Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Sherman S. M. Chow is active.

Publication


Featured researches published by Sherman S. M. Chow.


international conference on information security and cryptology | 2003

Efficient Forward and Provably Secure ID-Based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity

Sherman S. M. Chow; Siu-Ming Yiu; Lucas Chi Kwong Hui; K. P. Chow

Boyen [7] gave the first identity-based (ID-based) signcryption scheme that is forward secure, publicly verifiable as well as provably secure. However, his scheme aims at providing ciphertext unlinkability and anonymity which is not a desirable property in applications such as authentication of encrypted messages by firewalls [11], where any third party should be able to verify the origin of the ciphertext without knowing the content of the message and getting any help from the intended recipient. This requirement is referred as public ciphertext authenticity. In this paper, we give another ID-based signcryption scheme that can provide public ciphertext authenticity and is forward and provably secure as well as publicly verifiable. Our scheme is modified from Libert and Quisquater’s ID-based signcryption scheme [16] and the efficiency of our scheme is comparable to other previous ID-based signcryption schemes.


applied cryptography and network security | 2005

Efficient identity based ring signature

Sherman S. M. Chow; Siu-Ming Yiu; Lucas Chi Kwong Hui

Identity-based (ID-based) cryptosystems eliminate the need for validity checking of the certificates and the need for registering for a certificate before getting the public key. These two features are desirable especially for the efficiency and the real spontaneity of ring signature, where a user can anonymously sign a message on behalf of a group of spontaneously conscripted users including the actual signer. n nIn this paper, we propose a novel construction of ID-based ring signature which only needs two pairing computations for any group size. The proposed scheme is proven to be existential unforgeable against adaptive chosen message-and-identity attack under the random oracle model, using the forking lemma for generic ring signature schemes. We also consider its extension to support the general access structure.


australasian conference on information security and privacy | 2005

Two improved partially blind signature schemes from bilinear pairings

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu; K. P. Chow

A blind signature scheme is a protocol for obtaining a digital signature from a signer, but the signer can neither learn the messages he/she sign nor the signatures the recipients obtain afterwards. Partially blind signature is a variant such that part of the message contains pre-agreed information (agreed by the signer and the signature requester) in unblinded form, while threshold blind signature distributes the signing power to a group of signers such that a signature can only be produced by interacting with a predetermined numbers of signers. In this paper, we propose a threshold partially blind signature scheme from bilinear pairings and an ID-based partially blind signature scheme, which are provably secure in the random oracle model. To the best of authors’ knowledge, we give the first discussion on these two notions.


international conference on information security and cryptology | 2004

Identity based threshold ring signature

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu

In threshold ring signature schemes, any group of t entities spontaneously conscript arbitrarily n – t entities to generate a publicly verifiable t-out-of-n signature on behalf of the whole group, yet the actual signers remain anonymous. The spontaneity of these schemes is desirable for ad-hoc groups such as mobile ad-hoc networks. In this paper, we present an identity based (ID-based) threshold ring signature scheme. The scheme is provably secure in the random oracle model and provides trusted authority compatibility. To the best of authors’ knowledge, our scheme is the first ID-based threshold ring signature scheme which is also the most efficient (in terms of number of pairing operations required) ID-based ring signature scheme (when t = 1) and threshold ring signature scheme from pairings.


international conference on information and communication security | 2004

Secure Hierarchical Identity Based Signature and Its Application

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu; K. P. Chow

At EUROCRYPT 2004, Boneh and Boyen [5] proposed a new hierarchical identity-based (ID-based) encryption (HIBE) scheme provably selective-ID secure without random oracles. In this paper we propose a new hierarchical ID-based signature that shares the same system parameters with their hierarchical ID-based encryption scheme (BB-HIBE). BB-HIBE and our signature scheme yield a complete ID-based public key cryptosystem. To the best of the authors’ knowledge, our scheme is the first provably secure hierarchical ID-based signature scheme (HIBS) and is also the first ID-based signature scheme working with the BB-HIBE. The scheme is provably secure against existential forgery for selective-ID, adaptive chosen-message-and-identity attack (EF-sID-CMIA) in the random oracle model, and have a good exact security under adaptive chosen-message attack. As a bonus result, we extend our HIBS scheme into a new forward-secure signature scheme.


european public key infrastructure workshop | 2005

Identity based ring signature: why, how and what next

Sherman S. M. Chow; Richard W. C. Lui; Lucas Chi Kwong Hui; Siu-Ming Yiu

This paper gives a solid and inspiring survey of ID-based ring signatures from a number of perspectives. It is well known that ID-based cryptosystems provide some advantages that traditional public key infrastructure (PKI) cannot achieve. What advantages do ID-based ring signature schemes possess that PKI-based schemes do not? Many ID-based ring signature schemes have been proposed. What is the design philosophy behind existing ID-based ring signature schemes? This paper summarizes the study of ID-based ring signature schemes in the literature, investigates their relationships with other existing cryptographic schemes, describes the extension of ID-based ring signature schemes and the related supporting protocol, reviews the state-of-the-art and discusses a number of interesting open problems.


international conference on parallel and distributed systems | 2005

Separable and Anonymous Identity-Based Key Issuing

Ai Fen Sui; Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu; K. P. Chow; Wai Wan Tsang; C. F. Chong; Kevin K. H. Pun; Ho-Leung Chan

In identity-based (ID-based) cryptosystems, a local registration authority (LRA) is responsible for authentication of users while the key generation center (KGC) is responsible for computing and sending the private keys to users and therefore, a secure channel is required. For privacy-oriented applications, it is important to keep in secret whether the private key corresponding to a certain identity has been requested. All of the existing ID-based key issuing schemes have not addressed this anonymity issue. Besides, the separation of duties of LRA and KGC has not been discussed as well. We propose a novel separable and anonymous ID-based key issuing scheme without secure channel. Our protocol supports the separation of duties between LRA and KGC. The private key computed by the KGC can be sent to the user in an encrypted form such that only the legitimate key requester authenticated by LRA can decrypt it. and any eavesdropper cannot know the identity corresponding to the secret key


Journal of Systems and Software | 2005

A generic anti-spyware solution by access control list at kernel level

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu; K. P. Chow; Richard W. C. Lui

Spyware refers to programs that steal the user information stored in the users computer and transmit this information via the internet to a designated home server without the user being aware of this transmission. Existing anti-spyware solutions are not generic and flexible. These solutions either check for the existence of known spyware or try to block the transmission of the private information at the packet level. In this paper, we propose a more generic and flexible anti-spyware solution by utilizing an access control ist in kernel mode of the operating system. The major difference between our approach and the existing approaches is that instead of asking a guard to look for the theft (spyware) or control the exit of the computer (and hence giving the spyware enough time to hide the information to be transmitted). we put a guard besides the treasure (the private information) and carefully control the access to it in the kernel mode. We also show the details of an implementation that realizes our proposed solution.


Applied Mathematics and Computation | 2005

Forward-secure multisignature and blind signature schemes

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu; K. P. Chow

Forward-secure signature schemes address the key exposure problem, in which all previously generated signatures are still considered to be valid even after the secret key is compromised. Multisignature scheme allow any subgroup of a group of users to jointly sign a document such that a verifier is convinced that each member of the subgroup participated in signing. Such schemes are very important technologies in this highly group-oriented society. Blind signature scheme are protocols for obtaining a signature from a signer, but the signer can neither learn the messages he/she sign nor the signatures the recipients obtain afterward. Such schemes are very important technologies in privacy oriented e-commerce applications. In this paper, we propose a forward-secure multisignature scheme and a forward-secure blind signature scheme. Our constructions are based on the recently proposed forward-secure signature scheme by bilinear pairings.


Computer Communications | 2006

Practical electronic lotteries with offline TTP

Sherman S. M. Chow; Lucas Chi Kwong Hui; Siu-Ming Yiu; K. P. Chow

A number of electronic lottery (e-lottery) schemes have been proposed; however, none of them can satisfy all the identified requirements. In particular, some of them require either a certain subset of players or a trusted third party (TTP) to remain online in order to generate the winning number(s), and some suffer from the forgery ticket attack. Based on various advanced cryptographic techniques, we propose a new e-lottery scheme that can satisfy all the identified requirements without the presence of TTP for generating the winning numbers, yet the result of this generation is publicly verifiable.

Collaboration


Dive into the Sherman S. M. Chow's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Siu-Ming Yiu

University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

K. P. Chow

University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ai Fen Sui

University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

C. F. Chong

University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge