Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Chun-I Fan is active.

Publication


Featured researches published by Chun-I Fan.


multimedia and ubiquitous engineering | 2007

Buyer-Seller Watermarking Protocols with Off-line Trusted Parties

Chun-I Fan; Ming-Te Chen; Wei-Zhe Sun

In a buyer-seller watermarking protocol, buyers and sellers protect the ownerships or copyrights of their digital images or contents through the watermarks embedded in these images or contents. However, some attacks, such as the binding attack and the customer right problem, are threatening the security of the watermarking mechanisms. Moreover, the privacy of the buyers is not fully protected and the dispute between the buyers and the sellers cannot be fairly resolved. Although several buyer-seller watermarking protocols have been introduced in the literature, none can cope with all of the above problems. In this paper, we propose a novel buyer-seller watermarking protocol with an off-line trusted third party that can withstand these attacks and resolve the dispute between the buyers and the sellers fairly. Furthermore, our proposed protocol can guarantee the anonymity of the buyers as well.


cyber-enabled distributed computing and knowledge discovery | 2011

Controllable Privacy Preserving Search Based on Symmetric Predicate Encryption in Cloud Storage

Chun-I Fan; Shi-Yuan Huang

Predicate encryption is a novel cryptographic primitive that provides fine-grained control over the accesses to encrypted data. It is often used in secure cloud storage and biometric matching. In this manuscript, we first propose a variant of symmetric predicate encryption, which provides controllable privacy preserving search functionalities, including revocable delegated search and un-decryptable delegated search. Due to these functionalities, the owner of a cloud storage can easily control the lifetimes and search privileges of cloud data.


cyber-enabled distributed computing and knowledge discovery | 2013

Anonymous Multi-receiver Certificate-Based Encryption

Chun-I Fan; Pei-Jen Tsai; Jheng-Jia Huang; Wen-Tsuen Chen

In a multi-receiver encryption environment, a sender can randomly choose a set of authorized receivers while distributing messages to them efficiently and securely. Recently, more and more researchers concern the privacy of receivers. They mentioned that an authorized receiver does not want other entities, except the service provider, to be able to derive her/his identity in many applications such as pay-TV. However, most of these protocols either provide no formal security proofs or are inefficient owing to high computation cost. In this paper, we construct a provably secure and efficient anonymous multi-receiver certificated-based encryption scheme, PMCE, which avoids the key escrow problem while preserving the implicit certification of identity-based setting. The proposed PMCE gets rid of pairing computation to encrypt a message and only needs one pairing computation to decrypt the cipher text. Finally, we define the security models and offer formal proofs to all properties including receiver anonymity.


information security | 2014

Strongly Privacy-Preserving Communication Protocol for VANETs

Chun-I Fan; Wei-Zhe Sun; Shih-Wei Huang; Wen-Shenq Juang; Jheng-Jia Huang

Vehicular ad hoc networks (VANETs) are advanced instances of mobile ad hoc networks with the aim of enhancing the safety and efficiency of road traffic. The basic idea is to allow arbitrary vehicles to broadcast ad hoc messages (e.g. Traffic accident notifications) to other vehicles and remind drivers to change their routes immediately or slow down to avoid dangers. However, some concerns on security and privacy are also raised in this environment. Messages should be signed and verified before they are trusted while the real identities of vehicles should not be revealed to guarantee source privacy, but they must be still traceable when VANETs were abused (e.g. Sending a fake message). Many related works have been presented in the literature so far. They can be generally divided into two constructions, where one is based on pseudonymous authentication and the other is based on group signatures. However, both of the two constructions have some drawbacks. In a pseudonymous-authentication-based scheme, a large revocation list is usually transmitted among vehicles. A group-signature-based scheme needs a large amount of computations for revocation checking. Furthermore, most of the previous schemes cannot support privacy preservation between roadside units (RSUs) and vehicles. Consequently, in this paper, we come up with a provably secure and strong privacy preserving protocol based on the blind signature technique to guarantee privacy and fulfill other essential security requirements in the vehicular communication environment. Furthermore, compared with other similar works, we offer an efficient tracing mechanism to trace and revoke the vehicles which abused the VANETs. Finally, we provide security analysis to show that our proposed scheme is secure.


international computer symposium | 2010

Efficient fair content exchange in cloud computing

Chun-I Fan; Wen-Shenq Juang; Ming-Te Chen

In cloud computing, the service providers can offer a virtualization environment and also provide applications as a service for users demands. Users in a cloud are able to access services, such as e-book purchasing provided by the service providers (like Yahoo or Google). If a cloud user attempts to exchange her/his digital contents with another users located in the other cloud, no watermarking protocol or DRM mechanism can efficiently provide the watermark exchange function in this environment. In addition, users must guarantee the exchange transaction fairly. Since the Internet is not secure, there may be an attacker to impersonate the user to perform the digital content exchange. In order to solve the above problems, we propose our novel efficient and fair digital content exchange scheme in cloud computing. Our proposed scheme can provide an efficient way for users to do mutual authentication, ownership transfer, and fair transaction.


international conference on mobile and ubiquitous systems: networking and services | 2016

Lightweight Authentication Scheme with Dynamic Group Members in IoT Environments

Jheng-Jia Huang; Wen-Shenq Juang; Chun-I Fan; Yi-Fan Tseng; Hiroaki Kikuchi

In IoT environments, the user may have many devices to connect each other and share the data. Also, the device will not have the powerful computation and storage ability. Many studies have focused on the lightweight authentication between the cloud server and the client in this environment. They can use the cloud server to help sensors or proxies to finish the authentication. But in the client side, how to create the group session key without the cloud capability is the most important issue in IoT environments. The most popular application network of IoT environments is the wireless body area network (WBAN). In WBAN, the proxy usually needs to control and monitor users health data transmitted from the sensors. In this situation, the group authentication and group session key generation is needed. In this paper, in order to provide an efficient and robust group authentication and group session key generation in the client side of IoT environments, we propose a lightweight authentication scheme with dynamic group members in IoT environments. Our proposed scheme can satisfy the properties including the flexible generation of shared group keys, the dynamic participation, the active revocation, the low communication and computation cost, and no time synchronization problem. Also our scheme can achieve the security requirements including the mutual authentication, the group session key agreement, and prevent all various well-known attacks.


information security | 2015

Encrypted Data Deduplication in Cloud Storage

Chun-I Fan; Shi-Yuan Huang; Wen-Che Hsu

Cloud storage is a remote storage service, where users can upload and download their data anytime and anywhere. However, it raises issues regarding privacy and data confidentiality because all the data are stored in the cloud storage. This is a subject of concern for users, and it affects their willingness to use cloud storage services. On the other hand, a cloud storage server typically performs a specialized data compression technique (data deduplication) to eliminate duplicate data because the storage space is not infinite. Data deduplication, which makes it possible for data owners to share a copy of the same data, can be performed to reduce the consumption of storage space. Due to the above issues, there is a research on encrypted data deduplication. In this manuscript, we propose an encrypted data deduplication mechanism which makes the cloud storage server be able to eliminate duplicate ciphertexts and improves the privacy protection.


information security | 2015

Attribute-Based Proxy Re-encryption with Dynamic Membership

Chun-I Fan; Chien-Nan Wu; Chun-Hung Chen; Yi-Fan Tseng; Cheng-Chun Feng

Cloud computing has been developed rapidly in recent years, and offers novel concepts and innovations in computer use. The applications of cloud computing are that people can put their data on cloud and also can designate a proxy to help them to execute a number of tasks in certain situations. The proxy re-encryption which is a cryptographic primitive has been proposed to solve this problem. In the proxy re-encryption system, when a user (e.g., Alice) wants to send a cipher text that is encrypted by her public key and stored in the cloud to another user (e.g., Bob), she can designate a proxy to transform the cipher text into a different cipher text that can be decrypted by Bobs private key. Recently, Fan et al. Proposed an attribute-based encryption scheme with dynamic membership. However, we found that their scheme may be flawed. In this paper we will modify Fan et al.s scheme to fix the flaw. Based on our modified scheme and the proxy re-encryption, we also propose an attribute-based proxy re-encryption under bilinear pairing. Furthermore, the proposed scheme has rich access policies and dynamic membership.


information security | 2014

Anonymous Credential Scheme Supporting Active Revocation

Chun-I Fan; Chien-Nan Wu; Jen-Chun Hsu; Yi-Fan Tseng; Wen-Tsuen Chen

With the rapid development of electronic commerce, digital credentials are used with increasing frequency. Today users employing digital credentials not only complete the identity authentication process and obtain service, but also attach importance to their anonymity with the concept of privacy protection that is being rapidly developed. For this reason, anonymous credential mechanisms are being increasingly studied. However, while anonymous credentials provide privacy protection for users, the question of how to manage the credentials is a problem for issuers and service providers. In recent years, many literatures have proposed that the revocation list is a challenge to effectively implement, while users and credential consumers receive the corresponding revocation list with massive computational costs. In this paper, we present an improved anonymous credential revocation mechanism in which we examine how users not only provide passive revocation management but must spend considerable time in computational terms. We distribute the permission of revocation to the issuer and the service provider. The revocation phase can be executed only if both issuer and service provider permit, so users are not afraid that the issuer or service provider will access their private information. In addition, the issuer and the service provider can also manage illegal users. Consequently, online service systems can be more widely used. Further, we add a mechanism of time-revocation, which sets a time limit on the revocability of the anonymous credentials. This capability enables the issuer to more effectively manage the revocation phase.


International Conference on Internet and Distributed Computing Systems | 2018

Verifiable Privacy-Preserving Payment Mechanism for Smart Grids

Chun-I Fan; Yi-Fan Tseng; Jheng-Jia Huang; Yen-Hao Chen; Hsin-Nan Kuo

Smart grids have become a future trend due to the development of technology and increased energy demand and consumption. In smart grids, a user’s electricity consumption is recorded by their smart meters, and the smart meters submit the data to the operation center in each time unit for monitoring. The operation center analyzes the data it receives to estimate user’s electricity usage in the next time unit and to ensure dynamic energy distribution. Compared to traditional grids, the electricity can be flexibly controlled, and waste is decreased in smart grids. However, details of user’s daily lives may be leaked out through the frequent monitoring of user’s electricity usage, which causes the problem of privacy preserving. To solve the problem, data aggregation mechanisms are adopted in this environment. The power usage data in the same units are aggregated before being sent to the operation center. This aggregation prevents personal electricity usage data from being shared with the operation center. Thus, a user’s privacy is protected. Along with the increase in the number of research studies on smart grids, many studies on the privacy-preserving issues of power usage have been published. However, both power usage data and electricity payment data may jeopardize user’s privacy. The operation center is able to obtain user’s private information by analyzing a user’s electricity payments. Therefore, we propose a verifiable privacy-preserving payment mechanism for smart grids. In our scheme, users can submit electricity payments without revealing any private information and the operation center can verify the correctness of the payment.

Collaboration


Dive into the Chun-I Fan's collaboration.

Top Co-Authors

Avatar

Jheng-Jia Huang

National Sun Yat-sen University

View shared research outputs
Top Co-Authors

Avatar

Yi-Fan Tseng

National Sun Yat-sen University

View shared research outputs
Top Co-Authors

Avatar

Wen-Shenq Juang

National Kaohsiung First University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Chien-Nan Wu

National Sun Yat-sen University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Wei-Zhe Sun

National Sun Yat-sen University

View shared research outputs
Top Co-Authors

Avatar

Ming-Te Chen

National Sun Yat-sen University

View shared research outputs
Top Co-Authors

Avatar

I-Te Chen

Kaohsiung Medical University

View shared research outputs
Top Co-Authors

Avatar

Chen-Kai Cheng

National Sun Yat-sen University

View shared research outputs
Researchain Logo
Decentralizing Knowledge