Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ju-Sung Kang is active.

Publication


Featured researches published by Ju-Sung Kang.


IEEE Communications Letters | 2005

An efficient key distribution scheme with self-healing property

Dowon Hong; Ju-Sung Kang

The main property of the self-healing key distribution scheme is that users are capable of recovering lost group keys on their own, without requesting additional transmission from the group manager. In this paper, we propose a new self-healing key distribution scheme, which is optimal in terms of user memory storage and more efficient in terms of communication complexity than the previous results.


international conference on the theory and application of cryptology and information security | 2001

Provable Security of KASUMI and 3GPP Encryption Mode f8

Ju-Sung Kang; Sang Uk Shin; Dowon Hong; Okyeon Yi

Within the security architecture of the 3GPP system there is a standardised encryption mode f8 based on the block cipher KASUMI. In this work we examine the pseudorandomness of the block cipher KASUMI and the provable security of f8. First we show that the three round KASUMI is not a pseudorandom permutation ensemble but the four round KASUMI is a pseudorandom permutation ensemble under the adaptive distinguisher model by investigating the properties of the round functions in a clear way. Second we provide the upper bound on the security of f8 mode under the reasonable assumption from the first result by means of the left-or-right security notion.


fast software encryption | 2003

A Concrete Security Analysis for 3GPP-MAC

Dowon Hong; Ju-Sung Kang; Bart Preneel; Heuisu Ryu

The standardized integrity algorithm f9 of the 3GPP algorithm computes a MAC (Message Authentication Code) to establish the integrity and the data origin of the signalling data over a radio access link of W-CDMA IMT-2000. The function f9 is based on the block cipher KASUMI and it can be considered as a variant of CBC-MAC. In this paper we examine the provable security of f9. We prove that f9 is a secure pseudorandom function by giving a concrete bound on an adversary’s inability to forge a MAC value in terms of her inability to distinguish the underlying block cipher from a random permutation.


australasian conference on information security and privacy | 2001

Pseudorandomness of MISTY-Type Transformations and the Block Cipher KASUMI

Ju-Sung Kang; Okyeon Yi; Dowon Hong; Hyun Sook Cho

We examine the security of block ciphers on the view point of pseudorandomness. Firstly we show that the four round (unbalanced) MISTY-type and the three round dual MISTY-type transformations are pseudorandom permutation ensembles. Secondly we prove that the three round KASUMI is not a pseudorandom permutation ensemble but the four round KASUMI is a pseudorandom permutation ensemble. We provide simplified probability-theoretic proofs for non-adaptive distinguishers.


Journal of Information Processing Systems | 2007

A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations

Ju-Sung Kang; Do-Won Hong

We propose several practical SMC protocols for privacy-preserving cooperative scientific computations. We consider two important scientific computations which involve linear equations: the linear systems of equations problem and the linear least-square problem. The protocols proposed in this paper achieve acceptable security in the sense of Du-Zhan`s paradigm and t-wise collusion-resistance, and their communication complexity is O(tm), where t is a security parameter and m is the total number of participants. The complexity of our protocol is significantly better than the previous result O() of [4], in which the oblivious transfer protocol is used as an important building block.


The Kips Transactions:partc | 2007

On the Privacy Preserving Mining Association Rules by using Randomization

Ju-Sung Kang; Sung-Hoon Cho; Okyeon Yi; Dowon Hong

We study on the privacy preserving data mining, PPDM for short, by using randomization. The theoretical PPDM based on the secure multi-party computation techniques is not practical for its computational inefficiency. So we concentrate on a practical PPDM, especially randomization technique. We survey various privacy measures and study on the privacy preserving mining of association rules by using randomization. We propose a new randomization operator, binomial selector, for privacy preserving technique of association rule mining. A binomial selector is a special case of a select-a-size operator by Evfimievski et al.[3]. Moreover we present some simulation results of detecting an appropriate parameter for a binomial selector. The randomization by a so-called cut-and-paste method in [3] is not efficient and has high variances on recovered support values for large item-sets. Our randomization by a binomial selector make up for this defects of cut-and-paste method.


information security and cryptology | 2014

Improved Related-key Attack against Recent Lightweight Block Cipher PRINCE

Wangho Ju; Hyunjung An; Okyeon Yi; Ju-Sung Kang; Jongsung Kim

The related-key attack is regarded as one of the important cryptanalytic tools for the security evaluation of block ciphers. This is due to the fact that this attack can be effectively applied to schemes like block-cipher based hash functions whose block-cipher keys can be controlled as their messages. In this paper, we improve the related-key attack on lightweight block cipher PRINCE proposed in FSE 2013. Our improved related-key attack on PRINCE reduces data complexity from  [4] to 2.


The Kips Transactions:partc | 2010

A Method of Statistical Randomness Test for Key Derivation Functions

Ju-Sung Kang; Okyeon Yi; Ji-Sun Youm; Jin-Woong Cho

ABSTRACT Randomness is a basic security evaluation item for the most cryptographic algorithms. NIST has proposed a statistical test suit for random number generators for cryptographic applications in the process of AES project. However the test suit of NIST is customized to block ciphers which have the same input and output lengths. It needs to revise NISTs test suit for key derivation functions which have multiple output blocks. In this paper we propose a revised method of NISTs statistical randomness test adequate to the most key derivation functions and some experimental results for key derivation functions of 3GSM and NIST.Keywords:Statistical Randomness Test, Key Derivation Function, Multiple Block Output Function 1. 서 론 1) 정보보호시스템에서 암호 알고리즘이 올바르게 구동되기 위해서는 안전성 높은 대칭키나 공개키 암호알고리즘에 적합한 키관리시스템이 반드시 필요하다. 키관리시스템은 마스터키, 세션키, 암호화키, 인증키 등 키의 중요성 수준과 용도에 따라 다양한 키들을 안전하게 사용하기 위한 것이다. 다양한 용도의 키들은 하나의 마스터키로부터 유도되는 것이 보통이며, 이 때 사용되는 알고리즘이 키유도함수(key derivation function)이다. 그러므로 키관리시스템에서 핵심


The Kips Transactions:partc | 2009

An Algorithm for Improving the Accuracy of Privacy-Preserving Technique Based on Random Substitutions

Ju-Sung Kang; Chang-Woo Lee; Dowon Hong

The merits of random substitutions are various applicability and security guarantee on the view point of privacy breach. However there is no research to improve the accuracy of random substitutions. In this paper we propose an algorithm for improving the accuracy of random substitutions by an advanced theoretical analysis about the standard errors. We examine that random substitutions have an unpractical accuracy level and our improved algorithm meets the theoretical results by some experiments for data sets having uniform and normal distributions. By our proposed algorithm, it is possible to upgrade the accuracy level under the same security level as the original method. The additional cost of computation for our algorithm is still acceptable and practical.


The Kips Transactions:partc | 2005

Validation Testing Tool for Light-Weight Stream Ciphers

Ju-Sung Kang; Hyun Koo Shin; Okyeon Yi; Dowon Hong

Cryptographic algorithm testing is performed to ensure that a specific algorithm implementation is implemented correctly and functions correctly. CMVP(Cryptographic Module Validation Program) of NIST in US is the well-known testing system that validates cryptographic modules to Federal Information Processing Standards (FIPS). There is no FIPS-approved stream cipher, and CMVP doesn`t involve its validation testing procedure. In this paper we provide validation systems for three currently used light-weight stream ciphers: Bluetooth encryption algorithm E0, 3GPP encryption algorithm A5/3, and RC4 used for WEP and SSL/TLS Protocols. Moreover we describe our validation tools implemented by JAVA programing.

Collaboration


Dive into the Ju-Sung Kang's collaboration.

Top Co-Authors

Avatar

Dowon Hong

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Heuisu Ryu

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Bart Preneel

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Hangrok Lee

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Hyun Sook Cho

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge