Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Shih-Ying Chang is active.

Publication


Featured researches published by Shih-Ying Chang.


IEEE Transactions on Knowledge and Data Engineering | 2013

CDAMA: Concealed Data Aggregation Scheme for Multiple Applications in Wireless Sensor Networks

Yue-Hsun Lin; Shih-Ying Chang; Hung-Min Sun

For wireless sensor networks, data aggregation scheme that reduces a large amount of transmission is the most practical technique. In previous studies, homomorphic encryptions have been applied to conceal communication during aggregation such that enciphered data can be aggregated algebraically without decryption. Since aggregators collect data without decryption, adversaries are not able to forge aggregated results by compromising them. However, these schemes are not satisfy multi-application environments. Second, these schemes become insecure in case some sensor nodes are compromised. Third, these schemes do not provide secure counting; thus, they may suffer unauthorized aggregation attacks. Therefore, we propose a new concealed data aggregation scheme extended from Boneh et al.s homomorphic public encryption system. The proposed scheme has three contributions. First, it is designed for a multi-application environment. The base station extracts application-specific data from aggregated ciphertexts. Next, it mitigates the impact of compromising attacks in single application environments. Finally, it degrades the damage from unauthorized aggregations. To prove the proposed schemes robustness and efficiency, we also conducted the comprehensive analyses and comparisons in the end.


Journal of The European Ceramic Society | 2001

Improvement on magnetic power loss of MnZn-ferrite materials by V2O5 and Nb2O5 co-doping

Shuai-Min Chen; Shih-Ying Chang; Chien-Yih Tsay; Kuo-Shung Liu; I-Nan Lin

Abstract Simultaneous incorporation of V2O5 and Nb2O5 dopants into low loss MnZn-ferrites markedly improves the power loss characteristics of the materials, provided no abnormal grain growth phenomenon was induced. The finer the grain size is, the smaller the power loss. The beneficial effect of V2O5 and Nb2O5 co-doping is presumed to be the reduction on the eddy current loss for the MnZn-ferrite materials. However, the prime factor reducing the power loss in high frequency regime (3 MHz) is the suppression on residual power loss of the materials. The mechanism for the decrease in the residual power loss, in addition to the reduction on grain size (GS 70 Ω), is probably the increase in the uniformity of grain size distribution.


Journal of Magnetism and Magnetic Materials | 2000

The influence of grain boundary internal stress on permeability: temperature curve for Mn–Zn ferrites

Shuai-Min Chen; Shih-Ying Chang; I-Nan Lin

Abstract The oxygen partial pressure (PO2) utilized in homogenization or cooling stage of sintering process has been observed to significantly influence the initial permeability-temperature (μi–T) characteristics of the materials. Higher oxygen partial pressure (PO2) during homogenization period lowers the μi-value without shifting the secondary maximum peak (Tsmp). However, higher PO2 (0.1%) during cooling period shifts the Tsmp toward lower-temperature regime. This phenomenon is accounted for by the induction of compressive stress onto the ferrite grains, which in turn, is due to preferential oxidation along grain boundaries.


intelligent systems design and applications | 2008

Efficient Authentication Schemes for Handover in Mobile WiMAX

Hung-Min Sun; Shih-Ying Chang; Yue-Hsun Lin; Shin-Yan Chiou

Mobile WiMAX is the next generation of broadband wireless network. It allows users to roam over the network under vehicular speeds. However, when a mobile station changes from one base station to another, it should be authenticated again. This may lead to delay in communication, especially for real-time applications, such as VoIP and Pay-TV systems. In this paper, we propose two efficient schemes to enhance the performance of authentication during handover in mobile WiMAX. The first scheme adopts, instead of the standard EAP method used in handover authentication, an efficient shared key-based EAP method. The second one, skips the standard EAP method, does the authentication in SA-TEK three-way handshake in PKMv2 process. In addition, the security proofs of our schemes are provided in this paper.


computer and communications security | 2012

PassMap: a map based graphical-password authentication system

Hung-Min Sun; Yao-Hsin Chen; Chiung-Cheng Fang; Shih-Ying Chang

Text passwords have been used in authentication systems for many decades. Users must recall the textual strings selected during registration to pass authentication. However, there are some serious problems with text passwords---recollection and security. Hence, various graphical-password authentication systems have been proposed to solve the problems of text passwords. Previous studies indicate that humans are better at recognizing and recalling images than texts. In 2005, Wiedenbeck et al. proposed PassPoints in which a password consists of a sequence of click-points (5 to 8) that a user chooses on an image. In the paper, we proposed an alternative system in which users can memorize fewer points while providing more security than PassPoints. Based on the idea of using an extremely large image as the password space, we propose a novel world map based graphical-password authentication system called PassMap in which a password consists of a sequence of 2 click-points that a user selects on an large world map. We also conducted a user study for evaluation. The result shows that the passwords of PassMap are easy to memorize for humans and PassMap is friendly to use in practice. Furthermore, PassMap provides higher entropy than PassPoints and also increases the cost of attacks.


cryptology and network security | 2009

DepenDNS: Dependable Mechanism against DNS Cache Poisoning

Hung-Min Sun; Wen-Hsuan Chang; Shih-Ying Chang; Yue-Hsun Lin

DNS cache poisoning attacks have been proposed for a long time. In 2008, Kaminsky enhanced the attacks to be powerful based on nonce query method. By leveraging Kaminskys attack, phishing becomes large-scale since victims are hard to detect attacks. Hence, DNS cache poisoning is a serious threat in the current DNS infrastructure. In this paper, we propose a countermeasure, DepenDNS, to prevent from cache poisoning attacks. DepenDNS queries multiple resolvers concurrently to verify an trustworthy answer while users perform payment transactions, e.g., auction, banking. Without modifying any resolver or authority server, DepenDNS is conveniently deployed on client side. In the end of paper, we conduct several experiments on DepenDNS to show its efficiency. We believe DepenDNS is a comprehensive solution against cache poisoning attacks.


information assurance and security | 2009

Common Friends Discovery with Privacy and Authenticity

Shin-Yan Chiou; Shih-Ying Chang; Hung-Min Sun

In this paper, we propose a common friend discovery algorithm considering the privacy of users and the authenticity of friend relationships. The privacy means users’ other friends’ information does not be leaked except their common friends. The authenticity signifies anyone can not successfully claim he is a friend of someone unless he really is. It has many applications such as playing games by friends, finding talking-topics by strangers, finding introducer of job interview, finding matchmaker of someone you desire to know, etc. We consider its security and matching probability. We also implement the algorithm in two mobile phones to prove that it is workable.


Information Sciences | 2014

A communication-efficient private matching scheme in Client–Server model

Mu-En Wu; Shih-Ying Chang; Chi-Jen Lu; Hung-Min Sun

Abstract In a Private Matching (PM) scheme, the client C has a dataset X of m elements, and the server S has a dataset Y of n elements. The client C can learn the set intersection X ∩ Y without leaking any information to the server S . Previously, the most efficient PM scheme requires communication of complexity O ∼ ( m + n ) , which increases linearly with n . This may not be efficient enough in Client–Server models because the server’s dataset Y is usually large. In this paper, we propose a PM scheme based on Oblivious Transfer (OT) and universal hash function. Our scheme requires communication of complexity O ∼ ( m · log 2 n ) . Thus, our scheme is especially suitable for Client–Server models. We show that our scheme becomes more efficient when log 2 ( mn ) 1 + Δ = O ∼ n m for security parameter Δ > 0 . However, utilizing the universal hash function would cause a mismatch issue which affects the accuracy of the PM scheme. In addition, it leaks the server’s information. Therefore, we define approximate PM by relaxing the definition of PM; it is proved to be almost as secure as a PM scheme in a Client–Server model with proper configurations.


international conference on communication technology | 2010

Application-Layer FEC for file delivery over the WiMAX unicast networks

Hsin-Ta Chiao; Kuan-Ming Li; Hung-Min Sun; Shih-Ying Chang; Hsin-An Hou

FLUTE is a file delivery protocol whose operation can only require a unidirectional communication channel from a sender to a receiver. Due to the nature of unidirectional delivery, FLUTE is designed in a flexible way so that it can cooperate with different kinds of forward error correction codes in application layer, such as systematic Raptor codes or other FEC codes defined in IETF. Besides, since FLUTE is a generic IP-based file delivery protocol, it is already applied for multicast-based file distribution in IP-based mobile TV standards such as DVB-IPDC and OMA BCAST. In addition, the FLUTE protocol can also be applied for long haul, multi-hop file delivery in an IP-based intranet. In this paper, we describe the experience of using the FLUTE protocol for file delivery over a WiMAX unicast network and show the performance gain of employing a systematic Raptor code as the application layer FEC for FLUTE.


ACM Transactions on Sensor Networks | 2012

Practical RSA signature scheme based on periodical rekeying for wireless sensor networks

Shih-Ying Chang; Yue-Hsun Lin; Hung-Min Sun; Mu-En Wu

Broadcast is an efficient communication channel on wireless sensor networks. Through authentic broadcast, deployed sensors can perform legitimate actions issued by a base station. According to previous literature, a complete solution for authentic broadcast is digital signature based on asymmetric cryptography. However, asymmetric cryptography utilizes expensive operations, which result in computational bottlenecks. Among these cryptosystems, Elliptic Curve Cryptography (ECC) seems to be the most efficient and the most popular choice. Unfortunately, signature verification in ECC is not efficient enough. In this article, we propose an authentic broadcast scheme based on RSA. Unlike conventional approaches, the proposed scheme adopts short moduli to enhance performance. Meanwhile, the weakness of short moduli can be fixed with rekeying strategies. To minimize the rekeying overhead, a Multi-Modulus RSA generation algorithm, which can reduce communication overhead by 50%, is proposed. We implemented the proposed scheme on MICAz. On 512-bit moduli, each verification spends at most 0.077 seconds, which is highly competitive with other public-key cryptosystems.

Collaboration


Dive into the Shih-Ying Chang's collaboration.

Top Co-Authors

Avatar

Hung-Min Sun

National Tsing Hua University

View shared research outputs
Top Co-Authors

Avatar

Hsin-Ta Chiao

Industrial Technology Research Institute

View shared research outputs
Top Co-Authors

Avatar

Shuai-Min Chen

National Tsing Hua University

View shared research outputs
Top Co-Authors

Avatar

Shin-Yan Chiou

Industrial Technology Research Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yue-Hsun Lin

National Tsing Hua University

View shared research outputs
Top Co-Authors

Avatar

Shiuan-Tung Chen

National Tsing Hua University

View shared research outputs
Top Co-Authors

Avatar

Yao-Hsin Chen

National Tsing Hua University

View shared research outputs
Top Co-Authors

Avatar

Ghita Mezzour

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Adrian Perrig

Industrial Technology Research Institute

View shared research outputs
Researchain Logo
Decentralizing Knowledge