scispace - formally typeset
Search or ask a question
Author

SeongHan Shin

Other affiliations: University of Tokyo, Chuo University
Bio: SeongHan Shin is an academic researcher from National Institute of Advanced Industrial Science and Technology. The author has contributed to research in topics: Password & Authenticated Key Exchange. The author has an hindex of 11, co-authored 56 publications receiving 401 citations. Previous affiliations of SeongHan Shin include University of Tokyo & Chuo University.


Papers
More filters
Proceedings ArticleDOI
01 Oct 2016
TL;DR: This paper proposes a simple security framework for MQTT (for short, AugMQTT) by incorporating the AugPAKE protocol, which does not require any certificate validation checks and certificate revocation checks on both publishers/subscribers and broker sides.
Abstract: In this paper, we propose a simple security framework for MQTT (for short, AugMQTT) by incorporating the AugPAKE protocol [16]. As a distinguishing feature, AugMQTT does not require any certificate validation checks and certificate revocation checks on both publishers/subscribers and broker sides. Also, we discuss several aspects of AugMQTT followed by performance overhead of the AugPAKE protocol. Finally, we explain implementation details of AugMQTT that makes use of MQTT open source project Mosquitto 1.4.9 [8] in order to incorporate the AugPAKE protocol.

46 citations

Patent
07 Oct 2004
TL;DR: In this article, a master key generator is used to generate, based on an input password and a predetermined calculation, a value MK and further uses an authentication result judging part to calculate, from the value MK, values V1 and V2.
Abstract: An authentication system wherein a terminal apparatus (1) uses a master key generator (36) to generate, based on an input password and a predetermined calculation, a value MK, and further uses an authentication result judging part (37) to calculate, from the value MK, values V1 and V2, and wherein the terminal apparatus (1) transmits the value V1 to a server (2) The server (2) uses a master key generator (45) to generates, based on a password of server registration of the terminal apparatus (1) shared and stored in advance through safe communication means and based on a predetermined calculation, a value MK, and further uses an authentication result judging part (46) to calculate, from the value MK, values V1 and V2 The server (2) transmits the value V2 to the terminal apparatus (1) Mutual authentications are performed dependently on whether these values can be calculated based on the predetermined calculations

42 citations

Book ChapterDOI
30 Nov 2003
TL;DR: In this paper, the authors review authenticated key establishment protocols from a different point of view, i.e., the relationship between information a client needs to possess (for authentication) and immunity to the respective leakage of stored secrets from a client side and a server side.
Abstract: Authenticated Key Establishment (AKE) protocols enable two entities, say a client (or a user) and a server, to share common session keys in an authentic way. In this paper, we review AKE protocols from a little bit different point of view, i.e. the relationship between information a client needs to possess (for authentication) and immunity to the respective leakage of stored secrets from a client side and a server side. Since the information leakage would be more conceivable than breaking down the underlying cryptosystems, it is desirable to enhance the immunity to the leakage. First and foremost, we categorize AKE protocols according to how much resilience against the leakage can be provided. Then, we propose new AKE protocols that have immunity to the leakage of stored secrets from a client and a server (or servers), respectively. And we extend our protocols to be possible for updating secret values registered in server(s) or password remembered by a client.

37 citations

01 Jun 2012
TL;DR: This document describes an efficient augmented password-only authentication and key exchange protocol where a user remembers a low-entropy password and its verifier is registered in the intended server and it provides resistance to server compromise.
Abstract: This document describes an efficient augmented password-only authentication and key exchange (AugPAKE) protocol where a user remembers a low-entropy password and its verifier is registered in the intended server. In general, the user password is chosen from a small set of dictionary words that allows an attacker to perform exhaustive searches (i.e., off-line dictionary attacks). The AugPAKE protocol described here is secure against passive attacks, active attacks, and off-line dictionary attacks (on the obtained messages with passive/active attacks), and also provides resistance to server compromise (in the context of augmented PAKE security). In addition, this document describes how the AugPAKE protocol is integrated into the Internet Key Exchange Protocol version 2 (IKEv2). This document defines an Experimental Protocol for the Internet community.

33 citations

Journal ArticleDOI
TL;DR: This work proposes new handover procedures to be performed by mobile routers and by visiting mobile nodes based on leakage resilient-authenticated key establishment (LR-AKE) protocol, and evaluates the proposed handover procedure in terms of handover delay which affects the session continuity.
Abstract: Network mobility introduces far more complexity than host mobility. Therefore, host mobility protocols such as Mobile IPv6 (MIPv6) need to be extended to support this new type of mobility. To address the extensions needed for network mobility, the IETF NEMO working group has recently standardized the network mobility basic support protocol in RFC 3963. However, in this RFC, it is not mentioned how authentication authorization and accounting (AAA) issues are handled in NEMO environment. Also, the use of IPsec to secure NEMO procedures does not provide robustness against leakage of stored secrets. To address this security issue and to achieve AAA with mobility, we propose new handover procedures to be performed by mobile routers and by visiting mobile nodes. This new handover procedure is based on leakage resilient-authenticated key establishment (LR-AKE) protocol. Using analytical models, we evaluate the proposed handover procedure in terms of handover delay which affects the session continuity. Our performance evaluation is based on transmission, queueing and encryption delays over wireless links

33 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: An attempt toward breaking this undesirable cycle by proposing a systematical evaluation framework for schemes to be assessed objectively, revisiting two foremost schemes and conducting a measurement of 44 representative schemes under this evaluation framework, thereby providing the missing evaluation for two-factor schemes in industrial WSNs.
Abstract: Dozens of two-factor authentication schemes have been proposed to secure real-time data access in industrial wireless sensor networks (WSNs). However, more often than not, the protocol designers advocate the merits of their scheme, but do not reveal (or unconsciously ignoring) the facets on which their scheme performs poorly. Such lack of an objective, comprehensive measurement leads to the unsatisfactory “break-fix-break-fix” cycle in this research area. In this paper, we make an attempt toward breaking this undesirable cycle by proposing a systematical evaluation framework for schemes to be assessed objectively, revisiting two foremost schemes proposed by Wu et al. (2017) and Srinivas et al. (2017) to reveal the challenges and difficulties in designing a sound scheme, and conducting a measurement of 44 representative schemes under our evaluation framework, thereby providing the missing evaluation for two-factor schemes in industrial WSNs. This work would help increase awareness of current measurement issues and improve the scientific process in our field.

179 citations

Journal Article
TL;DR: In this paper, the authors present a key recovery attack on various discrete log-based schemes working in a prime order subgroup, which may reveal part of, or the whole secret key in most Diffie-Hellman-type key exchange protocols and some applications of ElGamal encryption and signature schemes.
Abstract: Consider the well-known oracle attack: somehow one gets a certain computation result as a function of a secret key from the secret key owner and tries to extract some information on the secret key. This attacking scenario is well understood in the cryptographic community. However, there are many protocols based on the discrete logarithm problem that turn out to leak many of the secret key bits from this oracle attack, unless suitable checkings are carried out. In this paper we present a key recovery attack on various discrete log-based schemes working in a prime order subgroup. Our attack may reveal part of, or the whole secret key in most Diffie-Hellman-type key exchange protocols and some applications of ElGamal encryption and signature schemes.

166 citations

Patent
08 Jan 2014
TL;DR: In this article, a layered file system of a storage input/output (I/O) stack executes on one or more nodes of a cluster, which includes a flash-optimized, log-structured layer configured to provide sequential storage of data and metadata on solid state drives (SSDs) of storage arrays in the cluster.
Abstract: In one embodiment, a layered file system of a storage input/output (I/O) stack executes on one or more nodes of a cluster. The layered file system includes a flash-optimized, log-structured layer configured to provide sequential storage of data and metadata (i.e., a log-structured layout) on solid state drives (SSDs) of storage arrays in the cluster to reduce write amplification, while leveraging a data de-duplication feature of the storage I/O stack. An extent store layer of the file system performs and maintains mappings of the extent keys to SSD storage locations, while a volume layer of the file system performs and maintains mappings of the LUN offset ranges to the extent keys. Separation of the mapping functions between the volume and extent store layers enables different volumes with different offset ranges to reference a same extent key (and thus a same extent).

157 citations

Proceedings ArticleDOI
19 Apr 2009
TL;DR: This chapter proposes a counter-mechanism to contain the propagation of a mobile worm at the earliest stage by patching an optimal set of selected phones by partitioning the social relationship graph via balanced and clustered partitioning.
Abstract: Recently, cellular phone networks have begun allowing third-party applications to run over certain open-API phone operating systems such as Windows Mobile, Iphone and Google’s Android platform. However, with this increased openness, the fear of rogue programs written to propagate from one phone to another becomes ever more real. This chapter proposes a counter-mechanism to contain the propagation of a mobile worm at the earliest stage by patching an optimal set of selected phones. The counter-mechanism continually extracts a social relationship graph between mobile phones via an analysis of the network traffic. As people are more likely to open and download content that they receive from friends, this social relationship graph is representative of the most likely propagation path of a mobile worm. The counter-mechanism partitions the social relationship graph via two different algorithms, balanced and clustered partitioning and selects an optimal set of phones to be patched first as those have the capability to infect the most number of other phones. The performance of these partitioning algorithms is compared against a benchmark random partitioning scheme. Through extensive trace-driven experiments using real IP packet traces from one of the largest cellular networks in the US, we demonstrate the efficacy of our proposed counter-mechanism in containing a mobile worm.

148 citations

Journal ArticleDOI
TL;DR: The issues of privacy and security in the domain of mobile telecare and Cloud computing are addressed and a model that will allow patients to share their health information with other doctors, nurses or medical professional in a secure and confidential manner is presented.

127 citations