Kyung-Ah Shim
Ewha Womans University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Kyung-Ah Shim.
ad hoc networks | 2013
Kyung-Ah Shim; Young-Ran Lee; Cheol-Min Park
In this paper, we propose an efficient identity-based broadcast authentication scheme, EIBAS, to achieve security requirements in wireless sensor networks. To minimize communication and computational costs, we use a pairing-optimal identity-based signature scheme with message recovery, where the original message of the signature is not required to be transmitted together with the signature, as it can be recovered according to the verification/message recovery process. The EIBAS scheme achieves a minimization of communication overhead, allowing the total energy consumption to be reduced by up to 48.5% compared to previous identity-based broadcast authentication schemes.
international conference on information and communication security | 2006
Kyung-Ah Shim
A proxy signature enables an original signer to delegate her signing capability to a proxy signer and then the proxy signer can sign a message on behalf of the original signer. In this paper we propose an ID-based proxy signature scheme from bilinear pairings. We provide exact security proof of the proposed ID-based proxy signature scheme in the random oracle model under the Computational Diffie-Hellman assumption without using Forking Lemma.
Information Sciences | 2007
Kyung-Ah Shim; Sung Sik Woo
Al-Riyami and Paterson proposed four authenticated tripartite key agreement protocols which make use of the Weil pairing. Recently, Lee et al. extended the protocols to a multi-party setting assuming the existence of cryptographic multilinear forms. In this paper we show that the tripartite and multi-party authenticated key agreement protocols are insecure against several active attacks.
IEEE Transactions on Parallel and Distributed Systems | 2015
Kyung-Ah Shim; Cheol-Min Park
Energy cost of transmitting a single bit of information is approximately the same as that needed for processing a thousand operations in a typical sensor node. Thus, a practical way to prolong a wireless sensor network lifetime is to reduce the sensor energy consumption in data transmissions. Data aggregation is an efficient way to minimize energy consumption on sensors. In this paper, we propose a practical secure data aggregation scheme, Sen-SDA, based on an additive homomorphic encryption scheme, an identity-based signature scheme, and a batch verification technique with an algorithm for filtering injected false data. We then investigate the feasibility of our scheme using low-cost microcontrollers choosing two popular IEEE 802.15.4-compliant wireless sensor network hardware platforms, MICAz and Tmote Sky, used in real-life deployments.
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences | 2007
Kyung-Ah Shim
Recently, Choi et al. proposed an ID-based authenticated group key agreement with bilinear maps. Subsequently, Zhang and Chen showed that the protocol does not provide authenticity as claimed by replaying transcripts of the past session. To prevent those replay attacks, they suggest adding a time parameter to the message being signed. However, despite of such a modification, we show that the protocol is still insecure against insider colluding attacks without replaying transcripts of the past session.
ad hoc networks | 2014
Kyung-Ah Shim
Abstract Wireless reprogramming in a wireless sensor network (WSN) involves the process of propagating a new code image or relevant command to sensor nodes. As a WSN is usually deployed in a hostile environment, secure reprogramming is a major concern. Recently, He et al. proposed a secure distributed reprogramming protocol, SDRP, based on an identity-based signature (IBS) scheme. Subsequently, they showed that SDRP is insecure against impersonation attacks due to the use of insecure IBS scheme. They then proposed a modified SDRP (MSDRP) based on Barreto et al.’s IBS scheme which is provably secure under a mathematically hard problem. Also, they proposed a DoS-resistant distributed code dissemination protocol, DiCode, based on a warrant-based proxy signature scheme. However, the two protocols are inefficient on sensor nodes: MSDRP requires a heavy pairing computation and DiCode requires two modular exponentiations with an RSA modulus n whose size is 1024 bits at an 80-bit security level to verify a signature. In this paper, we show that MSDRP with the implementation of η T paring defined on E F 3 97 × E F 3 97 → E F 3 6 · 97 is entirely broken. We then propose a new SDRP, S 2 DRP, based on a pairing-free IBS scheme to reduce the computational and communication overhead and give its performance results.
Applied Mathematics and Computation | 2005
Kyung-Ah Shim; Sung-Sik Woo
In this paper, we show that the ID-based tripartite authenticated multiple-key agreement protocol by Liu et al. [ID-based tripartite key agreement protocol with pairing, 2003 IEEE International Symposium on Information Theory, 2003, pp. 136-143, or available at Cryptology ePrint Archive, Report 2002/122] is insecure against an unknown key-share attack. And then we propose a more efficient ID-based tripartite authenticated multiple-key agreement protocol to overcome the attack.
trust and privacy in digital business | 2005
Seung-Hyun Seo; Kyung-Ah Shim; Sang-Ho Lee
Proxy signature schemes allow an original signer to delegate his signing rights to a proxy signer. Most proxy signature schemes have succeeded for proxy delegations and they are considered very useful methods when one needs to delegate his signing power to other person in digital business. However, many proxy signature schemes have the defects that cannot solve proxy revocation problems. Moreover, they cannot provide the immediate revocation, even if a proxy signer colludes with any malicious attacker. In this paper, we propose a mediated proxy signature scheme with fast revocation. Our scheme solves the weaknesses of most proxy signature schemes and satisfies the security requirements for proxy signature scheme. And it also provides an effective proxy revocation whenever the original signer wants or signers key is compromised.
Computer Communications | 2006
Kyung-Ah Shim
Remote user authentication based on passwords over untrusted networks is the conventional method of authentication in the Internet and mobile communication environments. Typical secure remote user access solutions rely on pre-established secure cryptographic keys, public-key infrastructure, or secure hardware. Recently, Peyravian and Jeffries proposed password-based protocols for remote user authentication, password change, and session key establishment over insecure networks without requiring any additional private- or public-key infrastructure. In this paper we point out security flaws of Peyravian-Jeffriess protocols against off-line password guessing attacks and Denial-of-Service attacks.
Information Sciences | 2012
Kyung-Ah Shim
In this paper, we propose a round-optimal identity-based authenticated key agreement protocol for a three-party setting in which three parties can actually transmit messages simultaneously. We then give its security proof in the random oracle model under the Bilinear Diffie-Hellman assumption.