Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Juryon Paik is active.

Publication


Featured researches published by Juryon Paik.


IEEE Communications Letters | 2009

An off-line dictionary attack on a simple three-party key exchange protocol

Junghyun Nam; Juryon Paik; Hyun-Kyu Kang; Ung Mo Kim; Dongho Won

Key exchange protocols allow two or more parties communicating over a public network to establish a common secret key called a session key. Due to their significance in building a secure communication channel, a number of key exchange protocols have been suggested over the years for a variety of settings. Among these is the so-called S-3PAKE protocol proposed by Lu and Cao for password-authenticated key exchange in the three-party setting. In the current work, we are concerned with the password security of the S-3PAKE protocol. We first show that S-3PAKE is vulnerable to an off-line dictionary attack in which an attacker exhaustively enumerates all possible passwords in an off-line manner to determine the correct one. We then figure out how to eliminate the security vulnerability of S-3PAKE.


PLOS ONE | 2015

Efficient and anonymous two-factor user authentication in wireless sensor networks: achieving user anonymity with lightweight sensor computation.

Junghyun Nam; Kim-Kwang Raymond Choo; Sangchul Han; Moonseong Kim; Juryon Paik; Dongho Won

A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme) is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques) for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA-WSN scheme that not only achieves user anonymity but also is efficient in terms of the computation loads for sensors. Our scheme employs elliptic curve cryptography but restricts its use only to anonymous user-to-gateway authentication, thereby allowing sensors to perform only lightweight cryptographic operations. Our scheme also enjoys provable security in a formal model extended from the widely accepted Bellare-Pointcheval-Rogaway (2000) model to capture the user anonymity property and various SCA-WSN specific attacks (e.g., stolen smart card attacks, node capture attacks, privileged insider attacks, and stolen verifier attacks).


Sensors | 2014

A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

Junghyun Nam; Moonseong Kim; Juryon Paik; Youngsook Lee; Dongho Won

A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.


international conference on computational science and its applications | 2005

A new method for mining association rules from a collection of XML documents

Juryon Paik; Hee Yong Youn; Ungmo Kim

With the sheer amount of data stored, presented and exchanged using XML nowadays, the ability to extract interesting knowledge from XML data sources becomes increasingly important and desirable. In support of this trend, several encouraging attempts at developing methods for mining XML data have been proposed. However, efficiency and simplicity are still barrier for further development. In this paper, we show that any XML document can be mined for association rules using only a specially devised hierarchical data structure called HoPS without multiple XML data scans. It is flexible and powerful enough to represent both simple and complex structured association relationships inherent in XML data.


IEEE Communications Letters | 2008

Security enhancement to a password-authenticated group key exchange protocol for mobile Ad-hoc networks

Junghyun Nam; Juryon Paik; Ungmo Kim; Dongho Won

Group key exchange protocols allow a group of parties communicating over a public network to come up with a common secret key called a session key. Due to their critical role in building secure multicast channels, a number of group key exchange protocols have been suggested over the years for a variety of settings. Among these is the so-called NEKED protocol proposed by Byun et al. for password-authenticated group key exchange in mobile ad-hoc networks overseen by unmanned aerial vehicles. In the current work, we are concerned with improving the security of the NEKED protocol. We first show that the NEKED protocol is vulnerable not only to an attack against backward secrecy but also to an attack against password security. We then figure out how to eliminate the security vulnerabilities of NEKED.


Information Sciences | 2007

Resource-aware protocols for authenticated group key exchange in integrated wired and wireless networks

Junghyun Nam; Juryon Paik; Ung Mo Kim; Dongho Won

Protocols for group key exchange are cryptographic algorithms that describe how a group of parties communicating over a public network can come up with a common secret key. Due to their critical role in building secure multicast channels, a number of group key exchange protocols have been proposed over the years in a variety of settings. However despite many impressive achievements, there seems to have been no previous systematic look at the growing problem of key exchange over integrated wired and wireless (IWW) networks which consist of two distinct types of users: users having low-performance mobile devices with some form of battery power and users having high-performance stationary computers with no power constraint. The contribution of the present work is to fill this deficiency by providing a secure and efficient protocol for resource-aware group key exchange over the rapidly expanding IWW networks. By evenly spreading much of the total amount of computation across high power users, our protocol avoids any potential performance bottleneck of the system while keeping the burden on low power users at minimal. Our protocol also achieves provable security against powerful active adversaries under the decisional Diffie-Hellman assumption. We provide a rigorous proof of security for the protocol in a well-defined formal model of communication and adversarial capabilities.


Ksii Transactions on Internet and Information Systems | 2012

Security Weaknesses in Harn-Lin and Dutta-Barua Protocols for Group Key Establishment

Junghyun Nam; Moonseong Kim; Juryon Paik; Dongho Won

Key establishment protocols are fundamental for establishing secure communication channels over public insecure networks. Security must be given the topmost priority in the design of a key establishment protocol. In this work, we provide a security analysis on two recent key establishment protocols: Harn and Lin’s group key transfer protocol and Dutta and Barua’s group key agreement protocol. Our analysis shows that both the Harn-Lin protocol and the Dutta-Barua protocol have a flaw in their design and can be easily attacked. The attack we mount on the Harn-Lin protocol is a replay attack whereby a malicious user can obtain the long-term secrets of any other users. The Dutta-Barua protocol is vulnerable to an unknown key-share attack. For each of the two protocols, we present how to eliminate their security vulnerabilities. We also improve Dutta and Barua’s proof of security to make it valid against unknown key share attacks.


The Scientific World Journal | 2014

Password-only authenticated three-party key exchange with provable security in the standard model.

Junghyun Nam; Kim-Kwang Raymond Choo; Junghwan Kim; Hyun-Kyu Kang; Jin-Soo Kim; Juryon Paik; Dongho Won

Protocols for password-only authenticated key exchange (PAKE) in the three-party setting allow two clients registered with the same authentication server to derive a common secret key from their individual password shared with the server. Existing three-party PAKE protocols were proven secure under the assumption of the existence of random oracles or in a model that does not consider insider attacks. Therefore, these protocols may turn out to be insecure when the random oracle is instantiated with a particular hash function or an insider attack is mounted against the partner client. The contribution of this paper is to present the first three-party PAKE protocol whose security is proven without any idealized assumptions in a model that captures insider attacks. The proof model we use is a variant of the indistinguishability-based model of Bellare, Pointcheval, and Rogaway (2000), which is one of the most widely accepted models for security analysis of password-based key exchange protocols. We demonstrated that our protocol achieves not only the typical indistinguishability-based security of session keys but also the password security against undetectable online dictionary attacks.


computational intelligence and security | 2007

Mining Maximally Common Substructures from XML Trees with Lists-Based Pattern-Growth Method

Juryon Paik; Joochang Lee; Junghyun Nam; Ung Mo Kim

With the continuous growth in XML data sources over the Internet, the discovery of useful information from a col- lection of XML documents is currently one of the main re- search areas occupying the data mining community. The mostly used approach to this task is to extract frequently oc- curred subtrees in XML trees. But, because the number of frequent subtrees grows exponentially with the size of trees, a more practical and scalable alternative is required, which is the discovery of maximal frequent subtrees. In this paper, we present the first algorithm that directly discovers maxi- mal frequent subtrees from a concise data structure, without any candidate subtree generation.


international conference on hybrid information technology | 2006

Mining Association Rules from a Collection of XML Documents using Cross Filtering Algorithm

Jun Shin; Juryon Paik; Ung Mo Kim

Since numerous data have been represented and exchanged by XML, the ability to extract useful knowledge from XML data is needed. There are several attempts to mine association rules from XML data. However, they mostly rely on legacy relational database with an XML interface so that efficiency and simplicity are challenging issue. In this paper, HILoP (hierarchical layered structure of PairSet) is introduced. The use of this data structure prevent from multiple XML data scans to mine association rules from a collection of XML documents. Also, cross filtering algorithm is introduced to mine frequent patterns, the algorithm reduces the number of candidate set. The performance evaluation result shows that this mechanism is powerful enough to represent both simple and complex structured association relationships inherent in XML data

Collaboration


Dive into the Juryon Paik's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Dongho Won

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Ung Mo Kim

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Kim-Kwang Raymond Choo

University of Texas at San Antonio

View shared research outputs
Top Co-Authors

Avatar

Ungmo Kim

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Moonseong Kim

Korean Intellectual Property Office

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Minkyu Park

Seoul National University

View shared research outputs
Researchain Logo
Decentralizing Knowledge