Yuh‐Min Tseng
YOU?
Author Swipe
View article: Design of UAV flexible landing control system based on model reference adaptive control
Design of UAV flexible landing control system based on model reference adaptive control Open
This study aims at the flexible landing control problem of vertical take-off and landing UAV. A control method based on Model Reference Adaptive Control (MRAC) is designed and verified to ensure the stability of the UAV when landing on the…
View article: LRSC-AMRS: Leakage-Resilient and Seamlessly Compatible Anonymous Multi-Recipient Signcryption in Heterogeneous Public-Key Cryptographies
LRSC-AMRS: Leakage-Resilient and Seamlessly Compatible Anonymous Multi-Recipient Signcryption in Heterogeneous Public-Key Cryptographies Open
Anonymous multi-recipient signcryption (AMRS) is an important scheme of public-key cryptography (PKC) and applied for many modern digital applications. In an AMRS scheme, a broadcast management centre (BMC) may sign and encrypt a plaintext…
View article: Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System Settings
Leakage-Resilient Anonymous Heterogeneous Multi-Receiver Hybrid Encryption in Heterogeneous Public-Key System Settings Open
By side-channel attacks, a fraction part of secret keys used in cryptographic schemes could be leaked to adversaries. Recently, adversaries have realized practical side-channel attacks so that these existing cryptographic schemes could be …
View article: Leakage-Resilient Hybrid Signcryption in Heterogeneous Public-key Systems
Leakage-Resilient Hybrid Signcryption in Heterogeneous Public-key Systems Open
Signcryption integrates both signature and encryption schemes into single scheme to ensure both content unforgeability (authentication) and message confidentiality while reducing computational complexity. Typically, both signers (senders) …
View article: Leakage-Resilient Anonymous Multi-Receiver Certificate-Based Key Encapsulation Scheme
Leakage-Resilient Anonymous Multi-Receiver Certificate-Based Key Encapsulation Scheme Open
Key encapsulation schemes in public key system (PKS) can be used to protect sensitive or private data. Unlike traditional PKS and identity-based PKS, certificate-based PKS (CB-PKS) not only avoids the establishment of complex public key in…
View article: Leakage-Resilient Certificateless Signcryption Scheme Under a Continual Leakage Model
Leakage-Resilient Certificateless Signcryption Scheme Under a Continual Leakage Model Open
Signature can be used to verify the integrity of both a message and the identity of a signer, whereas encryption can be used to ensure the confidentiality of a message. In the past, cryptography researchers have studied and proposed numero…
View article: Fully Continuous Leakage-Resilient Certificate-Based Signcryption Scheme for Mobile Communications
Fully Continuous Leakage-Resilient Certificate-Based Signcryption Scheme for Mobile Communications Open
Due to the popularity of mobile communication, many computing devices are exposed to remote environments without physical protection so that these devices easily suffer from leakage attacks (e.g., side-channel attacks). Under such leakage …
View article: Leakage-Resilient Certificate-Based Authenticated Key Exchange Protocol
Leakage-Resilient Certificate-Based Authenticated Key Exchange Protocol Open
Certificate-based public key cryptography (CB-PKC) removes the problem of certificate management in traditional public key systems and avoids the key escrow problem in identity-based public key systems. In the past, many authenticated key …
View article: Leakage-Resilient Anonymous Multi-Recipient Signcryption Under a Continual Leakage Model
Leakage-Resilient Anonymous Multi-Recipient Signcryption Under a Continual Leakage Model Open
A multi-recipient signcryption (MRSC) scheme possesses the functionalities of both multi-recipient public-key encryption and digital signature to ensure both integrity and confidentiality of transmitted messages. Moreover, an anonymous MRS…
View article: Leakage-Resilient Revocable Certificateless Encryption with an Outsourced Revocation Authority
Leakage-Resilient Revocable Certificateless Encryption with an Outsourced Revocation Authority Open
To resolve both certificate management and key escrow problems, a certificateless public-key system (CLPKS) has been proposed. However, a CLPKS setting must provide a revocation mechanism to revoke compromised users. Thus, a revocable cert…
View article: CAKE: Compatible Authentication and Key Exchange Protocol for a Smart City in 5G Networks
CAKE: Compatible Authentication and Key Exchange Protocol for a Smart City in 5G Networks Open
In a smart city, there are different types of entities, such as nature persons, IoT devices, and service providers, which have different computational limitations and storage limitations. Unfortunately, all of the existing authentication a…
View article: A Leakage-Resilient ID-Based Authenticated Key Exchange Protocol With a Revocation Mechanism
A Leakage-Resilient ID-Based Authenticated Key Exchange Protocol With a Revocation Mechanism Open
Establishing a session key (SSK) is very important for real-world deployment in open networks, which enables secure communication between remote parties. In the past, some authenticated key exchange (AKE) protocols have been proposed to ge…
View article: Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server
Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server Open
Certificateless public-key system (CL-PKS) is a significant public-key cryptography and it solves both the key escrow and certificate management problems. Outsourced revocable certificateless public-key system (ORCL-PKS) with a cloud revoc…
View article: A Leakage-Resilient Certificateless Authenticated Key Exchange Protocol Withstanding Side-Channel Attacks
A Leakage-Resilient Certificateless Authenticated Key Exchange Protocol Withstanding Side-Channel Attacks Open
Certificateless public-key cryptography has conquered both the certificate management problem in the traditional public-key cryptography and the key escrow problem in the ID-based public-key cryptography. Certificateless authenticated key …
View article: Leakage-Resilient Revocable Identity-Based Signature with Cloud Revocation Authority
Leakage-Resilient Revocable Identity-Based Signature with Cloud Revocation Authority Open
Very recently, side-channel attacks have threatened all traditional cryptographic schemes. Typically, in traditional cryptography, private/secret keys are assumed to be completely hidden to adversaries. However, by side-channel attacks, an…
View article: Leakage-Resilient Certificate-based Key Encapsulation Scheme Resistant to Continual Leakage
Leakage-Resilient Certificate-based Key Encapsulation Scheme Resistant to Continual Leakage Open
In the past, the security of most public-key encryption or key encapsulation schemes is shown in an ideal model, where private keys, secret keys and random values are assumed to be absolutely secure to adversaries. However, this ideal mode…
View article: Leakage-Resilient Certificate-Based Signature Resistant to Side-Channel Attacks
Leakage-Resilient Certificate-Based Signature Resistant to Side-Channel Attacks Open
Certificate-based cryptography is an attractive public-key setting, and it not only simplifies certificate management in the traditional public-key cryptography but also eliminates the key escrow problem inherent in the identity-based cryp…
View article: Efficient Certificate-Based Signature with Short Key and Signature Sizes from Lattices
Efficient Certificate-Based Signature with Short Key and Signature Sizes from Lattices Open
Certificate-based cryptography (CB-PKC) is an attractive public key setting, which reduces the complexity of public key infrastructure in traditional public key settings and resolves the key escrow problem in ID-based public key settings. …
View article: Leakage-Resilient Certificateless Signature Under Continual Leakage Model
Leakage-Resilient Certificateless Signature Under Continual Leakage Model Open
In the past, the security notions of cryptography were modeled under the assumption that private (or secret) keys are completely hidden to adversaries. Nowadays, these security notions could be insufficient due to a new kind of threat, cal…
View article: Leakage-Resilient Certificateless Key Encapsulation Scheme
Leakage-Resilient Certificateless Key Encapsulation Scheme Open
The previous adversary models of public key cryptography usually have a nature assumption that permanent/temporary secret (private) keys must be kept safely and internal secret states are not leaked to an adversary. However, in practice, i…
View article: Efficient Leakage-Resilient Authenticated Key Agreement Protocol in the Continual Leakage eCK Model
Efficient Leakage-Resilient Authenticated Key Agreement Protocol in the Continual Leakage eCK Model Open
Based on users’ permanent private keys and ephemeral secret keys (randomness secret values), authenticated key agreement (AKA) protocols are used to construct a common session key between two session parties while authenticating each other…
View article: Lattice-Based Revocable Certificateless Signature
Lattice-Based Revocable Certificateless Signature Open
Certificateless signatures (CLS) are noticeable because they may resolve the key escrow problem in ID-based signatures and break away the management problem regarding certificate in conventional signatures. However, the security of the mos…
View article: Non-Repudiable Provable Data Possession Scheme With Designated Verifier in Cloud Storage Systems
Non-Repudiable Provable Data Possession Scheme With Designated Verifier in Cloud Storage Systems Open
In cloud storage systems, users can upload their data along with associated tags (authentication information) to cloud storage servers. To ensure the availability and integrity of the outsourced data, provable data possession (PDP) schemes…
View article: SIBSC: Separable Identity-Based Signcryption for Resource-Constrained Devices
SIBSC: Separable Identity-Based Signcryption for Resource-Constrained Devices Open
To provide better overall performance, identity (ID)-based signcryption (IBSC) has been constructed by combining ID-based signature (IBS) and ID-based encryption (IBE) in a secure manner. Undoubtedly, the IBSC fulfills the authentication a…
View article: Revocable ID-Based Signature with Short Size over Lattices
Revocable ID-Based Signature with Short Size over Lattices Open
In the past, many ID-based signature (IBS) schemes based on the integer factorization or discrete logarithm problems were proposed. With the progress on the development of quantum technology, IBS schemes mentioned above would become vulner…
View article: An IND-ID-CPA Secure ID-Based Cryptographic Protocol using GDLP and IFP
An IND-ID-CPA Secure ID-Based Cryptographic Protocol using GDLP and IFP Open
ID-based cryptographic protocol is an extremely valuable apparatus in the field of cryptography and has numerous latent applications. The safety of conventional ID-based cryptographic protocol is entirely contingent in light of the safety …
View article: A Short Certificate-based Signature Scheme with Provable Security
A Short Certificate-based Signature Scheme with Provable Security Open
Certificate-based signature (CBS) is an attractive paradigm since it simultaneously solves the certificate revocation problem in conventional signatures and the key escrow problem in ID-based signatures. In particular, short certificate-ba…
View article: A brief review of revocable ID-based public key cryptosystem
A brief review of revocable ID-based public key cryptosystem Open
The design of ID-based cryptography has received much attention from researchers. However, how to revoke the misbehaviour/compromised user in ID-based public key cryptosystem becomes an important research issue. Recently, Tseng and Tsai pr…