Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Tiffany Hyun-Jin Kim is active.

Publication


Featured researches published by Tiffany Hyun-Jin Kim.


Proceedings of the IEEE | 2012

Cyber–Physical Security of a Smart Grid Infrastructure

Yilin Mo; Tiffany Hyun-Jin Kim; Kenneth Brancik; Dona Dickinson; Heejo Lee; Adrian Perrig; Bruno Sinopoli

It is often appealing to assume that existing solutions can be directly applied to emerging engineering domains. Unfortunately, careful investigation of the unique challenges presented by new domains exposes its idiosyncrasies, thus often requiring new approaches and solutions. In this paper, we argue that the “smart” grid, replacing its incredibly successful and reliable predecessor, poses a series of new security challenges, among others, that require novel approaches to the field of cyber security. We will call this new field cyber-physical security. The tight coupling between information and communication technologies and physical systems introduces new security concerns, requiring a rethinking of the commonly used objectives and methods. Existing security approaches are either inapplicable, not viable, insufficiently scalable, incompatible, or simply inadequate to address the challenges posed by highly complex environments such as the smart grid. A concerted effort by the entire industry, the research community, and the policy makers is required to achieve the vision of a secure smart grid infrastructure.


international world wide web conferences | 2013

Accountable key infrastructure (AKI): a proposal for a public-key validation infrastructure

Tiffany Hyun-Jin Kim; Lin-Shung Huang; Adrian Perrig; Collin Jackson; Virgil D. Gligor

Recent trends in public-key infrastructure research explore the tradeoff between decreased trust in Certificate Authorities (CAs), resilience against attacks, communication overhead (bandwidth and latency) for setting up an SSL/TLS connection, and availability with respect to verifiability of public key information. In this paper, we propose AKI as a new public-key validation infrastructure, to reduce the level of trust in CAs. AKI integrates an architecture for key revocation of all entities (e.g., CAs, domains) with an architecture for accountability of all infrastructure parties through checks-and-balances. AKI efficiently handles common certification operations, and gracefully handles catastrophic events such as domain key loss or compromise. We propose AKI to make progress towards a public-key validation infrastructure with key revocation that reduces trust in any single entity.


computer and communications security | 2014

ARPKI: Attack Resilient Public-Key Infrastructure

David A. Basin; Cas Cremers; Tiffany Hyun-Jin Kim; Adrian Perrig; Ralf Sasse; Pawel Szalachowski

We present ARPKI, a public-key infrastructure that ensures that certificate-related operations, such as certificate issuance, update, revocation, and validation, are transparent and accountable. ARPKI is the first such infrastructure that systematically takes into account requirements identified by previous research. Moreover, ARPKI is co-designed with a formal model, and we verify its core security property using the Tamarin prover. We present a proof-of-concept implementation providing all features required for deployment. ARPKI efficiently handles the certification process with low overhead and without incurring additional latency to TLS. ARPKI offers extremely strong security guarantees, where compromising n-1 trusted signing and verifying entities is insufficient to launch an impersonation attack. Moreover, it deters misbehavior as all its operations are publicly visible.


international workshop on vehicular inter-networking | 2010

VANET alert endorsement using multi-source filters

Tiffany Hyun-Jin Kim; Ahren Studer; Rituik Dubey; Xin Zhang; Adrian Perrig; Fan Bai; Bhargav R. Bellur; Aravind V. Iyer

We propose a security model for Vehicular Ad-hoc Networks (VANETs) to distinguish spurious messages from legitimate messages. In this paper, we explore the information available in a VANET environment to enable vehicles to filter out malicious messages which are transmitted by a minority of misbehaving vehicles. More specifically, we introduce a message filtering model that leverages multiple complementary sources of information to construct a multi-source detection model such that drivers are only alerted after some fraction of sources agree. Our filtering model is based on two main components: a threshold curve and a Certainty of Event (CoE) curve. A threshold curve implies the importance of an event to a driver according to the relative position, and a CoE curve represents the confidence level of the received messages. An alert is triggered when the event certainty surpasses a threshold. We analyze our model and provide some initial simulation results to demonstrate the benefits.


acm special interest group on data communication | 2015

Lightweight source authentication and path validation

Tiffany Hyun-Jin Kim; Cristina Basescu; Limin Jia; Soo Bum Lee; Yih Chun Hu; Adrian Perrig

In-network source authentication and path validation are fundamental primitives to construct higher-level security mechanisms such as DDoS mitigation, path compliance, packet attribution, or protection against flow redirection. Unfortunately, currently proposed solutions either fall short of addressing important security concerns or require a substantial amount of router overhead. In this paper, we propose lightweight, scalable, and secure protocols for shared key setup, source authentication, and path validation. Our prototype implementation demonstrates the efficiency and scalability of the protocols, especially for software-based implementations.


financial cryptography | 2013

RelationGram: Tie-Strength Visualization for User-Controlled Online Identity Authentication

Tiffany Hyun-Jin Kim; Akira Yamada; Virgil D. Gligor; Jason I. Hong; Adrian Perrig

We consider the specific problem of how users can securely authenticate online identities (e.g., associate a Facebook ID with its owner). Based on prior social science research demonstrating that the social tie strength is a useful indicator of trust in many real-world relationships, we explore how tie strength can be visualized using well-defined and measurable parameters. We then apply the visualization in the context of online friend invitations and propose a protocol for secure online identity authentication. We also present an implementation on a popular online social network (i.e., Facebook). We find that tie strength visualization is a useful primitive for online identity authentication.


computer and communications security | 2013

STRIDE: sanctuary trail -- refuge from internet DDoS entrapment

Hsu-Chun Hsiao; Tiffany Hyun-Jin Kim; Sangjae Yoo; Xin Zhang; Soo Bum Lee; Virgil D. Gligor; Adrian Perrig

We propose STRIDE, a new DDoS-resilient Internet architecture that isolates attack traffic through viable bandwidth allocation, preventing a botnet from crowding out legitimate flows. This new architecture presents several novel concepts including tree-based bandwidth allocation and long-term static paths with guaranteed bandwidth. In concert, these mechanisms provide domain-based bandwidth guarantees within a trust domain - administrative domains grouped within a legal jurisdiction with enforceable accountability; each administrative domain in the trust domain can then internally split such guarantees among its endhosts to provide (1) connection establishment with high probability, and (2) precise bandwidth guarantees for established flows, regardless of the size or distribution of the botnet outside the source and the destination domains. Moreover, STRIDE maintains no per-flow state on backbone routers and requires no key establishment across administrative domains. We demonstrate that STRIDE achieves these DDoS defense properties through formal analysis and simulation. We also show that STRIDE mitigates emerging DDoS threats such as Denial-of-Capability (DoC) [6] and N2 attacks [22] based on these properties that none of the existing DDoS defense mechanisms can achieve.


computer and communications security | 2014

Mechanized Network Origin and Path Authenticity Proofs

Fuyuan Zhang; Limin Jia; Cristina Basescu; Tiffany Hyun-Jin Kim; Yih Chun Hu; Adrian Perrig

A secure routing infrastructure is vital for secure and reliable Internet services. Source authentication and path validation are two fundamental primitives for building a more secure and reliable Internet. Although several protocols have been proposed to implement these primitives, they have not been formally analyzed for their security guarantees. In this paper, we apply proof techniques for verifying cryptographic protocols (e.g., key exchange protocols) to analyzing network protocols. We encode LS2, a program logic for reasoning about programs that execute in an adversarial environment, in Coq. We also encode protocol-specific data structures, predicates, and axioms. To analyze a source-routing protocol that uses chained MACs to provide origin and path validation, we construct Coq proofs to show that the protocol satisfies its desired properties. To the best of our knowledge, we are the first to formalize origin and path authenticity properties, and mechanize proofs that chained MACs can provide the desired authenticity properties.


european public key infrastructure workshop | 2012

GeoPKI: Converting Spatial Trust into Certificate Trust

Tiffany Hyun-Jin Kim; Virgil D. Gligor; Adrian Perrig

The goal of GeoPKI is to enable secure certificate validation without user interaction for situations in which a user interacts with an online entity associated with the physical space where the the user trusts and usually is currently located. GeoPKI enables the owner of a space to associate a certificate with that space, and enables space-based certificate lookup to set up a secure channel to the online resource associated with the space. Such a system enables several secure applications, such as secure authentication of paywall certificates at an airport or hotel.


computer and communications security | 2012

OTO: online trust oracle for user-centric trust establishment

Tiffany Hyun-Jin Kim; Payas Gupta; Jun Han; Emmanuel Owusu; Jason I. Hong; Adrian Perrig; Debin Gao

Malware continues to thrive on the Internet. Besides automated mechanisms for detecting malware, we provide users with trust evidence information to enable them to make informed trust decisions. To scope the problem, we study the challenge of assisting users with judging the trustworthiness of software downloaded from the Internet. Through expert elicitation, we deduce indicators for trust evidence, then analyze these indicators with respect to scalability and robustness. We design OTO, a system for communicating these trust evidence indicators to users, and we demonstrate through a user study the effectiveness of OTO, even with respect to IEs SmartScreen Filter (SSF). The results from the between-subjects experiment with 58 participants confirm that the OTO interface helps people make correct trust decisions compared to the SSF interface regardless of their security knowledge, education level, occupation, age, or gender.

Collaboration


Dive into the Tiffany Hyun-Jin Kim's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Virgil D. Gligor

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Jason I. Hong

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hsu-Chun Hsiao

National Taiwan University

View shared research outputs
Top Co-Authors

Avatar

Yue-Hsun Lin

National Tsing Hua University

View shared research outputs
Top Co-Authors

Avatar

Laura Dabbish

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Bruno Sinopoli

Carnegie Mellon University

View shared research outputs
Top Co-Authors

Avatar

Collin Jackson

Carnegie Mellon University

View shared research outputs
Researchain Logo
Decentralizing Knowledge