default search action
Shiang-Feng Tzeng
Person information
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2017
- [j21]Shiang-Feng Tzeng, Shi-Jinn Horng, Tianrui Li, Xian Wang, Po-Hsian Huang, Muhammad Khurram Khan:
Enhancing Security and Privacy for Identity-Based Batch Verification Scheme in VANETs. IEEE Trans. Veh. Technol. 66(4): 3235-3248 (2017) - 2015
- [j20]Shi-Jinn Horng, Shiang-Feng Tzeng, Po-Hsian Huang, Xian Wang, Tianrui Li, Muhammad Khurram Khan:
An efficient certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks. Inf. Sci. 317: 48-66 (2015) - 2014
- [j19]Shi-Jinn Horng, Shiang-Feng Tzeng, Xian Wang, Shaojie Qiao, Xun Gong, Muhammad Khurram Khan:
Cryptanalysis on a Portable Privacy-Preserving Authentication and Access Control Protocol in VANETs. Wirel. Pers. Commun. 79(2): 1445-1454 (2014) - [c5]Shi-Jinn Horng, Shiang-Feng Tzeng:
VANET-based Secure Value-Added Services. SocialCom 2014: 6:1-6:4 - 2013
- [j18]Min-Shiang Hwang, Cheng-Chi Lee, Shiang-Feng Tzeng:
A new proxy signature scheme for a specified group of verifiers. Inf. Sci. 227: 102-115 (2013) - [j17]Shi-Jinn Horng, Shiang-Feng Tzeng, Pingzhi Fan, Xian Wang, Tianrui Li, Muhammad Khurram Khan:
Secure Convertible Undeniable Signature Scheme Using Extended Euclidean Algorithm without Random Oracles. KSII Trans. Internet Inf. Syst. 7(6): 1512-1532 (2013) - [j16]Shi-Jinn Horng, Shiang-Feng Tzeng, Yi Pan, Pingzhi Fan, Xian Wang, Tianrui Li, Muhammad Khurram Khan:
b-SPECS+: Batch Verification for Secure Pseudonymous Authentication in VANET. IEEE Trans. Inf. Forensics Secur. 8(11): 1860-1875 (2013) - 2012
- [c4]Shiang-Feng Tzeng, Shi-Jinn Horng:
Enhancement of Generalized Ring Signatures with Convertibility. ISBAST 2012: 71-76 - 2011
- [j15]Shiang-Feng Tzeng, Cheng-Chi Lee, Tzu-Chun Lin:
A Novel Key Management Scheme for Dynamic Access Control in a Hierarchy. Int. J. Netw. Secur. 12(3): 178-180 (2011) - [j14]Shiang-Feng Tzeng, Cheng-Chi Lee, Min-Shiang Hwang:
A Batch Verification for Multiple Proxy Signature. Parallel Process. Lett. 21(1): 77-84 (2011)
2000 – 2009
- 2009
- [j13]Cheng-Chi Lee, Min-Shiang Hwang, Shiang-Feng Tzeng:
A New Convertible Authenticated Encryption Scheme Based on the ElGamal Cryptosystem. Int. J. Found. Comput. Sci. 20(2): 351-359 (2009) - 2008
- [c3]Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou:
An Ordered Multi-proxy Multi-signature Scheme. ISDA (3) 2008: 308-313 - [c2]Min-Shiang Hwang, Shiang-Feng Tzeng, Shu-Fen Chiou:
An Improvement of Strong Proxy Signature and Its Applications. SECRYPT 2008: 95-98 - 2007
- [j12]Shiang-Feng Tzeng, Yuan-Liang Tang, Min-Shiang Hwang:
A new convertible authenticated encryption scheme with message linkages. Comput. Electr. Eng. 33(2): 133-138 (2007) - [c1]Min-Shiang Hwang, Shiang-Feng Tzeng, Chun-Ta Li:
A New Nonrepudiable Threshold Proxy Signature Scheme with Valid Delegation Period. ICCSA (3) 2007: 273-284 - 2005
- [j11]Li-Hua Li, Shiang-Feng Tzeng, Min-Shiang Hwang:
Improvement of signature scheme based on factoring and discrete logarithms. Appl. Math. Comput. 161(1): 49-54 (2005) - [j10]Shiang-Feng Tzeng, Min-Shiang Hwang, Hsing-Bai Chen:
A secure on-line software transaction scheme. Comput. Stand. Interfaces 27(3): 303-312 (2005) - 2004
- [j9]Shiang-Feng Tzeng, Min-Shiang Hwang, Cheng-Ying Yang:
An improvement of nonrepudiable threshold proxy signature scheme with known signers. Comput. Secur. 23(2): 174-178 (2004) - [j8]Shiang-Feng Tzeng, Min-Shiang Hwang:
Digital signature with message recovery and its variants based on elliptic curve discrete logarithm problem. Comput. Stand. Interfaces 26(2): 61-71 (2004) - [j7]Min-Shiang Hwang, Shiang-Feng Tzeng, Chwei-Shyong Tsai:
Generalization of proxy signature based on elliptic curves. Comput. Stand. Interfaces 26(2): 73-84 (2004) - [j6]Shiang-Feng Tzeng, Cheng-Ying Yang, Min-Shiang Hwang:
A nonrepudiable threshold multi-proxy multi-signature scheme with shared verification. Future Gener. Comput. Syst. 20(5): 887-893 (2004) - [j5]Shiang-Feng Tzeng, Cheng-Ying Yang, Min-Shiang Hwang:
A new digital signature scheme based on factoring and discrete logarithms. Int. J. Comput. Math. 81(1): 9-14 (2004) - [j4]Cheng-Ying Yang, Shiang-Feng Tzeng, Min-Shiang Hwang:
On the efficiency of nonrepudiable threshold proxy signature scheme with known signers. J. Syst. Softw. 73(3): 507-514 (2004) - 2003
- [j3]Li-Hua Li, Shiang-Feng Tzeng, Min-Shiang Hwang:
Generalization of proxy signature-based on discrete logarithms. Comput. Secur. 22(3): 245-255 (2003) - [j2]Chwei-Shyong Tsai, Shiang-Feng Tzeng, Min-Shiang Hwang:
Improved Non-Repudiable Threshold Proxy Signature Scheme with Known Signers. Informatica 14(3): 393-402 (2003) - [j1]Shin-Jia Hwang, Min-Shiang Hwang, Shiang-Feng Tzeng:
A New Digital Multisignature Scheme With Distinguished Signing Authorities. J. Inf. Sci. Eng. 19(5): 881-887 (2003)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 23:04 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint