The search functionality is under construction.
The search functionality is under construction.

Author Search Result

[Author] Chik-How TAN(15hit)

1-15hit
  • On the Security of Provably Secure Multi-Receiver ID-Based Signcryption Scheme

    Chik-How TAN  

     
    LETTER-Cryptography and Information Security

      Vol:
    E91-A No:7
      Page(s):
    1836-1838

    Recently, Duan and Cao proposed an multi-receiver identity-based signcryption scheme. They showed that their scheme is secure against adaptive chosen ciphertext attacks in the random oracle model. In this paper, we show that their scheme is in fact not secure against adaptive chosen ciphertext attacks under their defined security model.

  • Security of Kuwakado-Tanaka Transitive Signature Scheme for Directed Trees

    Xun YI  Chik-How TAN  Eiji OKAMOTO  

     
    LETTER-Information Security

      Vol:
    E87-A No:4
      Page(s):
    955-957

    Recently, Kuwakado and Tanaka proposed a transitive signature scheme for directed trees. In this letter, we show that Kuwakado-Tanaka scheme is insecure against a forgery attack, in which an attacker is able to forge edge signatures by composing edge signatures provided by a signer.

  • On the Security of Signcryption Scheme with Key Privacy

    Chik-How TAN  

     
    LETTER-Information Security

      Vol:
    E88-A No:4
      Page(s):
    1093-1095

    In this paper, we analyse the signcryption scheme proposed by Libert and Quisquater in 2004 and show that their scheme does not meet the requirements as claimed in their paper in PKC'2004, such as, semantically secure against adaptive chosen ciphtertext attack, ciphertext anonymity and key invisibility.

  • Security Analysis of Signcryption Scheme from q-Diffie-Hellman Problems

    Chik-How TAN  

     
    LETTER-Public Key Cryptography

      Vol:
    E89-A No:1
      Page(s):
    206-208

    In this paper, we analyse the Libert-Quisquater's q-DH signcryption scheme proposed in SCN'2004. Although the paper proved that their scheme is secure against adaptive chosen ciphertext attacks in the random oracle model, we disprove their claim and show that their scheme is not even secure against non-adaptive chosen ciphtertext attacks, which is the weaker security than the adaptive chosen ciphertext attacks. We further show that the semantically secure symmetric encryption scheme defined in their paper is not sufficient to guarantee their signcryption scheme to be secure against adaptive chosen ciphertext attacks.

  • Key Substitution Attacks on Provably Secure Short Signature Schemes

    Chik-How TAN  

     
    LETTER-Information Security

      Vol:
    E88-A No:2
      Page(s):
    611-612

    Recently, Boneh et al. proposed provably secure short signature schemes in the standard model and in the random oracle model respectively. In this letter, we propose strong-key substitution attacks on these signature schemes. In one of the attacks, we show that an adversary can generate a new public key satisfying all legitimate signatures created by the legitimate signer.

  • On the n-th Order Shift Register Based Discrete Logarithm

    Chik-How TAN  Xun YI  Chee-Kheong SIEW  

     
    LETTER

      Vol:
    E86-A No:5
      Page(s):
    1213-1216

    In this paper, we examine the basic properties of n-th order linear feedback shift registers and show that n-th order shift registers based discrete logarithm problem is equivalent to discrete logarithm problem. This shows that the algebraic structure of n-th order linear feedback shift registers is useful in constructing cryptographic primitives.

  • Security Analysis of Joint Group Key Agreement Protocol

    Chik-How TAN  

     
    LETTER

      Vol:
    E90-A No:9
      Page(s):
    1876-1878

    In a secure group communication, a group key agreement is to provide a secret key exchange among a group of users. When a new user joins the group, a new group key will be established. In this paper, we analyse Horng's joint protocol and show that this protocol does not provide backward secrecy. This means that a new joining user is able to discover the previous group key used by the previous group member.

  • Key Substitution Attacks on Some Provably Secure Signature Schemes

    Chik-How TAN  

     
    LETTER

      Vol:
    E87-A No:1
      Page(s):
    226-227

    Recently, Camenisch et al. and Fischlin proposed provably secure signature schemes in the standard models respectively. In this letter, we propose key substitution attacks on these two signature schemes. We show that an adversary can generate a valid public key corresponding to a legitimate signature.

  • On Diffie-Hellman Problems in 3rd Order Shift Register

    Chik-How TAN  Xun YI  Chee-Kheong SIEW  

     
    LETTER

      Vol:
    E87-A No:5
      Page(s):
    1206-1208

    In this paper, we examine the computational Diffie-Hellman problem and decisional Diffie-Hellman problem in 3-rd order linear feedback shift register and show that the shift register based Diffie-Hellman problems are equivalent to the Diffie-Hellman problems over prime subgroup of GF(p3e) respectively. This result will be useful in constructing new cryptographic primitives based on the hardness of the shift register based Diffie-Hellman problems.

  • New Signature Schemes Based on 3rd Order Shift Registers

    Chik-How TAN  Xun YI  Chee-Kheong SIEW  

     
    PAPER

      Vol:
    E85-A No:1
      Page(s):
    102-109

    In this paper, we propose a new digital signature scheme based on a third order linear feedback shift register for signing documents. This signature scheme is different from most of the signature schemes that are based on discrete logarithm problem, elliptic curves discrete logarithm problem, RSA or quadratic residues. An efficient algorithm for computing kth term of a sequence is also presented. The advantage of this scheme is that the computation is efficient than Schnorr scheme. We also show that the security of the proposed signature scheme is equivalent to that of Schnorr signature scheme.

  • Signature Scheme in Multi-User Setting

    Chik-How TAN  

     
    PAPER

      Vol:
    E89-A No:5
      Page(s):
    1339-1345

    Recently, Boneh and Boyen proposed a new provably secure short signature scheme under the q-strong Diffie-Hellman assumption without random oracles. This scheme is based on bilinear map which is different from Cramer-Shoup signature scheme (which is based on the strong RSA assumption). However, Tan [17] showed that Boneh- Boyen scheme is subjected to key substitution attacks in the multi-user setting. In this paper, we propose a new signature scheme. We prove that the proposed scheme is provably secured against existential forgery under adaptive chosen message attack in the standard model and also secure against key substitution attacks.

  • A New Provably Secure Signature Scheme

    Chik-How TAN  Xun YI  Chee-Kheong SIEW  

     
    LETTER-Information Security

      Vol:
    E86-A No:10
      Page(s):
    2633-2635

    In this paper, we construct a new signature scheme which is provably secure against adaptive chosen message attack in the standard model under the strong RSA assumption. The proposed scheme is different from Cramer-Shoup scheme and Camenisch-Lysyanskaya scheme and is more efficient than them. The tradeoff of the proposed scheme is a slight increase of the secret key.

  • On Waters' Signature Scheme

    Chik-How TAN  

     
    LETTER-Cryptography

      Vol:
    E89-A No:10
      Page(s):
    2684-2685

    Recently, Waters proposed a provably secure signature schemes in the standard model. In this letter, we analyse the security of this signature scheme. We found that the signature scheme is subjected to key substitution attack and is malleable.

  • Several Classes of Even-Variable Balanced Boolean Functions with Optimal Algebraic Immunity

    Chik-How TAN  Siong-Thye GOH  

     
    PAPER-Mathematics

      Vol:
    E94-A No:1
      Page(s):
    165-171

    In this paper, we constructed six infinite classes of balanced Boolean functions. These six classes of Boolean functions achieved optimal algebraic degree, optimal algebraic immunity and high nonlinearity. Furthermore, we gave the proof of the lower bound of the nonlinearities of these balanced Boolean functions and proved the better lower bound of nonlinearity for Carlet-Feng's Boolean function.

  • Forgery of Provable Secure Short Signcryption Scheme

    Chik-How TAN  

     
    LETTER

      Vol:
    E90-A No:9
      Page(s):
    1879-1880

    In this paper, we analyse Ma signcryption scheme [4] proposed in Inscrypt'2006. Although Ma signcryption scheme [4] is probably secure against adaptive chosen ciphertext attacks and forgery, we show that Ma signcryption scheme is easily forgeable by the receiver and the receiver can impersonate the sender to forge any valid signcryption to any receiver.