Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jyh-haw Yeh is active.

Publication


Featured researches published by Jyh-haw Yeh.


conference on information and knowledge management | 2005

An RSA-based time-bound hierarchical key assignment scheme for electronic article subscription

Jyh-haw Yeh

The time-bound hierarchical key assignment problem is to assign time sensitive keys to security classes in a partially ordered hierarchy so that legal data accesses among classes can be enforced. Two time-bound hierarchical key assignment schemes have been proposed in the literature, but both of them were proved insecure against collusive attacks. In this paper, we will propose an RSA-based time-bound hierarchical key assignment scheme and describe its possible application. The security analysis shows that the new scheme is safe against the collusive attacks.


international conference on distributed computing systems workshops | 2003

A system model for mobile commerce

Chung-wei Lee; Wen-Chen Hu; Jyh-haw Yeh

The emergence of wireless and mobile networks has made possible the introduction of electronic commerce to a new application and research subject: mobile commerce. Understanding or constructing a mobile commerce system is an arduous task because the system involves a wide variety of disciplines and technologies. To facilitate understanding and constructing such a system, this article divides a mobile commerce system into six components: (i) mobile commerce applications, (ii) mobile stations, (iii) mobile middleware, (iv) wireless networks, (v) wired networks, and (vi) host computers. Elements in components related to mobile commerce are described in detail and lists of technologies for component construction are also given.


Information Sciences | 2003

Key assignment for enforcing access control policy exceptions in distributed systems

Jyh-haw Yeh; Randy Chow; Richard E. Newman

A cryptographic key assignment scheme is proposed to enforce access control policies in which antisymmetric and transitive exceptions are included, in addition to the policies with partial ordered set (POSet) properties. In current literature, all proposed cryptographic key assignment schemes assume a user hierarchy model which can only enforce policies with POSet properties. The POSet properties are suitable for hierarchical systems. However, there are many systems, especially distributed systems handling indirect remote accesses, that cannot be modeled as a strict hierarchy. A new access control model named user hierarchy-with-exception and its enforcing key assignment scheme are proposed for those systems.There is only one key assigned to each user class in enforcing the user hierarchy model. The cost to achieve our more powerful scheme in the user hierarchy-with-exception model is one more key for each user class to memorize or one more step to access its own data.


Journal of Electronic Commerce in Organizations | 2008

Mobile and Electronic Commerce Systems and Technologies

Wen-Chen Hu; Chyuan-Huei Thomas Yang; Jyh-haw Yeh; Weihong Hu

The emergence of wireless and mobile networks has made possible the introduction of electronic commerce to a new application and research subject: mobile commerce. Understanding or constructing a mobile or an electronic commerce system is an arduous task because the system involves a wide variety of disciplines and technologies and the technologies are constantly changing. To facilitate understanding and constructing such a system, this article divides the system into six components: (i) applications, (ii) client computers or devices, (iii) mobile middleware, (iv) wireless networks, (v) wired networks, and (vi) host computers. Elements in these components specifically related to the subject are described in detail and lists of current technologies for component construction are discussed. Another important and complicated issue related to the subject is the mobile or electronic commerce application programming. It includes two types of programming: client-side and server-side programming, which will be introduced too.


IEEE Transactions on Dependable and Secure Computing | 2018

A Shoulder Surfing Resistant Graphical Authentication System

Hung-Min Sun; Shiuan-Tung Chen; Jyh-haw Yeh; Chia-Yun Cheng

Authentication based on passwords is used largely in applications for computer security and privacy. However, human actions such as choosing bad passwords and inputting passwords in an insecure way are regarded as “the weakest link” in the authentication chain. Rather than arbitrary alphanumeric strings, users tend to choose passwords either short or meaningful for easy memorization. With web applications and mobile apps piling up, people can access these applications anytime and anywhere with various devices. This evolution brings great convenience but also increases the probability of exposing passwords to shoulder surfing attacks. Attackers can observe directly or use external recording devices to collect users’ credentials. To overcome this problem, we proposed a novel authentication system PassMatrix, based on graphical passwords to resist shoulder surfing attacks. With a one-time valid login indicator and circulative horizontal and vertical bars covering the entire scope of pass-images, PassMatrix offers no hint for attackers to figure out or narrow down the password even they conduct multiple camera-based attacks. We also implemented a PassMatrix prototype on Android and carried out real user experiments to evaluate its memorability and usability. From the experimental result, the proposed system achieves better resistance to shoulder surfing attacks while maintaining usability.


International Journal of Web Information Systems | 2007

Handheld Computing and Programming for Mobile Commerce

Wen-Chen Hu; Jyh-haw Yeh; Lixin Fu; Hung-Jen Yang

Using Internet‐enabled mobile handheld devices to access the World Wide Web is a promising addition to the Web and traditional e‐commerce. Mobile handheld devices provide convenience and portable access to the huge information on the Internet for mobile users from anywhere and at anytime. However, mobile commerce has not enjoyed the same level of success as the e‐commerce has so far because mobile Web contents are scarce and mostly awkward for browsing. The major reason of the problems is most software engineers are not familiar with handheld devices, let alone programming for them. To help software engineers better understand this subject, this article gives a comprehensive study of handheld computing and programming for mobile commerce. It includes five major topics: (i) mobile commerce systems, (ii) mobile handheld devices, (iii) handheld computing, (iv) server‐side handheld computing and programming, and (v) client‐side handheld computing and programming. The most popular server‐side handheld applicat...


ieee computer society workshop on future trends of distributed computing systems | 1997

Interdomain access control with policy routing

Jyh-haw Yeh; Randy Chow; Richard E. Newman-Wolfe

An internetwork consists of heterogeneous domains managed under different administrative authorities. For secure interdomain resource sharing, it is necessary to implement an interdomain access control (IAC) protocol to regulate traffic flow between end-to-end domains and among transit domains. Control of traffic flow in transit domains is closely related to network packet routing protocols. Therefore, when designing an IAC protocol, it is logical to integrate the protocol with the underlying network routing facilities. This paper proposes two IAC protocols: KIAC (Key-based IAC) and TIAC (Ticket-based IAC). Both protocols are built on top of the IDPR (Inter-Domain Policy Routing) suggested by RFC 1479 (M. Steenstrup, 1993). The implementation of KIAC requires each domain to maintain a session key database for forwarding data packets. The TIAC protocol is an enhancement of KIAC to reduce storage requirements. The overhead complexities of the two protocols are analyzed.


international conference on parallel and distributed systems | 2014

P2P email encryption by an identity-based one-way group key agreement protocol

Jyh-haw Yeh; Fiona Zeng; Thomas Long

As a result of high-tech companies such as Google, Yahoo, and Microsoft offering free email services, email has become a primary channel of communication. However, email service providers have traditionally offered little in the way of message privacy protection. This has made emails, of which billions are sent around the world on any day, an attractive data source for personal identity information thieves. Google was one of the first companies to provide substantial email privacy protection when they began using the HTTPS always-on option to encrypt messages sent through their email service, Gmail. Unfortunately, Gmails encryption option does not offer true point-to-point encryption since the encrypted emails are decrypted and stored in plaintext form on Googles servers. This type of approach poses a security vulnerability which is unacceptable to security-minded users such as highly sensitive government agencies and private companies. For these users, true point-to-point encryption is needed. This paper introduces an identity-based one-way group key agreement protocol and describes a point-to-point email encryption scheme based on the protocol. Both the security proofs and the efficiency analysis, with experimental results, of the new scheme are provided.


The Journal of Supercomputing | 2014

The insecurity of two proxy signcryption schemes: proxy credential forgery attack and how to prevent it

Jyh-haw Yeh

Securing different online e-business activities usually requires applying different cryptographic algorithms. The proxy signcryption algorithms are designed for applications such as online proxy auction or online proxy signatures on business contracts, which require a proxy agent to sign on confidential messages. This paper proposes a proxy credential forgery attack to two recent proxy signcryption schemes in the literature. Using the attack, a malicious proxy signer can create a fake proxy credential from his original credential to extend his signing power. Simple modifications to these two schemes are also provided in this paper to prevent the attack without adding too much computational complexity. In addition to the contribution of introducing a new type of attacks to signcryption schemes, the paper also points out that, while designing a secure proxy signcryption scheme, not only the unforgeability of proxy signatures is important, but also that of proxy credentials as well.


acm southeast regional conference | 2006

Density-based multipath secure communication over mobile ad hoc networks

Lei Chen; Chung-wei Lee; Jyh-haw Yeh

Security is a critical issue in mobile ad hoc networks (MANETs), where mobile nodes communicate with each other over relatively unreliable wireless links with no fixed infrastructure. One example of this occurs on battle fields, where soldiers often wear cameras and wireless mobile devices to send or receive images/video of different angles or locations in order to obtain better observation of the area. Such an environment could be highly insecure since an enemy could place devices to eavesdrop on or compromise the soldier nodes. In this paper, we consider a case where time sensitive multimedia is sent using multiple paths which can make better use of load balancing strategies, increase bandwidth and save node energy. However, an enemy node could listen in on more than one path at the same time, allowing it to collect sufficient shares of an image or video frame to recover the image. Our proposed algorithm is based on a quantitative analysis of security to protect against such multi-path eavesdropping. We prove that our algorithm can achieve better level of security by detouring traffic via paths without or with less vulnerable areas at the same amount of redundancy. On the other hand, we also prove, using simulation results and mathematical derivation, our algorithm can provide much more redundancy for better multimedia quality purpose while at the same time guaranteeing the same level of security.

Collaboration


Dive into the Jyh-haw Yeh's collaboration.

Top Co-Authors

Avatar

Wen-Chen Hu

University of North Dakota

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hung-Jen Yang

National Kaohsiung Normal University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hung-Min Sun

National Tsing Hua University

View shared research outputs
Top Co-Authors

Avatar

Yeh-Cheng Chen

University of California

View shared research outputs
Top Co-Authors

Avatar

Ruey-Shun Chen

China University of Technology

View shared research outputs
Top Co-Authors

Avatar

Fiona Zeng

Boise State University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge