1992¦~ ~ 2010¦~½×¤åµoªí¤Î¨ä¥L¬ã¨s¦¨ªG

½×¤å

(A)´Á¥Z½×¤å

(°ê»Ú)

[1]    S.M. Yen, C.S. Laih, C.H. Chen and J.Y. Lee, "An Efficient Redundant-Binary Number to Binary Number Converter," IEEE Journal of Solid State Circuits, Vol.27, No.1, pp.109-112, Jan. 1992.

[2]    S.M. Yen and C.S. Laih, "More About the Active Attack on the Server-Aided Secret Computation Protocol," IEE Electronics Letters, Vol.28, No.24, p.2250, 1992.

[3]    S.M. Yen and C.S. Laih, "On the Design of Dynamic Access Control Scheme with User Authentication," Computer Mathematics with Applications, Vol.25, No.7, pp.27-32, Apr. 1993.

[4]    S.M. Yen and C.S. Laih, "Server-Aided Honest Computation for Cryptographic Applications," Computer Mathematics with Applications, Vol.26, No.12, pp.61-64, June 1993.

[5]    S.M. Yen and C.S. Laih, "New Digital Signature Scheme Based On Discrete Logarithm," IEE Electronics Letters, Vol.29, No.12, pp.1120-1121, June 1993.

[6]    S.M. Yen and C.S. Laih, "Common-Multiplicand Multiplication and Its Applications to Public Key Cryptography," IEE Electronics Letters, Vol.29, No.17, pp.1583-1584, Aug. 1993.

[7]    C.S. Laih and S.M. Yen, "Secure Addition Sequence and its Applications on the Server-Aided Secret Computation Protocols," IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E77-A, No.1, pp.81-88, Jan. 1994.

[8]    S.M. Yen and C.S. Laih, "Analysis and Improvement of an Access Control Scheme with User Authentication," IEE Proceedings: Computers and Digital Techniques, Vol.141, No.5, pp.271-273, Sept. 1994.

[9]    S.M. Yen, C.S. Laih and A.K. Lenstra, "Multi-Exponentiation," IEE Proceedings: Computers and Digital Techniques, Vol.141, No.6, Nov. 1994.

[10] S.M. Yen and C.S. Laih, "Fast Algorithms for the LUC Digital Signature Computation," IEE Proceedings: Computers and Digital Techniques, Vol.142, No.2, pp.165-169, March 1995.

[11] S.M. Yen and C.S. Laih, "Improved Digital Signature Algorithm," IEEE Trans. on Computers, Vol.44, No.5, May 1995.

[12] S.M. Yen and C.S. Laih, "Improved Digital Signature Suitable for Batch Verification," IEEE Trans. on Computers, Vol.44, No.7, July 1995.

[13] S.M. Yen, "Cryptanalysis of Secure Addition Chain for SASC Applications," IEE Electronics Letters, Vol.31, No.3, pp.175-176, Feb. 1995.

[14] S.M. Yen, "Comment: Fast Square-and-Multiply Exponentiation for RSA," IEE Electronics Letters, Vol.31, No.9, p.712, April 1995.

[15] C.S. Laih and S.M. Yen, "Multi-signature for Specified Group of Verifiers," Journal of Information Science and Engineering, Vol.12, No.2, pp.143-152, 1996.

[16] S.M. Yen and P. Suvannapattanan, "Correction to: Improved Digital Signature Algorithm," IEEE Trans. on Computers, Vol.45, No.7, p.864, July 1996.

[17] S.M. Yen, "Cryptanalysis and Repair of the Multi-Verifier Signature with Verifier Specification," Computers and Security, Vol.15, No.6, pp.537-544, 1996.

[18] S.M. Yen, "Improved Normal Basis Inversion in GF(2^m)," IEE Electronics Letters, Vol.33, No.3, pp.196-197, Jan. 1997.

[19] S.M. Yen and K.H. Liao, "Shared Authentication Token Secure Against Replay and Weak Key Attacks," Information Processing Letters, Vol.62, No.2, pp.77-80, April 1997.

[20] S.M. Yen, "Improved Common-Multiplicand Multiplication and Fast Exponentiation by Exponent Decomposition," IEICE Trans. on Fundamentals, Vol.E80-A, No.6, pp.1160-1163, June 1997.

[21] S.M. Yen, "On the Security of A One-time Signature," IEE Electronics Letters, Vol.33, No.8, pp.677-679, April 1997.

[22] S.M. Yen and M.T. Liu, "High Performance Nonce-Based Authentication and Key Distribution Protocols Against Password Guessing Attacks," IEICE Trans. on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E80-A, No.11, pp.2209-2217, Nov. 1997.

[23] S.M. Yen and M. Joye, "An Improved Authenticated Multiple-Key Agreement Protocol," IEE Electronics Letters, Vol.34, No.18, pp.1738-1739, Sept. 1998.

[24] M. Joye and S.M. Yen, "ID-based Secret-Key Cryptography," ACM Operating Systems Review, Vol.32, No.4, pp.33-39, Oct. 1998.

[25] S.M. Yen, "Cryptanalysis of an Authentication and Key Distribution Protocol," IEEE Communications Letters, Vol. 3, No. 1, pp. 7-8, Jan. 1999.

[26] S.M. Yen and M. Joye, "Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis," IEEE Trans. on Computers, Vol. 49, No. 9, pp. 967-970, Sept. 2000.

[27] M. Joye and S.M. Yen, "Optimal Left-to-right Binary Signed-Digit Recoding," IEEE Trans. on Computers ¡V Special issue on Computer Arithmetic, Vol. 49, No. 7, pp. 740-748, July 2000.

[28] S.M. Yen, "PayFair: A Prepaid Internet Micropayment Scheme Ensuring Customer Fairness," IEE Proceedings: Computers and Digital Techniques, Vol. 148, No. 6, pp. 207-213, Nov. 2001.

[29] S.M. Yen, S.J. Kim, S.G. Lim, and S.J. Moon, "RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis," IEEE Trans. on Computers ¡V Special issue on CHES, Vol. 52, No. 4, pp. 461-472, April 2003.

[30] L.D. Chou, S.M. Yen, P.C. Wu, C.H. Chung, K.C. Hung, S.J. Chen, and W.C. Lai, Design and implementation of computer and network assisted system for selecting priorities in joint college entrance examinations, International Journal of Internet Protocol Technology, Vol. 1, No. 1, 2005, Feb. (invited)

[31] T. Takagi, D. Reis Jr, S.M. Yen, and B.C. Wu, "Radix-r Non-Adjacent Form and its Application to Pairing Based Cryptosystem," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Science (Special Section on Cryptography and Information Security), Vol. E89-A, No.1, pp.115-123, January 2006.

[32] S.M. Yen, C.D. Wu, M.N. Wang, and C.T. Lin, "On the ElGamal-Like Cryptosystems for Encrypting Large Messages," WSEAS Trans. on Computers, Vol. 12, No. 5, pp. 3154-3159, December 2006.

[33] S.M. Yen, W.C. Lien, and S.J. Moon, "Inefficiency of Common-Multiplicand Multiplication and Exponentiation Algorithms by Performing Binary Complements," Applied Mathematics and Computation, Vol. 189, pp. 285-290, June 2007.

[34] H.C. Lin, S.M. Yen, Y.H. Huang, "Security Reconsideration of the Huang-Wang Nominative Signature," Information Sciences, Vol. 178, Issue 5, pp. 1407-1417, March 2008.

[35] C.N. Chen, S.M. Yen, and S.J. Moon, "On the Computational Sequence of Scalar Multiplication with Left-to-Right Recoded NAF and Sliding Window Technique," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol. E93-A, No. 10, pp. 1806-1812, Oct. 2010.

[36] S.M. Yen, K.Z. Chiou, J. Zhang, and P.H. Lee, "A New Peer-to-Peer Micropayment Protocol Based on Transferable Debt Token," The LNCS journal Transactions on Computational Science, Special Issue on Security in Computing - Part I, LNCS 6340, pp. 352-363, Dec. 2010.

[37] S.M. Yen, C.N. Chen, and S.J. Moon, "Memory Efficient Multi-Exponentiation Algorithm Based on Binary GCD Computation," IEL Proc. Information Security. (submitted, Oct. 2010)

[38] S.M. Yen, W.C. Lien, and C.N. Chen, "Modified Doubling Attack by Exploiting Chosen Ciphertext of Small Order," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. (submitted, Dec. 2010)

[39] S.M. Yen, H.C. Lin, Y.C. Chen, J.J. Hung, and J.M. Wu, "PayStar: A Denomination Flexible Micropayment Scheme," Information Sciences. (submitted, April 4, 2008)

¥H¤U­«­n°ê»Ú±K½X·|ij¤§½×¤å(§¡¥ÑSpringerµo¦æ)±µ¨ü²v¬ù¬°30% ~ 20%¥ª¥k, ¥B±µ¨ü²v³v¦~­°§C, °ê»Ú±K½X¬ã¨s¾Ç¬É§¡±N¨äµø¬°­«­n´Á¥Z½×¤å(¥B¬ÒÄÝSCI¦¬¿ý¤§½×¤å)

[40] C.S. Laih, S.M. Yen and L. Harn, "Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence," Proc. of ASIACRYPT '91, Lecture Notes in Computer Science, Vol. 739, Springer-Verlag, pp. 450-459, 1992.

[41] S.M. Yen and C.S. Laih, "The Fast Cascade Exponentiation Algorithm and Its Applications on Cryptography," Proc. of AUSCRYPT '92, Lecture Notes in Computer Science, Vol. 718,  Springer-Verlag, pp. 447-456, 1992.

[42] T. Matsumoto, H. Imai, C.S. Laih and S.M. Yen, "On Verifiable Implicit Asking Protocols for RSA Computation," Proc. of AUSCRYPT'92, Lecture Notes in Computer Science, Vol. 718, Springer-Verlag, pp. 296-308, 1992.

[43] S.M. Yen and Y. Zheng, "Weighted One-way Hash Chain and Its Applications," Information Security --Third International Workshop, Proc. of ISW 2000 (Sydney, Australia), Lecture Notes in Computer Science, Vol. 1975, Springer-Verlag, pp. 135-148, 2000. [½×¤å±µ¨ü²v¬° 23/63 = 0.37]

[44] S.M. Yen, "Practical Key Recovery Scheme," Proc. of the 6th Australasian Conference on Information Security and Privacy, Proc. of ACISP 2001 (Sydney, Australia), Lecture Notes in Computer Science, Vol. 2119, Springer-Verlag, pp. 104-114, 2001. [½×¤å±µ¨ü²v¬° 38/91 = 0.41]

[45] S.M. Yen, S.J. Kim, S.G. Lim, and S.J. Moon, "RSA Speedup with Residue Number System Immune from Hardware Fault Cryptanalysis," Proc. of ICISC 2001 (Seoul, Korea), Lecture Notes in Computer Science, Vol. 2288, Springer-Verlag, pp. 397-413, 2002. [½×¤å±µ¨ü²v¬° 32/102 = 0.31]

[46] S.M. Yen, S.J. Kim, S.G. Lim, and S.J. Moon, "A Countermeasure Against One Physical Cryptanalysis May Benefit Another Attack," Proc. of ICISC 2001 (Seoul, Korea), Lecture Notes in Computer Science, Vol. 2288, Springer-Verlag, pp. 414-427, 2002. [½×¤å±µ¨ü²v¬° 32/102 = 0.31]

[47] M. Joye, J-J Quisquater, S.M. Yen, and M. Yung, "Observability Analysis -- Detecting When Improved Cryptosystems Fail," Proc. of CT-RSA 2002 (San Jose, CA, USA), Lecture Notes in Computer Science, Vol. 2271, Springer-Verlag, pp. 17-29, 2002. [½×¤å±µ¨ü²v¬° 20/49 = 0.4]

[48] M. Joye and S.M. Yen, "New Minimal Modified Radix-r Representation with Application to Cryptography," Proc. of PKC 2002 (Paris, France), Lecture Notes in Computer Science, Vol. 2274, Springer-Verlag, pp. 375-383, 2002. [½×¤å±µ¨ü²v¬° 26/69 = 0.38]

[49] M. Joye and S.M. Yen, "Generation and Release of Secrets Using One-way Cross-trees," Proc. of PKC 2002 (Paris, France), Lecture Notes in Computer Science, Vol. 2274, Springer-Verlag, pp. 346-356, 2002. [½×¤å±µ¨ü²v¬° 26/69 = 0.38]

[50] M. Joye and S.M. Yen, "The Montgomery Powering Ladder," Proc. of CHES 2002 (San Francisco, USA), Lecture Notes in Computer Science, Vol. 2523, Springer-Verlag, pp. 291-302, 2003. [½×¤å±µ¨ü²v¬° 39/101 = 0.39]

[51] S.M. Yen, S.J. Moon, and J.C. Ha, "Hardware Fault Attack on RSA with CRT Revisited," Proc. of ICISC 2002 (Seoul, Korea), Lecture Notes in Computer Science, Vol. 2587, Springer-Verlag, pp. 374-388, 2003. [½×¤å±µ¨ü²v¬° 35/142 = 0.25]

[52] S.M. Yen, S.J. Moon, and J.C. Ha, "Permanent Fault Attack on RSA with CRT," Proc. of ACISP 2003 (Sydney, Australia), Lecture Notes in Computer Science, Vol. 2727, Springer-Verlag, pp. 285-296, 2003. [½×¤å±µ¨ü²v¬° 42/158 = 0.27]

[53] S.M. Yen, "Amplified Differential Power Cryptanalysis of Some Enhanced Rijndael Implementations," Proc. of ACISP 2003 (Sydney, Australia), Lecture Notes in Computer Science, Vol. 2727, Springer-Verlag, pp. 106-117, 2003. [½×¤å±µ¨ü²v¬° 42/158 = 0.27]

[54] C.N. Chen and S.M. Yen, "Differential Fault Analysis on AES Key Schedule," Proc. of ACISP 2003 (Sydney, Australia), Lecture Notes in Computer Science, Vol. 2727, Springer-Verlag, pp. 118-129, 2003. [½×¤å±µ¨ü²v¬° 42/158 = 0.27]

[55] T. Takagi, S.M. Yen, and B.C. Wu, "Radix-r Non-Adjacent Form," Proc. of the 7th Information Security Conference--ISC 2004 (Palo Alto, CA, USA), Lecture Notes in Computer Science, Vol. 3225, Springer-Verlag, pp. 99-110, September, 2004. [½×¤å±µ¨ü²v¬ù¬° 0.25]

[56] H.C. Lin, S.M. Yen, and G.T. Chen, "Adaptive-CCA on OpenPGP Revisited," Proc. of the 6th International Conference on Information and Communications Security--ICICS 2004 (Malaga, Spain), Lecture Notes in Computer Science, Vol. 3269, Springer-Verlag, pp. 452-464, December 2004. [½×¤å±µ¨ü²v¬° 42/248 = 0.17]

[57] S.M. Yen, C.N. Chen, S.J. Moon, and J.C. Ha, "Improvement on Ha-Moon Randomized Exponentiation Algorithm," Proc. of ICISC 2004 (Seoul, Korea), Lecture Notes in Computer Science, Vol. 3506, Springer-Verlag, pp. 154-167, 2005. [½×¤å±µ¨ü²v¬° 34/194 = 0.175]

[58] S.M. Yen, W.C. Lien, S.J. Moon, and J.C. Ha, "Power Analysis by Exploiting Chosen Message and Internal Collisions ¡V Vulnerability of Checking Mechanism for RSA-Decryption," Proc. of Mycrypt 2005 (Kuala Lumpur, Malaysia), Lecture Notes in Computer Science, Vol. 3715, Springer-Verlag, pp. 183-195, 2005. [½×¤å±µ¨ü²v¬° 19/90=0.21]

[59] S.M. Yen, L.C. Ko, S.J. Moon, and J.C. Ha, "Relative Doubling Attack Against Montgomery Ladder," Proc. of ICISC 2005 (Seoul, Korea), Lecture Notes in Computer Science, Vol. 3935, Springer-Verlag, pp. 117-128, 2006. [½×¤å±µ¨ü²v¬° 34/192 = 0.177].

[60] Raphael C.W. Phan and S.M. Yen, "Amplifying Side-Channel Attacks with Techniques from Block Cipher Cryptanalysis," Proc. of the 7th Smart Card Research and Advanced Application IFIP Conference -- CARDIS 2006 (Catalonia, Spain), Lecture Notes in Computer Science, Vol. 3928, Springer-Verlag, pp. 135-150, 2006. [½×¤å±µ¨ü²v¬° 25/70 = 0.357].

[61] J.C. Ha, J.H. Park, S.J. Moon, and S.M. Yen, "Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC," Proc. of WISA 2007 (Jeju Island, Korea), Lecture Notes in Computer Science, Vol. 4867, Springer-Verlag, pp. 333-344, 2008. [½×¤å±µ¨ü²v¬° 27/95 = 0.284].

 

(B)¬ã°Q·|½×¤å

(°ê»Ú)

[1]    S.M. Yen, L.T. Ho and C.Y. Huang, "Internet Micropayment Based on Unbalanced One-way Binary Tree," Proc. of the International Workshop on Cryptographic Techniques and E-Commerce--CrypTEC '99 (Hong Kong), pp. 155-162, 5-8 July 1999.

[2]   S.M. Yen, J.M. Lee, and J.G. Lee, "PayFair: A Prepaid Internet Micropayment Scheme Promising Customer Fairness," Proc. of the International Workshop on Cryptographic Techniques and E-Commerce--CrypTEC '99 (Hong Kong), pp. 213-221, 5-8 July 1999.

[3]   S.M. Yen, C.N. Chen, and H.C. Lin, "Improved Probabilistic Micropayment Scheme," [received the Best Paper Award] Proc. of the 3rd International Workshop on Information Security Applications-- WISA 2002 (Jeju Island, Korea), August 28-30, 2002.

[4]   S.M. Yen and D. Kim, "Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection," Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2004 (Florence, Italy), pp. 381-385, June 30, 2004.

[5]   C.K. Kim, J.C. Ha, S.H. Kim, S. Kim, S.M. Yen, and S.J. Moon, "A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks," Proc. of the International Conference on Computational Science and Its Applications -- Workshop on Internet Communications Security, ICCSA 2004--WICS 2004 (Assisi, Italy), Lecture Notes in Computer Science, Vol. 3043, Springer-Verlag, pp. 150-158, 2004.

[6]   K.Z. Chiou, W.S. Chen, and S.M. Yen, "An Efficient Off-line Electronic Cash System with Revocable Anonymity," Proc. of the IASTED Internet & Multimedia Systems & Applications--IMSA 2004 (Hawaii, USA), August 16-18, 2004.

[7]   C.K. Kim, J.C. Ha, S.J. Moon, S.M. Yen, and S.H. Kim, "A CRT-Based RSA Countermeasure Against Physical Cryptanalysis," Proc. of First International Conference on High Performance Computing and Communications--HPCC 2005 (Sorrento, Italy), Lecture Notes in Computer Science, Vol. 3726, Springer-Verlag, pp. 549-554, 2005.

[8]   M.N. Wang, S.M. Yen, C.D. Wu, and C.T. Lin, "Cryptanalysis on An ElGamal-Like Cryptosystem for Encrypting Large Messages," Proc. of the 6th WSEAS International Conference on Applied Informatics and Communications--AIC 2006 (Crete, Greece), pp. ??-??, August 2006.

[9]   S.M. Yen, D. Kim, and S.J. Moon, " Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection," Proc. of the Workshop on Fault Diagnosis and Tolerance in Cryptography--FDTC 2006 (FDTC Special Issue), Lecture Notes in Computer Science, Vol. 4236, Springer-Verlag, pp. 53-61, 2006.

[10] H.F. Chiang, S.M. Yen, H.C. Lin, "Security Analysis of Batch Verification on Identity-based Signature Schemes," Proc. of the 11th WSEAS International Conference on Computers, part of the 11th WSEAS CSCC Multiconference, Crete Island, Greece, July 26-28, 2007.  

[11] S.M. Yen, H.C. Lin, Y.C. Chen, J.J. Hung, and J.M. Wu, "PayStar: A Denomination Flexible Micropayment Scheme," Proc. of the 4th International Conference on Web Information Systems and Technologies -- WEBIST 2008, Funchal, Madeira, Portugal, May 4-7, 2008. [Full paper±µ¨ü²v¬° 32/214=0.149].

¡@

(°ê¤º ¡V- ¥]¬A°ê¤ºÁ|¿ì¤§°ê»Ú·|ij)

[12] M. Joye and S.M. Yen, "Generation and Release of Secrets Using One-way Cross-trees," [received the Best Paper Award] Proc. of the 1998 International Computer Symposium, Workshop on Cryptography and Information Security, Tainan, Taiwan, R.O.C., 17-19th December 1998, pp. 23-28.

[13] S.M. Yen and P.Y. Kuo, "Security Consideration of Using Cryptographic Hash Chain," Proc. of the 8th National Conference on Information Security, May 1998.

[14] S.M. Yen and P.Y. Kuo, "Improved Micro-payment System," Proc. of the 8th National Conference on Information Security, May 1998.

[15] S.M. Yen and H.K. Lo, "Further Cryptanalysis of the Multi-verifier Signature with Verifier Specification," (an invited paper) Proc. of the 8th National Conference on Information Security, May 1998.

[16] S.M. Yen, L.T. Ho and C.Y. Huang, "Internet Micropayment Based on Unbalanced One-way Binary Tree," Proc. of the 9th National Conference on Information Security, May 1999.

[17] S.M. Yen, J.M. Lee, and J.G. Lee, "PayFair: A Prepaid Internet Micropayment Scheme Promising Customer Fairness," Proc. of the 9th National Conference on Information Security, May 1999.

[18] S.M. Yen and M.T. Liu, "Cryptographically Strong On-Line Key Renewal Protocol," Proc. of the 9th National Conference on Information Security, May 1999.

[19] M. Joye, J.J. Quisquater, S.M. Yen, and M. Young, "Security Paradoxes: How Improving a Cryptosystem May Weaken It," Proc. of the 9th National Conference on Information Security, May 1999.

[20] S.M. Yen, M. Joye and T.C. Li, "A New Side Channel To Leak Information Using Fault-Based Cryptanalysis," Proc. of the 2000 Workshop on Internet and Distributed Systems, May 2000.

[21] S.M. Yen, R.L. Oyan, and Y.Y. Lee, "Improved Private Information Download Protocol," Proc. of the 2000 International Computer Symposium, Workshop on Cryptography and Information Security, December 6-8 2000.

[22] S.M. Yen, C.P. Hung, and Y.Y. Lee, "Remarks on Some Proxy Signature Schemes," Proc. of the 2000 International Computer Symposium, Workshop on Cryptography and Information Security, December 6-8 2000.

[23] ÃC·C»Ê, "ºÊÅ¥»PÁô¨pÅv¤§¬ì§Þ­±±´°Q," (an invited paper)¶Ç¼½»Pªk«ß¨t¦C¬ã°Q·|--²Ä¤C³õ: ºÊÅ¥vs.Áô¨p, ¬Fªv¤j¾Ç, 6 May 2000.

[24] M. Joye, P. Paillier, and S.M. Yen, "Secure Evaluation of Modular Functions," Proc. of the 2001 International Workshop on Cryptology and Network Security, CNS 2001, pp. 227-229, Taipei, Taiwan, September 26-28, 2001.

[25] H.C. Lin and S.M. Yen, "Randomized Key Chaining Modes with Unforgeability," Proc. of International Computer Symposium--ICS 2002, Taiwan, 2002.

[26] S.M. Yen and S.Y. Tseng, "Differential Power Cryptanalysis of A Rijndael Implementation," Proc. of the ISC 2002 (Information Security Conference 2002), Taiwan, May 2002.

[27] S.M. Yen and J.Z. Chen, "A DFA on Rijndael," [received the Best Paper Award] Proc. of the ISC 2002 (Information Security Conference 2002), Taiwan, May 2002.

[28] C.N. Chen and S.M. Yen, "Differential Fault Analysis on AES Key Schedule," [received the Best Paper Award] Proc. of the ISC 2003 (Information Security Conference 2003), Taiwan, May 2003.

[29] S.M. Yen, M.H. Wu, and Y.H. Kuo, "Randomized Exponentiation Algorithm Against Power Analysis," [candidate of the Best Paper Award] Proc. of the ISC 2004 (Information Security Conference 2004), pp. 172-179, Taiwan, June 2004.

[30] S.M. Yen and S.H. Wu, "An Improved Transformed Masking for Rijndael Implementation with Only Additive Masking," [candidate of the Best Paper Award] Proc. of the ISC 2004 (Information Security Conference 2004), pp. 152-159, Taiwan, June 2004.

[31] S.F. Tzeng and S.M. Yen, "Provably Secure Signcryption Scheme Based on RSA Cryptosystem," [received the Best Student Paper Award] Proc. of the ISC 2004 (Information Security Conference 2004), pp. 1-8, Taiwan, June 2004.

[32] S.Y. Lin and S.M. Yen, "An Anonymous Micropayment System with Smart Card," [candidate of the Best Paper Award] Proc. of the ISC 2004 (Information Security Conference 2004), pp. 136-143, Taiwan, June 2004.

[33] S.M. Yen, L.C. Ko, S.J. Moon, and J.C. Ha, "Side-Channel Security of Montgomery Ladder Revisited," [candidate of the Best Paper Award] Proc. of the ISC 2005 (Information Security Conference 2005), pp. 28-35, Taiwan, June 2005.

[34] W.C. Lien, S.M. Yen, S.J. Moon, and J.C. Ha, "Power Analysis by Exploiting Chosen Message," [candidate of the Best Paper Award] Proc. of the ISC 2005 (Information Security Conference 2005), pp. 229-236, Taiwan, June 2005.

[35] I.C. Chiang, H.C. Lin, and S.M. Yen, "Improvements to Key Reduction and Multi-Exponentiation for XTR," [received the Best Student Paper Award] Proc. of the ISC 2005 (Information Security Conference 2005), pp. 221-228, Taiwan, June 2005.

[36] H.C. Lin, S.M. Yen, and Y.H. Huang, "Security of Huang-Wang Nominative Signature Scheme Revisited," Proc. of the ISC 2006 (Information Security Conference 2006), pp. 85-92, Taiwan, June 2006.

[37] Y.C. Chen and S.M. Yen, "Balanced Concurrent Signature," [candidate of the Best Student Paper Award] Proc. of the ISC 2006 (Information Security Conference 2006), pp. 25-32, Taiwan, June 2006.

[38] C.M. Chiu, S.M. Yen, and S.J. Moon, "Segment Exponentiation Countermeasure against Side-Channel Analysis," [candidate of the Best Student Paper Award] Proc. of the ISC 2006 (Information Security Conference 2006), Taiwan, June 2006.

[39] J.S. Tsai and S.M. Yen, "Forward-Secure Blind Signature Schemes Based on Integer Factorization Problem," Proc. of the ISC 2006 (Information Security Conference 2006), pp. 77-84, Taiwan, June 2006.

[40] H.F. Chiang, S.M. Yen, H.C. Lin, "Security Analysis of Batch Verification on Identity-based Signature Schemes," [candidate of the Best Paper Award] Proc. of the ISC 2007 (Information Security Conference 2007), pp. ??-??, Taiwan, June 2007.

[41] C.T. Shieh, H.C. Lin, and S.M. Yen, "Fair Multi-party Concurrent Signatures," [received the Best Student Paper Award] Proc. of the CISC 2008 (Information Security Conference 2008), pp. 108-118, Taiwan, June 2008.

[42] H. Huang, H.C. Lin, and S.M. Yen, "On the Possibility of Constructing a Concurrent Signature Scheme from a Conditional Signature Scheme," [candidate of the Best Student Paper Award] Proc. of the CISC 2008 (Information Security Conference 2008), pp. 97-107, Taiwan, June 2008.   

[43] H. Huang, H.C. Lin, and S.M. Yen, "On the Infecundity of Designing a Multiparty Concurrent Signature Scheme," [candidate of the Best Student Paper Award] Proc. of the CISC 2009 (Information Security Conference 2009), Taiwan, June 2009.

¡@

[°ê¤º¾Ç³NªA°È¤Î¬¡°Ê]

[1]    ¤¤µØ¥Á°ê ¸ê°T¦w¥þ¾Ç·| ²z¨Æ (¦Ü¤µ)  (11¦~)

[2]    95¦~«×, 96¦~«×, ¤Î97¦~«× °ê¬ì·|¤uµ{³B ±MÃD¬ã¨s­pµe ½Æ¼f©e­û, ¥ÓÂЩe­û

¡@

* ¨üÁÜ¥D«ù¤§¥L°ê¬ã¨s­pµe

­p¡@µe¡@¦W¡@ºÙ

­pµe¤º¾á¥ô¤§¤u§@

°_¨´¦~¤ë

©e°U¾÷ºc

Development of Authentication Technology for E-Commerce

¨ó¦P¬ã¨s¤H­û

2000/8¡ã

2004/7

(4¦~­pµe)

Áú°êMinistry of Information and Communication, Korea

A Fast Implementation Method of Public Cryptography Secure Against Fault Analysis

¦@¦P¥D«ù¤H

°ê»Ú¬ã¨s­pµe

90¦~6¤ë¡ã

91¦~ 1¤ë

Áú°ê Korea Information Security Agency (KISA), Korea

Consulting for Developing Evaluation Criteria for User Authentication Protocol

¥D«ù¤H (ÅU°Ý)

91¦~5¤ë¡ã

91¦~ 12¤ë

Áú°ê Korea Information Security Agency (KISA), Korea

Consulting for Application of Attack Potential to Smartcards

¥D«ù¤H (ÅU°Ý)

91¦~8¤ë¡ã

91¦~ 12¤ë

Áú°êMobile Network Security Research Center (MSRC), Kyungpook National University, Korea

Efficient Countermeasures against SPA, DPA, and Timing Cryptanalysis for Public Key Cryptography

¥D«ù¤H

91¦~10¤ë¡ã

92¦~ 6¤ë

Áú°êMobile Network Security Research Center (MSRC), Kyungpook National University, Korea

(Ãþ¦ü°ê¤º¨ô¶V­pµe³W¼Ò)

Efficient Countermeasures against SPA, DPA, and Timing Cryptanalysis for Public Key Cryptography

¥D«ù¤H

92¦~9¤ë¡ã

93¦~5¤ë

Áú°êMobile Network Security Research Center (MSRC), Kyungpook National University, Korea

(Ãþ¦ü°ê¤º¨ô¶V­pµe³W¼Ò)

Further Refinement on the Research of Side-channel Attack and Its Countermeasure

¥D«ù¤H

93¦~9¤ë¡ã

94¦~5¤ë

Áú°êMobile Network Security Research Center (MSRC), Kyungpook National University, Korea

Enhanced Countermeasures against Hardware Fault Attack and Side-Channel Attack

¥D«ù¤H

94¦~9¤ë¡ã

95¦~5¤ë

Áú°êMobile Network Security Research Center (MSRC), Kyungpook National University, Korea

New and Efficient Countermeasures against Side-Channel Attack

¥D«ù¤H

95¦~10¤ë¡ã

96¦~6¤ë

Áú°êMobile Network Security Research Center (MSRC), Kyungpook National University, Korea

Efficient and Secure Algorithms for Public-Key Cryptography Implementations against Side-Channel Attacks

¥D«ù¤H

96¦~10¤ë¡ã

97¦~6¤ë

Áú°êMobile Network Security Research Center (MSRC), Kyungpook National University, Korea

 

* ¨üÁÜ°ê¥~±MÃDºtÁ¿

[1]    Áܽгæ¦ì: Electronics and Telecommunications Research Institute (ETRI), Korea, ºtÁ¿ÃD¥Ø: ¡§Side Channel Cryptanalysis: State-of-the-Art¡¨, Oct 19, 2005.

[2]    Áܽгæ¦ì: National Security Research Institute (NSRI), Korea, ºtÁ¿ÃD¥Ø: ¡§Possibility of Fault Cryptanalysis on Real Cryptosystem and Its Methods¡¨, Oct 18, 2005.

[3]    Áܽгæ¦ì: Mobile Network Security Technology Research Center (MSRC), School of Electronic & Electrical Eng., Kyungpook National University, Daegu, Korea, ºtÁ¿ÃD¥Ø: ¡§Security Engineering for IC Card Implementation¡¨, Nov. 26 to 27, 2002

[4]    Áܽгæ¦ì: Korea Information Security Agency (KISA), Korea, ºtÁ¿ÃD¥Ø: ¡§Fast Implementation Method of Public Key Cryptography Secure against Fault Cryptanalysis¡¨, Dec. 5, 2001.

[5]    Áܽгæ¦ì: Dept of Mathematics, Inha University, Korea, ºtÁ¿ÃD¥Ø: ¡§Exponentiation Algorithm for Public Key Cryptography Implementation¡¨, Dec 4, 2001.

[6]    Áܽгæ¦ì: School of Network Computing, Peninsula Campus, Monash University, Victoria, Australia, ºtÁ¿ÃD¥Ø: ¡§Hardware Physical Cryptanalysis¡¨, Dec. 14, 2000.

¡@

* ¨üÁܾá¥ô°ê¥~³Õ¤h½×¤å¤f¸Õ©e­û

[1]    Camille Vuillaume, ½×¤åÃD¥Ø: ¡§Low-Cost High-Speed Public Key Cryptosystems¡¨, Future University Hakodate, School of Systems Information Science, Hokkaido, Japan, 2007.

[2]    Ron Steinfeld, ½×¤åÃD¥Ø: ¡§Analysis and Design of Public Key Cryptographic Schemes¡¨, School of Network Computing, Peninsula Campus, Monash University, Victoria, Australia, 2003.

  

[¬ã¨s¼úÀy¨ÆÂÝ]

[1]    International Computer Symposium 1998, Workshop on Cryptography and Information Security, Best Paper Award (1998)

[2]    3rd International Workshop on Information Security Applications (WISA 2002, Korea), Best Paper Award (2002)

[3]    Information Security Conference 2002 (ISC 2002, Taiwan), Best Paper Award (2002)

[4]    Information Security Conference 2003 (ISC 2003, Taiwan), Best Paper Award (2003)

[5]    Information Security Conference 2004 (ISC 2004, Taiwan), Best Student Paper Award (2004)

[6]    Information Security Conference 2005 (ISC 2005, Taiwan), Best Student Paper Award (2005)

[7]    Information Security Conference 2008 (CISC 2008, Taiwan), Best Student Paper Award (2008)

[8]    94¾Ç¦~«× °ê¥ß¤¤¥¡¤j¾Ç ¬ã¨s³Ç¥X¼ú

[9]    95¾Ç¦~«× °ê¥ß¤¤¥¡¤j¾Ç ¬ã¨s³Ç¥X¼ú

[10]  96¾Ç¦~«× °ê¥ß¤¤¥¡¤j¾Ç ¬ã¨s³Ç¥X¼ú

[11]  97¾Ç¦~«× °ê¥ß¤¤¥¡¤j¾Ç ¬ã¨s³Ç¥X¼ú

[12]  98 ¦Ü100¾Ç¦~«× °ê¥ß¤¤¥¡¤j¾Ç ¯S¸u±Ð±Â

¡@

 ±M§Q

Ãþ§O

±M  §Q  ¦W  ºÙ

°ê§O

±M§Q¸¹½X

µo©ú¤H

±M§QÅv¤H

±M§Q´Á¶¡

(A)

±K½X³q«H¤§©M®Ö¹ï¸Ë¸m

¤é¥»

¥­¦¨11¦~ ¹ê¥Î·s®×²Ä2943¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

1999/8/18 ~

(A)

Cryptographic Checksum Apparatus

¬ü°ê

²Ä6477652¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2002/11/5 ~

(A)

Electronic Payment  Device Using Unbalanced Binary Tree and the Method of the Same

¬ü°ê

²Ä6499019¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2002/12/24 ~

(A)

Electronic Payment  Device Using Balanced Binary Tree and the Method of the Same

¬ü°ê

²Ä6546376¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2003/4/8 ~

(A)

System, Method, and Computer Readable Medium for Micropayment with Varying Denomination

¬ü°ê/¤é¥»(2¥ó)

2007/3/15

(µo¤å¸¹:000496)

¥Ó½Ð®×¸¹:2007-104228

ÃC·C»Ê; ³¯«Û¼ý; ªLº³¤¤; ¬x¹ÅÂ@; §d·ç©ú

¸êµ¦·|

 

(A)

Method for Converting the Binary Representation of a Number in a Signed Binary Representation

¬ü°ê

²Ä6903663¸¹

Marc Joye

ÃC·C»Ê

ªk°ê

Gemplus Card International

2004/10/28 ~

(A)

Method for Protecting Public Key Schemes from Timing, Power and Fault Attacks

¬ü°ê

²Ä20040125950A1¸¹

Sung-Ming Yen, Chih-Chung Lu, Shau-Yin Tseng

¤u¬ã°|

¹q³q©Ò

2004/7/1 ~

(A)

Minimal Arithmetic Representation of a Number n in Relative Base r for Breaking Down Computing Operations in Particular Cryptographic

¬ü°ê

²Ä20040162868¸¹

Marc Joye

ÃC·C»Ê

ªk°ê

Gemplus Card International

2004/8/19 ~

(A)

Private Information Download Protocol

¬ü°ê

(¤w³q¹L)

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2000/6/ ~

(A)

Method for Preventing the CRT-based Fault Attack of and Apparatus Thereof

¬ü°ê

(¤wµn¿ý¥Ó½Ð¤¤)

US Patent Appl. No.10/260,169, Jan 9, 2003.

S.M. Yen, S. Kim, S. Lim, S.J. Moonµ¥¤H

Áú°ê Korea Information Security Agency (KISA), Korea

 

(A)

Digital Signature Method using RSA Public-key Cryptographic based on CRT and Apparatus Thereof

¬ü°ê

¤wµn¿ý¥Ó½Ð¤¤

(2002/2)

KNU¬ã¨s­û,ÃC·C»Ê µ¥¤H

Áú°êKyungpook National University (KNU), Korea

 

(A)

Conversion Process of a Number from a Binary Representation to a Signed Binary Representation

ªk°ê/¼Ú¬w

ªk°ê±M§Q¸¹½X2811168

Marc Joye

ÃC·C»Ê

ªk°ê

Gemplus Card International

2002/1 ~

(A)

New Minimal Modified Radix-r Representation and Its Applications

ªk°ê/¼Ú¬w

(¤wµn¿ý¥Ó½Ð¤¤)

01978522.9-2212-FR0103122

Marc Joye

ÃC·C»Ê

ªk°ê

Gemplus Card International

 

(A)

Digital Signature Methods and Apparatus

¼Ú¬w

±M§Q¸¹½X

02102713.1-2415

KNU¬ã¨s­û, ÃC·C»Ê µ¥¤H

Áú°êKyungpook National University (KNU), Korea

2003/3/ ~

 

(A)

Method for Preventing the CRT-based Fault Attack of and Apparatus Thereof

Áú°ê

No. 2002-0002017, Jan 14, 2002.

S.M. Yen, S. Kim, S. Lim, S.J. Moonµ¥¤H

Áú°ê Korea Information Security Agency (KISA), Korea

 

(A)

Digital Signature Method using RSA Public-key Cryptographic based on CRT and Apparatus Thereof

Áú°ê

(¤wµn¿ý¥Ó½Ð¤¤)

 Korea Patent Appl. No.10-2002-0010256, Feb 26, 2002.

KNU¬ã¨s­û,ÃC·C»Ê µ¥¤H

Áú°êKyungpook National University (KNU), Korea

 

(A)

±K½X³q«H¤§©M®Ö¹ï¸Ë¸m

¤¤µØ¥Á°ê

µo©ú²Ä155329¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2002/4/21 ~

2018/6/18

(A)

¤£¥­¿Å¤G¤¸¾ð¹q¤l¤ä¥Iºtºâ¸Ë¸m¤Î¨ä¤èªk¡A¤Î¥Î©ó¸Ó¸Ë¸m¤§¸ü¦³³nÅéµ{¦¡ª««~

¤¤µØ¥Á°ê

µo©ú²Ä147555¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2001/10/11 ~

2019/6/7

(A)

¥­¿Å¤G¤¸¾ð¹q¤l¤ä¥Iºtºâ¸Ë¸m¤Î¨ä¤èªk

¤¤µØ¥Á°ê

µo©ú²Ä147554¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2001/10/11 ~

2019/6/7

(A)

¨p±K¸ê®Æ¤U¸ü¨ó©w

¤¤µØ¥Á°ê

µo©ú²Ä155301¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2002/4/21 ~

2020/7/5

(A)

¥iÅܹô­È¤§¤pÃB¥I´Ú¨t²Î¡B¤èªk¤Î¨ä¹q¸£¥iŪ¨ú´CÅé

¤¤µØ¥Á°ê/¤j³°(2¥ó)

2007/3/15

(µo¤å¸¹:000496)

¥Ó½Ð®×¸¹:2007-104228

ÃC·C»Ê; ³¯«Û¼ý; ªLº³¤¤; ¬x¹ÅÂ@; §d·ç©ú

¸êµ¦·|

 

(A)

«OÅ@¤½¶}ª÷Æ_¨t²Î¥H¨¾¤î®É¶¡¡B¹q¤O»P¿ù»~§ðÀ»¤§¤èªk»P¸Ë¸m

¤¤µØ¥Á°ê

µo©ú²Ä202032¸¹

ÃC·C»Ê¡B§f»x©¾¡B´¿²ÐÕC

¤u¬ã°|

¹q³q©Ò

2004/5/1 ~

2022/12/26

(A)

ÅçÃҨϥΪ̨­¥÷ªº¤èªk

¤¤°ê¤j³°

²Ä153182¸¹

ÃC·C»Ê

µ¥¤H

¸êµ¦·|

2000/6/21 ~

2020/6/20

¡@

 ¨ó§U²£·~§Þ³Nµo®i

1.¨ó§U´¼¨¹¬ì§Þ¤½¥q¶i¦æ ºô¸ô¦w¥þ¬ÛÃö§Þ³N¤§¿Ô¸ß¡B±Â½Ò»P¶}µo (84/7¡ã84/9)

2.¨ó§U§»ùÖ¹q¸£¤½¥q¶i¦æ ºô¸ô»P¸ê°T¦w¥þ¬ÛÃö§Þ³N¤§¿Ô¸ß¡B±Â½Ò»P¶}µo (85/7¡ã85/9)

3.¨ó§U¤u¬ã°|¹q³q©Ò¶i¦æ NII¦w¥þ¤§¬ã¨s¡BIC¥d¦w¥þ¤§¬ã¨s (85¦~, 87¦~, 90¦~¡ã93¦~)

4.¨ó§U¸êµ¦·|§Þ³N¬ã¨s³B¶i¦æ ºô»Úºô¸ô¤pÃB¹q¤l¥I´Ú§Þ³N¡Bºô¸ô¦w¥þ§Þ³N¤§¶}µo (86/9¡ã88/8)

5.¨ó§Uºô¦w¬ì§Þ¤½¥q¶i¦æ ºô¸ô»P¸ê°T¦w¥þ¬ÛÃö§Þ³N¡BIC¥d¦w¥þ¡B¹q¤l¥I´Ú¨t²Î¦w¥þ¤§¬ã¨s (87/5¡ã88/6; 91/5¡ã92)

6.¨ó§U­â¯è¬ì§Þ¤½¥q¶i¦æ IC¥d¦w¥þ¤§²`¤J¬ã¨s»P§Þ³N¿Ô¸ß  (89/8¡ã91/7)

7.¨ó§UÃh®ü¬ì§Þ¤½¥q¶i¦æ IC¥d¦w¥þ¤§¬ã¨s¡B¹q¤l¥I´Ú¨t²Î¦w¥þ¤§¬ã¨s  (89/6¡ã90/12)

8.¨ó§U»õ¥ü¬ì§Þ¤½¥q¶i¦æ ¸ê°T»Pºô¸ô¦w¥þ¨t²Î¤§¬ã¨s  (90/1¡ã90/6)

9.¨ó§UÁú°ê Korea Information Security Agency (KISA)¾÷ºc¶i¦æ IC¥d¦w¥þ¡B¨­¥÷»{ÃÒ¦w¥þ¤§¬ã¨s  (90/6¡ã91/1; 91/4¡ã92)

10. ¨ó§UµØ¨¹¹q¤l¤½¥q¶i¦æ ±K½X¾Ç»P¸ê°T¦w¥þ¬ÛÃö§Þ³N¤§±Â½Ò (93/12¡ã94/1)

¡@