10 results on '"Minhye Seo"'
Search Results
2. EMBLEM: (R)LWE-based key encapsulation with a new multi-bit encoding method
- Author
-
Jong Hwan Park, Dong Hoon Lee, Suhri Kim, and Minhye Seo
- Subjects
021110 strategic, defence & security studies ,Theoretical computer science ,Computer Networks and Communications ,Computer science ,business.industry ,Rounding ,0211 other engineering and technologies ,Cryptography ,02 engineering and technology ,Encryption ,Cryptosystem ,Lattice-based cryptography ,Key encapsulation ,Safety, Risk, Reliability and Quality ,business ,Software ,Decoding methods ,Learning with errors ,Information Systems - Abstract
Lattice-based cryptography is a promising candidate for post-quantum cryptosystems, and a large amount of research has been conducted on learning with errors (LWE) problems, which are believed to be resistant against quantum attacks. In this paper, we propose two new key encapsulation mechanisms (KEMs), called EMBLEM and R.EMBLEM, based on (ring) LWE problems. The new KEMs have two main features: (1) Their security is based on the (ring) LWE problem with small secrets, which leads to both a secret key of constant size (regardless of the LWE parameters) and a relatively large standard deviation of the discrete Gaussian distributions. (2) They rely on a new multi-bit encoding method that is suitable for (ring) LWE-based encryption schemes. Compared to Regev’s encoding method, the proposed method does not require any rounding operation for decoding, and in this sense, it is conceptually simpler and easier to understand. Concrete parameters of the KEMs targeting 128-bit security level (against classical attacks) are provided, and their performance is compared with that of previous (ring) LWE-based KEMs in the literature.
- Published
- 2019
- Full Text
- View/download PDF
3. Fair and Secure Multi-Party Computation with Cheater Detection
- Author
-
Minhye Seo
- Subjects
User information ,Technology ,secure multi-party computation ,cheater detection ,Computer Networks and Communications ,Computer science ,business.industry ,Applied Mathematics ,Computation ,fairness ,Cryptographic protocol ,Load balancing (computing) ,Computer Science Applications ,Smart grid ,Computational Theory and Mathematics ,Universal composability ,Secure multi-party computation ,universal composability ,business ,smart grid ,Protocol (object-oriented programming) ,Software ,Computer network - Abstract
Secure multi-party computation (SMC) is a cryptographic protocol that allows participants to compute the desired output without revealing their inputs. A variety of results related to increasing the efficiency of SMC protocol have been reported, and thus, SMC can be used in various applications. With the SMC protocol in smart grids, it becomes possible to obtain information for load balancing and various statistics, without revealing sensitive user information. To prevent malicious users from tampering with input values, SMC requires cheater detection. Several studies have been conducted on SMC with cheater detection, but none of these has been able to guarantee the fairness of the protocol. In such cases, only a malicious user can obtain a correct output prior to detection. This can be a critical problem if the result of the computation is real-time information of considerable economic value. In this paper, we propose a fair and secure multi-party computation protocol, which detects malicious parties participating in the protocol before computing the final output and prevents them from obtaining it. The security of our protocol is proven in the universal composability framework. Furthermore, we develop an enhanced version of the protocol that is more efficient when computing an average after detecting cheaters. We apply the proposed protocols to a smart grid as an application and analyze their efficiency in terms of computational cost.
- Published
- 2021
- Full Text
- View/download PDF
4. An Improved Fuzzy Vector Signature with Reusability
- Author
-
Jong Hwan Park, Dong Hoon Lee, Minhye Seo, and Ilhwan Lim
- Subjects
Scheme (programming language) ,Biometrics ,Computer science ,Mathematics::General Mathematics ,Computation ,Data_MISCELLANEOUS ,0211 other engineering and technologies ,02 engineering and technology ,Fuzzy logic ,lcsh:Technology ,lcsh:Chemistry ,biometric authentication ,0202 electrical engineering, electronic engineering, information engineering ,Feature (machine learning) ,General Materials Science ,Instrumentation ,lcsh:QH301-705.5 ,computer.programming_language ,Computer Science::Cryptography and Security ,Fluid Flow and Transfer Processes ,021110 strategic, defence & security studies ,lcsh:T ,Process Chemistry and Technology ,General Engineering ,Signature (logic) ,lcsh:QC1-999 ,Computer Science Applications ,ComputingMethodologies_PATTERNRECOGNITION ,Transmission (telecommunications) ,lcsh:Biology (General) ,lcsh:QD1-999 ,lcsh:TA1-2040 ,Authentication protocol ,Computer Science::Computer Vision and Pattern Recognition ,reusability ,020201 artificial intelligence & image processing ,fuzzy vector signature ,ComputingMethodologies_GENERAL ,lcsh:Engineering (General). Civil engineering (General) ,computer ,Algorithm ,lcsh:Physics - Abstract
Fuzzy vector signature (FVS) is a new primitive where a fuzzy (biometric) data w is used to generate a verification key (VKw), and, later, a distinct fuzzy (biometric) data w&prime, (as well as a message) is used to generate a signature (&sigma, w&prime, ). The primary feature of FVS is that the signature (&sigma, ) can be verified under the verification key (VKw) only if w is close to w&prime, in a certain predefined distance. Recently, Seo et al. proposed an FVS scheme that was constructed (loosely) using a subset-based sampling method to reduce the size of helper data. However, their construction fails to provide the reusability property that requires that no adversary gains the information on fuzzy (biometric) data even if multiple verification keys and relevant signatures of a single user, which are all generated with correlated fuzzy (biometric) data, are exposed to the adversary. In this paper, we propose an improved FVS scheme which is proven to be reusable with respect to arbitrary correlated fuzzy (biometric) inputs. Our efficiency improvement is achieved by strictly applying the subset-based sampling method used before to build a fuzzy extractor by Canetti et al. and by slightly modifying the structure of the verification key. Our FVS scheme can still tolerate sub-linear error rates of input sources and also reduce the signing cost of a user by about half of the original FVS scheme. Finally, we present authentication protocols based on fuzzy extractor and FVS scheme and give performance comparison between them in terms of computation and transmission costs.
- Published
- 2020
5. Fuzzy Vector Signature and Its Application to Privacy-Preserving Authentication
- Author
-
Seunghyun Kim, Jung Yeon Hwang, Dong Hoon Lee, Soohyung Kim, Minhye Seo, and Jong Hwan Park
- Subjects
Scheme (programming language) ,General Computer Science ,Biometrics ,Biometric authentication ,Computer science ,02 engineering and technology ,privacy ,computer.software_genre ,01 natural sciences ,Fuzzy logic ,0202 electrical engineering, electronic engineering, information engineering ,General Materials Science ,computer.programming_language ,Authentication ,020208 electrical & electronic engineering ,010401 analytical chemistry ,General Engineering ,outlier ,Signature (logic) ,0104 chemical sciences ,Authentication protocol ,Outlier ,reusability ,fuzzy vector signature ,lcsh:Electrical engineering. Electronics. Nuclear engineering ,Data mining ,lcsh:TK1-9971 ,computer - Abstract
Fuzzy authentication uses non-deterministic or noisy data, like biometrics, as an authentication factor. Although the data is extracted from the same individual or source, it can be different for each measurement. As a result, one of the main issues in fuzzy authentication is the effective processing of the fuzziness, while guaranteeing the privacy of the fuzzy data. Biometric data is a typical user-generated fuzzy data and the fuzzy extractor is one of the most promising primitives for biometric authentication these days. In 2016, Canetti et al. proposed the reusable fuzzy extractor, in which multiple keys can be generated with the same biometric data. It can also handle some outliers which occur unexpectedly (owing to an external interference when acquiring the fuzzy data, for example, the presence of dust on a fingerprint image). However, the size of the user's helper data in the reusable fuzzy extractor is quite large. This makes the network bandwidth usage required in the online authentication phase (or the storage required on the user side) considerable, which inconveniences the user. In this paper, we present a new primitive for fuzzy authentication, called a fuzzy vector signature (FVS) scheme, which significantly alleviates the burden on the user side. This means that the network bandwidth usage (or the amount of storage required on the user side) is significantly reduced. The proposed FVS scheme is reusable and robust to outliers as well. Finally, we provide a privacy-preserving fuzzy authentication protocol based on the FVS scheme.
- Published
- 2019
- Full Text
- View/download PDF
6. Construction of a New Biometric-Based Key Derivation Function and Its Application
- Author
-
Jung Yeon Hwang, Youngsam Kim, Sangrae Cho, Jong Hwan Park, Dong Hoon Lee, and Minhye Seo
- Subjects
021110 strategic, defence & security studies ,Authentication ,Theoretical computer science ,Article Subject ,Biometrics ,Computer Networks and Communications ,Computer science ,business.industry ,Data_MISCELLANEOUS ,0211 other engineering and technologies ,Cryptography ,02 engineering and technology ,Encryption ,Authentication protocol ,lcsh:Technology (General) ,0202 electrical engineering, electronic engineering, information engineering ,Key (cryptography) ,lcsh:T1-995 ,Cryptosystem ,020201 artificial intelligence & image processing ,Key derivation function ,lcsh:Science (General) ,business ,lcsh:Q1-390 ,Information Systems - Abstract
Biometric data is user-identifiable and therefore methods to use biometrics for authentication have been widely researched. Biometric cryptosystems allow for a user to derive a cryptographic key from noisy biometric data and perform a cryptographic task for authentication or encryption. The fuzzy extractor is known as a prominent biometric cryptosystem. However, the fuzzy extractor has a drawback in that a user is required to store user-specific helper data or receive it online from the server with additional trusted channel, to derive a correct key. In this paper, we present a new biometric-based key derivation function (BB-KDF) to address the issues. In our BB-KDF, users are able to derive cryptographic keys solely from their own biometric data: users do not need any other user-specific helper information. We introduce a security model for the BB-KDF. We then construct the BB-KDF and prove its security in our security model. We then propose an authentication protocol based on the BB-KDF. Finally, we give experimental results to analyze the performance of the BB-KDF. We show that our proposed BB-KDF is computationally efficient and can be deployed on many different kinds of devices.
- Published
- 2018
- Full Text
- View/download PDF
7. New technique for chosen-ciphertext security based on non-interactive zero-knowledge
- Author
-
Dong Hoon Lee, Jong Hwan Park, Michel Abdalla, Minhye Seo, Korea University [Seoul], Laboratoire d'informatique de l'école normale supérieure (LIENS), École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS), Université Paris sciences et lettres (PSL), Construction and Analysis of Systems for Confidentiality and Authenticity of Data and Entities (CASCADE), Inria de Paris, Institut National de Recherche en Informatique et en Automatique (Inria)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-Département d'informatique de l'École normale supérieure (DI-ENS), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS Paris), SangMyung University [Seoul], This work was supported by Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MSIT) (No. 2016-6-00600, A Study on Functional Encryption: Construction, Security Analysis, and Implementation)., Département d'informatique - ENS Paris (DI-ENS), Centre National de la Recherche Scientifique (CNRS)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS)-Institut National de Recherche en Informatique et en Automatique (Inria)-École normale supérieure - Paris (ENS Paris), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Centre National de la Recherche Scientifique (CNRS)-Inria de Paris, Institut National de Recherche en Informatique et en Automatique (Inria), École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-École normale supérieure - Paris (ENS-PSL), Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS), and Université Paris sciences et lettres (PSL)-Université Paris sciences et lettres (PSL)-Institut National de Recherche en Informatique et en Automatique (Inria)-Centre National de la Recherche Scientifique (CNRS)-Centre National de la Recherche Scientifique (CNRS)-Inria de Paris
- Subjects
Security analysis ,Information Systems and Management ,Theoretical computer science ,Logarithm ,NIZK ,Computer science ,05 social sciences ,050301 education ,02 engineering and technology ,Random oracle model ,Chosen-ciphertext security ,Computer Science Applications ,Theoretical Computer Science ,Random oracle ,Reduction (complexity) ,[INFO.INFO-CR]Computer Science [cs]/Cryptography and Security [cs.CR] ,Artificial Intelligence ,Control and Systems Engineering ,Ciphertext ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Zero-knowledge proof ,Key encapsulation ,0503 education ,Software - Abstract
International audience; In this study, we propose a new method for conversion from a one-way (OW)-secure key encapsulation mechanism (KEM) into a chosen-ciphertext (CCA) secure KEM in the random oracle model. Our conversion method is based on the non-interactive zero-knowledge (NIZK) proof system for proving the relationships (e.g., equality or linearity) of discrete logarithms, where the security analysis of our conversion method depends on the NIZK properties of soundness and zero-knowledge. Our conversion method achieves tight security reduction and it is semi-generic in the sense that other than OW-security, a KEM should be NIZK-compatible. From a theoretical viewpoint, our conversion method can be considered as the corresponding approach for obtaining an efficient signature by applying the Fiat–Shamir transform to the NIZK system. We applied our conversion method to several OW-secure (identity-based) KEMs and compared the results with those obtained by previous methods for achieving CCA security.
- Published
- 2019
- Full Text
- View/download PDF
8. Efficient ID-Based Authentication and Key Exchange Protocol
- Author
-
Jong Hwan Park, Dong-Hoon Lee, Minhye Seo, and Jieun Eom
- Subjects
Challenge-Handshake Authentication Protocol ,021110 strategic, defence & security studies ,Otway–Rees protocol ,computer.internet_protocol ,business.industry ,Computer science ,Generic Security Service Algorithm for Secret Key Transaction ,0211 other engineering and technologies ,0102 computer and information sciences ,02 engineering and technology ,Oakley protocol ,01 natural sciences ,Off-the-Record Messaging ,010201 computation theory & mathematics ,IPsec ,Authentication protocol ,Lightweight Extensible Authentication Protocol ,business ,computer ,Computer network - Published
- 2016
- Full Text
- View/download PDF
9. Biometric Authentication Protocol Using Hidden Vector Key Encapsulation Mechanism
- Author
-
Jung Yeon Hwang, Jong Hwan Park, Soo-Hyung Kim, and Minhye Seo
- Subjects
Challenge-Handshake Authentication Protocol ,Authentication ,Biometrics ,Computer science ,Data_MISCELLANEOUS ,020206 networking & telecommunications ,02 engineering and technology ,Multi-factor authentication ,Computer security ,computer.software_genre ,020204 information systems ,Authentication protocol ,Lightweight Extensible Authentication Protocol ,0202 electrical engineering, electronic engineering, information engineering ,Key encapsulation ,computer ,Functional encryption - Abstract
Biometric authentication is considered as being an efficient authentication method, since a user is not required to possess or memorize any other information other than biometrics. However, since biometric information is sensitive and could be permanently unavailable in case of revealing that information just once, it is essential to preserve privacy of biometrics. In addition, since noise is inherent in the user of biometric recognition technologies, the biometric authentication needs to handle the noise. Recently, biometric authentication protocols using fuzzy extractor have been actively researched, but the fuzzy extractor-based authentication has a problem that a user should memorize an additional information, called helper data, to deal with their noisy biometric information. In this paper, we propose a novel biometric authentication protocol using Hidden Vector Key Encapsulation Mechanism(HV-KEM) which is one of functional encryption schemes. A primary advantage of our protocol is that a user does not need to possess or memorize any additional information. We propose security requirements of HV-KEM necessary for constructing biometric authentication protocols, and analyze our proposed protocol in terms of correctness, security, and efficiency.
- Published
- 2016
- Full Text
- View/download PDF
10. Sound-Proximity: 2-Factor Authentication against Relay Attack on Passive Keyless Entry and Start System
- Author
-
Won Suk Choi, Minhye Seo, and Dong Hoon Lee
- Subjects
Economics and Econometrics ,Article Subject ,Computer science ,Strategy and Management ,02 engineering and technology ,Computer security ,computer.software_genre ,law.invention ,Relay attack ,Relay ,law ,0202 electrical engineering, electronic engineering, information engineering ,020203 distributed computing ,business.industry ,Mechanical Engineering ,lcsh:TA1001-1280 ,020206 networking & telecommunications ,Usability ,Multi-factor authentication ,lcsh:HE1-9990 ,Computer Science Applications ,Automotive Engineering ,Key (cryptography) ,Proximity detection ,lcsh:Transportation engineering ,lcsh:Transportation and communications ,business ,computer ,Communication channel - Abstract
Passive keyless entry and start system has been widely used in modern cars. Car owners can open the door or start the engine merely by having the key in their pocket. PKES was originally designed to establish a communication channel between the car and its key within approximately one meter. However, the channel is vulnerable to relay attacks by which attackers unlock the door even if the key is out of range. Even though relay attacks have been recognized as a potential threat for over ten years, such attacks were thought to be impractical due to highly expensive equipment; however, the required cost is gradually practical. Recently, a relay attack has been demonstrated with equipment being sold only under $100. In this paper, we propose a sound-based proximity-detection method to prevent relay attacks on PKES systems. The sound is eligible to be applied to PKES because audio systems are commonly available in cars. We evaluate our method, considering environments where cars are commonly parked, and present the recording time satisfying both usability and security. In addition, we newly define an advanced attack, called the record-and-playback attack, for sound-based proximity detection, demonstrating that our method is robust to such an attack.
- Published
- 2018
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.