The search functionality is under construction.

Author Search Result

[Author] Junghyun NAM(6hit)

1-6hit
  • Security Analysis of a Nonce-Based User Authentication Scheme Using Smart Cards

    Junghyun NAM  Seungjoo KIM  Sangjoon PARK  Dongho WON  

     
    LETTER-Information Security

      Vol:
    E90-A No:1
      Page(s):
    299-302

    A remote user authentication scheme is a two-party protocol whereby an authentication server in a distributed system confirms the identity of a remote individual logging on to the server over an untrusted, open network. Recently, Lee et al. have proposed an efficient nonce-based scheme for remote user authentication using smart cards. This work reviews Lee et al.'s authentication scheme and provides a security analysis on the scheme. Our analysis shows that Lee et al.'s scheme does not achieve its basic aim of authenticating remote users and furthermore has a very hazardous method for changing passwords. In addition, we recommend some changes to the scheme so that it can attain at least its main security goal.

  • Attack on the Sun-Chen-Hwang's Three-Party Key Agreement Protocols Using Passwords

    Junghyun NAM  Seungjoo KIM  Dongho WON  

     
    LETTER-Protocol

      Vol:
    E89-A No:1
      Page(s):
    209-212

    We show that Sun-Chen-Hwang's three-party key agreement protocols using passwords are insecure against an active adversary. Further, we recommend a small change to the protocols that fixes the security problem.

  • Weakness in Jung et al.'s ID-Based Conference Key Distribution Scheme

    Junghyun NAM  Seungjoo KIM  Dongho WON  

     
    LETTER-Protocol

      Vol:
    E89-A No:1
      Page(s):
    213-218

    In 2000, Xu and Tilborg proposed an ID-based conference key distribution scheme which builds on earlier work of Harn and Yang in the 2-party setting. Recently, Jung et al. have discovered security flaws in the Xu-Tilborg scheme and proposed an improvement of this scheme to fix the security flaws. However, Jung et al.'s improvement introduces another security weakness. We demonstrate this by showing that the improved scheme is vulnerable to a parallel session attack mounted by two colluding adversaries. Further, we recommend changes to the scheme that address this vulnerability.

  • Security Improvement on Wu and Zhu's Protocol for Password-Authenticated Group Key Exchange

    Junghyun NAM  Juryon PAIK  Dongho WON  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:2
      Page(s):
    865-868

    A group key exchange (GKE) protocol allows a group of parties communicating over a public network to establish a common secret key. As group-oriented applications gain popularity over the Internet, a number of GKE protocols have been suggested to provide those applications with a secure multicast channel. In this work, we investigate the security of Wu and Zhu's password-authenticated GKE protocol presented recently in FC'08. Wu and Zhu's protocol is efficient, supports dynamic groups, and can be constructed generically from any password-authenticated 2-party key exchange protocol. However, despite its attractive features, the Wu-Zhu protocol should not be adopted in its present form. Due to a flaw in its design, the Wu-Zhu protocol fails to achieve authenticated key exchange. We here report this security problem with the Wu-Zhu protocol and show how to solve it.

  • An Offline Dictionary Attack against Abdalla and Pointcheval's Key Exchange in the Password-Only Three-Party Setting

    Junghyun NAM  Kim-Kwang Raymond CHOO  Juryon PAIK  Dongho WON  

     
    LETTER-Cryptography and Information Security

      Vol:
    E98-A No:1
      Page(s):
    424-427

    Although password-only authenticated key exchange (PAKE) in the three-party setting has been widely studied in recent years, it remains a challenging area of research. A key challenge in designing three-party PAKE protocols is to prevent insider dictionary attacks, as evidenced by the flaws discovered in many published protocols. In this letter, we revisit Abdalla and Pointcheval's three-party PAKE protocol from FC 2005 and demonstrate that this protocol, named 3PAKE, is vulnerable to a previously unpublished insider offline dictionary attack. Our attack is dependant on the composition of 3PAKE and the higher-level protocol that uses the established session key.

  • An Enhanced Secure Authentication Scheme with Anonymity for Wireless Environments

    Woongryul JEON  Jeeyeon KIM  Junghyun NAM  Youngsook LEE  Dongho WON  

     
    LETTER-Terrestrial Wireless Communication/Broadcasting Technologies

      Vol:
    E95-B No:7
      Page(s):
    2505-2508

    As anonymity increasingly becomes a necessary and legitimate aim in many applications, a number of anonymous authentication schemes have been suggested over the years. Among the many schemes is Lee and Kwon's password-based authentication scheme for wireless environments. Compared with previous schemes, Lee and Kwon's scheme not only improves anonymity by employing random temporary IDs but also provides user-friendliness by allowing human-memorable passwords. In this letter, we point out that Lee and Kwon's scheme, despite its many merits, is vulnerable to off-line password guessing attacks and a forgery attack. In addition, we show how to eliminate these vulnerabilities.