Author Search Result

[Author] Yuh-Min TSENG(4hit)

1-4hit
  • A Practical (t,n) Multi-Secret Sharing Scheme

    Hung-Yu CHIEN  Jinn-Ke JAN  Yuh-Min TSENG  

     
    LETTER-Information Security

      Vol:
    E83-A No:12
      Page(s):
    2762-2765

    Based on the systematic block codes, we propose a (t,n) multi-secret sharing scheme. Compared with the previous works, our scheme has the advantages of smaller communication overhead, easy generator matrix construction and non-disclosure of users secret shares after multiple secret reconstruction operations. These advantages make the practical implementation of our scheme very attractive.

  • On the Security of Generalization of Threshold Signature and Authenticated Encryption

    Yuh-Min TSENG  Jinn-Ke JAN  Hung-Yu CHIEN  

     
    LETTER-Information Security

      Vol:
    E84-A No:10
      Page(s):
    2606-2609

    In 2000, Wang et al. proposed a new (t,n) threshold signature scheme with (k,l) threshold shared verification. Meanwhile, integrating the idea of message recovery, they also proposed a (t,n) threshold authenticated encryption scheme with (k,l) threshold shared verification. However, this article will show that both proposed schemes are insecure, because any malicious attacker can obtain the group secret keys from two valid threshold signatures. Thus, the attacker may solely forge or verify a threshold signature. An improvement to overcome the attacks is proposed.

  • Comments on an ID-Based Authenticated Group Key Agreement Protocol with Withstanding Insider Attacks

    Tsu-Yang WU  Yuh-Min TSENG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:10
      Page(s):
    2638-2640

    In PKC 2004, Choi et al. proposed an ID-based authenticated group key agreement (AGKA) protocol using bilinear pairings. Unfortunately, their protocol suffered from an impersonation attack and an insider colluding attack. In 2008, Choi et al. presented an improvement to resist insider attacks. In their modified protocol, they used an ID-based signature scheme on transcripts for binding them in a session to prevent replay of transcripts. In particular, they smartly used the batch verification technique to reduce the computational cost. In this paper, we first show that Choi et al.'s modified AGKA protocol still suffers from an insider colluding attack. Then, we prove that the batch verification of the adopted ID-based signature scheme in their modified protocol suffers from a forgery attack.

  • Cryptanalysis and Restriction of an Automatic Signature Scheme in Distributed Systems

    Yuh-Min TSENG  

     
    LETTER-Fundamental Theories

      Vol:
    E86-B No:5
      Page(s):
    1679-1681

    Lin and Jan recently proposed a new automatic signature scheme using a compiler in distributed systems. The proposed scheme adopts a digital signature scheme to detect the change of computer programs, thus it allows computer programs prevent from the infection of computer viruses. However, this article will present a forgery signature attack on their scheme. Moreover, the author also points out one restriction in their scheme. It is impractical for most application programs.

FlyerIEICE has prepared a flyer regarding multilingual services. Please use the one in your native language.