Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Jihoon Cho is active.

Publication


Featured researches published by Jihoon Cho.


the cryptographers’ track at the rsa conference | 2017

WEM: A New Family of White-Box Block Ciphers Based on the Even-Mansour Construction

Jihoon Cho; Kyu Young Choi; Itai Dinur; Orr Dunkelman; Nathan Keller; Dukjae Moon; Aviya Veidberg

White-box cryptosystems aim at providing security against an adversary that has access to the encryption process. As a countermeasure against code lifting (in which the adversary simply distributes the code of the cipher), recent white-box schemes aim for ‘incompressibility’, meaning that any useful representation of the secret key material is memory-consuming.


workshop on information security applications | 2015

Constructing Efficient PAKE Protocols from Identity-Based KEM/DEM

Kyu Young Choi; Jihoon Cho; Jung Yeon Hwang; Taekyoung Kwon

In this paper, we propose an efficient identity-based password authenticated key exchange IBPAKE protocol using identity-based KEM/DEM. In IBPAKE, a client conducts authentication based on a human-memorable password and a servers identity. A distinctive feature of IBPAKE protocols, compared to the well-known EKE-like PAKE protocols, is that an adversary who even acquired a users password cannot impersonate a server to further investigate users sensitive information. We first construct the new IBPAKE protocol using the Boneh-Franklin identity-based encryption IBE scheme, and then generalize the protocol by presenting a generic method to yield an efficient IBPAKE protocol from identity-based KEM/DEM. Our fine-grained approach has concrete advantages in terms of performance. First, unnecessary parameters can be removed easily. This allows a straightforward improvement on computational cost and communication bandwidth. Our protocol gives better performance, compared to previously known IBPAKE protocols.


information security practice and experience | 2018

T_SM: Elliptic Curve Scalar Multiplication Algorithm Secure Against Single-Trace Attacks

Bo-Yeon Sim; Kyu Young Choi; Dukjae Moon; Hyo Jin Yoon; Jihoon Cho; Dong-Guk Han

At present, Elliptic Curve Digital Signature Algorithm (ECD-SA) is extensively used because its implementation can be achieved more efficiently with the same security level compared to RSA and Digital Signature Algorithm (DSA). In particular, blockchain and Fast IDentity Online (FIDO), which are attracting attention as key infrastructure technologies to lead the fourth industrial revolution, use ECDSA. However, scalar multiplication, which is the main operation of ECDSA, has been reported to be vulnerable to side-channel attacks that use only a single-trace. Notably, there is no perfectly secure countermeasure against Collision Attack (CA), which is the main form of attack using a single-trace. As the attacks become more and more sophisticated and powerful, such as CA, taking countermeasures against them is required. Thus, in this paper, we propose a new scalar multiplication algorithm called the T_SM method. It is secure against Simple Power Analysis (SPA) and Key Bit-dependent Attack (KBA). In particular, the T_SM method can fully cope with CA. To the best of our knowledge, the T_SM method is the first countermeasure against SPA, CA, and KBA. Although it requires memory for pre-computation tables, it has a computational advantage when we apply it to cryptosystems, such as ECDSA, which use ordinary scalar multiplication based on a fixed point P and random scalar k. The main operation consists of the smallest number of operations compared with existing scalar multiplication algorithms in which P is fixed.


cryptology and network security | 2016

Hybrid WBC: Secure and Efficient White-Box Encryption Schemes

Jihoon Cho; Kyu Young Choi; Orr Dunkelman; Nathan Keller; Dukjae Moon; Aviya Vaidberg

White-box cryptography aims at providing security against an adversary that has access to the encryption process. Numerous white-box encryption schemes were proposed since the introduction of white-box cryptography by Chow et al. in 2002. However, most of them are slow, and thus, can be used in practice only to protect very small amounts of information, such as encryption keys.


Archive | 2016

System and method for key exchange based on authentication information

Kyu-Young Choi; Jihoon Cho; Hyo-Jin Yoon


Archive | 2016

Apparatus and method for data encryption

Kyu-Young Choi; Jihoon Cho; Hyo-Jin Yoon


Archive | 2017

ENCRYTION APPARATUS AND METHOD

Dukjae Moon; Jihoon Cho; Kyu-Young Choi


Archive | 2017

APPARATUS AND METHOD FOR EXCHANGING ENCRYPTION KEY

Kyu-Young Choi; Seon-young Lee; Ki-Young Kim; Jihoon Cho


IACR Cryptology ePrint Archive | 2016

Hybrid WBC: Secure and Efficient White-Box Encryption Schemes.

Jihoon Cho; Kyu Young Choi; Orr Dunkelman; Nathan Keller; Dukjae Moon; Aviya Vaidberg


Archive | 2015

Data encryption apparatus and method, and data decryption apparatus and method

최규영; Kyu-Young Choi; 문덕재; Dukjae Moon; 조지훈; Jihoon Cho

Collaboration


Dive into the Jihoon Cho's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hyo-Jin Yoon

Seoul National University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge