- Cryptography and Data Security
- Advanced Authentication Protocols Security
- Security in Wireless Sensor Networks
- Privacy-Preserving Technologies in Data
- Complexity and Algorithms in Graphs
- User Authentication and Security Systems
- Cryptographic Implementations and Security
- Internet Traffic Analysis and Secure E-voting
- graph theory and CDMA systems
- Cryptography and Residue Arithmetic
- Chaos-based Image/Signal Encryption
- Advanced Steganography and Watermarking Techniques
- DNA and Biological Computing
- Molecular Sensors and Ion Detection
- Cloud Data Security Solutions
- Coding theory and cryptography
- Indoor and Outdoor Localization Technologies
- Energy Efficient Wireless Sensor Networks
- Physical Unclonable Functions (PUFs) and Hardware Security
- Geometric and Algebraic Topology
Sungshin Women's University
2020-2023
Electronics and Telecommunications Research Institute
2009-2016
Korea University
2003-2009
The controllable linkability of group signatures introduced by Hwang <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">et al.</i> enables an entity who has a linking key to find whether or not two were generated the same signer, while preserving anonymity. This functionality is very useful in many applications that require but still need anonymity, such as sybil attack detection vehicular ad hoc network and privacy-preserving data mining. In...
At CCS'07, a novel identity-based sequential aggregate signature scheme was proposed and the security of proven under hardness assumption new computational problem called modified LRSW problem. In paper, unfortunately, we show that is universally forgeable, i.e., anyone can generate forged signatures on any messages its choice. addition, not correct by concretely presenting constant-time algorithm solving The contribution natural step in cryptologic research calls for further investigation,...
In this paper, we present a short group signature scheme for dynamic membership with controllable link ability. The ability enables an entity who possesses special linking key to check if two signatures are from the same signer while preserving anonymity. It can be used various anonymity-based applications that require necessarily such as vehicular adhoc network, and privacy-preserving data mining. Our is sufficiently efficient so, well-suited real-time even restricted resources, network...
Abstract Batch verification is a method to verify multiple digital signatures at batch in time less than total individual time. for an identity‐based signature scheme (IBS) attractive because short public identity such as e‐mail address can be used key. In this paper, we first review the recent IBS proposed by Shim and its verifier show that vulnerable forgery attack. order resist attack, propose new efficient scheme. The deal with arbitrary number of batch. We prove formally secure. Then,...
In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or part are bound user, protocol is said satisfy full property partial property, respectively. We propose methods combine and anonymity-based authenticated key agreement protocols. Our guarantees while no participant's identity revealed, a participant completes confirming received came from other participant. main idea use signature scheme...