scispace - formally typeset
Search or ask a question
Author

Chin-Ling Chen

Bio: Chin-Ling Chen is an academic researcher from Chaoyang University of Technology. The author has contributed to research in topics: Authentication & Mutual authentication. The author has an hindex of 21, co-authored 209 publications receiving 1674 citations. Previous affiliations of Chin-Ling Chen include Xiamen University of Technology & Changchun University of Science and Technology.


Papers
More filters
Journal ArticleDOI
TL;DR: This paper proposes a new authentication and encryption method that conforms to the EPC Class 1 Generation 2 standards to ensure RFID security between tags and readers and proves its feasibility for use in several applications.

113 citations

Journal ArticleDOI
TL;DR: The proposed protocol can resist the known attack which is proposed by Bergamo et al. and provide mutual authentication and user anonymity, and an extended chaotic maps-based key agreement protocol which can resist these attacks.
Abstract: A key agreement protocol is used to derive a shared secure session key by two or more parties, but no party can predetermine the resulting value. Users can securely exchange information over an open network by using the shared session key to encrypt/decrypt secure information. Recently, several key agreement protocols based on chaotic maps are proposed. Xiao et al. proposed a novel key agreement protocol based on chaotic maps and claimed their protocol can resist the known attack which is proposed by Bergamo et al. However, Han et al. and Xiang et al. pointed out that the Xiao et al. protocol is still insecure. To overcome these attacks, we shall propose an extended chaotic maps-based key agreement protocol. The proposed protocol not only can resist these attacks, but also provide mutual authentication and user anonymity.

92 citations

Journal ArticleDOI
23 Jun 2017-Sensors
TL;DR: An improved secure authentication and data encryption scheme for the IoT-based medical care system is presented, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks, and is more efficient in performance compared with previous related schemes.
Abstract: In recent years, with the increase in degenerative diseases and the aging population in advanced countries, demands for medical care of older or solitary people have increased continually in hospitals and healthcare institutions. Applying wireless sensor networks for the IoT-based telemedicine system enables doctors, caregivers or families to monitor patients’ physiological conditions at anytime and anyplace according to the acquired information. However, transmitting physiological data through the Internet concerns the personal privacy of patients. Therefore, before users can access medical care services in IoT-based medical care system, they must be authenticated. Typically, user authentication and data encryption are most critical for securing network communications over a public channel between two or more participants. In 2016, Liu and Chung proposed a bilinear pairing-based password authentication scheme for wireless healthcare sensor networks. They claimed their authentication scheme cannot only secure sensor data transmission, but also resist various well-known security attacks. In this paper, we demonstrate that Liu–Chung’s scheme has some security weaknesses, and we further present an improved secure authentication and data encryption scheme for the IoT-based medical care system, which can provide user anonymity and prevent the security threats of replay and password/sensed data disclosure attacks. Moreover, we modify the authentication process to reduce redundancy in protocol design, and the proposed scheme is more efficient in performance compared with previous related schemes. Finally, the proposed scheme is provably secure in the random oracle model under ECDHP.

92 citations

Journal ArticleDOI
TL;DR: This work involves a fingerprint biometric and password to enhance the security level of the remote authentication scheme, which uses only hashing functions to implement a robust authentication with a low computation property.
Abstract: Various user authentication schemes with smart cards have been proposed. Generally, researchers implicitly assume that the contents of a smart card cannot be revealed. However, this is not true. An attacker can analyze the leaked information and obtain the secret values in a smart card. To improve on this drawback, we involve a fingerprint biometric and password to enhance the security level of the remote authentication scheme Our scheme uses only hashing functions to implement a robust authentication with a low computation property. Copyright © 2011 John Wiley & Sons, Ltd.

74 citations

Journal ArticleDOI
TL;DR: An intelligent and secure health monitoring scheme using IoT sensor based on cloud computing and cryptography is proposed that achieves authentication and provides essential security requirements.
Abstract: Internet of Things (IoT) is the network of physical objects where information and communication technology connect multiple embedded devices to the Internet for collecting and exchanging data. An important advancement is the ability to connect such devices to large resource pools such as cloud. The integration of embedded devices and cloud servers offers wide applicability of IoT to many areas of our life. With the aging population increasing every day, embedded devices with cloud server can provide the elderly with more flexible service without the need to visit hospitals. Despite the advantages of the sensor-cloud model, it still has various security threats. Therefore, the design and integration of security issues, like authentication and data confidentiality for ensuring the elderly’s privacy, need to be taken into consideration. In this paper, an intelligent and secure health monitoring scheme using IoT sensor based on cloud computing and cryptography is proposed. The proposed scheme achieves authentication and provides essential security requirements.

59 citations


Cited by
More filters
01 Apr 1997
TL;DR: The objective of this paper is to give a comprehensive introduction to applied cryptography with an engineer or computer scientist in mind on the knowledge needed to create practical systems which supports integrity, confidentiality, or authenticity.
Abstract: The objective of this paper is to give a comprehensive introduction to applied cryptography with an engineer or computer scientist in mind. The emphasis is on the knowledge needed to create practical systems which supports integrity, confidentiality, or authenticity. Topics covered includes an introduction to the concepts in cryptography, attacks against cryptographic systems, key use and handling, random bit generation, encryption modes, and message authentication codes. Recommendations on algorithms and further reading is given in the end of the paper. This paper should make the reader able to build, understand and evaluate system descriptions and designs based on the cryptographic components described in the paper.

2,188 citations

Journal ArticleDOI
TL;DR: This paper presents an analysis of recent research in IoT security from 2016 to 2018, its trends and open issues, and the relevant tools, modellers and simulators.

537 citations

Journal ArticleDOI
TL;DR: The role and importance of the development of a vascular network in bone tissue engineering is addressed and an overview of the most up to date research efforts to develop such a network is provided.
Abstract: The lack of a functional vascular supply has, to a large extent, hampered the whole range of clinical applications of 'successful' laboratory-based bone tissue engineering strategies. To the present, grafts have been dependent on post-implant vascularization, which jeopardizes graft integration and often leads to its failure. For this reason, the development of strategies that could effectively induce the establishment of a microcirculation in the engineered constructs has become a major goal for the tissue engineering research community. This review addresses the role and importance of the development of a vascular network in bone tissue engineering and provides an overview of the most up to date research efforts to develop such a network.

379 citations

Journal ArticleDOI
TL;DR: Current paper reviews the progress in each approach and recent achievements toward vascularization of engineered tissues and suggests a synergistic effect is expected by combining several of these approaches as already demonstrated in some of the latest studies.
Abstract: Long-term viability of thick three-dimensional engineered tissue constructs is a major challenge. Addressing it requires development of vessel-like network that will allow the survival of the construct in vitro and its integration in vivo owing to improved vascularization after implantation. Resulting from work of various research groups, several approaches were developed aiming engineered tissue vascularization: (1) embodiment of angiogenesis growth factors in the polymeric scaffolds for prolonged release, (2) coculture of endothelial cells with target tissue cells and angiogenesis signaling cells, (3) use of microfabrication methods for creating designed channels for allowing nutrients to flow and/or for directing endothelial cells attachment, and (4) decellularization of organs and blood vessels for creating extracellular matrix. A synergistic effect is expected by combining several of these approaches as already demonstrated in some of the latest studies. Current paper reviews the progress in each approach and recent achievements toward vascularization of engineered tissues.

305 citations