Skip to main content

and
  1. No Access

    Chapter and Conference Paper

    Lattice-Based Anonymous Multi-Receiver ID-Based Encryption

    In ID-based encryption, the public key of each user is set to be his identity, which greatly reduces the overheads of certificate management. Besides, in some scenarios, encrypting a secret message for differe...

    Chun-I Fan, Zhen-Yu Jia, Er-Shuo Zhuang in 2021 International Conference on Security … (2023)

  2. No Access

    Chapter and Conference Paper

    A Fast Authentication Scheme for Cross-Network-Slicing Based on Multiple Operators in 5G Environments

    With 5G Network Slicing, the 5G telecommunication operators can achieve the goal of supporting users with a variety of different services and can also create a slice with certain unique characteristics. For ex...

    Jheng-Jia Huang, Chun-I Fan, Yu-Chen Hsu in Security in Computing and Communications (2021)

  3. No Access

    Chapter and Conference Paper

    An Effective Target Recovery Method from a Source Location in Geo-Indistinguishable Surroundings

    Location-based services have become increasingly more pervasive in the context of Internet of Vehicles. Nowadays, vehicles can transfer their locations to the server for route planning, attractions searching, ...

    Chun-I. Fan, Hsin-Nan Kuo, Jheng-Jia Huang in Security with Intelligent Computing and Bi… (2020)

  4. No Access

    Chapter and Conference Paper

    Enhancement of FTP-NDN Supporting Nondesignated Receivers

    Recently, Fan et al. proposed the File Transfer Protocol Based on Re-Encryption for Named Data Network (FTP-NDN) in order to reduce the cost that affects simultaneous access of same video services. The authors...

    Arijit Karati, Chun-I Fan, Ruei-Hau Hsu in New Trends in Computer Technologies and Ap… (2019)

  5. No Access

    Chapter and Conference Paper

    Cryptanalysis on the Anonymity of Li et al.’s Ciphertext-Policy Attribute-Based Encryption Scheme

    Attribute-based encryption is a very powerful primitive in public-key cryptography. It can be adopted in many applications, such as cloud storage, etc. To further protect the privacy of users, anonymity has be...

    Yi-Fan Tseng, Chun-I Fan in Security with Intelligent Computing and Big-data Services (2018)

  6. No Access

    Chapter and Conference Paper

    Storage-Saving Bi-dimensional Privacy-Preserving Data Aggregation in Smart Grids

    Recently, lots of works on power consumption data aggregation have been proposed for the privacy-preservation of users against the operation center in smart grids. This is the user-based data aggregation, which a...

    Chun-I Fan, Yi-Fan Tseng, Yi-Hui Lin in Security with Intelligent Computing and Bi… (2018)

  7. No Access

    Chapter and Conference Paper

    Verifiable Privacy-Preserving Payment Mechanism for Smart Grids

    Smart grids have become a future trend due to the development of technology and increased energy demand and consumption. In smart grids, a user’s electricity consumption is recorded by their smart meters, and ...

    Chun-I Fan, Yi-Fan Tseng, Jheng-Jia Huang in Internet and Distributed Computing Systems (2018)

  8. No Access

    Chapter

    An Efficient Signature Scheme for Anonymous Credentials

    After Chaum introduced the concept of anonymous credential systems, a number of similar systems have been proposed; however, these systems use zero-knowledge protocols to authenticate users resulting in ineff...

    Chien-Nan Wu, Chun-I Fan, Jheng-Jia Huang in Applied Computing & Information Technology (2018)

  9. No Access

    Chapter and Conference Paper

    Active One-Time Password Mechanism for User Authentication

    Cloud computing brings novel concepts and various applications for people to use computer on theInternet, where all of above-mentioned concern with user authentication. Password is the most popular approach fo...

    Chun-I Fan, Chien-Nan Wu, Chi-Yao Weng, Chung-Yu Lin in Grid and Pervasive Computing (2013)

  10. No Access

    Chapter and Conference Paper

    Group Signature with Constant Revocation Costs for Signers and Verifiers

    Membership revocation, being an important property for applications of group signatures, represents a bottleneck in today’s schemes. Most revocation methods require linear amount of work to be performed by unr...

    Chun-I Fan, Ruei-Hau Hsu, Mark Manulis in Cryptology and Network Security (2011)

  11. No Access

    Chapter and Conference Paper

    Anonymous Authentication Protocols with Credit-Based Chargeability and Fair Privacy for Mobile Communications

    Smart and tiny mobile phones are widely popularized and advanced mobile communication services are provided increasingly such that ubiquitous computing environments will come true soon. It is a pleasure for mo...

    Chun-I Fan, Vincent Shi-Ming Huang in Advances in Information and Computer Security (2007)

  12. No Access

    Chapter

    Blind Signatures with Double-Hashed Messages for Fair Electronic Elections and Ownership Claimable Digital Cash

    Fair electronic voting makes it possible for the contents of all cast votes will not be known until all votes are cast. In addition, in an anonymous electronic cash system, it is usually necessary for a cash o...

    Chun-I Fan, Wei-Kuei Chen, Yi-Shiung Yeh in Enterprise Information Systems (2000)

  13. No Access

    Chapter and Conference Paper

    A multi-recastable ticket scheme for electronic elections

    In this paper, we propose a multi-recastable ticket scheme for electronic elections based on blind signatures. In our election scheme, every voter of a group can obtain an m-castable ticket (m-ticket). Through th...

    Chun-I. Fan, Chin-Laung Lei in Advances in Cryptology — ASIACRYPT '96 (1996)