Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hung-Yu Chien is active.

Publication


Featured researches published by Hung-Yu Chien.


Computers & Security | 2002

An Efficient and Practical Solution to Remote Authentication: Smart Card

Hung-Yu Chien; Yuh-Min Tseng

The smart card-based scheme is a very promising and practical solution to remote authentication. Compared with other smart card-based schemes, our solution achieves more functionality and requires much less computational cost. These important merits include: (1) there is no verification table; (2) users can freely choose their passwords; (3) the communication cost and the computational cost is very low; and (4) it provides mutual authentication between the user and the server.


Computer Standards & Interfaces | 2007

Mutual authentication protocol for RFID conforming to EPC Class 1 Generation 2 standards

Hung-Yu Chien; Che-Hao Chen

As low-cost Radio Frequency Identification (RFID) will become pervasive in our daily lives, RFID systems may create new threats to the security and privacy of individuals and organizations. However, the previous works on designing security protocols for RFID either do not conform to the EPC Class 1 Generation 2 standards or suffer from security flaws. This paper will point out the weaknesses of two EPC Class 1 GEN-2-conformed security protocols, and then proposes our new protocol, which raises the security level and conforms to the EPC Class 1 GEN-2 standards.


IEEE Transactions on Vehicular Technology | 2011

ABAKA: An Anonymous Batch Authenticated and Key Agreement Scheme for Value-Added Services in Vehicular Ad Hoc Networks

Jiun-Long Huang; Lo-Yao Yeh; Hung-Yu Chien

In this paper, we introduce an anonymous batch authenticated and key agreement (ABAKA) scheme to authenticate multiple requests sent from different vehicles and establish different session keys for different vehicles at the same time. In vehicular ad hoc networks (VANETs), the speed of a vehicle is changed from 10 to 40 m/s (36-144 km/h); therefore, the need for efficient authentication is inevitable. Compared with the current key agreement scheme, ABAKA can efficiently authenticate multiple requests by one verification operation and negotiate a session key with each vehicle by one broadcast message. Elliptic curve cryptography is adopted to reduce the verification delay and transmission overhead. The security of ABAKA is based on the elliptic curve discrete logarithm problem, which is an unsolved NP-complete problem. To deal with the invalid request problem, which may cause the batch verification fail, a detection algorithm has been proposed. Moreover, we demonstrate the efficiency merits of ABAKA through performance evaluations in terms of verification delay, transmission overhead, and cost for rebatch verifications, respectively. Simulation results show that both the message delay and message loss rate of ABAKA are less than that of the existing elliptic curve digital signature algorithm (ECDSA)-based scheme.


Journal of Medical Systems | 2011

Two RFID-based Solutions to Enhance Inpatient Medication Safety

Hung-Yu Chien; Chia-Chuan Yang; Tzong-Chen Wu; Chin-Feng Lee

Owing to the low cost and convenience of identifying an object without physical contact, Radio Frequency Identification (RFID) systems provide innovative, promising and efficient applications in many domains. An RFID grouping protocol is a protocol that allows an off-line verifier to collect and verify the evidence of two or more tags simultaneously present. Recently, Huang and Ku (J. Med. Syst, 2009) proposed an efficient grouping protocol to enhance medication safety for inpatients based on low-cost tags. However, the Huang–Ku scheme is not secure; an attacker can easily make up fake grouping records to cheat the verifier. This weakness would seriously endanger the safety of inpatient medication safety. This paper will show the weaknesses, and then propose two RFID-based solutions to enhance medication safety for two different scenarios. The proposed schemes are practical, secure and efficient for medication applications.


Operating Systems Review | 2007

Security of ultra-lightweight RFID authentication protocols and its improvements

Hung-Yu Chien; Chen-Wei Huang

The design of ultra-lightweight authentication protocols is imperative to the pervasive deployment of low-cost RFIDs. This paper examines the security of two well known ultra-lightweight authentication protocols (LMAP and M2AP) and the improved scheme. We demonstrate our efficient attacks on the protocols, and highlight the key weaknesses of the designs.


international conference on parallel and distributed systems | 2001

RSA-based partially blind signature with low computation

Hung-Yu Chien; Yuh-Min Tseng

With a partially blind signature scheme, the signer inoculates non-removable common information into his blind signature. This common information may represent the date or the amount of cash. Due to its untraceability and partial blindness property, the partially blind signature plays an important role in many e-commerce applications. Based on the RSA scheme, we propose a partially blind signature with low computation which makes it attractive for mobile client and smart-card implementation.


mobile data management | 2006

Secure Access Control Schemes for RFID Systems with Anonymity

Hung-Yu Chien

This paper points out the weaknesses of Weis et al. s authentication schemes for Radio Frequency IdentiJication (RFID) systems, and proposes two lightweight schemes. Compared to the previous schemes, the new schemes have better performance in security, anonymity, sewers maintenance, and scalability.


International Journal of Communication Systems | 2012

Server-less RFID authentication and searching protocol with enhanced security

Chin-Feng Lee; Hung-Yu Chien; Chi-Sung Laih

This paper focuses on two interesting radio-frequency identification (RFID) cryptographic protocols: the server-less RFID authentication protocol that allows readers to authenticate tags without the help of any online backend servers, and the RFID searching protocol in which the verifier explicitly specifies the target tag to be searched and authenticated. These two kinds of RFID protocols play important roles in many RFID applications; however, the existing protocols either had security weaknesses or exhibited poor efficiency. This paper shows the weaknesses, and then proposes our server-less RFID authentication protocol and RFID searching protocol. The proposed protocols greatly enhance the security using one more hashing. Copyright


Journal of Parallel and Distributed Computing | 2009

ECC-based lightweight authentication protocol with untraceability for low-cost RFID

Hung-Yu Chien; Chi-Sung Laih

Due to the potential wide deployment of Radio Frequency Identification (RFID), the security of RFID systems has drawn extensive attention from both academia and industry, and the RFID authentication protocol is an important mechanism in the security of RFID systems. The desired security requirements of RFID authentication protocols include privacy, integrity, authentication, anonymity/untraceability, and even availability. To design an efficient protocol that satisfies all the requirements with limited resources is a challenge. This paper proposes a new RFID authentication protocol based on Error Correction Codes (ECC). The proposed scheme has excellent performance in terms of security, efficiency, servers maintenance, robustness, and cost. The tag only performs simple operations, such as random number generation and simple bitwise computations. The lightweight feature makes it attractive to those low-cost RFIDs that support only simple operations.


Applied Mathematics and Computation | 2003

Digital signature with message recovery using self-certified public keys and its variants

Yuh-Min Tseng; Hung-Yu Chien

In this paper, we first adopt the concept of self-certified public keys to propose a new signature scheme with message recovery. The proposed scheme has two properties that the signers public key can simultaneously be authenticated in verifying the signature, and the receiver also obtains the message. As compared with the certificate-based signature scheme with message recovery, the public space and the communication cost are reduced. Moreover, we also present two variants based on the proposed scheme. One is an authenticated encryption scheme that only allows a specified receiver to verify and recover the message. The other scheme is the authenticated encryption scheme with message linkages, which is used to transmit large message.

Collaboration


Dive into the Hung-Yu Chien's collaboration.

Top Co-Authors

Avatar

Yuh-Min Tseng

National Changhua University of Education

View shared research outputs
Top Co-Authors

Avatar

Tzong-Chen Wu

National Taiwan University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Chin-Feng Lee

Chaoyang University of Technology

View shared research outputs
Top Co-Authors

Avatar

Ru-Yu Lin

Chaoyang University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Chen-Wei Huang

National Chi Nan University

View shared research outputs
Top Co-Authors

Avatar

Chi-Sung Laih

National Cheng Kung University

View shared research outputs
Top Co-Authors

Avatar

Tzu-Hang Hsu

Chaoyang University of Technology

View shared research outputs
Top Co-Authors

Avatar

Yuan-Liang Tang

Chaoyang University of Technology

View shared research outputs
Top Co-Authors

Avatar

Che-Hao Chen

Chaoyang University of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge