Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Seong Oun Hwang is active.

Publication


Featured researches published by Seong Oun Hwang.


Information Fusion | 2012

Privacy-preserving identity-based broadcast encryption

Junbeom Hur; Chanil Park; Seong Oun Hwang

Broadcast encryption enables a broadcaster to encrypt messages and transmit them to some subset S of authorized users. In identity-based broadcast encryption schemes, a broadcasting sender typically encrypts a message by combining public identities of receivers in S and system parameters. However, previous identity-based broadcast encryption schemes have not been concerned about preserving the privacy of receivers. Consequently, all of the identities of broadcast receivers in S are exposed to the public in the previous schemes, which may be subject to attacks on user privacy in lots of pragmatic applications. We propose a novel privacy-preserving identity-based broadcast encryption scheme against an active attacker. The proposed scheme protects the privacy of receivers of broadcasted messages by hiding the identities of receivers in S. Additionally, it achieves less storage and computation costs required to encrypt and decrypt the broadcast message, compared to the previous identity-based broadcast encryption schemes that do not provide user privacy.


IEEE Transactions on Broadcasting | 2009

Content and Service Protection for IPTV

Seong Oun Hwang

Content or service delivered through IPTV is high quality and of high economic value accordingly. As digital technologies progress, illegal copy and redistribution of IPTV content become easier and simpler. Therefore it is required to protect IPTV content or service. In this paper, following the approaches taken by ITU-T IPTV Focus Group, we analyze the security threats and requirements. We also discuss related issues and solutions for IPTV. Specially, interoperability issues among different content and service protection systems are addressed.


Multimedia Tools and Applications | 2016

A secure image encryption scheme based on chaotic maps and affine transformation

Jawad Ahmad; Seong Oun Hwang

Due to the interesting nonlinear dynamic properties of chaotic maps, recently chaos-based encryption algorithms have gained much attention in cryptographic communities. However, many encryption schemes do not fulfil the minimum key space requirement, which is an essential concern in many secure data applications. In this paper, an efficient chaos-based image encryption scheme with higher key space is presented. Even with a single round of encryption, a significantly larger key space can be achieved. The proposed scheme removes correlation among image pixels via random chaotic sequences, simply by XOR and addition operations. In order to resist against numerous attacks, we apply the affine transformation to get the final ciphertext image. The security of the proposed scheme is proved through histogram, contrast, PSNR, entropy, correlation, key space, key sensitivity and differential attack analysis. Many significant properties of chaotic maps, sensitivity to initial condition and control parameters, structure and attack complexity, make the anticipated scheme very reliable, practical and robust in various secure communication applications.


Wireless Personal Communications | 2015

An Experimental Comparison of Chaotic and Non-chaotic Image Encryption Schemes

Jawad Ahmad; Seong Oun Hwang; Arshad Ali

During last few years, transmission of digital multimedia data (images, audios and videos) over Internet, wireless cell phones, television broadcasting etc., has been significantly evolved. The provision of security to store and transmit data with confidentiality, integrity, and authentication for multimedia data over wireless medium is attaining importance these days. Over a few decades, a number of image encryption schemes have been implemented, each with various features, pros and cons. So there is a need to carry out security analysis of these schemes through some standard parameters. In this paper, an effort is being made for comparison of traditional encryption algorithms via some security parameters rather than using just visual inspection. Through these security parameters, one can determine a better and highly secure image encryption scheme. Comparative analysis of Advanced Encryption Standard, Compression Friendly Encryption Scheme, Chaotically Coupled Chaotic Map Encryption Scheme and a Bernoulli Map Based Encryption Scheme are done. Results are finally compiled to conclude the optimum scheme to be used feasibly with high security level.


Neural Computing and Applications | 2017

A compression sensing and noise-tolerant image encryption scheme based on chaotic maps and orthogonal matrices

Jawad Ahmad; Muazzam A. Khan; Seong Oun Hwang; Jan Sher Khan

Abstract With the evolution of technologies, the size of an image data has been significantly increased. However, traditional image encryption schemes cannot handle the emerging problems in big data such as noise toleration and compression. In order to meet today’s challenges, we propose a new image encryption scheme based on chaotic maps and orthogonal matrices. The main core of the proposed scheme is based on the interesting properties of an orthogonal matrix. To obtain a random orthogonal matrix via the Gram Schmidt algorithm, a well-known nonlinear chaotic map is used in the proposed scheme to diffuse pixels values of a plaintext image. In the process of block-wise random permutation, the logistic map is employed followed by the diffusion process. The experimental results and security analyses such as key space, differential and statistical attacks show that the proposed scheme is secure enough and robust against channel noise and JPEG compression. In addition to complete encryption for higher security, it also supports partial encryption for faster processing as well.


international conference on modeling simulation and applied optimization | 2015

An efficient image encryption scheme based on: Henon map, skew tent map and S-Box

Jansher Khan; Jawad Ahmad; Seong Oun Hwang

Due to easy and simple implementation, normally single 1-D chaotic maps like logistic and sine maps are employed in multimedia data encryption. However, data encrypted through a single chaotic map does not provide better security in terms of resistance against various attacks. In this paper, 2D Henon chaotic map and skew tent map are deployed in the design of an efficient chaos-based image encryption algorithm. To confuse the relationship between plaintext and ciphertext images, both chaotic maps play a key role in the permutation and diffusion mechanism. In the confusion stage, firstly, the Henon chaotic map generates two different chaotic sequences, which are further applied in row and column permutation of plaintext image. The pixel values diffusion is produced by unimodal skew tent map via XOR operations. In the last stage of encryption algorithm, Hussains substitution box is used to substitute each pixel into a new random pixel. Extensive security analysis and resistance to statistical attack prove the security of anticipated scheme.


Computers & Mathematics With Applications | 2013

Removing escrow from ciphertext policy attribute-based encryption

Junbeom Hur; Dongyoung Koo; Seong Oun Hwang; Kyungtae Kang

Abstract Attribute-based encryption (ABE) is a promising cryptographic primitive for fine-grained access control of distributed data. In ciphertext policy attribute-based encryption (CP-ABE), each user is associated with a set of attributes and data are encrypted with access policies on attributes. A user is able to decrypt a ciphertext if and only if his attributes satisfy the access policy embedded in the ciphertext. However, key escrow is inherent in ABE systems. A curious key generation center in that construction has the power to decrypt every ciphertext. We found that most of the existing ABE schemes depending on a single key authority suffer from the key escrow problem. In this study, we propose a novel CP-ABE key issuing architecture that solves the key escrow problem. The proposed scheme separates the power of issuing user keys into two parties: the key generation center and the attribute authority. In the proposed construction, the key generation center and the attribute authority issue different parts of secret key components to users through a secure two-party computation protocol such that none of them can determine the whole set of keys of users individually. We demonstrate how the proposed key issuing protocol can be applied in the existing CP-ABE scheme and resolve the key escrow problem.


international symposium on wireless pervasive computing | 2011

An efficient identity-based broadcast signcryption scheme for wireless sensor networks

In Tae Kim; Seong Oun Hwang

Most of broadcast encryption schemes do not provide source authentication property. This allows an adversary to launch impersonating attacks. Therefore, broadcast encryption scheme without source authentication is not applicable in our real life as it is. In this paper, we propose a source-authenticated broadcast encryption scheme by fixing the identity-based broadcast encryption scheme proposed by Delerablée. The security of our scheme is proved in the random oracle model. Analysis of our scheme shows that it is comparatively efficient in terms of computation and communication.


IEEE Computer | 2009

How Viable Is Digital Rights Management

Seong Oun Hwang

Technologies that aim to protect digital content have fallen short of their mission. The computing community must find ways to make protection schemes interoperable and adopt a use model that lifts restrictions on paid-for protected content.


Security and Communication Networks | 2014

Efficient identity-based broadcast signcryption schemes

Intae Kim; Seong Oun Hwang

Most of broadcast encryption schemes do not provide source authentication property. This allows an adversary to launch impersonating attacks. Therefore, broadcast encryption scheme without source authentication is not applicable in our real life as it is. In this paper, we propose two source-authenticated broadcast encryption schemes that achieve both confidentiality and authenticity simultaneously. Ciphertexts in both schemes are of constant size, independent of the size of the receiver set. The first scheme is particularly efficient in case of pre-computation, whereas the overall performance of the second scheme is better than that of Selvi et al.s scheme. Copyright

Collaboration


Dive into the Seong Oun Hwang's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ki Song Yoon

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Jawad Ahmad

Glasgow Caledonian University

View shared research outputs
Top Co-Authors

Avatar

Do Won Nam

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Muazzam A. Khan

National University of Sciences and Technology

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge