Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Yoon-Su Jeong is active.

Publication


Featured researches published by Yoon-Su Jeong.


Wireless Personal Communications | 2016

An Efficient Authentication Scheme to Protect User Privacy in Seamless Big Data Services

Yoon-Su Jeong; Seung-Soo Shin

Recently, due to the increase in the volume and types of data processed in cloud environments, methods that allow easy access to Big Data stored in heterogeneous devices in different network environments are in demand. This study proposes a security management scheme that allows users to easily access Big Data from different network environments by assigning a key shared among users and servers, and linking Big Data and user’s attribute information in order to protect the privacy of users using Big Data in cloud environments and the data itself. The proposed scheme possesses a high level of safety even when the user-generated random-bit signal is interrupted or modulated by a third party. It is also used in sharing users’ security awareness information since it passes sufficient random bits. In addition, users’ anonymity is guaranteed because the scheme passes hash-chained bit sequence values so the bit sequence that generates security awareness information is not exposed unnecessarily to a third party.


ubiquitous intelligence and computing | 2007

Hybrid Key Establishment Protocol Based on ECC for Wireless Sensor Network

Yoon-Su Jeong; Sang-Ho Lee

Efficient communication with maintenance of stability between sensor nodes is one of the most important factors in WSN. Recent studies suggest various group key management protocols for maintaining stability between sensors in spite of somewhat lower efficiency of protocol operating in WSN. This paper proposes efficient hybrid key establishment protocol for sensor network self-organized with equal distribution between sensor nodes. The proposed protocol is applicable to distributed environment with expansional aspect without control of base station, combining with elliptic curve Diffie-Hellman key establishment with implicated certificate and symmetric key encryption technology. For performance evaluation of the proposed protocol, this study dividedly evaluated storage cost, communication complexity and computation complexity and showed computation cost 1.3% lower than that of Kotzanikolaou technique.


international conference on future generation communication and networking | 2007

Advanced Efficiency and Stability Combined Weight Based Distributed Clustering Algorithm in MANET

Yoon-Cheol Hwang; Yoon-Su Jeong; Sang-Ho Lee; Jeong-Young Song; Jin-Il Kim

A mobile ad-hoc network is a kind of autonomic network composed only of mobile nodes. The range of its availability is being expanded because of development of communication technology and terminal devices. However, since the nodes participating in network have mobility by themselves, the network topology has dynamic characteristics, compared with the existing fixed network, giving lots of influences on network performances. Therefore, this paper proposes a combined weight-based distribution clustering algorithm with hierarchical structure that can maintain topology of MANET as stable as possible, thereby optimizing network performance and making efficient resource allocation for mobile nodes. The proposed algorithm can optimize network performances in dynamic MANET environment and minimize energy consumption by improving the problems of efficiency and stability the existing clustering algorithms are facing with.


international symposium on data privacy and e commerce | 2007

RFID Authentication Protocol Using Synchronized Secret Information

Yoon-Su Jeong; Ning Sun; Yoon-Cheol Hwang; Ki-Su Kim; Sang-Ho Lee

In this paper, we propose an RFID authentication protocol that enforces user privacy and protects against tag cloning. Our scheme is based on the use of a secret shared between tag and database that is refreshed to avoid tag tracing. Additionally, our protocol is very simple and it can be implemented easily with the use of standard cryptographic hash functions.


computational intelligence and security | 2006

Low-cost Authentication Protocol of the RFID System Using Partial ID

Yong-Zhen Li; Yoon-Su Jeong; Ning Sun; Sang-Ho Lee

Previous RFID techniques, cause serious privacy infringements such as excessive information exposure and users location information tracking due to the wireless characteristics and the limitation of RFID systems. Especially the information security problem of read only tag has been solved by physical method. In this paper, we propose a low-cost mutual authentication protocol which can be adapted to read-only tag and is secure to several attacks using XOR computation and Partial ID concept. The proposed protocol is secure against reply attacking, eavesdropping, spoofing attacking and location tracking; therefore it can be used to support secure and low cost RFID system


Mathematical Problems in Engineering | 2015

A Multidata Connection Scheme for Big Data High-Dimension Using the Data Connection Coefficient

Yoon-Su Jeong; Seung-Soo Shin

In the era of big data and cloud computing, sources and types of data vary, and the volume and flow of data are massive and continuous. With the widespread use of mobile devices and the Internet, huge volumes of data distributed over heterogeneous networks move forward and backward across networks. In order to meet the demands of big data service providers and customers, efficient technologies for processing and transferring big data over networks are needed. This paper proposes a multidata connection (MDC) scheme that decreases the amount of power and time necessary for information to be communicated between the content server and the mobile users (i.e., the content consumers who are moving freely across different networks while using their mobile devices). MDC scheme is an approach to data validation that requires the presentation of two or more pieces of data in a heterogeneous environment of big data. The MDC transmits the difference of the consecutive data sequences instead of sending the data itself to the receiver, thus increasing transmission throughput and speed.


Wireless Personal Communications | 2014

Access Control Protocol Based on Privacy Property of Patient in m-Healthcare Emergency

Yoon-Su Jeong; Sang-Ho Lee; Seung-Soo Shin

In mobile healthcare (“m-healthcare”), a lot of attention is being paid nowadays to the construction of a better healthcare environment than the existing health monitoring system provided by connecting the smart phone to an implantable medical device. In the case of m-healthcare, however, the problem of a patient’s information easily exposed to a third party and misused in an emergency situation still persists. This research paper proposed the attribute-based patient access control protocol to minimize violation of a patient’s privacy using the patient’s information saved in a smart phone in the environment of an emergency situation of m-healthcare. The proposed protocol, to prevent the exposure of a patient’s sensitive information to a third party, includes sensitive information of the patient in Personal Health Information (PHI) and encodes the information with a signature key hashed by a random number created by the u-healthcare service center and the patient in question. In addition, to prevent misuse of patient information by a third party, the leak of PHI can be prevented by maintaining synchronization between the patient and officials at a hospital.


Journal of Digital Convergence | 2014

Access Control Protocol for Privacy Guarantee of Patient in Emergency Environment

Yoon-Su Jeong; Kun-Hee Han; Sang-Ho Lee

Recently, m-health care is be a problem that the patients information is easily exposed to third parties in case of emergency situation. This paper propose an attribute-based access control protocol to minimize the exposure to patient privacy using patient information in the emergency environment. Proposed protocol, the patients sensitive information to a third party do not expose sensitive information to the patients personal health information, including hospital staff and patients on a random number to generate cryptographic keys to sign hash. In addition, patient information from a third party that is in order to prevent the illegal exploitation of the patient and the hospital staff to maintain synchronization between to prevent the leakage of personal health information.


ubiquitous computing | 2011

Design of RSSI Signal Based Transmit-Receiving Device for Preventing from Wasting Electric Power of Transmit in Sensor Network

Yong-Tae Kim; Yoon-Su Jeong; Gil-Cheol Park

In WPAN environment using the existing ZigBee communication, the determination of transmitting electric power output of sensor is set up at the early stage which composes system. Therefore, the devices which compose WPAN use the way to transmit with the output value that is set as fixed irrelevantly to the distance of other device and it causes excessive electric power for transmitting. As a result, the life-expectancy of battery is reduced and there happens interference among devices. So, in this paper, a transmit-receiving system which can transmit signal using proper electric power for transmit to other device that transmits signal by the receiving intensity of measured signal after measuring intensity of RSSI of each device for solving interruption problem among device and wasting electric power transmitting.


computer software and applications conference | 2010

IPTV Micropayment System Based on Hash Chain Using RFID-USB Module

Yoon-Su Jeong; Ning Sun; Sang-Ho Lee

The mobile payment refers that the transactions are realized by mobile terminals, such as a mobie phone, PDA, mobile PC and so on. This paper proposes a hash-chain based small money payment system which guarantees an anonymity of user by secret signing one time in the procedure of withdrawing route value through RFID-USB module for a mobile user who receives IPTV weddingTday service to increase convenience and protection of users information using RFID tag. The proposed protocol has security agent between RFID tag and RFID-USB for RFID tags to practice Plug-and-Play function so that a process of registration, withdrawing, and payment are practiced. In the proposed protocol, an agent of RFID tag and RFID-USB logically activates and plays a role of inter-operation for many RFID tags to interlock RFID-USB.

Collaboration


Dive into the Yoon-Su Jeong's collaboration.

Top Co-Authors

Avatar

Yong-Tae Kim

Hankuk University of Foreign Studies

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Sang-Ho Lee

Chungbuk National University

View shared research outputs
Top Co-Authors

Avatar

Yoon-Cheol Hwang

Chungbuk National University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Nam-Kyu Park

Korea Institute of Science and Technology Information

View shared research outputs
Top Co-Authors

Avatar

Ning Sun

Chungbuk National University

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge