-
1
-
-
84864069578
-
A study on agent-based secure scheme for electronic medical record system
-
doi: 10.1007/s10916-010-9595-8
-
Chen, T. L., Chung, Y. F., and Lin, F. Y. S., A study on agent-based secure scheme for electronic medical record system. J. Med. Syst., 2012. doi: 10.1007/s10916-010-9595-8.
-
(2012)
J. Med. Syst.
-
-
Chen, T.L.1
Chung, Y.F.2
Lin, F.Y.S.3
-
2
-
-
84863200393
-
A password-based user authentication scheme for the integrated EPR information system
-
10.1007/s10916-010-9527-7
-
Wu, Z., Chung, Y., Lai, F., and Chen, T., A password-based user authentication scheme for the integrated EPR information system. J. Med. Syst. 36(2):631-638, 2012.
-
(2012)
J. Med. Syst.
, vol.36
, Issue.2
, pp. 631-638
-
-
Wu, Z.1
Chung, Y.2
Lai, F.3
Chen, T.4
-
3
-
-
39449106296
-
A cryptographic key management solution for HIPAA privacy/security regulations
-
10.1109/TITB.2007.906101
-
Lee, W. B., and Lee, C. D., A cryptographic key management solution for HIPAA privacy/security regulations. IEEE Trans. Inf. Technol. Biomed. 12(1):34-41, 2008.
-
(2008)
IEEE Trans. Inf. Technol. Biomed.
, vol.12
, Issue.1
, pp. 34-41
-
-
Lee, W.B.1
Lee, C.D.2
-
4
-
-
0043067952
-
Data security and protection in cross-institutional electronic patient records
-
Van Der Haak, M., Wolff, A. C., Brandner, R., Drings, P., Wannenmacher, M., and Wetter, T., Data security and protection in cross-institutional electronic patient records. Int. J. Med. Inform. 70(2-3):14, 2003.
-
(2003)
Int. J. Med. Inform.
, vol.70
, Issue.2-3
, pp. 14
-
-
Van Der Haak, M.1
Wolff, A.C.2
Brandner, R.3
Drings, P.4
Wannenmacher, M.5
Wetter, T.6
-
5
-
-
77956459872
-
Security issues in e-healthcare
-
10.5405/jmbe.30.4.04
-
Tsai, F. S., Security issues in e-healthcare. J. Med. Biol. Eng. 30(4):209-214, 2010.
-
(2010)
J. Med. Biol. Eng.
, vol.30
, Issue.4
, pp. 209-214
-
-
Tsai, F.S.1
-
6
-
-
84864058187
-
A more secure authentication scheme for telecare medicine information systems
-
doi: 10.1007/s10916-011-9658-5
-
He, D. B., Chen, J. H., and Zhang, R., A more secure authentication scheme for telecare medicine information systems. J. Med. Syst., 2012. doi: 10.1007/s10916-011-9658-5.
-
(2012)
J. Med. Syst.
-
-
He, D.B.1
Chen, J.H.2
Zhang, R.3
-
7
-
-
84864061174
-
A secure authentication scheme for telecare medicine information systems
-
doi: 10.1007/s10916-010-9614-9
-
Wu, Z. Y., Lee, Y. C., Lai, F., Lee, H. C., and Chung, Y., A secure authentication scheme for telecare medicine information systems. J. Med. Syst., 2010. doi: 10.1007/s10916-010-9614-9.
-
(2010)
J. Med. Syst.
-
-
Wu, Z.Y.1
Lee, Y.C.2
Lai, F.3
Lee, H.C.4
Chung, Y.5
-
8
-
-
84937394156
-
Round-efficient conference key agreement protocols with provable security
-
LNCS 1976
-
Tzeng, W.-G., Tzeng, Z.-J., Round-efficient conference key agreement protocols with provable security. Proc. of Advances in Cryptology -ASIACRYPT 2000. LNCS 1976, 614-627, 2000.
-
(2000)
Proc. of Advances in Cryptology -ASIACRYPT 2000
, pp. 614-627
-
-
Tzeng, W.-G.1
Tzeng, Z.-J.2
-
9
-
-
0036538428
-
A secure fault-tolerant conference-key agreement protocol
-
2056210 10.1109/12.995447
-
Tzeng, W.-G., A secure fault-tolerant conference-key agreement protocol. IEEE Trans. Comput. 51(4):373-379, 2002.
-
(2002)
IEEE Trans. Comput.
, vol.51
, Issue.4
, pp. 373-379
-
-
Tzeng, W.-G.1
-
10
-
-
35248878662
-
Round-optimal contributory conference key agreement
-
LNCS 2567
-
Boyd, C., Nieto, J. M. G., Round-optimal contributory conference key agreement. Public Key Cryptography - PKC 2003. LNCS 2567, 161-174, 2003.
-
(2003)
Public Key Cryptography - PKC 2003
, pp. 161-174
-
-
Boyd, C.1
Nieto, J.M.G.2
-
11
-
-
84876298353
-
Improvement of the round-optimal conference key agreement protocol of Boyd and Nieto
-
Lee, T.-F., Hwang, T., Improvement of the round-optimal conference key agreement protocol of Boyd and Nieto. 16th Information Security Conference. 98-102, 2006.
-
(2006)
16th Information Security Conference
, pp. 98-102
-
-
Lee, T.-F.1
Hwang, T.2
-
12
-
-
84962420573
-
A weil pairing-based round-efficient and fault-tolerant group key agreement protocol for sensor networks
-
Lee, T.-F., Wen, H.-A., Hwang, T., A weil pairing-based round-efficient and fault-tolerant group key agreement protocol for sensor networks. IEEE Press - Sensor Network Operations. 571-579, 2006.
-
(2006)
IEEE Press - Sensor Network Operations
, pp. 571-579
-
-
Lee, T.-F.1
Wen, H.-A.2
Hwang, T.3
-
13
-
-
36749016743
-
Key agreement for key hypergraph
-
10.1016/j.cose.2007.08.001
-
Jeong, I., and Lee, D., Key agreement for key hypergraph. Comput. Secur. 26:452-458, 2007.
-
(2007)
Comput. Secur.
, vol.26
, pp. 452-458
-
-
Jeong, I.1
Lee, D.2
-
14
-
-
85036662153
-
Password-based group key agreement with server's public key for Hypergraphs
-
Lee, T.-F., Wen, H.-A., Jin, Y.-C., Chen, C.-S., Password-based group key agreement with server's public key for Hypergraphs. 2008 Symposium on Applications of Information, Management and Communication Technology, 2008.
-
(2008)
2008 Symposium on Applications of Information, Management and Communication Technology
-
-
Lee, T.-F.1
Wen, H.-A.2
Jin, Y.-C.3
Chen, C.-S.4
-
15
-
-
35048828834
-
Efficient password-based group key exchange
-
LNCS 3184
-
Lee, S.M., Hwang, J.-Y., Lee, D.-H., Efficient password-based group key exchange. TrustBus 2004: Trust and Privacy in Digital Business, 1st International Conference. LNCS 3184, 191-199, 2004.
-
(2004)
TrustBus 2004: Trust and Privacy in Digital Business, 1st International Conference
, pp. 191-199
-
-
Lee, S.M.1
Hwang, J.-Y.2
Lee, D.-H.3
-
16
-
-
33745837743
-
Password-based group key exchange in a constant number of rounds
-
LNCS 3958
-
Abdalla, M., Bresson, E. l., Chevassut, O., Pointcheval, D., Password-based group key exchange in a constant number of rounds. Public Key Cryptography - PKC 2006. LNCS 3958, 427-442, 2006.
-
(2006)
Public Key Cryptography - PKC 2006
, pp. 427-442
-
-
Abdalla, M.1
Bresson, E.L.2
Chevassut, O.3
Pointcheval, D.4
-
17
-
-
38049019277
-
Password-based encrypted group key agreement
-
Dutta, R., and Barua, R., Password-based encrypted group key agreement. Int. J. Netw. Secur. 3(1):30-41, 2006.
-
(2006)
Int. J. Netw. Secur.
, vol.3
, Issue.1
, pp. 30-41
-
-
Dutta, R.1
Barua, R.2
-
19
-
-
0025545583
-
A fast software one-way hash function
-
1086976 0705.68022 10.1007/BF00203968
-
Merkle, R. C., A fast software one-way hash function. J. Cryptol. 3(1):43-58, 1990.
-
(1990)
J. Cryptol.
, vol.3
, Issue.1
, pp. 43-58
-
-
Merkle, R.C.1
-
20
-
-
35048821512
-
Constant-round authenticated group key exchange for dynamic groups
-
LNCS 3329
-
Kim, H.-J., Lee, S.-M., Lee, D.-H., Constant-round authenticated group key exchange for dynamic groups. Advances in Cryptology - ASIACRYPT 2004. LNCS 3329, 245-259, 2004.
-
(2004)
Advances in Cryptology - ASIACRYPT 2004
, pp. 245-259
-
-
Kim, H.-J.1
Lee, S.-M.2
Lee, D.-H.3
-
21
-
-
50849127145
-
Provably authenticated group Diffie-Hellman key exchange - The dynamic case
-
LNCS 2248
-
Bresson, E., Chevassut, O., Pointcheval, D., Provably authenticated group Diffie-Hellman key exchange - the dynamic case. Advances in Cryptology- ASIACRYPT 2001. LNCS 2248, 290-309, 2001.
-
(2001)
Advances in Cryptology- ASIACRYPT 2001
, pp. 290-309
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
22
-
-
84958755223
-
Group Diffie-Hellman key exchange secure against dictionary attacks
-
LNCS 2501
-
Bresson, E., Chevassut, O., Pointcheval, D., Group Diffie-Hellman key exchange secure against dictionary attacks. Advances in Cryptology- ASIACRYPT 2002. LNCS 2501, 497-514, 2002.
-
(2002)
Advances in Cryptology- ASIACRYPT 2002
, pp. 497-514
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
-
23
-
-
50849092893
-
Dynamic group Diffie-Hellman key exchange under standard assumptions
-
LNCS 2332
-
Bresson, E., Chevassut, O., Pointcheval, D., Dynamic group Diffie-Hellman key exchange under standard assumptions. Advances in Cryptology - EUROCRYPT 2002. LNCS 2332, 321-336, 2002.
-
(2002)
Advances in Cryptology - EUROCRYPT 2002
, pp. 321-336
-
-
Bresson, E.1
Chevassut, O.2
Pointcheval, D.3
|