scispace - formally typeset
Search or ask a question

Showing papers by "Kee-Young Yoo published in 2004"


Journal ArticleDOI
TL;DR: An enhancement to Chien et al.'s scheme enables users to change their passwords freely and securely without the help of a remote server, while also providing secure mutual authentication.
Abstract: Recently, Ku-Chen proposed an improvement to Chien et al.'s scheme to prevent from some weaknesses. However, the improved scheme is not only still susceptible to parallel session attack, but also insecure for changing the user's password in password change phase. Accordingly, the current paper presents an enhancement to resolve such problems. As a result, the proposed scheme enables users to change their passwords freely and securely without the help of a remote server, while also providing secure mutual authentication.

175 citations


Journal ArticleDOI
TL;DR: An enhancement based on generalized ElGamal signature scheme to resolve problems of forgery attack and enables users to update their passwords freely without the help of a remote system, while also providing mutual authentication.
Abstract: Recently, Shen et al. proposed an improvement to Hwang-Li's scheme to prevent from forgery attack. However, Leung et al. pointed out that this improved scheme is still susceptible to forgery attack proposed by Chan and Cheng. Accordingly, the current paper presents an enhancement based on generalized ElGamal signature scheme to resolve such problems. As a result, the proposed scheme enables users to update their passwords freely without the help of a remote system, while also providing mutual authentication. In addition, the computational costs of this scheme are less than those of previously proposed schemes.

64 citations


Book ChapterDOI
TL;DR: A new ID-based authenticated key agreement protocol that makes use of bilinear pairings that preserves the perfect forward secrecy even though the long-term secret key of a trusted key generation center is compromised.
Abstract: In this paper, we describe a new ID-based authenticated key agreement protocol that makes use of bilinear pairings. We then discuss the security properties of our scheme, including known-key security, perfect forward secrecy and no key control. It is also able to withstand both passive and active attacks. An important advantage of our scheme is that it preserves the perfect forward secrecy even though the long-term secret key of a trusted key generation center is compromised. We also show that it is more efficient than Chen and Kudla's protocol with same security properties as ours.

50 citations


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed an improved scheme to overcome the weakness while maintaining the advantages of Chien et al.'s scheme, but Hsu showed that Chien's scheme is vulnerable to the parallel session attack.
Abstract: In 2000, since Hwang and Li proposed a remote user authentication scheme without password table using smart cards based on ID-based cryptosystems, the related works have been done. In 2002, Chien et al. proposed an efficient and practical remote user authentication scheme providing the many merits. However, Hsu showed that Chien et al.'s scheme is vulnerable to the parallel session attack. This paper proposes an improved scheme to overcome the weakness while maintaining the advantages of Chien et al.'s scheme.

40 citations


Journal ArticleDOI
TL;DR: It is shown that an attacker can easily prevent the normal use of communication facilities by performing the attack and an enhancement of the scheme is proposed to isolate such a problem.
Abstract: Recently, Lee et al. proposed an improvement on Peyravian and Zunic scheme to make the protocol withstand the guessing attack. However, their scheme suffers from a denial of service attack. In this paper, we show that an attacker can easily prevent the normal use of communication facilities by performing the attack. We also propose an enhancement of the scheme to isolate such a problem.

23 citations


Journal ArticleDOI
TL;DR: It is shown that the Awasthi and LaI's remote user authentication scheme using smart cards with forward secrecy is incorrect.
Abstract: In 2000, Hwang and Li proposed a new remote user authentication scheme using smart cards. However. Chan and Cheng showed that the scheme is vulnerable to the impersonation attack. Later, Shen et al. showed a different type of impersonation attack on the scheme and presented a modified scheme to withstand these attacks. Recently, Awasthi and LaI presented a remote user authentication scheme using smart cards with forward secrecy. In this paper, we show that the Awasthi and LaI's scheme is incorrect.

16 citations


Book ChapterDOI
14 May 2004
TL;DR: This paper presents a new password-based authenticated key agreement protocol, PAKA, which provides mutual authentication and key agreement over an insecure channel between two parties knowing only a small password having low entropy, and extends it to a protocol called PAKA-X.
Abstract: In this paper, we present a new password-based authenticated key agreement protocol called PAKA, which provides mutual authentication and key agreement over an insecure channel between two parties knowing only a small password having low entropy. We then extend PAKA to a protocol called PAKA-X, in which the client uses a plaintext version of the password, while the server stores a verifier for the password, and which does not allow an adversary who compromises the server to impersonate a client without actually running a dictionary attack on the password file. The proposed protocols are secure against passive and active attacks and provide perfect forward secrecy.

12 citations


Book ChapterDOI
18 Feb 2004
TL;DR: The current paper demonstrates the vulnerability of Wu and Chieu’s scheme to impersonation attacks and presents an enhancement to resolve such problems, and enables users to update their passwords freely without the help of a remote system, while also providing mutual authentication.
Abstract: Recently, Wu and Chieu proposed an improvement to Sun’s scheme, whereby users could choose and change their passwords freely through a secure channel when using a remote system. However, this improved scheme is still susceptible to impersonation attacks and does not provide mutual authentication. Accordingly, the current paper demonstrates the vulnerability of Wu and Chieu’s scheme to impersonation attacks and presents an enhancement to resolve such problems. As a result, the proposed scheme enables users to update their passwords freely without the help of a remote system, while also providing mutual authentication.

12 citations


Journal ArticleDOI
01 Aug 2004
TL;DR: In this article, the authors present a Montgomery multiplication architecture that uses an irreducible all one polynomial (AOP) in GF(2m) based on a programmable cellular automata (PCA).
Abstract: This study presents a Montgomery multiplication architecture that uses an irreducible all one polynomial (AOP) in GF(2m) based on a programmable cellular automata (PCA). The proposed architecture has the advantage of high regularity and a reduced latency based on combining the characteristics of the irreducible AOP and PCA. The proposed architecture can be used to implement modular exponentiation, division, and inversion architectures.

10 citations


Book ChapterDOI
TL;DR: The security attributes of the proposed identity-based authenticated conference key agreement protocol are explained using the security model, and the computational overheads are analyzed as well.
Abstract: We propose an identity-based authenticated conference key agreement protocol for multi-party. Our protocol is a protocol meeting a lower bound of only one round for multi-party contributory key agreement protocol. The security attributes of our protocol are explained using the security model, and the computational overheads are analyzed as well.

7 citations


Book ChapterDOI
14 May 2004
TL;DR: A new ID-based multiple-key agreement protocol that allows two parties to establish n 2 common secret keys if they compute and send n Diffie-Helman’s public keys.
Abstract: To achieve secure data communications, participants should be authenticated and a new session key must be agreed securely. An authenticated key agreement protocol combining the meaning of user authentication and key agreement is necessary for these purposes. This paper proposes a new ID-based multiple-key agreement protocol. The authenticity of the protocol is provided by a signature scheme. The proposed protocol allows two parties to establish n 2 common secret keys if they compute and send n Diffie-Helman’s public keys. The security attributes of the proposed protocol are examined using heuristic methods.

Journal ArticleDOI
TL;DR: This paper presents bit-serial arithmetic architectures for GF(2^m) based on an irreducible all one polynomial that can be used as kernel architecture for modular exponentiations, which is very important operation in the most of public key cryptosystem.

Book ChapterDOI
14 May 2004
TL;DR: It is shown how the forged login attack can be worked out on Shen et al.
Abstract: Recently, Shen et al. proposed an improvement on Yang-Shieh’s timestamp-based password authentication scheme using smart cards. Then they claimed that their scheme cannot withstand a forged login attack, but also eliminate a problem of Yang-Shieh’s. However, their scheme is still susceptible to forged login attack. In this paper, we show how the forged login attack can be worked out on Shen et al.’s scheme and present an enhancement to resolve such a problem.

Book ChapterDOI
09 Aug 2004
TL;DR: This work proposes an special and efficient multiplication architecture based on CA in ECC over GF(2n), which can be used in the effectual hardware design of coprocessor for ECC since they have high regularity and a reduced latency.
Abstract: Cellular Automata (CA) has been used in evolutionary computation for over a decade and Elliptic Curve Cryptography (ECC) has recently received a lot of attention due to their important and practical applications in public key cryptographys. The two elliptic curve operations are the Add and Double, which are computed by field arithmetic operations, such as additions, modular multiplications, modular squarings and divisions. The addition operation for field elements is trivial and squaring is so much faster than regular multiplication. Divisions which are the important contributors for the run time also can be implemented by repeating multiplications. Thus we propose an special and efficient multiplication architecture based on CA in ECC over GF(2n). The proposed evolutionary computation architectures can be used in the effectual hardware design of coprocessor for ECC since they have high regularity and a reduced latency.

Journal ArticleDOI
12 Apr 2004
TL;DR: A new architecture is presented that can perform AB/sup 2/ multiplication over GF(2/sup m/) in m clock cycles using cellular automata, which is simple, regular, modular, and cascadable.
Abstract: AB/sup 2/ multiplication over GF(2/sup m/) is an essential operation in modular exponentiation, which is the basic computation for most public key cryptosystems The authors present a new architecture that can perform AB/sup 2/ multiplication over GF(2/sup m/) in m clock cycles using cellular automata The proposed cellular automata architecture is also well suited to VLSI implementation because it is simple, regular, modular, and cascadable

Book ChapterDOI
TL;DR: Two new multipliers based on cellular automata over finite field based on irreducible all one polynomial as a modulus are proposed, suitable for VLSI implementation and could be used in IC cards because they have particularly simple architecture.
Abstract: This paper proposes two new multipliers based on cellular automata over finite field. Finite fields arithmetic operations have been widely used in the areas of data communication and network security applications. First, a multiplier with generalized irreducible polynomial is implemented with MSB-first fashion. Then, new algorithm and architecture are proposed to reduce the size of the first multiplier. The algorithm and architecture uses the property of irreducible all one polynomial as a modulus. Since the proposed architectures have regularity, modularity and concurrency, they are suitable for VLSI implementation and could be used in IC cards because they have particularly simple architecture. They can be used as a basic architecture for the public-key cryptosystems.

Book ChapterDOI
14 May 2004
TL;DR: A new authenticated key agreement protocol is presented that is not secure to the dictionary attack but also has many desirable security properties, including forward secrecy and known-key secrecy, and is able to withstand to both passive and active attacks.
Abstract: Recently, Lee-Lee pointed out that Hsu et al.’s key agreement scheme suffers from a modification attack and described an enhancement on it. Both of Lee-Lee’s enhancement and Hsu et al. scheme can be considered as variants of Diffie-Hellman scheme with user authentication that are based on a shared-password for providing authentication. This paper shows both schemes cannot withstand to a dictionary attack. Such an attack illustrates that extreme care must be taken when passwords are combined to provide user authentication in cryptographic protocols. This paper also presents a new authenticated key agreement protocol that is not secure to the dictionary attack but also has many desirable security properties, including forward secrecy and known-key secrecy. It is also able to withstand to both passive and active attacks. The security of the proposed scheme is based on the well-known cryptographic assumptions.

Journal ArticleDOI
TL;DR: The problem with typical protecting method using hash functions is discussed and a scheme that protects the rule in firewall using cryptographic algorithm is proposed.
Abstract: This paper discusses the problem of protecting security policies and other related information in security mechanisms, such as the filtering policy of a firewall in distributed or ubiquitous environment. Unauthorized disclosure of such information might reveal the fundamental principles and methods for the protection of the whole network. We discuss the problem with typical protecting method using hash functions and we propose a scheme that protects the rule in firewall using cryptographic algorithm.

Book ChapterDOI
14 May 2004
TL;DR: The proposed systolic power-sum array in GF(2 m ) with the standard basis representation possess features of regularity, modularity, and unidirectional data flow and are well suited to VLSI implementation with fault-tolerant design.
Abstract: This paper implements a new digit-serial systolic array for the computation of a power-sum operation and a new digit-serial systolic divider using the proposed systolic power-sum array in GF(2 m ) with the standard basis representation. Both of the architectures possess features of regularity, modularity, and unidirectional data flow. As a consequence, they have low AT complexity and are well suited to VLSI implementation with fault-tolerant design. Furthermore, the proposed power-sum array is also possible to select the digit-size of the regular square form.

Journal ArticleDOI
TL;DR: It is discussed that the LLH scheme has several security problems: the scheme is still vulnerable to the guessing attack; the scheme cannot also prevent the stolen-verifier attack; and the password change protocol in scheme is vulnerable to a denial of service attack.
Abstract: Recently, Lee et al. proposed an improved scheme, called LLH scheme, to solve a security problem of guessing attack in the Peyravian-Zunic password scheme. The scheme comprises a password authentication protocol and a password change protocol. However, we discuss that the LLH scheme has several security problems: the scheme is still vulnerable to the guessing attack; the scheme cannot also prevent the stolen-verifier attack; the password change protocol in scheme is vulnerable to a denial of service attack.

Book ChapterDOI
14 May 2004
TL;DR: Since the proposed architectures are simplicity, regularity, modularity and pipelinability, they are well suited to VLSI, and can also be utilized as the basic architecture for a cryptoprocessor.
Abstract: Digit-serial architecture is an attractive solution for systems requiring moderate sample rate and where area and time consumption are critical The current paper presents a digit-serial-in-serial-out systolic architecture for performing an AB2 operation in GF(2 m ) If the appropriate digit-size is selected, the proposed method can meet the throughput requirement of a specific application with minimum hardware And, the area-time complexity of the pipelined digit-serial AB2 systolic architecture is approximately 109% lower than that of the nonpipelined version when m = 160 and L = 2 Based on the new AB2 digit-serial architecture, we also proposed a digit-serial systolic for inverse/divisions Furthermore, since the proposed architectures are simplicity, regularity, modularity and pipelinability, they are well suited to VLSI, and can also be utilized as the basic architecture for a cryptoprocessor

Book ChapterDOI
14 May 2004
TL;DR: This paper presents a concrete multiparty key agreement protocol with more efficient and perfect cheater identification than Tseng’s protocol in computations and communications and performs performance comparison and security analysis.
Abstract: Recently, multiparty key agreement protocols with cheater identification based on Shamir secret sharing was presented by Pieprzyk and Li and Y. M. Tseng, respectively. However, in their multiparty key agreement protocols there are mistakes in computing a common secret key. Also Tseng’s cheater identification scheme cannot identify cheaters perfectly. In this paper, we present a concrete multiparty key agreement protocol with more efficient and perfect cheater identification than Tseng’s protocol in computations and communications. Performance comparison and security analysis are given in this paper.