Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Yuh-Min Tseng is active.

Publication


Featured researches published by Yuh-Min Tseng.


Computers & Security | 2002

An Efficient and Practical Solution to Remote Authentication: Smart Card

Hung-Yu Chien; Yuh-Min Tseng

The smart card-based scheme is a very promising and practical solution to remote authentication. Compared with other smart card-based schemes, our solution achieves more functionality and requires much less computational cost. These important merits include: (1) there is no verification table; (2) users can freely choose their passwords; (3) the communication cost and the computational cost is very low; and (4) it provides mutual authentication between the user and the server.


Computer Networks | 2010

An efficient user authentication and key exchange protocol for mobile client-server environment

Tsu-Yang Wu; Yuh-Min Tseng

Considering the low-power computing capability of mobile devices, the security scheme design is a nontrivial challenge. The identity (ID)-based public-key system with bilinear pairings defined on elliptic curves offers a flexible approach to achieve simplifying the certificate management. In the past, many user authentication schemes with bilinear pairings have been proposed. In 2009, Goriparthi et al. also proposed a new user authentication scheme for mobile client-server environment. However, these schemes do not provide mutual authentication and key exchange between the client and the server that are necessary for mobile wireless networks. In this paper, we present a new user authentication and key exchange protocol using bilinear pairings for mobile client-server environment. As compared with the recently proposed pairing-based user authentication schemes, our protocol provides both mutual authentication and key exchange. Performance analysis is made to show that our presented protocol is well suited for mobile client-server environment. Security analysis is given to demonstrate that our proposed protocol is provably secure against previous attacks.


international conference on parallel and distributed systems | 2001

RSA-based partially blind signature with low computation

Hung-Yu Chien; Yuh-Min Tseng

With a partially blind signature scheme, the signer inoculates non-removable common information into his blind signature. This common information may represent the date or the amount of cash. Due to its untraceability and partial blindness property, the partially blind signature plays an important role in many e-commerce applications. Based on the RSA scheme, we propose a partially blind signature with low computation which makes it attractive for mobile client and smart-card implementation.


Applied Mathematics and Computation | 2003

Digital signature with message recovery using self-certified public keys and its variants

Yuh-Min Tseng; Hung-Yu Chien

In this paper, we first adopt the concept of self-certified public keys to propose a new signature scheme with message recovery. The proposed scheme has two properties that the signers public key can simultaneously be authenticated in verifying the signature, and the receiver also obtains the message. As compared with the certificate-based signature scheme with message recovery, the public space and the communication cost are reduced. Moreover, we also present two variants based on the proposed scheme. One is an authenticated encryption scheme that only allows a specified receiver to verify and recover the message. The other scheme is the authenticated encryption scheme with message linkages, which is used to transmit large message.


Journal of Systems and Software | 2001

A modified remote login authentication scheme based on geometric approach

Hung-Yu Chien; Yuh-Min Tseng

Abstract In 1995, Wu proposed an efficient smart card-oriented remote login authentication scheme. The scheme allows a user to freely choose his password, and no verification tables are required. Hwang recently showed the insecurity in Wus scheme; however, he did not propose his improvement. In this article, authors show a different approach to break the scheme, and propose their improvement. The modified scheme can withstand all possible attacks.


Information Processing Letters | 1996

On the security of image encryption method

Yuh-Min Tseng

Alexopoulos, Bourbakis and Ioannou proposed two cryptographic schemes for encrypting 2-D gray scale images by using a large family of fractals respectively. Their schemes are based on a transposition of the image elements. However, their schemes will be vulnerable in case that they employ the unique key in their proposed system. In this paper, we show that their transposition encryptions can easily be broken with a pair of plain-image and cipher-sequential data. Meanwhile, we offer some suggestions for 2-D image transposition encryption.


The Computer Journal | 2010

An ID-Based Mutual Authentication and Key Exchange Protocol for Low-Power Mobile Devices

Tsu-Yang Wu; Yuh-Min Tseng

The identity (ID)-based public-key system using bilinear pairings defined on elliptic curves offers a flexible approach to simplify the certificate management. In 2006, the IEEE P1363.3 committee has defined the ID-based public-key system with bilinear pairings as one of public-key cryptography standards. In this, an authenticated key agreement (AKA) protocol is one important issue that provides mutual authentication and key exchange between two parties. Owing to the fast growth of mobile networks, the computational cost on the client side with low-power computing devices is a critical factor in designing an AKA protocol suited for mobile networks. In this paper, we present an efficient and secure ID-based mutual authentication and key exchange protocol using bilinear pairings. Performance analysis and experimental data are given to demonstrate that our proposed protocol is well suited for a client–server environment with low-power mobile devices. In comparison with the recently proposed ID-based protocols, our protocol has the best performance on the client side.


The Computer Journal | 2012

Efficient Revocable ID-Based Encryption with a Public Channel

Yuh-Min Tseng; Tung-Tso Tsai

Over the last few years, identity (ID)-based encryption (IBE) without requiring certificate management offers a practical alternative to public key encryption. However, how to revoke misbehaving/compromised identities in ID-based public key setting becomes a new and critical issue. In the past, there was little work on studying this revocation problem. In 2008, Boldyreva et al. proposed a revocable IBE (RIBE) and its associated revocation solution that used a binary tree structure to reduce the authoritys periodic workload in Boneh and Franklins IBE. However, Boldyreva et al.s RIBE raised enormous computation costs for encryption and decryption procedures. Both IBEs require a secure channel between each user and the authority to transmit users periodic private keys, thus the authority and each user need to encrypt and decrypt the private keys for each period. In this article, we present an efficient RIBE with a public channel, which provides a practical alternative to the previously proposed revocation solutions, while it remains efficient for encryption and decryption. Under the bilinear Diffie–Hellman assumption, we demonstrate that our RIBE with a public channel is semantically secure against adaptive chosen plaintext attacks and adaptive chosen ciphertext attacks.


International Journal of Communication Systems | 2012

Towards generalized ID-based user authentication for mobile multi-server environment

Yun-Hsin Chuang; Yuh-Min Tseng

With the popularity of Internet and wireless networks, more and more network architectures are used in multi-server environment, in which mobile users remotely access servers through open networks. In the past, many schemes have been proposed to solve the issue of user authentication for multi-server environment and low-power mobile devices. However, most of these schemes have suffered from many attacks because these schemes did not provide the formal security analysis. In this paper, we first give a security model for multi-server environment. We then propose an ID-based mutual authentication and key agreement scheme based on bilinear maps for mobile multi-server environment. Our scheme can be used for both general users with a long validity period and anonymous users with a short validity period. Under the presented security model, we show that our scheme is secure against all known attacks. We demonstrate that the proposed scheme is well suitable for low-power mobile devices. Copyright


The Computer Journal | 2005

A Robust Multi-Party Key Agreement Protocol Resistant to Malicious Participants

Yuh-Min Tseng

By its very nature, a non-authenticated multi-party key agreement protocol cannot provide participant and message authentication, so it must rely on an authenticated network channel. This paper presents the inability of two famous multi-party key agreement protocols to withstand malicious participant attacks, even though their protocols are based on the authenticated network channel. This attack involves a malicious participant disrupting the multi-party key agreement among honest participants. In this case, other honest participants do not correctly agree on a common key. Obviously, the malicious participant cannot obtain the common key either, and the communication confidentiality among participants is not breached. However, in some emergency situations or applications, a multi-party key agreement protocol design that is resistant to malicious participants is useful. Therefore, in this paper, a non-authenticated multi-party key agreement protocol resistant to malicious participants is proposed. The proposed robust protocol requires constant rounds to establish a common key. Each participant broadcasts a constant number of messages. Under the assumption of the Decision Diffie--Hellman problem and the random oracle model, we will show that the proposed protocol is provably secure against passive adversaries and malicious participants.

Collaboration


Dive into the Yuh-Min Tseng's collaboration.

Top Co-Authors

Avatar

Tung-Tso Tsai

National Changhua University of Education

View shared research outputs
Top Co-Authors

Avatar

Sen-Shan Huang

National Changhua University of Education

View shared research outputs
Top Co-Authors

Avatar

Tsu-Yang Wu

Fujian University of Technology

View shared research outputs
Top Co-Authors

Avatar

Hung-Yu Chien

National Chi Nan University

View shared research outputs
Top Co-Authors

Avatar

Ying-Hao Hung

National Changhua University of Education

View shared research outputs
Top Co-Authors

Avatar

Jui-Di Wu

National Changhua University of Education

View shared research outputs
Top Co-Authors

Avatar

Ching-Wen Yu

National Changhua University of Education

View shared research outputs
Top Co-Authors

Avatar

Cheng-Chi Lee

Fu Jen Catholic University

View shared research outputs
Top Co-Authors

Avatar

Chou-Chen Yang

Chaoyang University of Technology

View shared research outputs
Top Co-Authors

Avatar

Hui-Ju Chang

National Taichung University of Education

View shared research outputs
Researchain Logo
Decentralizing Knowledge