Efficient multi-server password authenticated key agreement using smart cards WS Juang IEEE Transactions on Consumer Electronics 50 (1), 251-255, 2004 | 355 | 2004 |
Robust and efficient password-authenticated key agreement using smart cards WS Juang, ST Chen, HT Liaw IEEE Transactions on Industrial Electronics 55 (6), 2551-2556, 2008 | 229 | 2008 |
Efficient password authenticated key agreement using smart cards WS Juang Computers & Security 23 (2), 167-173, 2004 | 224 | 2004 |
Geochronology and geochemistry of late Cenozoic basalts from the Leiqiong area, southern China K Ho, J Chen, W Juang Journal of Asian Earth Sciences 18 (3), 307-324, 2000 | 223 | 2000 |
Robust authentication and key agreement scheme preserving the privacy of secret key RC Wang, WS Juang, CL Lei Computer Communications 34 (3), 274-280, 2011 | 103 | 2011 |
A secure and practical electronic voting scheme for real world environments WS Juang, CL Lei IEICE transactions on fundamentals of electronics, communications and …, 1997 | 96 | 1997 |
Anonymous channel and authentication in wireless communications WS Juang, CL Lei, CY Chang Computer communications 22 (15-16), 1502-1511, 1999 | 62 | 1999 |
A verifiable multi-authority secret election allowing abstention from voting WS Juang, CL Lei, HT Liaw The Computer Journal 45 (6), 672-682, 2002 | 60* | 2002 |
The potassium-argon dating of andesites from Taiwan WS Juang, H Bellon Proc. Geol. Soc. China 27, 86-100, 1984 | 58 | 1984 |
Plate kinematic model for Pliocene-Quaternary arc magmatisms in northern Taiwan LS Teng, CH Chen, WS Wang, TK Liu, WS Juang, JC Chen Jour. Geol. Soc. China 35, 1-18, 1992 | 57 | 1992 |
Two efficient two-factor authenticated key exchange protocols in public wireless LANs WS Juang, JL Wu Computers & Electrical Engineering 35 (1), 33-40, 2009 | 56 | 2009 |
D-cash: a flexible pre-paid e-cash scheme for date-attachment WS Juang Electronic Commerce Research and Applications 6 (1), 74-80, 2007 | 55 | 2007 |
User authentication scheme with privacy-preservation for multi-server environment RC Wang, WS Juang, CL Lei IEEE Communications Letters 13 (2), 157-159, 2009 | 53 | 2009 |
Geochronology and geochemistry of volcanic rocks in northern Taiwan WS Juang, JC Chen Bulletin of Central Geological Survey, 31-66, 1985 | 53 | 1985 |
Petrogenesis of two groups of pyroxenite from Tungchihsu, Penghu Islands, Taiwan Strait: implications for mantle metasomatism beneath SE China K Ho, J Chen, AD Smith, W Juang Chemical Geology 167 (3-4), 355-372, 2000 | 50 | 2000 |
A collision-free secret ballot protocol for computerized general elections WS Juang, CL Lei Computers & Security 15 (4), 339-348, 1996 | 50 | 1996 |
Efficient password authenticated key agreement using bilinear pairings WS Juang, WK Nien Mathematical and Computer Modelling 47 (11-12), 1238-1245, 2008 | 45 | 2008 |
An electronic online bidding auction protocol with both security and efficiency HT Liaw, WS Juang, CK Lin Applied mathematics and computation 174 (2), 1487-1497, 2006 | 41 | 2006 |
Paleostress analysis as a key to margin extension: the Penghu Islands, South China Sea J Angelier, F Bergerat, HT Chu, WS Juang, CY Lu Tectonophysics 183 (1-4), 161-176, 1990 | 39 | 1990 |
RO-cash: An efficient and practical recoverable pre-paid offline e-cash scheme using bilinear pairings WS Juang Journal of Systems and Software 83 (4), 638-645, 2010 | 38 | 2010 |