Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Joseph Chee Ming Teo is active.

Publication


Featured researches published by Joseph Chee Ming Teo.


performance evaluation of wireless ad hoc, sensor, and ubiquitous networks | 2005

Energy-efficient and scalable group key agreement for large ad hoc networks

Joseph Chee Ming Teo; Chik How Tan

Wireless ad hoc networks are gaining popularity as these networks are self organizing without requiring fixed infrastructure such as servers or access points. Nodes in wireless ad hoc networks are typically low-power devices and in some large scale ad hoc networks such as wireless sensor networks (WSNs), there might be tens of thousands of low-power energy constrained nodes in the network. In order to secure group communication for a wireless ad hoc network, the low-power nature of the nodes and the network size has to be taken into consideration. In this paper, we propose an energy-efficient and scalable group key agreement (GKA) scheme for wireless ad hoc networks, which uses a generalized circular hierarchical (C-H) group model, where the network is partitioned into subgroups at


International Journal of Security and Networks | 2006

Low-power authenticated group key agreement for heterogeneous wireless networks

Joseph Chee Ming Teo; Chik How Tan; Jim Mee Ng

h


modeling analysis and simulation of wireless and mobile systems | 2007

Denial-of-service resilience password-based group key agreement for wireless networks

Joseph Chee Ming Teo; Chik How Tan

different layers and each subgroup is arranged in a circle. Next, we describe the computational and communication energy analysis of a typical node found in ad hoc networks and provide some formulas that can be used to calculate the energy consumption costs for protocols implemented using different microprocessors and radio transceiver modules. A complexity analysis and energy consumption costs analysis conclude that our proposed scheme is the most energy-efficient and scalable GKA scheme as compared to three other GKA protocols.


Telecommunication Systems | 2007

Denial-of-service attack resilience dynamic group key agreement for heterogeneous networks

Joseph Chee Ming Teo; Chik How Tan; Jim Mee Ng

Heterogeneous wireless networks are gaining popularity as users can be connected to these networks without any cables and even when they are mobile. The high power nodes in heterogeneous wireless networks do not have energy constraints but the user nodes, which can be large in numbers, are usually low power energy constrained devices. Therefore, the GKA protocol used to secure group communications in these networks has to take into consideration both the low power nature of the user nodes and the network size. In this paper, we present an energy efficient and scalable authenticated GKA protocol, which uses our proposed Contributory Ring-Centralised (ContRi-Central) group model. Besides providing complexity analysis, we also show the computational and communication energy consumption costs analysis of all nodes running our proposed scheme and four other efficient GKA protocols. Both the complexity analysis and energy consumption costs analysis indicate that our proposed scheme is more efficient and suitable for heterogeneous wireless networks.


international conference on wireless communications and mobile computing | 2006

Low-power group key agreement for heterogeneous wireless networks

Joseph Chee Ming Teo; Chik How Tan; Jim Mee Ng

Wireless networks are very convenient as they allow mobile users to be connected whenever and wherever they desire. Group key agreement (GKA) protocols are used in these networks to allow secure group communications among the wireless nodes. Password-based authentication for GKA protocols provide better solutions than digital signature authentication as password-based solutions do not require Public Key Infrastructure and are less computationally intensive. However, GKA protocols, including password-based GKA protocols, are susceptible to Denial-of-Service(DoS) attacks that can disrupt GKA services, and most current GKA protocols, including password-based GKA protocols, do not provide protection against DoS attacks. Besides DoS attacks, password-based GKA protocols are also susceptible to on-line and off-line password guessing attacks. Currently, most password-based GKA protocols are secure only against off-line password guessing attacks. In this paper, we present an authenticated password-based GKA protocol that provides protection against DoS attacks and is secure against both on-line and off-line password guessing attacks. Our proposed protocol, which uses a hierarchical group model, also provides key confirmation and is energy efficient and scalable. Unlike current communication energy analysis that combine energy costs for point-to-point (P2P) and broadcast communications (transmission and reception) together, our communication energy analysis separates P2P and broadcast communications to provide more detailed study on communications in GKA. Both the complexity analysis and energy costs analysis of the proposed protocol with two other password-based GKA schemes show that our proposed protocol is more efficient and suitable for wireless networks.


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 2006

Security Analysis of Provably Secure Constant Round Dynamic Group Key Agreement

Joseph Chee Ming Teo; Chik How Tan; Jim Mee Ng

Abstract Heterogeneous networks, which can be either integrated wired and wireless networks or fully wireless networks, are convenient as they allow user nodes to be connected whenever and wherever they desire. Group key agreement (GKA) protocols are used to allow nodes in these networks to communicate securely with each other. Dynamic GKA protocols such as Join and Leave Protocol are also important since users can join and leave the network at anytime and the group key has to be changed to provide backward and forward secrecy. Denial-of-Service (DoS) attacks on GKA protocols can disrupt GKA services for secure group communications but most GKA protocols in current literature do not consider protection against DoS attacks. Furthermore, most current GKA protocols only consider outsider attacks and do not consider insider attacks. In this paper, we present three authenticated, energy-efficient and scalable GKA protocols, namely Initial GKA, Join and Leave Protocol, that provide protection against insider and DoS attacks and key confirmation properties. We also present a detection protocol to detect malicious group insiders and continue establishing a group key after blocking these malicious insiders. Unlike current communication energy analysis that uses a single energy per bit value, our communication energy analysis separates point-to-point (P2P) and broadcast communications to provide more detailed study on communications in GKA. Both the complexity and energy analysis show that the three proposed protocols are efficient, scalable and suitable for heterogeneous networks.


international conference on signal processing | 2007

Security analysis and improvement of an anonymous DoS-resistant access control protocol

Joseph Chee Ming Teo; Chik How Tan

Heterogeneous wireless networks are gaining popularity as users can be connected to these networks without any cables and even when they are mobile. The high power nodes in heterogeneous wireless networks do not have energy constraints but the user nodes, which can be large in numbers, are usually low power energy constrained devices. Therefore, the GKA protocol used to secure group communications in these networks has to take into consideration both the low power nature of the user nodes and the network size. In this paper, we present an energy efficient and scalable GKA protocol, which uses our proposed Contributory Ring-Centralized (ContRi-Central) group model. Besides providing complexity analysis, we also show the computational and communication energy consumption costs analysis of all nodes running our proposed scheme and four other efficient GKA protocols. Both the complexity analysis and energy consumption costs analysis indicate that our proposed scheme is more efficient and suitable for heterogeneous wireless networks.


international conference on information technology | 2007

Protection AgainstWeb-based Password Phishing

Chik How Tan; Joseph Chee Ming Teo

Recently, Dutta and Barua proposed provably secure constant round authenticated group key agreement protocols in dynamic scenario. In this letter, we show that their Leave Protocol does not provide forward secrecy, that is, a leaving user can still obtain the new session key used in subsequent sessions.


IEICE Transactions on Communications | 2006

Authenticated Dynamic Group Key Agreement for Autoconfigurable Mobile Ad Hoc Networks

Joseph Chee Ming Teo; Chik How Tan

The convenience and flexibility of wireless networks to allow clients (user nodes) to be connected to the network at any place and any time have resulted in the growth and increased popularity of wireless networks. Access control in wireless networks is very important to prevent unauthorized users from accessing the network. Besides this, client anonymity and resistance to Denial-of-Service (DoS) attacks are also important and should be provided by access control protocols for wireless networks. Password-based authentication provide good solutions for access control protocols, however they usually do not provide client identity confidentiality and DoS resistance. In this paper, we review a DoS-resistant anonymous access control (AAC) protocol and point out that the protocol does not provide protection against three different DoS attacks. We then propose a new DoS-resistant AAC protocol that avoids the flaws of the previous protocol. Our proposed protocol also provides client anonymity and protection against DoS attacks. A security and complexity analysis shows that our proposed protocol is secure and efficient for access control in wireless networks.


advanced information networking and applications | 2007

Authenticated Broadcast Encryption Scheme

Chik How Tan; Joseph Chee Ming Teo; Jens-Are Amundsen

The increase in the number of phishing attacks goes to show that the current secure socket layer (SSL) is insufficient to protect users against fraudulent Web sites. In this paper, we discuss some of the current phishing attacks and the limitations/weaknesses of the current SSL protocol. Next, we propose an ID-based SSL protocol to overcome the limitations/weaknesses of current SSL and offer better protection for users against phishing attacks. We show in the security analysis how our protocol prevents phishing attacks that are difficult to detect, even for experienced and well-educated users

Collaboration


Dive into the Joseph Chee Ming Teo's collaboration.

Top Co-Authors

Avatar

Chik How Tan

National University of Singapore

View shared research outputs
Top Co-Authors

Avatar

Jim Mee Ng

Nanyang Technological University

View shared research outputs
Top Co-Authors

Avatar

Jens-Are Amundsen

Gjøvik University College

View shared research outputs
Researchain Logo
Decentralizing Knowledge