Pascal and Francis Bibliographic Databases

Help

Search results

Your search

au.\*:("YOO, Kee-Young")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Language

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 64

  • Page / 3
Export

Selection :

  • and

On the Security of an Efficient and Secure Dynamic ID-Based Remote User Authentication SchemeYOON, Eun-Jun; YOO, Kee-Young.IEICE transactions on information and systems. 2012, Vol 95, Num 6, pp 1684-1686, issn 0916-8532, 3 p.Article

Characteristics of MSW and heat energy recovery between residential and commercial areas in SeoulYI, Sora; YOO, Kee-Young; HANAKI, Keisuke et al.Waste management (Elmsford). 2011, Vol 31, Num 3, pp 595-602, issn 0956-053X, 8 p.Article

Comments on modified user friendly remote authentication scheme with smart cardsYOON, Eun-Jun; YOO, Kee-Young.IEICE transactions on communications. 2007, Vol 90, Num 2, pp 331-333, issn 0916-8516, 3 p.Article

A new simple authenticated key agreement and protected password change protocolYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2005, pp 955-964, issn 0302-9743, isbn 3-540-30803-2, 1Vol, 10 p.Conference Paper

Secure fingerprint-based remote user authentication scheme using smartcardsYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2005, pp 405-413, issn 0302-9743, isbn 3-540-30900-4, 1Vol, 9 p.Conference Paper

Three-Directional Data Hiding Method for Digital ImagesJUNG, Ki-Hyun; YOO, Kee-Young.Cryptologia. 2014, Vol 38, Num 2, pp 178-191, issn 0161-1194, 14 p.Article

Cryptanalysis of an Improved User Authentication Scheme with User Anonymity for Wireless CommunicationsYOON, Eun-Jun; YOO, Kee-Young.IEICE transactions on information and systems. 2012, Vol 95, Num 6, pp 1687-1689, issn 0916-8532, 3 p.Article

Cryptanalysis of a modulo image encryption scheme with fractal keysYOON, Eun-Jun; YOO, Kee-Young.Optics and lasers in engineering. 2010, Vol 48, Num 7-8, pp 821-826, issn 0143-8166, 6 p.Article

An improved digital signature with message recovery using self-certified public keys without trustworthy system authorityYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2006, pp 548-555, issn 0302-9743, isbn 3-540-31198-X, 1Vol, 8 p.Conference Paper

Improving the Dynamic ID-Based Remote Mutual Authentication SchemeYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2006, pp 499-507, issn 0302-9743, isbn 3-540-48269-5, 9 p.Conference Paper

Cryptanalysis of password authenticated key exchange based on RSA for imbalanced wireless networksYOON, Eun-Jun; YOO, Kee-Young.IEICE transactions on communications. 2005, Vol 88, Num 6, pp 2627-2628, issn 0916-8516, 2 p.Article

AOP arithmetic architectures over GF(2m)KIM, Hyun-Sung; YOO, Kee-Young.Applied mathematics and computation. 2004, Vol 158, Num 1, pp 7-18, issn 0096-3003, 12 p.Article

Data hiding using run length matchingJUNG, Ki-Hyun; YOO, Kee-Young.International journal of intelligent information and database systems (Print). 2009, Vol 3, Num 3, pp 311-325, issn 1751-5858, 15 p.Article

On the security of Wu-Lin's robust Key authentication schemeYOON, Eun-Jun; YOO, Kee-Young.Applied mathematics and computation. 2005, Vol 169, Num 1, pp 1-7, issn 0096-3003, 7 p.Article

Improvement of an efficient user identification scheme based on ID-based cryptosystemYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2005, pp 586-591, issn 0302-9743, isbn 3-540-30803-2, 1Vol, 6 p.Conference Paper

New anonymous iser identification and key establishment protocol in distributed networksKIM, Woo-Hun; YOO, Kee-Young.Lecture notes in computer science. 2005, pp 410-415, issn 0302-9743, isbn 3-540-30959-4, 1Vol, 6 p.Conference Paper

New authentication scheme based on a one-way hash function and diffie-hellman key exchangeYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2005, pp 147-160, issn 0302-9743, isbn 3-540-30849-0, 1Vol, 14 p.Conference Paper

A new secure key exchange protocol between STB and smart card in DTV broadcastingYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2006, pp 165-166, issn 0302-9743, isbn 3-540-33361-4, 1Vol, 2 p.Conference Paper

An Improved Popescu's Authenticated Key Agreement ProtocolYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2006, pp 276-283, issn 0302-9743, isbn 3-540-34070-X, 8 p.Conference Paper

An Optimized Two Factor Authenticated Key Exchange Protocol in PWLANsYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2006, pp 1000-1007, issn 0302-9743, isbn 3-540-34379-2, 8 p.Conference Paper

One-Time Password Authentication Scheme Using Smart Cards Providing User AnonymityYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2006, pp 303-311, issn 0302-9743, isbn 3-540-34070-X, 9 p.Conference Paper

On the security of efficient user identification schemeRYU, Eun-Kyung; YOO, Kee-Young.Applied mathematics and computation. 2005, Vol 171, Num 2, pp 1201-1205, issn 0096-3003, 5 p.Article

New efficient simple authenticated key agreement protocolYOON, Eun-Jun; YOO, Kee-Young.Lecture notes in computer science. 2005, pp 945-954, issn 0302-9743, isbn 3-540-28061-8, 10 p.Conference Paper

Security of Tseng-Jan's conference key distribution systemRYU, Eun-Kyung; IM, Jae-Yuel; YOO, Kee-Young et al.Applied mathematics and computation. 2005, Vol 167, Num 2, pp 833-839, issn 0096-3003, 7 p.Article

Robust Authentication Scheme between User and Remote Autonomous Object in Telecommunications SystemYOON, Eun-Jun; JEON, Il-Soo; YOO, Kee-Young et al.IEICE transactions on information and systems. 2011, Vol 94, Num 5, pp 1113-1116, issn 0916-8532, 4 p.Article

  • Page / 3