The search functionality is under construction.
The search functionality is under construction.

Author Search Result

[Author] Jeong Ok KWON(7hit)

1-7hit
  • Stronger Chikazawa-Yamagishi ID-Based Key Distribution

    Ik Rae JEONG  Jeong Ok KWON  Dong Hoon LEE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:5
      Page(s):
    1379-1382

    The Chikazawa-Yamagishi scheme is an ID-based key distribution scheme which is based on the RSA cryptosystem. There are several variant schemes to improve the efficiency and the security of the Chikazawa-Yamagishi scheme. Unfortunately, all of the proposed schemes have some weaknesses. First, all the proposed schemes require time synchronization of the communicating parties. Second, none of the proposed schemes provide both forward secrecy and security against session state reveal attacks. In this paper, we suggest an ID-based key distribution scheme which does not require time synchronization and provides both forward secrecy and security against session state reveal attacks.

  • Searchable Encryption with Keyword-Recoverability

    Ik Rae JEONG  Jeong Ok KWON  Dowon HONG  Dong Hoon LEE  

     
    LETTER-Application Information Security

      Vol:
    E92-D No:5
      Page(s):
    1200-1203

    Searchable encryption has many applications including e-mail systems and storage systems. The usefulness of searchable encryption derives from its support of keyword-testability. Keyword-testability means that a receiver of a ciphertext can test whether the ciphertext contains a specific keyword. Recently, Bellare et al. suggested an efficiently-searchable encryption scheme with keyword-recoverability as well as keyword-testability. Keyword-recoverability means that a receiver can extract the keyword from a ciphertext. All of the previous searchable encryption schemes have provided only keyword-testability. However, as explained by Bellare et al., no efficiently-searchable encryption scheme can provide even security against chosen keyword attacks. That is, Bellare et al.'s scheme assumes that no useful partial information about the keyword is known to the adversaries. In this paper, we suggest an SEKR (searchable encryption with keyword-recoverability) scheme which is secure even if the adversaries have any useful partial information about the keyword. Our scheme provides security against chosen ciphertext attacks which are stronger attacks than chosen keyword attacks. We also suggest an SEKR scheme for multi-keywords.

  • Three-Round Smart Card-Based Key Exchange Scheme

    Jeong Ok KWON  Ik Rae JEONG  Dong Hoon LEE  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:11
      Page(s):
    3255-3258

    Smart card-based key exchange in the three-party setting allows two users with smart cards to agree on a common session key with the help of the trusted server. In this letter, we propose an efficient three-party smart card-based key exchange scheme with explicit (or mutual) authentication which requires only three rounds. Our scheme is the most round-/communication-efficient smart card-based key exchange scheme among those found in the literature, while providing key independence, forward secrecy and security against denial-of-service (DoS) attacks.

  • Collusion Attacks to Tanaka's Corrected ID-Based Non-interactive Key Sharing Scheme

    Ik Rae JEONG  Jeong Ok KWON  Dong Hoon LEE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:3
      Page(s):
    932-934

    In 2006, Tanaka has proposed an efficient variant of Maurer-Yacobi's identity-based non-interactive key sharing scheme. In Tanaka's scheme, the computational complexity to generate each user's secret information is much smaller than that of Maurer-Yacobi's scheme. Tanaka's original key sharing scheme does not provide completeness, and so Tanaka has corrected the original scheme to provide completeness. In this paper, we show that Tanaka's corrected key sharing scheme is not secure against collusion attacks. That is, two users can collaborate to factorize a system modulus with their secret information and thus break the key sharing scheme.

  • Analysis of Revocable-iff-Linked Ring Signature Scheme

    Ik Rae JEONG  Jeong Ok KWON  Dong Hoon LEE  

     
    LETTER-Cryptography and Information Security

      Vol:
    E92-A No:1
      Page(s):
    322-325

    In a linkable ring signature scheme, a signer himself selects a set of parties called a "ring" and signs the messages on behalf of the ring. Any party can know whether or not the ring signatures are made by the same signer, although the party cannot know the identity of the actual signer. Au, Liu, Susilo, and Yuen proposed an ID-based linkable ring signature scheme and an ID-based revocable-iff-linked ring signature scheme. With a revocable-iff-linked ring signature scheme, any party can recover the identity of the signer, if the signer makes two or more ring signatures. In this paper, we show that Au et al.'s revocable-iff-linked ring signature scheme does not provide anonymity, even if the signer makes only one ring signature. Anonymity is one of the most basic security requirements of ring signatures.

  • Strong ID-Based Key Distribution

    Ik Rae JEONG  Jeong Ok KWON  Dong Hoon LEE  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E91-B No:1
      Page(s):
    306-308

    Several ID-based key distribution schemes can be used to realize secure broadcasting systems. Unfortunately, none of the proposed schemes provide both security against long-term key reveal attacks and security against session state reveal attacks. In this letter, we suggest an ID-based key distribution scheme secure against long-term key reveal attacks and session state reveal attacks.

  • On the Strong Forward Secrecy of the Improved Chikazawa-Yamagishi ID-Based Key Sharing

    Ik Rae JEONG  Jeong Ok KWON  Dong Hoon LEE  

     
    LETTER-Information Security

      Vol:
    E90-A No:11
      Page(s):
    2626-2628

    In this letter, we show that Jung's ID-based scheme, which is the improved version of the Chikazawa-Yamagishi scheme, satisfies only the weak forward secrecy. But the weak forward secrecy is not quite realistic, since it is not sufficient for modeling the real attacks. To address this problem, the strong forward secrecy has been pursued, which is modeling the more realistic attacks. We then suggest a modification of Jung's ID-based scheme to provide the strong forward secrecy.