Hung‐Min Sun

ORCID: 0000-0003-0870-9973
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Advanced Authentication Protocols Security
  • User Authentication and Security Systems
  • Chaos-based Image/Signal Encryption
  • Coding theory and cryptography
  • Advanced Malware Detection Techniques
  • Network Security and Intrusion Detection
  • Cryptography and Residue Arithmetic
  • Advanced Steganography and Watermarking Techniques
  • Cryptographic Implementations and Security
  • Security in Wireless Sensor Networks
  • graph theory and CDMA systems
  • Complexity and Algorithms in Graphs
  • RFID technology advancements
  • Internet Traffic Analysis and Secure E-voting
  • Security and Verification in Computing
  • Blockchain Technology Applications and Security
  • Cloud Data Security Solutions
  • Digital Media Forensic Detection
  • Cooperative Communication and Network Coding
  • Energy Efficient Wireless Sensor Networks
  • Privacy-Preserving Technologies in Data
  • Spam and Phishing Detection
  • Mobile Ad Hoc Networks
  • Caching and Content Delivery

National Tsing Hua University
2016-2025

Tsinghua University
2022

Research Center for Information Technology Innovation, Academia Sinica
2017-2019

Universidade Federal de Pernambuco
2019

National Chengchi University
2013

Hefei University
2009

National Cheng Kung University
1999-2003

National Yang Ming Chiao Tung University
1992-2002

Chaoyang University of Technology
1996-2002

Saarland University
2001

This paper proposes a new adaptive least-significant- bit (LSB) steganographic method using pixel-value differencing (PVD) that provides larger embedding capacity and imperceptible stegoimages. The exploits the difference value of two consecutive pixels to estimate how many secret bits will be embedded into pixels. Pixels located in edge areas are by k-bit LSB substitution with k than smooth areas. range values is adaptively divided lower level, middle higher level. For any pair pixels, both...

10.1109/tifs.2008.926097 article EN IEEE Transactions on Information Forensics and Security 2008-08-14

Based on the discrete logarithm problem, Hwang and Li (see ibid., vol.46, no.1, p.28-30, Feb. 2000) proposed a remote user authentication scheme using smart cards. Their is very novel because no password table required to keep in system. In this paper, we further propose an efficient practical The not only provides same advantages as that of Li's scheme, but also significantly reduces communication computation costs.

10.1109/30.920446 article EN IEEE Transactions on Consumer Electronics 2000-01-01

Text password is the most popular form of user authentication on websites due to its convenience and simplicity. However, users' passwords are prone be stolen compromised under different threats vulnerabilities. Firstly, users often select weak reuse same across websites. Routinely reusing causes a domino effect; when an adversary compromises one password, she will exploit it gain access more Second, typing into untrusted computers suffers thief threat. An can launch several stealing attacks...

10.1109/tifs.2011.2169958 article EN IEEE Transactions on Information Forensics and Security 2011-10-05

Recently, several data aggregation schemes based on privacy homomorphism encryption have been proposed and investigated wireless sensor networks. These provide better security compared with traditional since cluster heads (aggregator) can directly aggregate the ciphertexts without decryption; consequently, transmission overhead is reduced. However, base station only retrieves aggregated result, not individual data, which causes two problems. First, usage of functions constrained. For...

10.1109/tpds.2011.219 article EN IEEE Transactions on Parallel and Distributed Systems 2011-08-25

Authentication based on passwords is used largely in applications for computer security and privacy. However, human actions such as choosing bad inputting an insecure way are regarded "the weakest link" the authentication chain. Rather than arbitrary alphanumeric strings, users tend to choose either short or meaningful easy memorization. With web mobile apps piling up, people can access these anytime anywhere with various devices. This evolution brings great convenience but also increases...

10.1109/tdsc.2016.2539942 article EN IEEE Transactions on Dependable and Secure Computing 2016-03-09

In recent years, blockchain has received increasing attention and numerous applications have emerged from this technology. A renowned Blockchain application is the cryptocurrency Bitcoin, that not only been effectively solving double-spending problem but also it can confirm legitimacy of transactional records without relying on a centralized system to do so. Therefore, any using technology as base architecture ensures contents its data are tamper-proof. This paper uses decentralized approach...

10.1109/access.2020.2972026 article EN cc-by IEEE Access 2020-01-01

Password-based mechanism is the widely used method for authentication since it allows people to choose their own passwords without any assistant device generate or store. However, are easy-to-remember such that guessing attacks could succeed. In 1992, Bellovin and Merritt proposed Encrypted Key Exchange (EKE) protocols preventing attacks, in which two communication parties A B securely share a possibly weak password advance. large environments, inconvenient key management every mutually...

10.1145/506106.506108 article EN ACM SIGOPS Operating Systems Review 2000-10-01

We present new variants of an RSA whose key generation algorithms output two distinct pairs having the same public and private exponents. This family variants, called dual RSA, can be used in scenarios that require instances with advantage reducing storage requirements for keys. Two applications blind signatures authentication/secrecy, are proposed. In addition, we also provide security analysis RSA. Compared to normal boundary should raised when applying types small-d, small-e, rebalanced-RSA.

10.1109/tit.2007.901248 article EN IEEE Transactions on Information Theory 2007-08-01

Security issues become more and significant in RFID development. Recently, Chien proposed an ultralightweight authentication protocol order to achieve privacy authenticity with limited computation transmission resources. However, we find two desynchronization attacks break the protocol. In repair protocol, patches that slightly modify are presented paper.

10.1109/tdsc.2009.26 article EN IEEE Transactions on Dependable and Secure Computing 2009-08-05

For wireless sensor networks, data aggregation scheme that reduces a large amount of transmission is the most practical technique. In previous studies, homomorphic encryptions have been applied to conceal communication during such enciphered can be aggregated algebraically without decryption. Since aggregators collect decryption, adversaries are not able forge results by compromising them. However, these schemes satisfy multi-application environments. Second, become insecure in case some...

10.1109/tkde.2012.94 article EN IEEE Transactions on Knowledge and Data Engineering 2013-05-21

Automatic image segmentation and feature analysis can assist doctors in the treatment diagnosis of diseases more accurately. medical is difficult due to varying quality among equipment. In this paper, automatic method employed multiscale intensity texture solve problem. firstly, SVM applied identify common pneumothorax. Features are extracted from lung images with LBP (local binary pattern). Then, classification pneumothorax determined by SVM. Secondly, proposed detection based on removing...

10.1155/2018/2908517 article EN cc-by Journal of Healthcare Engineering 2018-01-01

Three-party key-exchange protocols with password authentication-clients share an easy-to-remember a trusted server only-are very suitable for applications requiring secure communications between many light-weight clients (end users); it is simply impractical that every two common secret. Steiner, Tsudik and Waidner (1995) proposed realization of such three-party protocol based on the encrypted key exchange (EKE) protocols. However, their was later demonstrated to be vulnerable off-line...

10.1109/4234.974498 article EN IEEE Communications Letters 2001-12-01

A (t, n) threshold proxy signature scheme allows t or more signers from a designated group of n to sign messages on behalf an original signer. The authors review both Zhang's and Kim's scheme. They show that suffers some weaknesses disadvantage. Based scheme, they propose new defeat the disadvantage

10.1049/ip-cdt:19990647 article EN IEE Proceedings - Computers and Digital Techniques 1999-01-01

EPCglobal Class-1 Generation-2 specification (Gen2 in brief) has been approved as ISO18000-6C for global use, but the identity of tag (TID) is transmitted plaintext which makes traceable and clonable. Several solutions have proposed based on traditional encryption methods, such symmetric or asymmetric ciphers, they are not suitable low-cost RFID tags. Recently, some lightweight authentication protocols conforming to Gen2 proposed. However, message flow these different from Gen2. Existing...

10.1109/tmc.2008.175 article EN IEEE Transactions on Mobile Computing 2009-01-14

The need for cloud servers training deep neural network (DNN) models is increasing as more complex architecture designs of DNN are developed. Nevertheless, considered semi-honest. With great attention to the privacy issues medical diagnoses using a DNN, previous studies have proposed idea learnable image encryption. Though some methods been presented partially attack encryption schemes, there still space improvement. We scheme that an enhanced version and can be used train model...

10.1109/access.2022.3185206 article EN cc-by IEEE Access 2022-01-01

Establishing trust between a group of individuals remains difficult problem. Prior works assume trusted infrastructure, require an individual to unknown entities, or provide relatively low probabilistic guarantees authenticity (95% for realistic settings). This work presents SPATE, primitive that allows users establish via device mobility and physical interaction. Once the SPATE protocol runs completion, its participants' mobile devices have authentic data their applications can use interact...

10.1145/1555816.1555818 article EN 2009-06-22
Coming Soon ...