Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Youngsook Lee is active.

Publication


Featured researches published by Youngsook Lee.


Information Sciences | 2007

Security weakness in a three-party pairing-based protocol for password authenticated key exchange

Junghyun Nam; Youngsook Lee; Seungjoo Kim; Dongho Won

Authentication and key exchange are fundamental for establishing secure communication channels over public insecure networks. Password-based protocols for authenticated key exchange are designed to work even when user authentication is done via the use of passwords drawn from a small known set of values. Recently, Wen et al. (H.-A. Wen, T.-F. Lee, T. Hwang, Provably secure three-party password-based authenticated key exchange protocol using Weil pairing, IEE Proceedings-Communications 152 (2) (2005) 138-143) proposed a new protocol for password-based authenticated key exchange in the three-party setting, where the clients trying to establish a common secret key do not share a password between themselves but only with a trusted server. Wen et al.s protocol carries a claimed proof of security in a formal model of communication and adversarial capabilities. However, this work shows that the protocol for three-party key exchange is completely insecure and the claim of provable security is seriously incorrect. We conduct a detailed analysis of flaws in the protocol and its security proof, in the hope that no similar mistakes are made in the future.


international conference on human interface and management of information | 2011

A practical analysis of smartphone security

Woongryul Jeon; Jeeyeon Kim; Youngsook Lee; Dongho Won

Recent developments in mobile technologies have produced a new kind of device, a programmable mobile phone, the smartphone. Generally, smartphone users can program any application which is customized for needs. Furthermore, they can share these applications in online market. Therefore, smartphone and its application are now most popular keywords in mobile technology. However, to provide these customized services, smartphone needs more private information and this can cause security vulnerabilities. Therefore, in this work, we analyze security of smartphone based on its environments and describe countermeasures.


Sensors | 2014

Security Analysis and Improvements of Two-Factor Mutual Authentication with Key Agreement in Wireless Sensor Networks

Jiye Kim; Dong-Hoon Lee; Woongryul Jeon; Youngsook Lee; Dongho Won

User authentication and key management are two important security issues in WSNs (Wireless Sensor Networks). In WSNs, for some applications, the user needs to obtain real-time data directly from sensors and several user authentication schemes have been recently proposed for this case. We found that a two-factor mutual authentication scheme with key agreement in WSNs is vulnerable to gateway node bypassing attacks and user impersonation attacks using secret data stored in sensor nodes or an attackers own smart card. In this paper, we propose an improved scheme to overcome these security weaknesses by storing secret data in unique ciphertext form in each node. In addition, our proposed scheme should provide not only security, but also efficiency since sensors in a WSN operate with resource constraints such as limited power, computation, and storage space. Therefore, we also analyze the performance of the proposed scheme by comparing its computation and communication costs with those of other schemes.


Sensors | 2014

A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

Junghyun Nam; Moonseong Kim; Juryon Paik; Youngsook Lee; Dongho Won

A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.


the internet of things | 2016

Security improvement on biometric based authentication scheme for wireless sensor networks using fuzzy extraction

Younsung Choi; Youngsook Lee; Dongho Won

Wireless sensor networks are used to monitor physical or environmental conditions. However, authenticating a user or sensor in wireless sensor networks is more difficult than in traditional networks owing to sensor network characteristics such as unreliable communication networks, resource limitation, and unattended operation. As a result, various authentication schemes have been proposed to provide secure and efficient communication. He et al. suggested a robust biometrics-based user authentication scheme, but Yoon and Kim indicated that their scheme had several security vulnerabilities. The latter then proposed an advanced biometrics-based user authentication scheme; in this paper, we analyze this advanced scheme and perform a cryptanalysis. Our analysis shows that Yoon and Kims scheme has various security weaknesses such as a biometric recognition error, a user verification problem, lack of anonymity and perfect forward secrecy, session key exposure by the gateway node, vulnerability to denial of service attacks, and a revocation problem. Therefore, we suggest countermeasures that can be implemented to solve these problems and then propose a security-enhanced biometrics-based user authentication scheme using fuzzy extraction that conforms to the proposed countermeasures. Finally, we conduct a security analysis for the proposed biometrics-based user authentication scheme.


Archive | 2012

A Practical Study on Advanced Persistent Threats

Inkyung Jeun; Youngsook Lee; Dongho Won

Recently, many Advanced Persistent Threats (APTs) have emerged. APTs persistently collect information and data on a specific target using diverse attack techniques, examine the vulnerabilities of the target, and then carry out hacking using the data and examination result. An APT is very intelligent, as it selects a clear target and carries out specific attacks, unlike traditional hacking attempts. The APT has a very precise attack type because it employs indirect attacks on the terminals of the employees working for the target, as well as direct attacks. For this reason, it is very difficult to detect and handle an APT. In this paper, the recent attack methods used by APTs are described, and the attack pattern is analyzed to propose efficient countermeasures for preventing and handling APTs.


agent and multi agent systems technologies and applications | 2008

Vulnerabilities in a remote agent authentication scheme using smart cards

Youngsook Lee; Junghyun Nam; Dongho Won

Agent technology is emerging as a new software paradigm in the areas of distributed computing. The use of multiple agents is a common technique in agent-based systems. In distributed agent systems, for secure communication, the communicating agents should authenticate each other by using authentication protocols. A remote agent authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. This paper discusses the security of Yoon et al.s remote agent authentication scheme making use of smart cards. Yoon et al.s scheme was proposed to solve the security problem with Hwang et al.s authentication scheme and was claimed to provide mutual authentication between the server and the remote agent. But, unlike the claim, in Yoon et al.s scheme, if an attacker steals some agents smart card and extracts the information stored in the smart card, he/she can violate the authentication goal of the scheme without knowing the agents password. We show this by mounting two attacks, a agent impersonation attack and a sever impersonation attack, on Yoon et als scheme. In addition, in Yoon et al.s scheme, if an attacker steals some agents smart card and extracts the information stored in the smart card and reads Uis login massage, he/she can violate its fundamental goal of a password security. We show this by mounting a dictionary attack on Yoon et al.s scheme and also figure out what has gone wrong with the scheme.


Archive | 2014

Cryptanalysis of Encrypted Remote User Authentication Scheme by Using Smart Card

Jongho Mun; Jiye Kim; Woongryul Jeon; Youngsook Lee; Dongho Won

Remote user authentication scheme is one of the most convenient authentication schemes to deal with secret data over insecure channels. In 2012, Yassin et al. proposed encrypted remote user authentication scheme by using smart card. They claimed that their scheme is secure against various attacks. In this paper, we demonstrate that their scheme is insecure and vulnerable to outsider attack, smart card stolen attack, offline password guessing attack, and masquerade attack.


Archive | 2012

Design of a Simple User Authentication Scheme Using QR-Code for Mobile Device

Youngsook Lee; Jeeyeon Kim; Woongryul Jeon; Dongho Won

Recently, Liao et al. proposed a user authentication scheme suited for mobile device environment, in which users can be authenticated using a QR-Code. This work reviews Liao et al.’s scheme and provides a security analysis on the scheme. Our analysis shows that Liao et al.’s scheme does not achieve its fundamental goal of authentication, user-to-server authentication. The contribution of the current work is to demonstrate this by mounting a user impersonation attack on Liao et al.’s scheme. In addition, we also proposed a much more secure authentication scheme that repairs the security vulnerabilities in Liao et al.’s scheme.


international conference on e-business engineering | 2008

Security Weaknesses in Chang and Wu's Key Agreement Protocol for a Multi-Server Environment

Youngsook Lee; Dongho Won

Recently, Chang and Wu have proposed an efficient key agrement protocol suited for a multi-server environment. This work reviews Chang and Wus protocol and provides a security analysis on the protocol. Our analysis shows that Chang and Wus protocol does not achieve its fundamental goal not only of password security but also of mutual authentication. We demonstrate these security flaws by mounting an off-line password guessing attack and two impersonation attacks, the sever impersonation attack and the user impersonation attack on Chang and Wus protocol. In addition, we found that the protocol is vulnerable to an attack against perfect forward secrecy.

Collaboration


Dive into the Youngsook Lee's collaboration.

Top Co-Authors

Avatar

Dongho Won

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jiye Kim

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar

Jongho Moon

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Juryon Paik

Sungkyunkwan University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jongho Mun

Sungkyunkwan University

View shared research outputs
Researchain Logo
Decentralizing Knowledge