Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Haeryong Park is active.

Publication


Featured researches published by Haeryong Park.


Archive | 2015

Security Issues on Smarthome in IoT Environment

Seokung Yoon; Haeryong Park; Hyeong Seon Yoo

Smarthome as one of IoT(Internet of Things) services is growing more and more interested. Due to the development of mobile network, proliferation of smartphones and increasing of interest for personal safety, many enterprises enter the smartphone market. However, incidents could happen because they provide their services without considering security. This paper analyzes security vulnerabilities of smarthome and proposes countermeasures.


information security and assurance | 2009

A New Double-Block-Length Hash Function Using Feistel Structure

Jesang Lee; Seokhie Hong; Jaechul Sung; Haeryong Park

We propose new double-block-length hash functions. Our approach for constructing collision-resistant double-block-length hash functions is to convert a blockcipher E with n -bit block length and 2n -bit key length to a 3-round Feistel cipher E * with 2n -bit block length, and then to embed E * in PGV compression functions. We prove that 12 hash functions with the group-1 PGV compression functions in which E * is embedded are collision-resistant in the ideal cipher model. Furthermore, since our hash functions have the hash rate 2/3, they are more efficient than any other existing double-block-length hash functions in terms of the number of blockcipher calls required for processing messages.


international conference on parallel and distributed systems | 2005

The Security Requirement for off-line E-cash system based on IC Card

Haeryong Park; Kilsoo Chun; Seungho Ahn

An offline E-cash system is presented that offers appreciably greater security and better privacy than currently considered E-cash system with similar functionality. Most off-line E-cash systems use the temper-resistant IC card which controls an E-cash issued by the card issuer. Offline E-cash system based on IC card has the threats of overspending, double spending, forgery E-cash, altering/eavesdropping transaction contents, etc. To prevent the above threats, there have been a lot of technical discussions of the security requirements for theoretical offline E-cash protocols based on IC card. However, there has been little attention paid to the security requirements for practical offline E-cash system based on IC card including entity authentication, key management, implementation of cryptographic algorithm, etc. Thus, this paper describes the security requirements for cryptographic algorithms, integrity for implementation of cryptographic algorithm, authentication module, key management, and E-cash protocols


international conference on information technology | 2007

Untraceability of Group Signature Schemes based on Bilinear Mapping and Their Improvement

Haeryong Park; Hyun Kim; Kilsoo Chun; Jae-Il Lee; Seongan Lim; Ikkwon Yie

The traceability is one of the core requirements for group signature schemes. Group signature schemes based on the bilinear mapping were proposed. The bilinearity of a bilinear mapping allows an efficient signature scheme verification for signature schemes based on the discrete logarithm type problem. But the bilinearity of a bilinear mapping can be an attack point with respect to the traceability for group signature schemes when it is designed in such a way that the linearity can be preserved. We show that Cheng-Zhu-Qiu-Wangs group signature schemes (X. Chen et al., 2005) based on bilinear mapping have no traceability property due to their improper use of a bilinear mapping in their signature generation and verification step. We also propose security enhanced group signature schemes for both of mini group signature scheme and improved group signature scheme of Cheng-Zhu-Qiu-Wangs


asia-pacific web conference | 2006

Modified ID-Based threshold decryption and its application to mediated ID-Based encryption

Hak Soo Ju; Dae Youb Kim; Dong Hoon Lee; Haeryong Park; Kilsoo Chun

Chai, Cao and Lu first proposed an ID-based threshold decryption scheme without random oracles. Their approach is based on the Bilinear Diffie-Hellman Inversion assumption, and prove that it is selective chosen plaintext secure without random oracles. However, to ensure correctness of their ID-based threshold decryption scheme, it is necessary to guarantee that the shared decryption is performed correctly through some public verification function. We modify Chai et al.’s scheme to ensure that all decryption shares are consistent. We also present the first mediated ID based encryption scheme based on the Bilinear Diffie Hellman Inversion assumption without random oracles. In addition, we extend it into a mediated hierarchical ID-based encryption scheme.


information security and assurance | 2009

Update on SEED: SEED-192/256

Kitae Jeong; Joongeun Choi; Yuseop Lee; Changhoon Lee; Jaechul Sung; Haeryong Park; Yeonjung Kang

SEED is a 128-bit block cipher with a 128-bit secret key. Since it supports only a 128-bit secret key, it is difficult to apply this algorithm to various environments. In this paper, we propose SEED-192/256 which support 192/256-bit secret keys, respectively. Also we evaluate the security these algorithms against well-known attacks and the software performance of them on PC environments.


Computer Standards & Interfaces | 2009

A privacy problem on Hu-Huang's proxy key generation protocol

Haeryong Park; Seongan Lim; Ikkwon Yie

A proxy signature scheme enables an original signer to delegate his signing capability to a proxy signer and then the proxy signer can sign a message on behalf of the original signer. Recently, several ID-based proxy signature schemes have been proposed. ID-based Cryptosystems (ID-Cs) are advantageous than the traditional Public Key Cryptosystems (PKCs), as the key distribution is not required. But, an inherent problem of ID-Cs is the key escrow. Hu and Huang also proposed an ID-based proxy signature scheme with proxy key generation protocol. In Hu-Huangs scheme, whenever the original signer requests the Public Key Generation Center (PKG) to generate a proxy derivation key for a designated proxy signer, it generates a proxy key using the proxy signers private key without his agreement. Thus, the PKG gets to infringe general privacy laws and regulations. Also, this is an example of PKGs misuse of the users private key due to ID-Cs key escrow problem. To solve these problems we propose an improvement of Hu-Huangs scheme.


IEICE Transactions on Communications | 2008

Cryptanalysis of the Hwang-Lo-Lin Scheme Based on an ID-Based Cryptosystem and Its Improvement

Haeryong Park; Kilsoo Chun; Seungho Ahn

Hwang-Lo-Lin proposed a user identification scheme [3] based on the Maurer-Yacobi scheme [6] that is suitable for application to the mobile environment. Hwang-Lo-Lin argued that their scheme is secure against any attack. Against the Hwang-Lo-Lin argument, Liu-Horng-Liu showed that the Hwang-Lo-Lin scheme is insecure against a Liu-Horng-Liu attack mounted by an eavesdrop attacker. However, Liu-Horng-Liu did not propose any improved version of the original identification scheme which is still secure against the Liu-Horng-Liu attack. In this paper, we propose an identification scheme that can solve this problem and a non-interactive public key distribution scheme also.


international conference on parallel and distributed systems | 2006

The algorithm to enhance the security of multi-agent in distributed computing environment

Haeryong Park; Hak Soo Ju; Kilsoo Chun; Jaeil Lee; Seungho Ahn; Bong-Nam Noh

The usages of public key infrastructure (PKI) in secure e-mail service, e-commerce service, client authentication service with SSL, etc. have increased. However, a PKI faces many challenges in the practice, especially the scalability of the infrastructure. ID-based cryptosystem (ID-C) has been proposed to solve the problems of PKI by eliminating the necessity for the infrastructure to authenticate public keys and manage directories to store certificates. But, the key escrow is integrated in this setting such that private key generator can easily threaten security of agents. In this paper, to enhance the security of multi-agent in distributed computing environment, we first propose an ID-based threshold decryption scheme without key escrow which has a lost share recovery property. Also, the proposed scheme can provide the group division/merge and key update scheme for a dynamic group membership


IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 2008

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function

Donghoon Chang; Mridul Nandi; Jesang Lee; Jaechul Sung; Seokhie Hong; Jongin Lim; Haeryong Park; Kilsoo Chun

In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with an n-bit output size. In the case of the compression function with a (t + 1)n-bit output size, in the random oracle and ideal cipher models, their maximum advantages from the perspective of collision resistance are O(t2q/2tn + q2/2(t + 1)n). In the case of t = 1, the advantage is near-optimal. In the case of t > 1, the advantage is optimal.

Collaboration


Dive into the Haeryong Park's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jaechul Sung

Seoul National University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Seungho Ahn

Chonnam National University

View shared research outputs
Top Co-Authors

Avatar

Bong-Nam Noh

Chonnam National University

View shared research outputs
Researchain Logo
Decentralizing Knowledge