Im-Yeong Lee
Soonchunhyang University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Im-Yeong Lee.
Computer Communications | 2008
Soo-Young Kang; Deok-Gyu Lee; Im-Yeong Lee
RFID, a core technology that can be used to create a ubiquitous society, is a non-contact recognition system in which a small chip attached to various types of products transmits and processes information regarding the product and the surrounding environment via wireless communication. As a wireless recognition technology, RFID consumes little power, is small, and allows one to communicate in virtually any environment. It is thus expected to be very convenient. However, due to these characteristics of RFID systems, it may also pose a serious threat to privacy. A number of studies are currently being conducted to address this problem. Most of these studies use secure communication channels between a database and a reader, and insecure communication channels between a reader and a tag. However, this paper proposes a secure authentication protocol to provide information to an authorized entity by applying recognition technology in an insecure communication channel even for the communication between the database and the reader.
Journal of Information Processing Systems | 2013
Sun-Ho Lee; Im-Yeong Lee
Cloud storage is provided as a service in order to keep pace with the increasing use of digital information. It can be used to store data via networks and various devices and is easy to access. Unlike existing removable storage, many users can use cloud storage because it has no storage capacity limit and does not require a storage medium. Cloud storage reliability has become a topic of importance, as many users employ it for saving great volumes of data. For protection against unethical administrators and attackers, a variety of cryptography systems, such as searchable encryption and proxy re-encryption, are being applied to cloud storage systems. However, the existing searchable encryption technology is inconvenient to use in a cloud storage environment where users upload their data. This is because this data is shared with others, as necessary, and the users with whom the data is shared change frequently. In this paper, we propose a searchable re-encryption scheme in which a user can safely share data with others by generating a searchable encryption index and then re-encrypt it.
international conference on computational science and its applications | 2006
Deok-Gyu Lee; Seo-Il Kang; Dae-Hee Seo; Im-Yeong Lee
The Ubiquitous computer environment is thing which invisible computer that is not shown linked mutually through network so that user may use computer always is been pervasive. Intend computing environment that can use easily as user wants and it is the smart environment that user provides context awareness that is wanting computing environment. This Ubiquitous computing contains much specially weak side in security. Masquerade attack of that crawl that is quoted to user or server among device that is around user by that discrete various computing devices exist everywhere among them become possible. Hereupon, in this paper, proposed method that has following characteristic. Present authentication model through transfer or device. Suggest two method that realize authentication through device in case of moved to method (MD: Multi Domain) and user ownself space (SD: Single Domain) that realize authentication through device in case of moved users direct path who device differs.
Journal of Information Processing Systems | 2013
Sung-Wook Park; Im-Yeong Lee
Recently, smart devices for various services have been developed using converged telecommunications, and the markets for near field communication mobile services is expected to grow rapidly. In particular, the realization of mobile NFC payment services is expected to go commercial, and it is widely attracting attention both on a domestic and global level. However, this realization would increase privacy infringement, as personal information is extensively used in the NFC technology. One example of such privacy infringement would be the case of the Google wallet service. In this paper, we propose an zero-knowledge proof scheme and ring signature based on NTRU for protecting user information in NFC mobile payment systems without directly using private financial information of the user.
Computer Communications | 2011
Jong Sik Moon; Im-Yeong Lee
An AAA protocol is an information protection technology that systematically provides authentication, authorization and accounting functions not only in existing wired networks, but also in rapidly developing wireless networks. Currently, standardization of various applied services is in progress and involves AAA standardization for a mobile user in a wireless network. Various studies have considered using AAA with a roaming service in a mobile IPv6 network, between heterogeneous networks. In this paper, we proposed an ID-based ticket for user authentication with a mobile device in a ubiquitous environment. Service is seamless, even when a mobile device moves from the home network to a foreign network. In addition, since the ticket is renewed from the foreign network, the overhead of the home authentication server is reduced, and the anonymity ID guarantees anonymity during service.
asia pacific network operations and management symposium | 2007
Soo-Young Kang; Im-Yeong Lee
The RFID system is a core technology used in building a ubiquitous environment, and is considered an alternative to bar-code identification. The RFID system has become very popular, with various strengths such as fast recognition speed and non-touch detection. However, there are some problems remaining, as the low-cost tag can operate through queries, leading to information exposure and privacy encroachment. Various approaches have been used to increase the security of the system, but the low-cost tag, which has about 5K-10K gates, can only allocate 250-3K gates to security. Therefore, the current study provides a reciprocal authentication solution that can be used with low-cost RFID systems, by splitting 64 bit keys and minimizing calculations. Existing systems divided a 96 bit key into 4 parts. However, the proposed system reduces the key to 32 bits, and reduces communications from 7 down to. 5. To increase security, one additional random number is added to the two existing numbers. The previous system only provided XOR calculations, however in the proposed system an additional hash function was added. The added procedure does not increase effectiveness in terms of the XOR calculation, but provides more security to the RFID system, for better use over remote distances.
Wireless Personal Communications | 2010
Jong Sik Moon; Jong Hyuk Park; Deok Gyu Lee; Im-Yeong Lee
The combination of wired and wireless technologies is spreading rapidly with the advance of Internet and networks, since it enables the creation of new services, and provides new features to both users and service providers. In such wired and wireless integrated services, network integration is very important, because such systems involve linking heterogeneous networks; and they involve integrating transmission technologies across networks. In this situation, existing security and communication technologies are unsuitable, since network integration involves heterogeneous networks. The network may have several security vulnerabilities. Also, the available services are for roaming users. In these services, we must provide fast authentication and security for roaming. Therefore, in this paper we proposed authentication and ID-based key management in pervasive environments. Our system provides efficient, secure communication.
network-based information systems | 2010
Sun-Ho Lee; Kang Bin Yim; Im-Yeong Lee
The portable storage market environment is rapidly changing due to the emergence of USB memory. USB memory is used as a portable storage device by many users. However, due to the high portability of USB memory, USB sticks are frequently lost and stolen. In this Paper we suggest a secure user authentication method in which it is hard to guess the password and bypass authentication. In addition, security and efficiency are provided through a user authentication password backup and recovery mechanism to access the secure area.
international conference on hybrid information technology | 2006
Seo-Il Kang; Im-Yeong Lee
Development of IT has accelerated the establishment of electronic government, and convenience and efficiency have been enhanced by providing services of civil affairs and government and public offices to the people thru the internet. The electronic government service has been required to not only the service of civil affairs but also the electronic service of the voting system based on the democratic principle. Electronic voting system creates and manages data, so that it should not influence on the result of voting due to the interruption of third party or system error. Therefore, in order to study safe electronic voting system, the existing scheme of providing anonymity should be studied and anonymous and receipt-free system should be provided by utilizing the method of blind signature . Also, an eligible voter can know the result of voting by providing the paper receipt.
Mathematical and Computer Modelling | 2012
Jong Sik Moon; Im-Yeong Lee
Abstract This paper deals with device connections in a trust-based ad hoc network. Because a temporary device frequently joins or leaves a network, the authentication and security technology should be prepared for the malicious devices used in third-party attacks. An authentication scheme with the existing certification and ID, and security technology using symmetric and public keys are used. Therefore, in this paper we propose using two devices that have not shared information for mutual generation of authentication ID. The use of an authentication ID can establish mutual trust and provide security and efficiency for communication and generation of a symmetric key. Our analysis results show that an authentication operation reduction of up to 57%, compared to related work, is achieved by our protocol.