Strong Proxy Signature and its Applications B Lee, H Kim, K Kim | 615* | |
Secure Mobile Agent using Strong Non-designated Proxy Signature B Lee, H Kim, K Kim | 324* | |
Receipt-free electronic voting scheme with a tamper-resistant randomizer B Lee, K Kim Information Security and Cryptology—ICISC 2002: 5th International …, 2003 | 202 | 2003 |
Providing receipt-freeness in mixnet-based voting protocols B Lee, C Boyd, E Dawson, K Kim, J Yang, S Yoo Information Security and Cryptology-ICISC 2003: 6th International Conference …, 2004 | 200 | 2004 |
Secure key issuing in ID-based cryptography B Lee, C Boyd, E Dawson, K Kim, J Yang, S Yoo Proceedings of the second workshop on Australasian information security …, 2004 | 193 | 2004 |
Secret computation with secrets for mobile agent using one-time proxy signature H Kim, J Baek, B Lee, K Kim Cryptography and information security 2001, 845-850, 2001 | 148 | 2001 |
Multiplicative homomorphic e-voting K Peng, R Aditya, C Boyd, E Dawson, B Lee International Conference on Cryptology in India, 61-72, 2004 | 80 | 2004 |
An efficient mixnet-based voting scheme providing receipt-freeness R Aditya, B Lee, C Boyd, E Dawson Trust and Privacy in Digital Business: First International Conference …, 2004 | 72 | 2004 |
Security framework for RFID-based applications in smart home environment DM Konidala, DY Kim, CY Yeun, BC Lee Journal of Information Processing Systems 7 (1), 111-120, 2011 | 62 | 2011 |
Receipt-free electronic auction schemes using homomorphic encryption X Chen, B Lee, K Kim Information Security and Cryptology-ICISC 2003: 6th International Conference …, 2004 | 56 | 2004 |
Efficient public auction with one-time registration and public verifiability B Lee, K Kim, J Ma Progress in Cryptology—INDOCRYPT 2001: Second International Conference on …, 2001 | 53 | 2001 |
Self-certified signatures B Lee, K Kim Progress in Cryptology—INDOCRYPT 2002: Third International Conference on …, 2002 | 47 | 2002 |
New receipt-free voting scheme using double-trapdoor commitment X Chen, Q Wu, F Zhang, H Tian, B Wei, B Lee, H Lee, K Kim Information Sciences 181 (8), 1493-1502, 2011 | 40 | 2011 |
Experimental design of worldwide internet voting system using pki K Kim, J Kim, B Lee, G Ahn SSGRR2001, 0-0, 2001 | 37 | 2001 |
Self-certificate: PKI using self-certified key B Lee, K Kim Proc. of Conference on Information Security and Cryptology 10 (1), 65-73, 2000 | 36 | 2000 |
Batch verification for equality of discrete logarithms and threshold decryptions R Aditya, K Peng, C Boyd, E Dawson, B Lee Applied Cryptography and Network Security: Second International Conference …, 2004 | 32 | 2004 |
Exploring signature schemes with subliminal channel F Zhang, B Lee, K Kim SCIS2003, 245-250, 2003 | 29 | 2003 |
Design and implementation of an efficient fair off-line e-cash system based on elliptic curve discrete logarithm problem M Lee, G Ahn, J Kim, J Park, B Lee, K Kim, H Lee Journal of Communications and Networks 4 (2), 81-89, 2002 | 28 | 2002 |
Secure length-saving ElGamal encryption under the computational Diffie-Hellman assumption J Baek, B Lee, K Kim Australasian Conference on Information Security and Privacy, 49-58, 2000 | 28 | 2000 |
An efficient and verifiable solution to the millionaire problem K Peng, C Boyd, E Dawson, B Lee Information Security and Cryptology–ICISC 2004: 7th International Conference …, 2005 | 26 | 2005 |