Sangwon Hyun’s research while affiliated with Myongji University and other places

What is this page?


This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.

Publications (11)


FIGURE 1: Example web pages in CSCA.
FIGURE 3: Example of data[] and dictionary[] when i = 8 and minLen = 3 in Algorithm 1.
FIGURE 4: Attack success rate (%) against Prexion and HTB-100 (K 1 : K = 1000, K 2 : K = 2000, K 3 : K = 3000).
FIGURE 6: Compression ratio of zlib, Prexion-10%, 20%, 30%, and Debreach.
FIGURE 7: Modifications required to integrate Prexion into web servers.

+4

Prexion: Probabilistic Matching-Based Compression to Mitigate Compression Side Channel Attacks Against HTTPS
  • Article
  • Full-text available

January 2025

·

5 Reads

IEEE Access

Hyoungshick Kim

·

Sangwon Hyun

Web servers typically use data compression and encryption to optimize data transmission and protect user privacy. However, compression can inadvertently introduce vulnerabilities to compression side channel attacks (CSCA), which exploit the relationship between data redundancy and compression size to infer sensitive information. In this paper, we introduce Prexion, a novel compression system designed to counter CSCA while maintaining high compression efficiency. Prexion leverages a probabilistic mechanism to selectively include or exclude overlapping sequences in web page data during compression, making it difficult for attackers to exploit patterns in compressed sizes. This approach preserves the benefits of compression without compromising security. Through extensive experiments with real-world web pages, Prexion demonstrates superior performance, achieving up to 4.9 times better compression ratios than the current state-of-the-art solution, Debreach, for web pages with significant amounts of sensitive data. Furthermore, Prexion ensures robust security, with attack success rates consistently below 5% under recommended configurations.

Download

Mutexion: Mutually Exclusive Compression System for Mitigating Compression Side-Channel Attacks

September 2022

·

11 Reads

·

4 Citations

ACM Transactions on the Web

To enhance the performance of web services, web servers often compress data to be delivered. Unfortunately, the data compression technique has also introduced a side effect called compression side-channel attacks (CSCA). CSCA allows eavesdroppers to unveil secret strings included in the encrypted traffic by observing the length of data. A promising defense technique called Debreach was recently proposed to mitigate CSCA by excluding all secret data in a web page during the compression process. Although Debreach has proven to be safe against CSCA and outperforms other approaches, the exclusion of all secret data from compression eventually resulted in a decreased compression efficiency. In this paper, we present a highly efficient CSCA mitigation system called “Mutexion” ( Mut ually ex clusive compress ion ) which allows us to fully take advantage of compression over an entire web page, including secret data. The key idea behind Mutexion is to fully take advantage of all the matching subsequences within a web page except only for those between secret data and user-controlled data (potentially controlled by an attacker) during the compression process. This approach of Mutexion effectively prevents side-channel leaks of secret data under CSCA misusing user-controlled data in a web page while minimizing the degradation in compression efficiency. It is required for our compressor to trace both secret data and user-controlled data in its compression process of web pages. To meet this requirement, we provide techniques to enable automated annotation of secret and user-controlled data in web pages. We implemented Mutexion as a fully working system to test live web pages and evaluated its performance with respect to security and compression efficiency. Our evaluation results demonstrated that Mutexion effectively prevents CSCA and also achieves almost the same compression ratio as the original zlib, which is vulnerable to CSCA, with a slight increase (0.032 milliseconds (7.9%) on average) in execution time.


SENTINEL: A Secure and Efficient Authentication Framework for Unmanned Aerial Vehicles

April 2020

·

1,835 Reads

·

87 Citations

Extensive use of unmanned aerial vehicles (commonly referred to as a “drone”) has posed security and safety challenges. To mitigate security threats caused by flights of unauthorized drones, we present a framework called SENTINEL (Secure and Efficient autheNTIcation for uNmanned aErial vehicLes) under the Internet of Drones (IoD) infrastructure. SENTINEL is specifically designed to minimize the computational and traffic overheads caused by certificate exchanges and asymmetric cryptography computations that are typically required for authentication protocols. SENTINEL initially generates a flight session key for a drone having a flight plan and registers the flight session key and its flight plan into a centralized database that can be accessed by ground stations. The registered flight session key is then used as the message authentication code key to authenticate the drone by any ground station while the drone is flying. To demonstrate the feasibility of the proposed scheme, we implemented a prototype of SENTINEL with ECDSA, PBKDF2 and HMAC-SHA256. The experiment results demonstrated that the average execution time of the authentication protocol in SENTINEL was about 3.1 times faster than the “TLS for IoT” protocol. We also formally proved the security of SENTINEL using ProVerif that is an automatic cryptographic protocol verifier.


IBCS: Intent-Based Cloud Services for Security Applications

April 2020

·

96 Reads

·

40 Citations

IEEE Communications Magazine

Jinyong Tim Kim

·

·

Jinhyuk Yang

·

[...]

·

Linda Dunbar

As the number of network devices is increasing and they are highly connected, network attacks have become more complex and varied. To mitigate these attacks, multiple types of network security equipment are used in combination, requiring considerable security knowledge of each type of network security equipment. Also, the deployment of network security equipment requires considerable cost and time. To solve these problems, this article proposes an IBCS based on automation and virtualization. IBCS provides not only an automated, virtualized security system for security service providers, but also easy, quick, and flexible cloud-based security services for security service consumers based on their intents. Finally, this article demonstrates the feasibility of IBCS with a prototype in a real network environments.


User authentication using a digital certificate.
Encryption key generation procedure.
User authentication procedure using either the salt server (with salt1) or the mobile device (with salt2) in the proposed system.
Towards Secure and Usable Certificate-Based Authentication System Using a Secondary Device for an Industrial Internet of Things

March 2020

·

69 Reads

·

13 Citations

As the number of controllers and devices increases in Industrial Internet of Things (IIoT) applications, it is essential to provide a secure and usable user authentication system for human operators who have to manage tens or hundreds of controllers and devices with his/her password. In this paper, we propose a formally verified certificate-based authentication system using a secondary network device for such IIoT applications. In the proposed system, a user’s sign key is encrypted with a secret key that can be computed with his/her password and a secret parameter in a secondary device to securely protect the sign key. To demonstrate the feasibility of the proposed system, we implemented a prototype with standard cryptographic algorithms (AES-256, RSA-3072, and ECDSA-256). The experiment results demonstrated that the execution time overhead of the sign key recovery process was 0.039 and 0.073 s, respectively, for RSA-3072 and ECDSA-256, which was marginal compared with the total execution time (0.383 s for RSA-3072 and 0.319 s for ECDSA-256) of the conventional system. We also verified the security of the proposed protocol using a formal verification tool called ProVerif.


Kerberoid: A Practical Android App Decompilation System with Multiple Decompilers

November 2019

·

85 Reads

·

9 Citations

Decompilation is frequently used to analyze binary programs. In Android, however, decompilers all perform differently with varying apps due to their own characteristics. Obviously, there is no universal solution in all conditions. Based on this observation, we present a practical Android app decompilation system (called Kerberoid) that automatically stitches the results from multiple decompilers together to maximize the coverage and the accuracy of decompiled codes. We evaluate the performance of Kerberoid with 151 Android apps in which their corresponding source codes are publicly available. Kerberoid fully recovered all functions for 17% of the apps tested and gained a similarity score over 50% for 40% of the apps tested, increased by 7% and 9%, respectively, compared with the best existing decompiler.


Threat Modeling and Analysis of Voice Assistant Applications

April 2019

·

296 Reads

·

11 Citations

Lecture Notes in Computer Science

Voice assistant is an application that helps users to interact with their devices using voice commands in a more intuitive and natural manner. Recently, many voice assistant applications have been popularly deployed on smartphones and voice-controlled smart speakers. However, the threat and security of those applications have been examined only in very few studies. In this paper, we identify potential threats to voice assistant applications and assess the risk of those threats using the STRIDE and DREAD models. Our threat modeling demonstrates that generic voice assistants can potentially have 16 security threats. To mitigate the identified threats, we also discuss several defense strategies.


Digital forensic analysis of encrypted database files in instant messaging applications on Windows operating systems: Case study with KakaoTalk, NateOn and QQ messenger

April 2019

·

3,196 Reads

·

28 Citations

Digital Investigation

Instant messaging applications store users' personal data (e.g., user profile, chat messages, photos and video clips). Because those data typically include privacy sensitive information, most instant messaging applications are trying to protect the stored data in an encrypted form so that the authorized messaging application itself can only access the data. In this paper, we analyzed the locations and file formats of personal data files in three instant messaging applications (KakaoTalk, NateOn, and QQ)which are the most popularly used in China and South Korea. We particularly examined the encryption and decryption procedures for internal databases in those messaging applications through reverse-engineering. Our analysis results demonstrate how the database files of those instant messaging applications are stored and encrypted. Moreover, in the cases of KakaoTalk and NateOn applications, we found that their encrypted database files can successfully be recovered without requiring user password. We also found that QQ messenger stores the encryption key for the database files into an external server. This implementation may raise another privacy concern because users’ personal data can be freely accessed by the service provider without user consent.


Overview of Firebase.
JSON-formatted push message from triggering application.
Attack procedure of push notification-based backdoor.
System architecture to mitigate push notification-based malware.
Distribution of the analysis times observed for 100 push messages (the blue dotted line shows the average analysis time).
Design and Analysis of Push Notification-Based Malware on Android

July 2018

·

884 Reads

·

10 Citations

Establishing secret command and control (C&C) channels from attackers is important in malware design. This paper presents design and analysis of malware architecture exploiting push notification services as C&C channels. The key feature of the push notification-based malware design is remote triggering , which allows attackers to trigger and execute their malware by push notifications. The use of push notification services as covert channels makes it difficult to distinguish this type of malware from other normal applications also using the same services. We implemented a backdoor prototype on Android devices as a proof-of-concept of the push notification-based malware and evaluated its stealthiness and feasibility. Our malware implementation effectively evaded the existing malware analysis tools such as 55 antimalware scanners from VirusTotal and SandDroid. In addition, our backdoor implementation successfully cracked about 98% of all the tested unlock secrets (either PINs or unlock patterns) in 5 seconds with only a fraction (less than 0.01%) of the total power consumption of the device. Finally, we proposed several defense strategies to mitigate push notification-based malware by carefully analyzing its attack process. Our defense strategies include filtering subscription requests for push notifications from suspicious applications, providing centralized management and access control of registration tokens of applications, detecting malicious push messages by analyzing message contents and characteristic patterns demonstrated by malicious push messages, and detecting malware by analyzing the behaviors of applications after receiving push messages.


Secure and DoS-Resilient Fragment Authentication in CCN-Based Vehicular Networks

February 2018

·

60 Reads

Wireless Communications and Mobile Computing

Content-Centric Networking (CCN) is considered as a promising alternative to traditional IP-based networking for vehicle-to-everything communication environments. In general, CCN packets must be fragmented and reassembled based on the Maximum Transmission Unit (MTU) size of the content delivery path. It is thus challenging to securely protect fragmented packets against attackers who intentionally inject malicious fragments to disrupt normal services on CCN-based vehicular networks. This paper presents a new secure content fragmentation method that is resistant to Denial-of-Service (DoS) attacks in CCN-based vehicular networks. Our approach guarantees the authenticity of each fragment through the immediate fragment verification at interim nodes on the routing path. Our experiment results demonstrate that the proposed approach provides much stronger security than the existing approach named FIGOA, without imposing a significant overhead in the process. The proposed method achieves a high immediate verification probability of 98.2% on average, which is 52% higher than that of FIGOA, while requiring only 14% more fragments than FIGOA.


Citations (9)


... Several countermeasures have been proposed with the aim of protecting sensitive data delivered in web pages from CSCA [10]- [17]. Debreach [15] takes the approach of excluding all secret data within a web page from the compression process. ...

Reference:

Prexion: Probabilistic Matching-Based Compression to Mitigate Compression Side Channel Attacks Against HTTPS
Mutexion: Mutually Exclusive Compression System for Mitigating Compression Side-Channel Attacks
  • Citing Article
  • September 2022

ACM Transactions on the Web

... By incorporating geographic information into the clustering process, their framework enhances scalability and streamlines the authentication process in large-scale drone deployments. Cho et al. [38] developed SENTINEL, a secure and efficient authentication framework tailored for drone communications. Their method emphasizes rapid and reliable authentication, ensuring that dynamic drone networks can maintain high levels of security without sacrificing operational efficiency. ...

SENTINEL: A Secure and Efficient Authentication Framework for Unmanned Aerial Vehicles

... Automata theory, specifically DFA, was also utilized to extract keywords and parameters from high-level intents [13,50,55,71]. DFA is a state machine that classifies and recognizes string symbols based on pre-defined rules. ...

IBCS: Intent-Based Cloud Services for Security Applications
  • Citing Article
  • April 2020

IEEE Communications Magazine

... Authentication in the digital era: an in-depth contrast of password-and digital certificate systems-based authentication protocol Criterion/Aspect Passwords-based (as in[39],[163]) Digital Certificates-based (as in[39],[163]) Overview Most common method; relies on something the user knows Offers higher security and relies on something the user possesses Security Vulnerable to attacks like shoulder surfing; depends on password strength Protects against forgery attacks and relies on digital signature Ease of use Users can choose and change; can be problematic if forgotten Requires a complex infrastructure; offers higher reliability Scalability Easier to adapt to new technologies; may face security concerns Requires more intricate infrastructure; considered safer when scaling up Cost Generally less expensive; doesn't require costly technology More costly due to the required infrastructure; includes renewal and maintenance costs Compatibility Widely used and generally compatible with most systems Might require specific infrastructure or configurations for compatibility User convenience Requires users to remember passwords; can be burdensome with multiple passwords Does not require the user to remember info; may need a physical device like USB key or smart card; Nature of protection Knowledge-based Possession-based Renewal & validity Needs periodic change; may expire after multiple failed attempts Requires renewal based on a validity period; can be long-term based on the policy Reliability Easily compromised by attacks; depends on user awareness Reduces the risk of attacks; provides an additional layer of security with encryption Flexibility Can be used in nearly any system May require a specific system for effectiveness Privacy People might share passwords It is not advisable to share digital certificates Stability Might change frequently Usually stable for a longer duration 2FA Can be paired with other means for 2FA Often a part of a 2FA solution Dependability Can be affected by attacks or human errors More dependable due to encryption and dual authentication Integration with other systems Easily integrated into most systems Might require specific infrastructure for integration Monitoring and reporting Might offer basic reports on access attempts Offers detailed reports on certificate usage and status Updates and renewals Might need periodic renewal based on security policies May require periodic renewal based on validity duration Required training Users may need basic training on best practices May require more detailed training for users and support teams ...

Towards Secure and Usable Certificate-Based Authentication System Using a Secondary Device for an Industrial Internet of Things

... Forensik mobile merupakan sub-spesialisasi yang berfokus pada penangkapan atau pemulihan bukti digital dari perangkat seluler [18]. Namun, permasalahan sering muncul karena banyaknya alat forensik [19] yang dinilai tidak efektif [20]. Para peneliti menyatakan bahwa setiap alat forensik memiliki kelebihan dan kekurangan [21]. ...

Digital forensic analysis of encrypted database files in instant messaging applications on Windows operating systems: Case study with KakaoTalk, NateOn and QQ messenger

Digital Investigation

... Security is concerned with authorised access and privacy of the system. Privacy concerns were raised as important in the use of the Conversational-BIM system during the discussion, and this is in tandem with [148,149] and [150]. As personal voice being recorded also requires protection since personal data as voice is no different to other types of data. ...

Threat Modeling and Analysis of Voice Assistant Applications
  • Citing Chapter
  • April 2019

Lecture Notes in Computer Science

... As an early study on malicious push notifications, Sangwon et al. looked into malware delivery instead of social engineering and did not consider the UI at hand (immersive interface vs. regular mobile vs. desktop) [17]. ...

Design and Analysis of Push Notification-Based Malware on Android

... Managing access control, encryption standards, and data flow visibility becomes more difficult as data and workloads move dynamically across environments(Li et al., 2016). Research indicates that 76% of organizations report difficulty in managing security across hybrid or multi-cloud ecosystems due to tool fragmentation, siloed management consoles, and lack of interoperability(Hyun et al., 2018). Inconsistent configurations and lack of centralized governance increase the likelihood of misconfigured cloud assets, a leading cause of data breaches(Rebollo et al., 2014). ...

Interface to Network Security Functions for Cloud-Based Security Services
  • Citing Article
  • January 2018

IEEE Communications Magazine