scispace - formally typeset
Search or ask a question

Showing papers by "Kee-Young Yoo published in 2013"


Journal ArticleDOI
TL;DR: This paper proposes a new efficient and secure biometrics-based multi- server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem (ECC) without verification table to minimize the complexity of hash operation among all users and fit multi-server communication environments.
Abstract: Conventional single-server authentication schemes suffer a significant shortcoming. If a remote user wishes to use numerous network services, he/she must register his/her identity and password at these servers. It is extremely tedious for users to register numerous servers. In order to resolve this problem, various multi-server authentication schemes recently have been proposed. However, these schemes are insecure against some cryptographic attacks or inefficiently designed because of high computation costs. Moreover, these schemes do not provide strong key agreement function which can provide perfect forward secrecy. Based on these motivations, this paper proposes a new efficient and secure biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem (ECC) without verification table to minimize the complexity of hash operation among all users and fit multi-server communication environments. By adopting the biometrics technique, the proposed scheme can provide more strong user authentication function. By adopting the ECC technique, the proposed scheme can provide strong key agreement function with the property of perfect forward secrecy to reduce the computation loads for smart cards. As a result, compared with related multi-serve authentication schemes, the proposed scheme has strong security and enhanced computational efficiency. Thus, the proposed scheme is extremely suitable for use in distributed multi-server network environments such as the Internet and in limited computations and communication resource environments to access remote information systems since it provides security, reliability, and efficiency.

169 citations


Proceedings ArticleDOI
15 Apr 2013
TL;DR: In this paper, to the higher hiding capacity and image quality improved Ni et al.'s scheme using Gradient-adjusted prediction (GAP) and modulo operation and in experimental results, the hiding capacity of the proposed scheme is superior and the image quality is increased.
Abstract: In 2006, Ni et al. proposed reversible image hiding scheme using histogram shifting. Their scheme modified the pixel values of the cover-image between the peak point and the zero point in the histogram. PSNR of almost every histogram shifting based methods was about 48dB because many pixels that don't hide the secret data was modified. In this paper, to the higher hiding capacity and image quality improved Ni et al.'s scheme using Gradient-adjusted prediction (GAP) and modulo operation. In experimental results, the hiding capacity of the proposed scheme is superior to Ni et al.'s scheme. Also the image quality of the proposed scheme is increased by about 7 dB than Ni et al.'s scheme.

5 citations


Journal ArticleDOI
TL;DR: The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.
Abstract: Shamir`s (k,n)-threshold secret sharing scheme is not secure against cheating by attacker because the signature of participants is omitted. To prevent cheating, many schemes have been proposed, and a proactive secret sharing is one of those. The proactive secret sharing is a method to update shares in the secret sharing scheme at irregular intervals. In this paper, a proactive image secret sharing scheme over is proposed for the first time. For the past 30 years, Galois field operation is widely used in order to perform the efficient and secure bit operation in cryptography, and the proposed scheme with update phase of shadow image over ) at irregular intervals provides the lossless and non-compromising of secret image. To evaluate security and efficiency of images (i.e. cover and shadow images) distortion between the proposed scheme and the previous schemes, embedding capacity and PSNR are compared in experiments. The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

4 citations


Journal ArticleDOI
TL;DR: This paper proposes a new certificateless broadcast authentication scheme for securing beacon messages in vehicular networks, which uses the mechanism of Schnorr signature as an underlying primitive and surpasses existing PKI-based solutions in terms of both the communication and computation overhead associated with certificates.
Abstract: The technology of vehicular ad hoc networks allows vehicles communicate with road-side infrastructure or with nearby vehicles, supporting a wide range of promising vehicular communication applications and services. It relies on the periodic transmission of packets, called beaconing, as single-hop link-layer broadcast to nearby vehicles or road-side units. However, because of the inherent broadcast nature of the wireless channels, beacon messages are easily exposed to security attacks, such as spoofing, manipulation, or replaying. In this paper, we propose a new certificateless broadcast authentication scheme for securing beacon messages in vehicular networks, which uses the mechanism of Schnorr signature as an underlying primitive. The main goal of our scheme is not to impose the requirement of the public key infrastructure (PKI) that makes existing schemes impractical. Our scheme has a number of crucial advantages. It mitigates the PKI requirement but without degrading any security strength. Consequently, it surpasses existing PKI-based solutions in terms of both the communication and computation overhead associated with certificates. We also show how the scheme can be extended to provide a practical solution for the problem of key distribution in general-purpose vehicular applications. Copyright © 2012 John Wiley & Sons, Ltd.

2 citations


Proceedings ArticleDOI
02 Dec 2013
TL;DR: An improved Tsai et al.'s scheme is proposed by using three neighboring pixel differences and an absolute value of a difference and the hiding capacity and image quality of the proposed scheme is superior to their scheme.
Abstract: In 2013, Tsai et al. proposed a reversible data hiding scheme based on neighboring pixel differences. Although their scheme has better quality than histogram shifting based typical schemes, the hiding capacity is smaller than other schemes. In this paper, an improved Tsai et al.'s scheme is proposed by using three neighboring pixel differences and an absolute value of a difference. In our experimental results, the hiding capacity and image quality of the proposed scheme is superior to their scheme.

2 citations


Journal ArticleDOI
TL;DR: This paper proposes a key exchange protocol based on the steganography with the QR code that transmits efficiently and safely the secret data to the others.
Abstract: The traditional key exchange protocols are transmitted by using the cryptographic. However, these protocols are compromised by the attacker. To solve this problem, this paper proposes a key exchange protocol based on the steganography with the QR code. The steganography technique embed secret information to the images, documents, videos, and MP3 files and transmit to the others. The attacker can`t know that the transmission data is the secret data. Therefore, the sender transmits efficiently and safely the secret data to the others. In additional, the cover image is using the QR code image to insert the secret key. If attackers scan the QR code, then they just read the information or connect URL. They can not be recognized that the QR code image is hiding the secret key. The experiments compare the QR code image with the well-known image about the distortion and the safety.

1 citations


Proceedings ArticleDOI
01 Jan 2013
TL;DR: A novel CA PRNG based on concept of target & reference cells in 1dimension is proposed that not only provides similar to 2-state, 3-neighborhood CA but reduce the correlation coefficient between the generated global states.
Abstract: Cellular automata (CA)-based pseudorandom number generators (PRNGs) have been proposed over the last 20 years. Although CA PRNGs in 2 or more dimensions provide the high randomness quality, the hardware complexity is inferior to 1-dimension CA PRNGs. However, the randomness quality of 1-dimension CA PRNG for non-linear CA rules is inferior to other CA PRNGs. In this paper, a novel CA PRNG based on concept of target & reference cells in 1dimension is proposed. This concept is that the reference distinguish between target CA cells and reference CA cells. The complexity of the proposed scheme not only provides similar to 2-state, 3-neighborhood CA but reduce the correlation coefficient between the generated global states. To evaluate the randomness quality of the proposed method, the ENT and DIEHARD test suites are utilized. As the results, the randomness quality of the proposed scheme is superior to or equal to the previous works.

1 citations



Journal ArticleDOI
TL;DR: A convertible authenticated encryption scheme with message linkages for message flows using Elliptic Curve Cryptography (ECC) that can provide non-repudiation when the signer repudiates his/her signature by adding conversion phase and greatly reduce computation efforts.
Abstract: A convertible authenticated encryption scheme is very useful for transmitting a confidential message in insecure communication networks. This paper proposes a convertible authenticated encryption scheme with message linkages for message flows using Elliptic Curve Cryptography (ECC). The proposed scheme has the following advantages. (1) It can provide non-repudiation when the signer repudiates his/her signature by adding conversion phase. (2) It can greatly reduce computation efforts for that the tasks of verifying the signature and authenticating the public key can be simultaneously carried out in one step. (3) It is

1 citations


Proceedings ArticleDOI
01 Dec 2013
TL;DR: This paper describes a new scheme for supporting secure and unlinkable user authentication in the cellular and wireless networks interworking settings that achieves all required security properties including security against the man-in-the-middle type of attacks, replay attacks, and rogue access point attacks.
Abstract: The 3rd Generation Partnership Project published the specifications of heterogeneous cellular and wireless local area networks interworking, enabling to provide high-speed data services along with anywhere, anytime connectivity to mobile users. In order to achieve the required security properties in such settings, Extensible Authentication Protocol-Authentication and Key Agreement (EAP-AKA) is adopted. However, the fact that the EAP-AKA is vulnerable to a type of man-in-the-middle attack as well as potential threats to user privacy causes major obstacles on the practical use of the technologies. In this paper, we describe a new scheme for supporting secure and unlinkable user authentication in the cellular and wireless networks interworking settings. Our scheme achieves all required security properties including security against the man-in-the-middle type of attacks, replay attacks, and rogue access point attacks. It guarantees user privacy with no scalability problem. It does not require any synchronization mechanism. It requires only five communication rounds. Furthermore, it does not impose the requirement of the public-key infrastructure.

1 citations


Journal ArticleDOI
30 Jun 2013
TL;DR: An improved reversible secret image sharing scheme which solves the problems of Lin and Chan's scheme while provides the low distortion ratio and high embedding capa city is proposed.
Abstract: Lin and Chan proposed a reversible secret image sharing scheme in 2010. The advantages of their scheme are as follows: the low distortion ratio, high embedding capacity of shadow ima ges and usage of the reversible. However, their scheme has some problems. First, the number of participants is limited bec ause of modulus prime number . Second, the overflow can be occurred by additional operations (quantized value and the r esult value of polynomial) in the secret sharing procedure. Finally, if the coefficient of (−1)th degree polynomial become zero, (−1) participants can access secret data. In this paper, an improved reversible secret image sharing sche me which solves the problems of Lin and Chan's scheme while provides the low distortion ratio and high embedding capa city is proposed. The proposed scheme solves the problems that are a limit of a total number of participants, and occurrence of overflow by new polynomial operation over GF(  ). Also, it solve problem that the coefficient of (t−1)th degree polynomial become zero by fixed MSB 4-bit constant. In the experimental results, PSNR of their scheme is decreased with th e increase of embedding capacity. However, even if the embedding capacity increase, PSNR value of about 45dB or more i s maintained uniformly in the proposed scheme.Keywords: Reversible Secret Image Sharing, Galois Field, Steganography, PSNR, Embedding Capacity접수일(2013년 2월 26일), 수정일(2013년 5월 16일), 게재확정일(2013년 5월 21일)* 이 논문은 2012년도 정부(교육과학기술부)의 재원으로 한국연구재단의 지원을 받아 수행된 기초연구사업입니다. (No. 2012-008348), 이 논문은 2012학년도 경북대학교 학술연구비에 의하여 연구되었음†주저자, pari001@infosec.knu.ac.kr‡교신저자, yook@knu.ac.kr(Corresponding author)

Proceedings ArticleDOI
01 Jan 2013
TL;DR: The embedding and extraction process of proposed scheme is simple and efficiency and the triple authentication of user that the extracted QR code image and the secret image are verified with the secret key of user is provided.
Abstract: The previous access control systems have high computation with the persons biometric information, cryptography, and so on. However, the embedding and extraction process of proposed scheme is simple and efficiency because of this paper is proposed by using data hiding and the visual secret sharing. When the user try to the access system, it is provided to the triple authentication of user that the extracted QR code image and the secret image are verified with the secret key of user.

Journal ArticleDOI
TL;DR: Here, it is shown how an active attacker, who has no knowledge of an original message sender`s private key, can compute the proxy-signature key of the corresponding message sender, meaning that the scheme is completely insecure.
Abstract: In a paper recently published in the International Journal of Parallel, Emergent and Distributed Systems, Biswas et al. proposed a VANET message authentication scheme which uses an identity-based proxy signature mechanism as an underlying primitive. The authors claimed that their scheme supports various security features including the security of proxy-key, the security against message forgery and the security against replay attack, with non-repudiation and resistance to proxy-key compromise. Here, we show how an active attacker, who has no knowledge of an original message sender`s private key, can compute the proxy-signature key of the corresponding message sender, meaning that the scheme is completely insecure. We also suggest an enhanced version of the protocol capable of solving such serious security holes.