Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Seungjoo Kim is active.

Publication


Featured researches published by Seungjoo Kim.


international conference on information and communication security | 1997

Proxy signatures, Revisited

Seungjoo Kim; Sangjoon Park; Dongho Won

Proxy signatures, introduced by Mambo, Usuda and Okamoto allow a designated person to sign on behalf of an original signer. This paper first presents two new types of digital proxy signatures called partial delegation with warrant and threshold delegation. Proxy signatures for partial delegation with warrant combines the benefit of Mambos partial delegation and Neumans delegation by warrant, and then in threshold delegation the proxy signers power to sign messages is shared. Moreover, we also propose straightforward and concrete proxy signature schemes satisfying our conditions.


international workshop on security | 2005

Challenge-eesponse based RFID authentication protocol for distributed database environment

Keunwoo Rhee; Jin Kwak; Seungjoo Kim; Dongho Won

Recently, RFID system is a main technology to realize ubiquitous computing environments, but the feature of the RFID system may bring about various privacy problems. So, many kinds of protocols to resolve these problems have been researched. In this paper, we analyze the privacy problems of the previous protocols and propose more secure and effective authentication protocol to protect users privacy. Then we analyze the security and effectiveness of the proposed protocol comparing with the previous protocols. The proposed protocol is based on Challenge-Response using one-way hash function and random number. The proposed protocol is secure against the replay the attack, spoofing attack and so on. In addition, the proposed protocol is fitted for distributed database environment.


asia-pacific web conference | 2006

WIPI mobile platform with secure service for mobile RFID network environment

Namje Park; Jin Kwak; Seungjoo Kim; Dongho Won; Howon Kim

Recently, RFID (Radio Frequency Identification) technology is practically applied to a number of logistics processes as well as asset management, and RFID is also expected to be permeated in our daily life with the name of ’Ubiquitous Computing’ or ‘Ubiquitous Network’ within the near future. The R&D groups in global now have paid attention to integrate RFID with mobile devices as well as to associate with the existing mobile telecommunication network. Such a converged technology and services would lead to make new markets and research challenges. However, the privacy violation on tagged products has become stumbling block. We propose light-weight security mechanism which is constructed by mobile RFID security mechanism based on WIPI (Wireless Internet Platform for Interoperability). WIPI-based light-weight mobile RFID security platform can be applicable to various mobile RFID services that required secure business applications in mobile environment.


IEEE Transactions on Computers | 2003

RSA speedup with Chinese remainder theorem immune against hardware fault cryptanalysis

Sung-Ming Yen; Seungjoo Kim; Seongan Lim; SangJae Moon

This article considers the problem of how to prevent RSA signature and decryption computation with a residue number system (CRT-based approach) speedup from a hardware fault cryptanalysis in a highly reliable and efficient approach. CRT-based speedup for an RSA signature has been widely adopted as an implementation standard ranging from large servers to very tiny smart IC cards. However, given a single erroneous computation result, hardware fault cryptanalysis can totally break the RSA system by factoring the public modulus. Countermeasures using a simple verification function (e.g., raising a signature to the power of a public key) or fault detection (e.g., an expanded modulus approach) have been reported in the literature; however, it is pointed out that very few of these existing solutions are both sound and efficient. Unreasonably, in these methods, they assume that a comparison instruction will always be fault-free when developing countermeasures against hardware fault cryptanalysis. Research shows that the expanded modulus approach proposed by Shamir (1997, 1999) is superior to the approach using a simple verification function when another physical cryptanalysis (e.g., timing cryptanalysis) is considered. So, we intend to improve Shamirs method. In this paper, the new concepts of fault infective CRT computation and fault infective CRT recombination are proposed. Based on the new concepts, two novel protocols are developed with a rigorous proof of security. Two possible parameter settings are provided for the protocols. One setting selects a small public key and the proposed protocols can have comparable performance to Shamirs scheme. The other setting has better performance than Shamirs scheme (i.e., having comparable performance to conventional CRT speedup), but with a large public key. Most importantly, we wish to emphasize the importance of developing and proving the security of physically secure protocols without relying on unreliable or unreasonable assumptions, e.g., always fault-free instructions. In this paper, related protocols are also considered and carefully examined to point out possible weaknesses.


the cryptographers track at the rsa conference | 2003

An analysis of proxy signatures: is a secure channel necessary?

Jung-Yeun Lee; Jung Hee Cheon; Seungjoo Kim

Montgomery Prime Hashing (MPH) is a scheme for message authentication based on universal hashing.I n MPH, roughly speaking, the hash value is computed as the Montgomery residue of the message with respect to a secret modulus.The modulus value is structured in a way that allows fast, compact implementations in both hardware and software.The set of allowed modulus values is large, and as a result, MPH achieves good, provable security. MPH performance is comparable to that of other high-speed schemes such as MMH. An advantage of MPH is that the secret key (i.e., the modulus) is small, typically 128-256 bits, while in MMH the secret key is typically much larger.I n applications where MMH key length is problematic, MPH may be an attractive alternative.


international conference on information security and cryptology | 2001

A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack

Sung-Ming Yen; Seungjoo Kim; Seongan Lim; SangJae Moon

Recently, many research works have been reported about how physical cryptanalysis can be carried out on cryptographic devices by exploiting any possible leaked information through side channels. In this paper, we demonstrate a new type of safe-error based hardware fault cryptanalysis which is mounted on a recently reported countermeasure against simple power analysis attack. This safe-error based attack is developed by inducing a temporary random computational fault other than a temporary memory fault which was explicitly assumed in the first published safe-error based attack (in which more precisions on timing and fault location are assumed) proposed by Yen and Joye. Analysis shows that the new safe-error based attack proposed in this paper is powerful and feasible because the cryptanalytic complexity (especially the computational complexity) is quite small and the assumptions made are more reasonable. Existing research works considered many possible countermeasures against each kind of physical cryptanalysis. This paper and a few previous reports clearly show that a countermeasure developed against one physical attack does not necessarily thwart another kind of physical attack. However, almost no research has been done on dealing the possible mutual relationship between different kinds of physical cryptanalysis when choosing a specific countermeasure. Most importantly, in this paper we wish to emphasize that a countermeasure developed against one physical attack if not carefully examined may benefit another physical attack tremendously. This issue has never been explicitely noticed previously but its importance can not be overlooked because of the attack found in this paper. Notice that almost all the issues considered in this paper on a modular exponentiation also applies to a scalar multiplication over an elliptic curve.


IEEE Transactions on Power Delivery | 2009

Advanced Key-Management Architecture for Secure SCADA Communications

Donghyun Choi; Hak-Man Kim; Dongho Won; Seungjoo Kim

Supervisory control and data-acquisition (SCADA) systems are control systems for many national infrastructures. In the past, SCADA systems were designed without security functionality because of the closed operating environment. However, the security of SCADA systems has become an issue with connection to open networks becoming more common. Any damage to the SCADA system can have a widespread negative effect to society. In this paper, we review constraints and security requirements for SCADA systems and then investigate whether the existing key-management protocols for the SCADA systems satisfy these requirements. Afterward, we propose an advanced key-management architecture fitted for secure SCADA communications. The contributions of our work are two-fold. First, our scheme supports both message broadcasting and secure communication. Second, by evenly spreading much of the total amount of computation across high power nodes (MTU or SUB-MTU), our protocol avoids any potential performance bottleneck of the system while keeping the burden on low power nodes (RTU) at minimal.


international conference on information security and cryptology | 2001

RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis

Sung-Ming Yen; Seungjoo Kim; Seongan Lim; SangJae Moon

This article considers the problem of how to prevent the fast RSA signature and decryption computation with residue number system (or called the CRT-based approach) speedup from a hardware fault cryptanalysis in a highly reliable and efficient approach. The CRT-based speedup for RSA signature has been widely adopted as an implementation standard ranging from large servers to very tiny smart IC cards. However, given a single erroneous computation result, a hardware fault cryptanalysis can totally break the RSA system by factoring the public modulus. Some countermeasures by using a simple verification function (e.g., raising a signature to the power of public key) or fault detection (e.g., an expanded modulus approach) have been reported in the literature, however it will be pointed out in this paper that very few of these existing solutions are both sound and efficient. Unreasonably, in these methods, they assume that a comparison instruction will always be fault free when developing countermeasures against hardware fault cryptanalysis. Researches show that the expanded modulus approach proposed by Shamir is superior to the approach of using a simple verification function when other physical cryptanalysis (e.g., timing cryptanalysis) is considered. So, we intend to improve Shamirs method. In this paper, the new concept of fault infective CRT computation and fault infective CRT recombination are proposed. Based on the new concept, two novel protocols are developed with rigorous proof of security. Two possible parameter settings are provided for the protocols. One setting is to select a small public key e and the proposed protocols can have comparable performance to Shamirs scheme. The other setting is to have better performance than Shamirs scheme (i.e., having comparable performance to conventional CRT speedup) but with a large public key. Most importantly, we wish to emphasize the importance of developing and proving the security of physically secure protocols without relying on unreliable or unreasonable assumptions, e.g., always fault free instructions.


Information Sciences | 2007

Security weakness in a three-party pairing-based protocol for password authenticated key exchange

Junghyun Nam; Youngsook Lee; Seungjoo Kim; Dongho Won

Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. Recently, Wen et al. (H.-A. Wen, T.-F. Lee, T. Hwang, Provably secure three-party password-based authenticated key exchange protocol using Weil pairing, IEE Proceedings-Communications 152 (2) (2005) 138-143) proposed a new protocol for password-based authenticated key exchange in the three-party setting, where the clients trying to establish a common secret key do not share a password between themselves but only with a trusted server. Wen et al.s protocol carries a claimed proof of security in a formal model of communication and adversarial capabilities. However, this work shows that the protocol for three-party key exchange is completely insecure and the claim of provable security is seriously incorrect. We conduct a detailed analysis of flaws in the protocol and its security proof, in the hope that no similar mistakes are made in the future.


IEEE Transactions on Power Delivery | 2010

Efficient Secure Group Communications for SCADA

Donghyun Choi; Sungjin Lee; Dongho Won; Seungjoo Kim

Modern industrial facilities have command and control systems. These industrial command and control systems are commonly called supervisory control and data acquisition (SCADA). In the past, SCADA system has the closed operating environment, so this system were designed without security functionality. These days, as a demand for connecting the SCADA system to the open network increases, the study of SCADA system security is an issue. A key-management scheme is essential for secure SCADA communications. Several key-management schemes for SCADA also have been proposed. Recently, advanced SCADA key-management architecture (ASKMA) was proposed. While previous studies do not support message broadcasting and secure communications, ASKMA supports it. Although the overall performance of ASKMA has many advantages compared to previous studies, it can be less efficient during multicast. In this paper, we propose ASKMA+ which is a more efficient scheme that decreases the computational cost for multicast communication. ASKMA+ reduces the number of keys to be stored in a remote terminal unit and provides multicast and broadcast communications.

Collaboration


Dive into the Seungjoo Kim's collaboration.

Top Co-Authors

Avatar

Dongho Won

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Yunho Lee

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Kwangwoo Lee

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Sangjoon Park

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Hanjae Jeong

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Heasuk Jo

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Jin Kwak

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Namje Park

Jeju National University

View shared research outputs
Researchain Logo
Decentralizing Knowledge