Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Patrick P. Tsang is active.

Publication


Featured researches published by Patrick P. Tsang.


information security | 2008

YASIR: A Low-Latency, High-Integrity Security Retrofit for Legacy SCADA Systems

Patrick P. Tsang; Sean W. Smith

We construct a bump-in-the-wire (BITW) solution that retrofits security into time-critical communications over bandwidth-limited serial links between devices in legacy Supervisory Control And Data Acquisition (SCADA) systems, on which the proper operations of critical infrastructures such as the electric power grid rely. Previous BITW solutions do not provide the necessary security within timing constraints; the previous solution that does is not BITW. At a hardware cost comparable to existing solutions, our BITW solution provides sufficient security, and yet incurs minimal end-to-end communication latency.


ACM Transactions on Information and System Security | 2010

BLAC: Revoking Repeatedly Misbehaving Anonymous Users without Relying on TTPs

Patrick P. Tsang; Man Ho Allen Au; Apu Kapadia; Sean W. Smith

Several credential systems have been proposed in which users can authenticate to service providers anonymously. Since anonymity can give users the license to misbehave, some variants allow the selective deanonymization (or linking) of misbehaving users upon a complaint to a Trusted Third Party (TTP). The ability of the TTP to revoke a user’s privacy at any time, however, is too strong a punishment for misbehavior. To limit the scope of deanonymization, some systems have been proposed in which users can be deanonymized only if they authenticate “too many times,” such as “double spending” with electronic cash. While useful in some applications, such techniques cannot be generalized to more subjective definitions of misbehavior, for example, using such schemes it is not possible to block anonymous users who “deface too many Web pages” on a Web site. We present BLAC, the first anonymous credential system in which service providers can revoke the credentials of misbehaving users without relying on a TTP . Since revoked users remain anonymous, misbehaviors can be judged subjectively without users fearing arbitrary deanonymization by a TTP . Additionally, our construction supports a d-strikes-out revocation policy, whereby users who have been subjectively judged to have repeatedly misbehaved at least d times are revoked from the system. Thus, for the first time, it is indeed possible to block anonymous users who have “defaced too many Web pages” using our scheme.


european public key infrastructure workshop | 2006

Short linkable ring signatures revisited

Man Ho Allen Au; Sherman S. M. Chow; Willy Susilo; Patrick P. Tsang

Ring signature is a group-oriented signature in which the signer can spontaneously form a group and generate a signature such that the verifier is convinced the signature was generated by one member of the group and yet does not know who actually signed. Linkable ring signature is a variant such that two signatures can be linked if and only if they were signed by the same person. Recently, the first short linkable ring signature has been proposed. The short signature length makes it practical all of a sudden to use linkable ring signature as a building block in various cryptographic applications. However, we observed a subtle and yet imperative blemish glossed over by their security model definition which, if not carefully understood and properly handled, could lead to unanticipated security threats. Inspired by the recent refinement of security definitions in conventional ring signatures, we formalize a new and better security model for linkable ring signature schemes that takes into account realistic adversarial capabilities. We show that the new model is strictly stronger than all existing ones in the literature. Under our new model, we propose a new short linkable ring signature scheme, improved upon the existing scheme.


international workshop on security | 2007

Batch pairing delegation

Patrick P. Tsang; Sherman S. M. Chow; Sean W. Smith

Pairing-based cryptography (PBC) has enabled the construction of many cryptographic protocols. However, there are scenarios when PBC is too heavyweight to use, such as when the computing devices are resource-constrained. Pairing delegation introduced in [19] provides a solution by offloading the computation to more powerful entities. In this paper, we introduce the concept of, and construct several protocols for, batch pairing delegation, which offers significantly improved efficiency over multiple runs of state-of-the-art (non-batch) delegation protocols. We prove the security of our proposed protocols in the model we formalized for batch pairing delegation. Also, we have implemented our protocols in software for experimentation. Moreover, we argue that the secure delegation of pairing computation, batched or not, requires different protocols depending on the semantic meaning of the pairings. We propose a taxonomy that classifies pairings into seven types to assist in choosing the right delegation protocol. Finally, we propose a novel application of pairing delegation in trusted computing -- we show how pairing delegation can be leveraged to build a secure coprocessor for pairing computation more cost-effectively.


the cryptographers track at the rsa conference | 2009

Dynamic Universal Accumulators for DDH Groups and Their Application to Attribute-Based Anonymous Credential Systems

Man Ho Au; Patrick P. Tsang; Willy Susilo; Yi Mu

We present the first dynamic universal accumulator that allows (1) the accumulation of elements in a DDH-hard group


applied cryptography and network security | 2008

PPAA: peer-to-peer anonymous authentication

Patrick P. Tsang; Sean W. Smith

\mathbb{G}


information security practice and experience | 2008

Secure cryptographic precomputation with insecure memory

Patrick P. Tsang; Sean W. Smith

and (2) one who knows x such that y = g x has -- or has not -- been accumulated, where g generates


information security practice and experience | 2008

Combating spam and denial-of-service attacks with trusted puzzle solvers

Patrick P. Tsang; Sean W. Smith

\mathbb{G}


international conference on critical infrastructure protection | 2010

High Security with Low Latency in Legacy SCADA Systems

Rouslan V. Solomakhin; Patrick P. Tsang; Sean W. Smith

, to efficiently prove her knowledge of such x in zero knowledge, and hence without revealing, e.g., x or y . We introduce the Attribute-Based Anonymous Credential System , which allows the verifier to authenticate anonymous users according to any access control policy expressible as a formula of possibly negated boolean user attributes. We construct the system from our accumulator.


international conference on information security and cryptology | 2005

Universal custodian-hiding verifiable encryption for discrete logarithms

Joseph K. Liu; Patrick P. Tsang; Duncan S. Wong; Robert W. Zhu

In the pursuit of authentication schemes that balance user privacy and accountability, numerous anonymous credential systems have been constructed. However, existing systems assume a client-server architecture in which only the clients, but not the servers, care about their privacy. In peer-to-peer (P2P) systems where both clients and servers are peer users with privacy concerns, no existing system correctly strikes that balance between privacy and accountability. In this paper, we provide this missing piece: a credential system in which peers are pseudonymous to one another (that is, two who interact more than once can recognize each other via pseudonyms) but are otherwise anonymous and unlinkable across different peers. Such a credential system finds applications in, e.g., Vehicular Ad-hoc Networks (VANets) and P2P networks. We formalize the security requirements of our proposed credential system, provide a construction for it, and prove the security of our con - struction. Our solution is efficient: its complexities are independent of the number of users in the system.

Collaboration


Dive into the Patrick P. Tsang's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Apu Kapadia

Indiana University Bloomington

View shared research outputs
Top Co-Authors

Avatar

Duncan S. Wong

City University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Willy Susilo

University of Wollongong

View shared research outputs
Top Co-Authors

Avatar

Man Ho Au

Hong Kong Polytechnic University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sherman S. M. Chow

The Chinese University of Hong Kong

View shared research outputs
Researchain Logo
Decentralizing Knowledge