Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Horng-Twu Liaw is active.

Publication


Featured researches published by Horng-Twu Liaw.


IEEE Transactions on Industrial Electronics | 2008

Robust and Efficient Password-Authenticated Key Agreement Using Smart Cards

Wen-Shenq Juang; Sian-Teng Chen; Horng-Twu Liaw

User authentication and key agreement is an important security primitive for creating a securely distributed information system. Additionally, user authentication and key agreement is very useful for providing identity privacy to users. In this paper, we propose a robust and efficient user authentication and key agreement scheme using smart cards. The main merits include the following: 1) the computation and communication cost is very low; 2) there is no need for any password or verification table in the server; 3) a user can freely choose and change his own password; 4) it is a nonce-based scheme that does not have a serious time-synchronization problem; 5) servers and users can authenticate each other; 6) the server can revoke a lost card and issue a new card for a user without changing his identity; 7) the privacy of users can be protected; 8) it generates a session key agreed upon by the user and the server; and 9) it can prevent the offline dictionary attack even if the secret information stored in a smart card is compromised.


Mathematical and Computer Modelling | 2006

An efficient and complete remote user authentication scheme using smart cards

Horng-Twu Liaw; Jiann-Fu Lin; Wei-Chen Wu

In this paper, we propose an efficient and complete remote user authentication scheme using smart cards. Compared with other smart card-based schemes, our scheme achieves more functionality. The important merits include: (1) a dictionary of verification tables is not required to authenticate users; (2) users can choose their password freely; (3) mutual authentication is provided between the user and the remote system; (4) the communication cost and the computational cost are very low; (5) users can update their password after the registration phase; (6) a session key agreed by the user and the remote system is generated in every session; and (7) the nonce-based scheme does not require a timestamp to solve the serious time synchronization problem.


Applied Mathematics and Computation | 2006

An electronic online bidding auction protocol with both security and efficiency

Horng-Twu Liaw; Wen-Shenq Juang; Chi-Kai Lin

In this paper, a new electronic auction scheme is proposed, which not only satisfies the requirement for the electronic auction properties of anonymity, security, privacy, atomicity and low overhead cost but also adds the properties of the non-repudiation, untraceability, auditability, one-time registration and unlinkability. Furthermore, we improve the operational scheme of the proposed electronic auction to meet its security and efficiency. Therefore, the proposed scheme is suitable for implementation.


Iet Information Security | 2010

Cluster-based secure communication mechanism in wireless ad hoc networks

Ming-Huang Guo; Horng-Twu Liaw; Der-Jiunn Deng; Han-Chieh Chao

In a multi-agent system, there are many intelligent agents distributed in the network. To connect with these agents easily and arbitrarily, wireless ad hoc network is a candidate. Wireless ad hoc network is a distinct network environment with characteristics in self-organisation, dynamical network topologies and easy construction. To provide such networks with secure communication, many researchers tried different ways to create the session key(s). However, there are some drawbacks in session key generation procedure, and the robust session key could not be created. The authors propose a cluster-based secure communication mechanism in wireless ad hoc networks. The proposal applies the Diffie–Hellman key exchange protocol for the session key creation. It helps the clusterhead to reduce the communication overload, to avoid the time synchronisation problem in nodes authentication and to preserve the complete secrecy requirements.


Electronic Commerce Research and Applications | 2007

A new electronic traveler's check scheme based on one-way hash function

Horng-Twu Liaw; Jiann-Fu Lin; Wei-Chen Wu

Nowadays, electronic commerce is booming on the Internet and becoming more popular. Many kinds of electronic services have been developed. The most successful are the electronic payment systems such as the electronic cash/check and wallet. Most electronic payment systems are based on an elaborate discrete logarithm that raises an important issue regarding efficiency. Therefore, Hsien et al. proposed an electronic travelers check system in 2001 using a discrete logarithm. In this paper, we propose a new electronic travelers check system based on one-way hash function to improve efficiency and cost. Furthermore, our proposed scheme supports an on-line and off-line electronic travelers check system of practical flexibility for use in the real world.


The Computer Journal | 2002

A Verifiable Multi-Authority Secret Election Allowing Abstention from Voting

Wen-Shenq Juang; Chin-Laung Lei; Horng-Twu Liaw

In this paper, we propose a robust and verifiable multi-authority secret voting scheme which meets the requirements of large-scale general elections. This scheme uses a uniquely blind threshold signature scheme to get blind threshold electronic votes such that any voter can abstain from voting after the registration phase. It also uses the threshold cryptosystem to guarantee fairness among the candidates’ campaigns and to provide a mechanism for ensuring that any voter can make an open objection to the tally if his vote has not been published. In this scheme, the computations among voters are independent and voters only have to send an anonymous message to the counter after the registration phase. This scheme preserves the privacy of a voter from the counter, administrators, scrutineers and other voters. Completeness, robustness and verifiability of the voting process are ensured and hence no one can produce a false tally or corrupt or disrupt the election.


Computers & Mathematics With Applications | 1999

Broadcasting cryptosystem in computer networks

Horng-Twu Liaw

Abstract A cryptosystem which can securely broadcast secret messages in a public access distributed system is proposed. Comparing with the existing broadcasting schemes, this scheme always requires fewer broadcasting messages. Furthermore, when a new user is inserted into the distributed system, the corresponding secret and public keys can be determined without changing any existing keys.


Applied Mathematics and Computation | 2004

A practical anonymous multi-authority e-cash scheme

Wen-Shenq Juang; Horng-Twu Liaw

We propose a practical multi-authority e-cash scheme that satisfies anonymity, security and verifiability. By means of our proposed scheme, the issue of e-coins is controlled by several issuers. Customers can request e-coins from several issuers, who represent a bank, on the current available issuers list according to the Internet condition.


Computers & Mathematics With Applications | 1995

Password authentications using triangles and straight lines

Horng-Twu Liaw

Abstract In this paper, two password authentication schemes, based on triangle and straight line encoding, respectively, are proposed. In our schemes, a one-way function and a strong cryptographic operation such as DES (data encryption standard) are adopted. Besides, in each scheme, the system only needs to store a secret key pair, and each user can select his own password freely. Instead of storing a password verification table inside the computer system, both methods proposed only have to store a corresponding table of identities, which is used by the computer system for validating the submitted passwords. Owing to these two schemes quickly and efficiently responding to any log-in attempt, they are suitable for real-time applications. Furthermore, in each scheme, the system does not need to reconstruct any term of the existing key table when a new user is inserted into the system. Thus, these two schemes are suitable for practical implementation.


Mathematical and Computer Modelling | 2005

The design of a secure and fair sealed-bid auction service

Wen-Shenq Juang; Horng-Twu Liaw; Po-Chou Lin; Chi-Kai Lin

In this paper, we propose a secure and fair sealed-bid auction scheme. It uses a threshold cryptosystem without the assistance of a mutually entrusted party to guarantee fairness among bidders. In this scheme, the computations among bidders are independent and they only have to send an anonymous message to the clerk after the registration phase. Besides, we use modern cryptographic techniques like fair blind signatures and untraceable e-mail systems to design a real, fair, and secure sealed-bid auction scheme.

Collaboration


Dive into the Horng-Twu Liaw's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Wei-Chen Wu

National Central University

View shared research outputs
Top Co-Authors

Avatar

Wen-Shenq Juang

National Kaohsiung First University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Der-Jiunn Deng

National Changhua University of Education

View shared research outputs
Top Co-Authors

Avatar

Chih-Ta Yen

National Taiwan University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Chin-Laung Lei

National Taiwan University

View shared research outputs
Top Co-Authors

Avatar

Jui-Hung Kao

National Taiwan University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Feipei Lai

National Taiwan University

View shared research outputs
Researchain Logo
Decentralizing Knowledge