Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tzong-Chen Wu is active.

Publication


Featured researches published by Tzong-Chen Wu.


Journal of Systems and Software | 2001

New nonrepudiable threshold proxy signature scheme with known signers

Chien-Lung Hsu; Tzong-Sun Wu; Tzong-Chen Wu

Based on Kim et al.s threshold proxy signature scheme, Sun proposed an nonrepudiable threshold proxy signature scheme with known signers. In Suns scheme, actual proxy signers cannot deny the signatures they have signed. However, his scheme is vulnerable against the conspiracy attack. Any t malicious proxy signers can collusively derive the secret keys of other proxy signers and impersonate some other proxy signers to generate proxy signatures. In this paper, we proposed a new nonrepudiable threshold proxy signature scheme that overcomes the above weakness. Furthermore, the proposed scheme is more efficient than Suns in terms of computational complexities and communication costs.


Journal of Medical Systems | 2011

Two RFID-based Solutions to Enhance Inpatient Medication Safety

Hung-Yu Chien; Chia-Chuan Yang; Tzong-Chen Wu; Chin-Feng Lee

Owing to the low cost and convenience of identifying an object without physical contact, Radio Frequency Identification (RFID) systems provide innovative, promising and efficient applications in many domains. An RFID grouping protocol is a protocol that allows an off-line verifier to collect and verify the evidence of two or more tags simultaneously present. Recently, Huang and Ku (J. Med. Syst, 2009) proposed an efficient grouping protocol to enhance medication safety for inpatients based on low-cost tags. However, the Huang–Ku scheme is not secure; an attacker can easily make up fake grouping records to cheat the verifier. This weakness would seriously endanger the safety of inpatient medication safety. This paper will show the weaknesses, and then propose two RFID-based solutions to enhance medication safety for two different scenarios. The proposed schemes are practical, secure and efficient for medication applications.


acm/ieee international conference on mobile computing and networking | 2008

GAnGS: gather, authenticate 'n group securely

Chia-Hsin Owen Chen; Chung-Wei Chen; Cynthia Kuo; Yan-Hao Lai; Jonathan M. McCune; Ahren Studer; Adrian Perrig; Bo-Yin Yang; Tzong-Chen Wu

Establishing secure communication among a group of physically collocated people is a challenge. This problem can be reduced to establishing authentic public keys among all the participants - these public keys then serve to establish a shared secret symmetric key for encryption and authentication of messages. Unfortunately, in most real-world settings, public key infrastructures (PKI) are uncommon and distributing a secret in a public space is difficult. Thus, it is a challenge to exchange authentic public keys in a scalable, secure, and easy to use fashion. In this paper, we propose GAnGS, a protocol for the secure exchange of authenticated information among a group of people. In contrast to prior work, GAnGS resists Group-in-the-Middle and Sybil attacks by malicious insiders, as well as infiltration attacks by malicious bystanders. GAnGS is designed to be robust to user errors, such as miscounting the number of participants or incorrectly comparing checksums. We have implemented and evaluated GAnGS on Nokia N70 phones. The GAnGS system is viable and achieves a good balance between scalability, security, and ease of use.


International Journal of Communication Systems | 2010

New dynamic ID authentication scheme using smart cards

Jia-Lun Tsai; Tzong-Chen Wu; Kuo-Yu Tsai

Recently, Yoon et al. and Wang et al. independently proposed a dynamic ID authentication scheme and claimed that their schemes can withstand the risk of ID-theft, and several attacks. In this paper, we first demonstrate that both of the proposed schemes cannot achieve the security requirement for user anonymity and resist an impersonation attack yet. Then, we shall propose a new dynamic ID authentication scheme to overcome the above security weaknesses. We formally analyzed our proposed scheme with the BAN-logic and shown that it can withstand the several possible attacks. Copyright


Applied Mathematics and Computation | 2003

Improvement of threshold proxy signature scheme

Chien-Lung Hsu; Tzong-Sun Wu; Tzong-Chen Wu

Recently, Sun et al. pointed out some weaknesses of Zhangs threshold proxy signature scheme and a disadvantage of Kims threshold proxy signature scheme. They further proposed a new (t,n) threshold proxy signature scheme based on Zhangs scheme to eliminate these drawbacks. Unfortunately, their scheme suffered from a weakness which is shown in this paper. The authors also propose an improvement to counter it.


IEEE Transactions on Industrial Informatics | 2013

Novel Anonymous Authentication Scheme Using Smart Cards

Jia-Lun Tsai; Nai-Wei Lo; Tzong-Chen Wu

Smart card based authentication scheme has been widely utilized for various transaction-oriented services such as electronic currency exchange, social insurance payment and e-commerce payment charge in modern society. How to develop a smart card based authentication scheme to support initiator untraceability and defend against major security threats for a transaction service user has become a crucial topic for researchers. Recent efforts for developing anonymous authentication scheme with smart card have failed to provide initiator untraceability for user or been vulnerable to some security attacks. This paper first presents a security model for anonymous authentication and then proposes a new anonymous authentication scheme using smart card. Security robustness of the proposed scheme is constructed by one-way hash function and elliptic curve cryptosystem. Our security analysis shows that the proposed scheme achieves general security requirement and offers initiator untraceability for user without requiring database support. Performance analysis on communication overhead and computation cost shows that the proposed scheme has better or similar efficiency in comparison with other existing smart card based authentication schemes.


Pattern Recognition Letters | 1995

An exact match retrieval scheme based upon principal component analysis

Chin-Chen Chang; Tzong-Chen Wu

Abstract How to perceive spatial relationships among objects in a picture is an important criterion to retrieve the pictures in a symbolic picture database. In 1991, Chang proposed an indexing structure, called the 9DLT matrix, to logically represent symbolic pictures by pairwise spatial relationships. The corresponding 9DLT matrix preserves the spatial relationships among objects in a symbolic picture. In this paper, a match retrieval of pictures in a symbolic picture database by the use of 9DLT matrix is proposed. The proposed scheme is based upon a famous multivariant statistic technique — principal component analysis. By the proposed scheme, it requires O(log n ) search time in the worst case for the exact match retrieval of symbolic pictures, where n is the total number of pictures in the data base.


Journal of Medical Systems | 2012

Two RFID-Based Solutions for Secure Inpatient Medication Administration

Yi-Chung Yen; Nai-Wei Lo; Tzong-Chen Wu

Medication error can easily cause serious health damage to inpatients in hospital. Consequently, the whole society has to spend huge amount of extra resources for additional therapies and medication on those affected inpatients. In order to prevent medication errors, secure inpatient medication administration system is required in a hospital. Using RFID technology, such administration system provides automated medication verification for inpatient’s medicine doses and generates corresponding medication evidence, which may be audited later for medical dispute. Recently, Peris-Lopez et al. (Int. J. Med. Inform., 2011) proposed an IS-RFID system to enhance inpatient medication safety. Nevertheless, IS-RFID system does not detect the denial of proof attack efficiently and the generated medication evidence cannot defend against counterfeit evidence generated from the hospital. That is, the hospital possesses enough privilege from the design of IS-RFID system to modify generated medication evidence whenever it is necessary. Hence, we design two lightweight RFID-based solutions for secure inpatient medication administration, one for online verification environment and the other for offline validation situation, to achieve system security on evidence generation and provide early detection on denial of proof attack.


Information Processing and Management | 1992

Retrieving the most similar symbolic pictures from pictorial databases

Chin-Chen Chang; Tzong-Chen Wu

In this article, we suggest an iconic indexing mechanism for spatial similarity retrieval on iconic image databases based upon the spatial relationships among the objects in a picture. The iconic objects we deal with are some kinds of gross panorama of simple objects. We also assume that any one iconic object is not distinguished from any other object of the same kind. For our mechanism, we first transform each iconic picture into a set of ordered triples (Oi, Oj, Rij) where Oi and Oj are objects and Rij is the predefined spatial relationship codes between Oi and Oj. Then we construct a set of hashing functions for all spatial relationship codes Rij, separately, associated with all ordered pairs (Oi, Oj) extracted from the ordered triples (Oi, Oj, Rij). Thereafter, an iconic index table can be established according to the constructed hashing functions for all predefined spatial relationship codes. By applying the constructed hashing functions, the most similar pictures in the database satisfying a specified query can be fast determined. We can easily extend our mechanism for handling the case when some new spatial relationship codes are defined later for the considerations of refined spatial similarity retrieval under the maximum-likelihood measure criterion.


advanced information networking and applications | 2004

An identity-based ring signature scheme from bilinear pairings

Chih-Yin Lin; Tzong-Chen Wu

At the conference Asiacrypt 2001, Rivest, Shamir and Tauman firstly addressed the concept of ring signature. We propose an identity-based ring signature scheme from bilinear pairings. As compared with the Zhang-Kim scheme (presented at the conference Asiacrypt 2002), our scheme is more efficient in computation and requires fewer pairing operations.

Collaboration


Dive into the Tzong-Chen Wu's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hung-Yu Chien

National Chi Nan University

View shared research outputs
Top Co-Authors

Avatar

Jia-Lun Tsai

National Taiwan University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nai-Wei Lo

National Taiwan University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Chih-Yin Lin

National Chiao Tung University

View shared research outputs
Top Co-Authors

Avatar

Kuo-Yu Tsai

National Taiwan University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Wei-Hua He

National Taiwan University of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Yi-Shiung Yeh

National Chiao Tung University

View shared research outputs
Researchain Logo
Decentralizing Knowledge