taiwan, May 30-31, pp.323-334, 2014.

16. Y.M. Tseng*, T.T. Tsai, S.S. Huang and H.Y. Chien, “Efficient anonymous multi-receiver ID-based encryption with constant decryption cost”, ISEEE2014, Japan, 26-28 April, pp.131-137, 2014. (EI) (NSC102-2221-E-018 -019)

17. T.T. Tsai, Y.M. Tseng* and T.Y. Wu, “Practical revocable ID-based signature with a public channel”, NISS2013, 18-20 June, pp.21-26, 2013. (NSC101-2221-E-018 -027)

18. T.T. Tsai, Y.M. Tseng* and T.Y. Wu, “Novel revocable hierarchical ID-based encryption with a delegated revocation authority”, Cryptology and Information Security 2012 (CISC2012), Taiwan, May 30-31, Article-30, 2012. (This paper obtained the Best Paper Award, the only one out of 72 papers). (NSC100-2221-E-018 -027)

19. T.Y. Wu, T.T. Tsai and Y.M. Tseng, “Revocable ID-based signature scheme with batch verifications”, IIHMSP-2012, IEEE press, July 18-20, 2012, Greece, pp. 49-54, 2012. (EI) (NSC100-2221-E-018 -027)

20. Y.M. Tseng*, Y.H. Huang and H.J. Chang, “CCA-secure anonymous multi-receiver ID-based encryption”, FINA2012 in conjunctive with AINA2012, IEEE Computer Society, IEEE press, Japan, 26-29 March, pp.177-182, 2012. (EI) (NSC100-2221-E-018 -027)

21. Y.M. Tseng*, T.Y. Wu and T.T. Tsai, “A convinced commitment scheme for bilinear Diffie-Hellman problem”, 7th International Conference on Networked Computing and Advanced Information Management (NCM2011), Korea, June 21-23, pp. 156-161 2011. (EI) (NSC97-2221-E-018-010-MY3)

22. C.W. Yu and Y.M. Tseng* and T.Y. Wu, "A new key-insulated signature and its novel application", Cryptology and Information Security 2010 (CISC2010), Taiwan, May 27-28, Article-A2-4, 2010. (最佳學生論文入選獎) (NSC97-2221-E-018-010-MY3)

23. Y.H. Chuang and Y.M. Tseng*, “Security weaknesses of two dynamic ID-based user authentication and key agreement schemes for multi-server environment", Workshop on Cryptography and Information Security, NCS2009, Taiwan, vol. 5, pp. 250-257, 2009. (NSC97-2221-E-018-010-MY3)

24. Y.H. Chuang and Y.M. Tseng*, “Provably secure ID-based mutual authentication and key agreement for multi-server environment", Workshop on Cryptography and Information Security, NCS2009, Taiwan, vol. 5, pp. 258-269, 2009. (NSC97-2221-E-018-010-MY3)

25. T.Y. Wu and Y.M. Tseng*, “Provably secure ID-based authenticated group key agreement with bilinear pairings”, Cryptology and Information Security 2009 (CISC2009), Taiwan, June 3-5, Article-B102, 2009. (最佳學生論文佳作獎) (NSC97-2221-E-018-010-MY3)

26. Y.M. Tseng*, T.Y. Wu and J.D. Wu, “Towards efficient ID-based signature schemes with batch verifications from bilinear pairings”, 2009 International Conference on Availability, Reliability and Security (ARES2009), Japan, 16-19 March, pp.935-940 , IEEE press, 2009. (EI) (NSC97-2221-E-018-010-MY3)

27. Y.M. Tseng*, T.Y. Wu,  J.D. Wu, “On the security of an efficient ID-based partially blind signature scheme”, The 2008 IAENG International Conference on Computer Science, Hong Kong, 19-21 March, vol. 1, pp.417-420, 2008. (EI) (This paper obtained the Best Paper Award, the only one out of 34 papers). (NSC95-2221-E-018-010-MY2)

28. J.D. Wu, Y.M. Tseng*, T.Y. Wu, “A provably secure and efficient ID-based signature scheme supporting variant batch verifications”, Cryptology and Information Security 2008 (CISC2008), Taiwan, May 29-30, pp.82-96, 2008. (最佳學生論文入選獎) (NSC95-2221-E-018-010-MY2)

29. Y.M. Tseng*, T.Y. Wu, J.D. Wu, “A mutual authentication and key exchange scheme from bilinear pairings for low power computing devices”, Proc. The 31st Annual International Computer Software & Application Conference, COMPSAC'07, Beijing, China, 23-27 July, vol.2, pp.700-705, IEEE press, 2007. (EI) (NSC95-2221-E-018-010-MY2)

30. Y.M. Tseng*,  T.Y. Wu,  J.D. Wu, “A practical user authentication scheme from bilinear pairing using smart cards”, International Conference on Business and Information (BAI2007), Japan, July 10-13, Article-7131, 2007. (NSC95-2221-E-018-010-MY2)

31. F.G. Chen and Y.M. Tseng*, “A contribution-oriented reputation system for peer-to-peer networks”, Proceedings of the Seventeenth Conference on Information Security (ISC2007), Taiwan, June 7-8, pp.517-527, 2007.

32. H.C. Lin and Y.M. Tseng*, “A practical and scalable ID-based protocol for secure communication in wireless sensor networks”, Proceedings of the Seventeenth Conference on Information Security (ISC2007), Taiwan, June 7-8, pp. 160-168, 2007.

33. Y.M. Tseng*, "On the security of two group key agreement protocols for mobile devices”, International Workshop on Future Mobile and Ubiquitous Information Technologies(FMUIT2006), Japan, May 9-12, pp. 59-62, IEEE press, 2006. (EI) (NSC94-2213-E-018-009)

34. M. Kone, Y.M. Tseng* and J.K. Jan, "Secure reputation system based on group transitivity and peer's classification for peer-to-peer networks ", Proceedings of the Sixteenth Conference on Information Security (ISC2006), Taiwan, June 8-9, pp. 554-565, 2006. (NSC94-2213-E-018-009)

35. Y.M. Tseng*, C.C. Yang and J.H. Su, “An efficient authentication protocol for integrating WLAN and cellular networks”, Proceeding of the Sixth International Conference on Advanced Communication Technology 2004 (IEEE/ICACT2004), Korea, vol.1, pp. 416-420, 2004. (ISBN: 89-5519-119-7) (EI) (NSC92-2213-E-018-014)

36. Y.M. Tseng*, C.C. Yang and D.R. Liao, “A secure group communication protocol for ad hoc wireless networks”, The 10th Mobile Computing Workshop (MCW 2004), pp. 267-276 , 2004.

37. J.K. Jan and C.H. Wang, Y.M. Tseng*, "The design of authenticated key agreement protocols resistant to a denial-of-service attack”, Proceedings of the Thirteenth Conference on Information Security, pp. 516-523, 2003.

38. H.Y. Chien, J.K. Jan and Y.M. Tseng, "A RSA-based partially blind signature with low computation", 2001 International Conference on Parallel and Distributed Systems (ICPADS'2001), 26-29 June 2001, KyongJu City, Korea, Proceedings. IEEE Computer Society, pp. 385-389, IEEE press, 2001. (EI) (ISBN: 0-7695-1153-8)

39. H.Y. Chien, J.K. Jan and Y.M. Tseng, "Undeniable billing for anonymous channel services in wireless communication", International Conference on Parallel and Distributed Computing, Applications, and Techniques (PDCAT 2001), pp. 125-132, IEEE press, 2001. (EI) (ISBN: 957-9078-34-3)

40. H.Y. Chien, J.K. Jan and Y.M. Tseng, "A new generalized group-oriented cryptosystem based on the systematic block codes", International Computer Symposium Workshop on Cryptology and Information Security, pp. 26-32, Dec. 2000. (ISBN: 957-02-7308-9)

41. Y.M. Tseng*, J.K. Jan and H.Y. Chien, "Authenticated encryption schemes with message linkages for message flows", Proceedings of the Tenth Conference on Information Security, pp. 401-407, May 2000.

42. H.Y. Chien, J.K. Jan and Y.M. Tseng, "On the general threshold-based secret sharing scheme", Proceedings of the Tenth Conference on Information Security, pp. 285-290, 2000.

43. H.Y. Chien, T.C. Wu, J.K. Jan and Y.M. Tseng, "Improvements of group-oriented authentication and key exchange protocols", Proceedings of National Computer Symposium 1999, Part C, pp. 210-214, 1999.

44. J.K. Jan and Y.M. Tseng, "New digital signature with subliminal channels based on the discrete logarithm problem", Proceedings of the 1999 ICPP Workshops, 21-24 September, 1999, Wakamatsu, Japan. IEEE Computer Society, pp.198-203, IEEE press, 1999. (EI) (ISBN: 0-7695-0353-5)

45. Y.M. Tseng and J.K. Jan, "A group signature scheme based on a self-certified public-key system", Proceedings of the Ninth Conference on Information Security, pp.165-172, 1999.

46. Y.M. Tseng and J.K. Jan, "A novel ID-based group signature", International Computer Symposium Workshop on Cryptology and Information Security, pp.159-164, 1998. (ISBN: 957-8845-11-1)

47. Y.M. Tseng and J.K. Jan, "ID-based cryptographic schemes using a non-interactive public-key distribution system", The 14th Annual Computer Security Applications Conference (ACSAC 1998), 7-11 December 1998, Scottsdale, AZ, USA., IEEE Computer Society, pp.237-243, IEEE press, 1998. (EI) (ISBN: 0-8186-8789-4)

48. Y.M. Tseng and J.K. Jan, "An ID-based conference key distribution system with user attendance for the star configuration", Proceedings of the Eighth Conference on Information Security, pp.393-400, 1998.

49. Y.M. Tseng and J.K. Jan, "A fair approach for key escrow systems", The 13th Technological and Vocational Education Conference, pp.131-139, 1998.

50. Y.M. Tseng and J.K. Jan, "A role-based authorization model for large distributed hypertext systems", Proceedings of National Computer Symposium 1997, pp.170-176, 1997.

51. Y.M. Tseng and J.K. Jan, "A scheme for authorization inheritance in a user hierarchy", 1997 Information Security Conference, pp.109-115, 1997.