SeongHan Shin

Orcid: 0000-0002-2827-7402

Affiliations:
  • National Institute of Advanced Industrial Science and Technology (AIST), Japan


According to our database1, SeongHan Shin authored at least 58 papers between 2003 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
5G-AKA-FS: A 5G Authentication and Key Agreement Protocol for Forward Secrecy.
Sensors, 2024

2022
A Strengthened PAKE Protocol with Identity-Based Encryption.
IEICE Trans. Inf. Syst., November, 2022

How to Extend CTRT for AES-256 and AES-192.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., August, 2022

5G-AKA, Revisited.
Proceedings of the Information Security Applications - 23rd International Conference, 2022

A Study on 5G Security Activities in Japan.
Proceedings of the Mobile Internet Security - 6th International Symposium, 2022

An Investigation of PSA Certified.
Proceedings of the ARES 2022: The 17th International Conference on Availability, Reliability and Security, Vienna,Austria, August 23, 2022

2021
Leakage-Resilient and Proactive Authenticated Key Exchange (LRP-AKE), Reconsidered.
IEICE Trans. Inf. Syst., 2021

2020
A Setup-Free Threshold Encryption Scheme for the Bitcoin Protocol and Its Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

2019
Strengthened PAKE Protocols Secure Against Malicious Private Key Generator.
Proceedings of the Information Security Applications - 20th International Conference, 2019

An Extended CTRT for AES-256.
Proceedings of the Information Security Applications - 20th International Conference, 2019

2018
How to Preserve User Anonymity in Password-Based Anonymous Authentication Scheme.
IEICE Trans. Inf. Syst., 2018

Secure Hybrid Authentication Protocols against Malicious Key Generation Center.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

2017
Simple Anonymous Password-Based Authenticated Key Exchange (SAPAKE), Reconsidered.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

2016
A secure anonymous password-based authentication protocol with control of authentication numbers.
Proceedings of the 2016 International Symposium on Information Theory and Its Applications, 2016

A security framework for MQTT.
Proceedings of the 2016 IEEE Conference on Communications and Network Security, 2016

2015
On Finding Secure Domain Parameters Resistant to Cheon's Algorithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

On Unlinkability of Password-Based Anonymous Authentication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Hidden Credential Retrieval, Revisited.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

2014
About Validity Checks of Augmented PAKE in IEEE 1363.2 and ISO/IEC 11770-4.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

In search of secure domain parameters under strong diffie-hellman and related assumptions.
Proceedings of the International Symposium on Information Theory and its Applications, 2014

2013
Security Analysis of Password-Authenticated Key Retrieval.
IACR Cryptol. ePrint Arch., 2013

RSA-based Password-Authenticated Key Retrieval using multiple servers.
Proceedings of the 2013 World Congress on Internet Security, 2013

2012
Efficient Augmented Password-Only Authentication and Key Exchange for IKEv2.
RFC, June, 2012

2011
Threshold Anonymous Password-Authenticated Key Exchange Secure against Insider Attacks.
IEICE Trans. Inf. Syst., 2011

A secure public cloud storage system.
Proceedings of the 6th International Conference for Internet Technology and Secured Transactions, 2011

2010
Purpose-restricted Anonymous Mobile Communications Using Anonymous Signatures in Online Credential Systems.
Wirel. Pers. Commun., 2010

Security Analysis of Two Augmented Password-Authenticated Key Exchange Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

An RSA-Based Leakage-Resilient Authenticated Key Exchange Protocol Secure against Replacement Attacks, and Its Extensions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Anonymous Password-Authenticated Key Exchange: New Construction and Its Extensions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Security Proof of AugPAKE.
IACR Cryptol. ePrint Arch., 2010

How to distinguish on-line dictionary attacks and password mis-typing in two-factor authentication.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

2009
New security layer for overlay networks.
J. Commun. Networks, 2009

Partnership in key exchange protocols.
Proceedings of the 2009 ACM Symposium on Information, 2009

Very-Efficient Anonymous Password-Authenticated Key Exchange and Its Extensions.
Proceedings of the Applied Algebra, 2009

2008
A Secure Construction for Threshold Anonymous Password-Authenticated Key Exchange.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

RSA-Based Password-Authenticated Key Exchange, Revisited.
IEICE Trans. Inf. Syst., 2008

A Secure Authenticated Key Exchange Protocol for Credential Services.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A New Security Architecture for Personal Networks and Its Performance Evaluation.
IEICE Trans. Commun., 2008

A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol.
IACR Cryptol. ePrint Arch., 2008

Protocols for purpose-restricted anonymous communications in IP-based wireless networks.
Comput. Commun., 2008

A security framework for personal networks.
Proceedings of the Third International Conference on COMmunication System softWAre and MiddlewaRE (COMSWARE 2008), 2008

2007
An Efficient and Leakage-Resilient RSA-Based Authenticated Key Exchange Protocol with Tight Security Reduction.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Protocols for Authenticated Anonymous Communications.
Proceedings of the IEEE 18th International Symposium on Personal, 2007

2006
LR-AKE-Based AAA for Network Mobility (NEMO) Over Wireless Links.
IEEE J. Sel. Areas Commun., 2006

Next Wireless Security Architecture for MJPv6.
Proceedings of the IEEE International Conference on Systems, 2006

A Leakage-Resilient and Forward-Secure Authenticated Key Exchange Protocol for Private Personal Area Networks.
Proceedings of the IEEE 17th International Symposium on Personal, 2006

An Authentication and Key Exchange Protocol for Secure Credential Services.
Proceedings of the Information Security, 9th International Conference, 2006

A New Security Architecture for Personal Networks.
Proceedings of the Global Telecommunications Conference, 2006. GLOBECOM '06, San Francisco, CA, USA, 27 November, 2006

An Elliptic Curve Based Authenticated Key Agreement Protocol for Wireless Security.
Proceedings of the Computational Intelligence and Security, International Conference, 2006

2005
Leakage-resilient security architecture for mobile IPv6 in wireless overlay networks.
IEEE J. Sel. Areas Commun., 2005

A Simple Leakage-Resilient Authenticated Key Establishment Protocol, Its Extensions, and Applications.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Security Proof of "Efficient and Leakage-Resilient Authenticated Key Transport Protocol Based on RSA".
IACR Cryptol. ePrint Arch., 2005

A Secure Network Storage System with Information Privacy.
Proceedings of the WEWoRC 2005, 2005

Authenticated key exchange for wireless security.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2005

A Simplified Leakage-Resilient Authenticated Key Exchange Protocol with Optimal Memory Size.
Proceedings of the Networking, 2005

A Lower-Bound of Complexity for RSA-Based Password-Authenticated Key Exchange.
Proceedings of the Public Key Infrastructure, 2005

Efficient and Leakage-Resilient Authenticated Key Transport Protocol Based on RSA.
Proceedings of the Applied Cryptography and Network Security, 2005

2003
Leakage-Resilient Authenticated Key Establishment Protocols.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003


  Loading...