Syh‐Yuan Tan

ORCID: 0000-0003-1182-1210
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Privacy-Preserving Technologies in Data
  • Cryptographic Implementations and Security
  • Complexity and Algorithms in Graphs
  • Cryptography and Residue Arithmetic
  • Internet Traffic Analysis and Secure E-voting
  • Blockchain Technology Applications and Security
  • Security in Wireless Sensor Networks
  • Advanced Authentication Protocols Security
  • Cloud Data Security Solutions
  • Chaos-based Image/Signal Encryption
  • Coding theory and cryptography
  • Biometric Identification and Security
  • User Authentication and Security Systems
  • Access Control and Trust
  • Advanced Malware Detection Techniques
  • Advanced Steganography and Watermarking Techniques
  • Interconnection Networks and Systems
  • Machine Learning and Algorithms
  • Digital Platforms and Economics
  • Integrated Circuits and Semiconductor Failure Analysis
  • IPv6, Mobility, Handover, Networks, Security
  • Network Packet Processing and Optimization
  • Wireless Communication Security Techniques
  • Adversarial Robustness in Machine Learning

Multimedia University
2012-2025

Newcastle University
2019-2023

Universiti Tunku Abdul Rahman
2011-2013

In this paper, we present the enhancement of a lightweight key-policy attribute-based encryption (KP-ABE) scheme designed for Internet Things (IoT). The KP-ABE was claimed to achieve ciphertext indistinguishability under chosen-plaintext attack in selective-set model but show that is insecure even weaker security notion, namely, one-way same and model. particular, an attacker can decrypt which does not satisfy policy imposed on his decryption key. Subsequently, propose efficient fix as well...

10.1109/jiot.2019.2900631 article EN IEEE Internet of Things Journal 2019-02-25

Abstract Mobile devices, particularly the touch screen mobile are increasingly used to store and access private sensitive data or services, this has led an increased demand for more secure usable security one of which is user authentication. Currently, device authentication services mainly use a knowledge-based method, e.g. PIN-based and, in some cases, fingerprint-based method also supported. The vulnerable impersonation attacks, while can be unreliable sometimes. To overcome these...

10.1007/s12652-019-01654-y article EN cc-by Journal of Ambient Intelligence and Humanized Computing 2019-12-24

Abstract Ensuring the cloud data security is a major concern for corporate subscribers and in some cases private users. Confidentiality of stored can be managed by encrypting at client side before outsourcing it to remote storage server. However, once encrypted, will limit server’s capability keyword search since encrypted server simply cannot make plaintext on data. But again we need functionality efficient retrieval To maintain user’s confidentiality, should able perform over additionally...

10.1186/s13673-015-0039-9 article EN cc-by Human-centric Computing and Information Sciences 2015-07-16

The adoption of network flow in the domain Network-based Intrusion Detection System (NIDS) has steadily risen popularity. Typically, NIDS detects intrusions by inspecting contents every packet. Flow-based approach, however, uses only features derived from aggregated packet head ers. In this paper, all publicly accessible and labeled data sets are explored. Following advances deep learning techniques, performances Long Short-Term Memory (LSTM) also presented compared with various machine...

10.3233/jifs-169836 article EN Journal of Intelligent & Fuzzy Systems 2018-08-05

Based on some analyses of existing chaotic image encryption frameworks and a new designed three-dimensional improved logistic map (3D-ILM), an asymmetric algorithm using public-key Rivest–Shamir–Adleman (RSA) is presented in this paper. In the first stage, 3D-ILM proposed to enhance behavior considering analysis time sequence, Lyapunov exponent, Shannon entropy. second combined with public key RSA algorithm, acquisition mathematical model (MKA) constructed obtain initial keys for 3D-ILM....

10.1088/1674-1056/ac7dbb article EN Chinese Physics B 2022-07-02

In this article, we cryptanalyzed a Verifiable Threshold Predicate Encryption (VTPE) enabled Privacy-Preserving Biometric Authentication (PPBA) protocol reported in IEEE-TDSC and revealed discrepancies between its security claims our analysis. To be precise, the underlying authentication key agreement scheme which is based on challenge-response mechanism watermark signal unsatisfactorily meets following scenario: (a) resistance to man-in-the-middle attacks, (b) biometric template protection,...

10.1109/tdsc.2023.3239611 article EN IEEE Transactions on Dependable and Secure Computing 2023-01-24

Recently, attribute-based keyword search (ABKS) schemes have been used to provide fine-grained over encrypted data on eHealth cloud in the Internet of Things (IoT) platforms. As compared conventional public key encryption with (PEKS) schemes, ABKS more powerful and flexible operations which allow be retrieved by multiple users that satisfy set attributes. However, there are still some limitations security issues existing schemes. Many only support for require a separate cryptographic...

10.1109/access.2020.2971088 article EN cc-by IEEE Access 2020-01-01

In 2008, Chin et al. proposed an efficient and provable secure identity-based identification scheme in the standard model.However, we discovered a subtle flaw security proof which renders of useless.While no weakness has been found itself, that is desired would be one with accompanying security.In this paper, provide fix to overcome problem without affecting efficiency as well new particular, show only extra pre-computable pairing operation should added into commitment phase protocol under...

10.3837/tiis.2013.04.018 article EN KSII Transactions on Internet and Information Systems 2013-04-30

Most identity-based identification (IBI) schemes proposed in recent literature are built using pairing operations. This decreases efficiency due to the high operation costs of pairings. Furthermore, most these IBI proven be secure against impersonation under active and concurrent attacks interactive assumptions such as one-more RSA inversion assumption or discrete logarithm assumption, translating weaker security guarantees nature assumptions. The Schnorr-IBI scheme was first through...

10.1155/2015/237514 article EN cc-by The Scientific World JOURNAL 2015-01-01

10.1016/j.jisa.2021.103027 article EN Journal of Information Security and Applications 2021-10-28

This paper discusses how to implement Paillier homomorphic encryption (HE) scheme in Java as an API. We first analyze existing Pailler HE libraries and discuss their limitations. then design a comparatively accomplished efficient library. As proof of concept, we applied our library electronic voting system that allows the server sum up candidates' votes encrypted form with voters remain anonymous. Our records average only 2766ms for each vote placement through HTTP POST request.

10.1109/icoict.2017.8074646 article EN 2017-05-01

In this comment paper, we point out a security flaw in data access control system which is built on ciphertext-policy attribute-based encryption (CP-ABE) and signature schemes. particular, show that the underlying CP-ABE vulnerable to collusion attack. As result, malicious users can collaborate decrypt ciphertext, they are not authorized decrypt.

10.1109/access.2018.2827698 article EN cc-by-nc-nd IEEE Access 2018-01-01

In 2018, Yang et al. proposed a decentralized multi-authority attribute-based encryption scheme for cloud computing applications and proved its security using the dual system technique. this comment, we show that al.'s does not achieve one-wayness under key-only attack user collusion attack, respectively. with knowledge of public parameters only, an adversary can impersonate attribute authorities to forge secret keys. malicious users collude by sharing their keys unauthorizedly decrypt...

10.1109/access.2019.2894289 article EN cc-by-nc-nd IEEE Access 2019-01-01

10.1007/s11042-014-2119-7 article EN Multimedia Tools and Applications 2014-06-12

In 2011, Eissa, Razak and Ngadi proposed a lightweight authentication encryption scheme to enhance the performance for mobile ad hoc network in Wireless Network, Vol. 17, No. 4, 2011. The main building block of such is an identity-based scheme. was proven secure random oracle model assuming computational Diffie-Hellman assumption hard. this paper, we show that not even against chosen plaintext attack, which lowest acceptable level security. addition, demonstrate RSA parameter suggested by...

10.1002/sec.1234 article EN Security and Communication Networks 2015-02-10

ABSTRACT Fuzzy identity‐based identification (FIBI) scheme is a recently proposed cryptographic protocol. The utilizes user biometric trait as public keys. authentication deemed success in the presence of genuine query together with valid private key. Because fuzziness nature biometrics, FIBI does not correct errors on respect to key; instead, it tolerates using Lagrange polynomial interpolation. Therefore, requires be represented discrete (binary or integer) array that fixed length. In this...

10.1002/sec.408 article EN Security and Communication Networks 2012-01-10
Coming Soon ...