Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Lucas Chi Kwong Hui is active.

Publication


Featured researches published by Lucas Chi Kwong Hui.


international conference on information security and cryptology | 2003

Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity

Sherman S. M. Chow; Siu-Ming Yiu; Lucas Chi Kwong Hui; K. P. Chow

Boyen [7] gave the first identity-based (ID-based) signcryption scheme that is forward secure, publicly verifiable as well as provably secure. However, his scheme aims at providing ciphertext unlinkability and anonymity which is not a desirable property in applications such as authentication of encrypted messages by firewalls [11], where any third party should be able to verify the origin of the ciphertext without knowing the content of the message and getting any help from the intended recipient. This requirement is referred as public ciphertext authenticity. In this paper, we give another ID-based signcryption scheme that can provide public ciphertext authenticity and is forward and provably secure as well as publicly verifiable. Our scheme is modified from Libert and Quisquater’s ID-based signcryption scheme [16] and the efficiency of our scheme is comparable to other previous ID-based signcryption schemes.


applied cryptography and network security | 2005

Efficient identity based ring signature

Sherman S. M. Chow; Siu-Ming Yiu; Lucas Chi Kwong Hui

Identity-based (ID-based) cryptosystems eliminate the need for validity checking of the certificates and the need for registering for a certificate before getting the public key. These two features are desirable especially for the efficiency and the real spontaneity of ring signature, where a user can anonymously sign a message on behalf of a group of spontaneously conscripted users including the actual signer. In this paper, we propose a novel construction of ID-based ring signature which only needs two pairing computations for any group size. The proposed scheme is proven to be existential unforgeable against adaptive chosen message-and-identity attack under the random oracle model, using the forking lemma for generic ring signature schemes. We also consider its extension to support the general access structure.


wireless network security | 2012

DroidChecker: analyzing android applications for capability leak

Patrick P. F. Chan; Lucas Chi Kwong Hui; Siu-Ming Yiu

While Apple has checked every app available on the App Store, Google takes another approach that allows anyone to publish apps on the Android Market. The openness of the Android Market attracts both benign and malicious developers. The security of the Android platform relies mainly on sandboxing applications and restricting their capabilities such that no application, by default, can perform any operations that would adversely impact other applications, the operating system, or the user. However, a recent research reported that a genuine but vulnerable application may leak its capabilities to other applications. When being leveraged, other applications can gain extra capabilities which they are not granted originally. We present DroidChecker, an Android application analyzing tool which searches for the aforementioned vulnerability in Android applications. DroidChecker uses interprocedural control flow graph searching and static taint checking to detect exploitable data paths in an Android application. We analyzed more than 1100 Android applications using DroidChecker and found 6 previously unknown vulnerable applications including the re-nowned Adobe Photoshop Express application. We have also developed a malicious application that exploits the previously unknown vulnerability found in the Adobe Photoshop Express application. We show that the malicious application, which is not granted any permissions, can access contacts on the phone with just a few lines of code.


ad hoc networks | 2011

SPECS: Secure and privacy enhancing communications schemes for VANETs

Tat Wing Chim; Siu-Ming Yiu; Lucas Chi Kwong Hui; Victor O. K. Li

Vehicular ad hoc network (VANET) is an emerging type of networks which facilitates vehicles on roads to communicate for driving safety. The basic idea is to allow arbitrary vehicles to broadcast ad hoc messages (e.g. traffic accidents) to other vehicles. However, this raises the concern of security and privacy. Messages should be signed and verified before they are trusted while the real identity of vehicles should not be revealed, but traceable by authorized party. Existing solutions either rely heavily on a tamper-proof hardware device, or cannot satisfy the privacy requirement and do not have an effective message verification scheme. In this paper, we provide a software-based solution which makes use of only two shared secrets to satisfy the privacy requirement (with security analysis) and gives lower message overhead and at least 45% higher successful rate than previous solutions in the message verification phase using the bloom filter and the binary search techniques (through simulation study). We also provide the first group communication protocol to allow vehicles to authenticate and securely communicate with others in a group of known vehicles.


IEEE Transactions on Computers | 2014

VSPN: VANET-Based Secure and Privacy-Preserving Navigation

Tat Wing Chim; Siu-Ming Yiu; Lucas Chi Kwong Hui; Victor O. K. Li

In this paper, we propose a navigation scheme that utilizes the online road information collected by a vehicular ad hoc network (VANET) to guide the drivers to desired destinations in a real-time and distributed manner. The proposed scheme has the advantage of using real-time road conditions to compute a better route and at the same time, the information source can be properly authenticated. To protect the privacy of the drivers, the query (destination) and the driver who issues the query are guaranteed to be unlinkable to any party including the trusted authority. We make use of the idea of anonymous credential to achieve this goal. In addition to authentication and privacy preserving, our scheme fulfills all other necessary security requirements. Using the real maps of New York and California, we conducted a simulation study on our scheme showing that it is effective in terms of processing delay and providing routes of much shorter traveling time.


australasian conference on information security and privacy | 2005

Two improved partially blind signature schemes from bilinear pairings

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu; K. P. Chow

A blind signature scheme is a protocol for obtaining a digital signature from a signer, but the signer can neither learn the messages he/she sign nor the signatures the recipients obtain afterwards. Partially blind signature is a variant such that part of the message contains pre-agreed information (agreed by the signer and the signature requester) in unblinded form, while threshold blind signature distributes the signing power to a group of signers such that a signature can only be produced by interacting with a predetermined numbers of signers. In this paper, we propose a threshold partially blind signature scheme from bilinear pairings and an ID-based partially blind signature scheme, which are provably secure in the random oracle model. To the best of authors’ knowledge, we give the first discussion on these two notions.


international conference on information security and cryptology | 2004

Identity based threshold ring signature

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu

In threshold ring signature schemes, any group of t entities spontaneously conscript arbitrarily n – t entities to generate a publicly verifiable t-out-of-n signature on behalf of the whole group, yet the actual signers remain anonymous. The spontaneity of these schemes is desirable for ad-hoc groups such as mobile ad-hoc networks. In this paper, we present an identity based (ID-based) threshold ring signature scheme. The scheme is provably secure in the random oracle model and provides trusted authority compatibility. To the best of authors’ knowledge, our scheme is the first ID-based threshold ring signature scheme which is also the most efficient (in terms of number of pairing operations required) ID-based ring signature scheme (when t = 1) and threshold ring signature scheme from pairings.


applied cryptography and network security | 2012

SPICE: simple privacy-preserving identity-management for cloud environment

Sherman S. M. Chow; Yi-Jun He; Lucas Chi Kwong Hui; Siu-Ming Yiu

Identity security and privacy have been regarded as one of the top seven cloud security threats. There are a few identity management solutions proposed recently trying to tackle these problems. However, none of these can satisfy all desirable properties. In particular, unlinkability ensures that none of the cloud service providers (CSPs), even if they collude, can link the transactions of the same user. On the other hand, delegatable authentication is unique to the cloud platform, in which several CSPs may join together to provide a packaged service, with one of them being the source provider which interacts with the clients and performs authentication while the others will be transparent to the clients. Note that CSPs may have different authentication mechanisms that rely on different attributes. Moreover, each CSP is limited to see only the attributes that it concerns. This paper presents SPICE --- the first digital identity management system that can satisfy these properties in addition to other desirable properties. The novelty of our scheme stems from combining and exploiting two group signatures so that we can randomize the signature to make the same signature look different for multiple uses of it and hide some parts of the messages which are not the concerns of the CSP. Our scheme is quite applicable to cloud systems due to its simplicity and efficiency.


green computing and communications | 2010

Security Issues and Challenges for Cyber Physical System

Eric Ke Wang; Yunming Ye; Xiaofei Xu; Siu-Ming Yiu; Lucas Chi Kwong Hui; K. P. Chow

In this paper, we investigate the security challenges and issues of cyber-physical systems. (1)We abstract the general workflow of cyber physical systems, (2)identify the possible vulnerabilities, attack issues, adversaries characteristics and a set of challenges that need to be addressed, (3)then we also propose a context-aware security framework for general cyber-physical systems and suggest some potential research areas and problems.


computer software and applications conference | 2000

Modeling Web navigation by statechart

Karl R. P. H. Leung; Lucas Chi Kwong Hui; Siu-Ming Yiu; Ricky W. M. Tang

There is a trend of increasing size of Web sites and increasing complexity of Web pages by dynamic content in recent years. Currently available Web navigation modeling tools are unable to cope with the need of modeling these contemporary Web sites, especially those with dynamic content. This need is analyzed in this paper and a Web navigation model based on the statechart is proposed to meet the requirements. The model will serve as a tool for modeling and analyzing navigation of complex and dynamic Web sites.

Collaboration


Dive into the Lucas Chi Kwong Hui's collaboration.

Top Co-Authors

Avatar

Siu-Ming Yiu

University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

K. P. Chow

University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Sherman S. M. Chow

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

C. F. Chong

University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Zoe L. Jiang

Harbin Institute of Technology Shenzhen Graduate School

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge