Juryon Paik - Academia.edu (original) (raw)
Papers by Juryon Paik
특정 영화의 스크린 독과점이 꾸준히 논란이 되고 있다. 본 논문에서는 영화 스크린 분배의 불평등성을 지적하고 이에 대한 개선을 요구할 근거로 머신러닝 기법을 활용한 영화 관람... more 특정 영화의 스크린 독과점이 꾸준히 논란이 되고 있다. 본 논문에서는 영화 스크린 분배의 불평등성을 지적하고 이에 대한 개선을 요구할 근거로 머신러닝 기법을 활용한 영화 관람객 예측 모델을 제안한다. 이에 따라 KOBIS, 네이버 영화, 트위터, 구글 트렌드에서 수집한 3,143개의 영화 데이터를 이용하여 랜덤포레스 트와 그라디언트 부스팅 기법을 활용한 영화 관람객 예측 모델을 구현하였다. 모델 평가 결과, 그라디언트 부스팅 모델의 RMSE는 600,486, 랜덤포레스트 모델의 RMSE는 518,989로 랜덤포레스트 모델의 예측력이 더 높았다. 예측력이 높았던 랜덤포레스트 모델을 활용, 상영관을 크게 확보하지 못 했던 봉준호 감독의 영 화 ‘옥자’의 상영관 수를 조절하여 관람객 수를 예측, 6,345,011명이라는 결과를 제시한다.
인터넷 상에서의 허위정보 생산과 유통은 주로 가짜 뉴스를 통하여 이루어진다. 과거에는 신문이나 공중 파 TV등 뉴스 기사의 생산과 유통이 매우 제한적이었지만 지금은 인터넷의 ... more 인터넷 상에서의 허위정보 생산과 유통은 주로 가짜 뉴스를 통하여 이루어진다. 과거에는 신문이나 공중 파 TV등 뉴스 기사의 생산과 유통이 매우 제한적이었지만 지금은 인터넷의 발달로 누구나 쉽게 뉴스를 생 산하고 유통할 수 있다. 뉴스 생산의 용이성은 정보 공유의 즉각성과 수월성이라는 장점을 제공하지만 반대 로 불확실한 뉴스 남발로 인한 정보의 신뢰성 하락과 선량한 피해자를 양산하는 단점 또한 존재한다. 이는 가짜 뉴스가 사회적 문제로 대두되고 있는 이유이다. 에이전트나 스파이더 등의 소프트웨어를 통해 인터넷으 로 급속도로 전파되는 가짜 뉴스를 전통 방식인 소수의 전문가가 수동으로 잡아내는 것은 불가능하다. 이에 기술발달로 잡아내기 힘들어진 가짜뉴스에 대해, 역으로 발달된 기술을 활용하여 잡아내려는 시도가 늘어나 고 있다. 본 논문에서는 가짜뉴스를 판별하는 다양한 기법들을 탐색하고 해결방안을 제시하고자 한다.
J. Inf. Sci. Eng., 2012
Distributed operating systems are designed to run over a collection of computing nodes that are s... more Distributed operating systems are designed to run over a collection of computing nodes that are spatially disseminated and communicate through a computer network. The computing nodes interact collaboratively with each other in order to pursue a common purpose. Protecting group communication between the collaborating nodes against potential attacks is one of the major challenges faced by the designers of distributed operating systems. This challenge can be effectively addressed by a group key exchange (GKE) protocol which allows a group of communicating parties to build a secure multicast channel over an insecure network. In this work, we propose a scalable GKE protocol that achieves both constant round complexity and logarithmic computation complexity. Our GKE protocol achieves its scalability by employing a complete binary tree structure combined with a so-called ”nonce-chained authentication technique”. Besides the scalability, our protocol features provable security against activ...
PloS one, 2015
A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to... more A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme) is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques) for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA...
Computational Science – ICCS 2006, 2006
XML is going to be the main language for exchanging financial information between businesses over... more XML is going to be the main language for exchanging financial information between businesses over the Internet. As more and more banks and financial institutions move to electronic information exchange and reporting, the financial world is in a flood of information. With the sheer amount of financial information stored, presented and exchanged using XML-based standards, the ability to extract interesting knowledge from the data sources to better understand customer buying/selling behaviors and upward/downward trends in the stock market becomes increasingly important and desirable. Hence, there have been growing demands for efficient methods of discovering valuable information from a large collection of XML-based data. One of the most popular approaches to find the useful information is to mine frequently occurring tree patterns. In this paper, we propose a novel algorithm, FIXiT,for efficiently extracting maximal frequent subtrees from a set of XML-based documents. The main contributions of our algorithm are that: (1) it classifies the available financial XML standards such as FIXML, FpML, XBRL, and so forth with respect to their specifications, and (2) there is no need to perform tree join operations during the phase of generating maximal frequent subtrees.
Lecture Notes in Computer Science
Mining maximal frequent subtrees remains at a preliminary state compared to the fruitful achievem... more Mining maximal frequent subtrees remains at a preliminary state compared to the fruitful achievements in mining frequent subtrees. Thus, most of them are fundamentally complicated and this causes computational problems. In this paper, we present a conceptually simple, yet effective approach based on lists structures. The beneficial effect of the proposed approach is that it not only gets rid of
Lecture Notes in Computer Science, 2005
With the sheer amount of data stored, presented and exchanged using XML nowadays, the ability to ... more With the sheer amount of data stored, presented and exchanged using XML nowadays, the ability to extract interesting knowledge from XML data sources becomes increasingly important and desirable. In support of this trend, several encouraging attempts at developing methods for mining XML data have been proposed. However, efficiency and simplicity are still barrier for further development. In this paper, we
Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, Culture and Human, 2009
XML is increasingly popular for knowledge representations. However, mining association rules from... more XML is increasingly popular for knowledge representations. However, mining association rules from them is a challenging issue since XML data is usually poorly supported by the current database systems due to its tree structure. Several encouraging attempts at developing methods for mining rules in tree dataset have been proposed, but simplicity and efficiency still remain significant impediments for further development.
Lecture Notes in Computer Science, 2005
The more web data sources provide XML data, the greater information flood problem has been caused... more The more web data sources provide XML data, the greater information flood problem has been caused. Hence, there have been increasing demands for efficient methods of discovering desirable patterns from a large collection of XML data. In this paper, we propose a new and scalable algorithm, EFoX, to mine frequently occurring tree patterns from a set of labeled trees. The main contribution made by our algorithm is that there is no need to perform any tree join operation to generate candidate sets.
2006 International Conference on Hybrid Information Technology, 2006
Since numerous data have been represented and exchanged by XML, the ability to extract useful kno... more Since numerous data have been represented and exchanged by XML, the ability to extract useful knowledge from XML data is needed. There are several attempts to mine association rules from XML data. However, they mostly rely on legacy relational database with an XML interface so that efficiency and simplicity are challenging issue. In this paper, HILoP (hierarchical layered structure of PairSet) is introduced. The use of this data structure prevent from multiple XML data scans to mine association rules from a collection of XML documents. Also, cross filtering algorithm is introduced to mine frequent patterns, the algorithm reduces the number of candidate set. The performance evaluation result shows that this mechanism is powerful enough to represent both simple and complex structured association relationships inherent in XML data
The most commonly adopted approach to find valuable information from trees data is to extract fre... more The most commonly adopted approach to find valuable information from trees data is to extract frequently occurring subtree patterns from them. Because mining frequent tree patterns has a wide range of applications such as xml mining, web usage mining, bioinformatics, and network multicast routing, many algorithms have been recently proposed to find the patterns. However, existing tree mining algorithms suffer from several serious pitfalls in finding frequent tree patterns from massive tree datasets. Some of the major problems are due to (1) the computationally high cost of the candidate maintenance, (2) the repetitious input dataset scans, and (3) the high memory dependency. These problems stem from that most of these algorithms are based on the well-known apriori algorithm and have used anti-monotone property for candidate generation and frequency counting in their algorithms. To solve the problems, we base a pattern-growth approach rather than the apriori approach, and choose to extract maximal frequent subtree patterns instead of frequent subtree patterns. We would present some new theorems derived from and evaluate the effectiveness of the proposed algorithm in comparison to the previous works.
With the continuous growth in XML data sources over the Internet, the discovery of useful informa... more With the continuous growth in XML data sources over the Internet, the discovery of useful information from a collection of XML documents is currently one of the main research areas occupying the data mining community. The most commonly adopted approach to this task is to extract frequently occurring subtree patterns from XML trees. But, the number of frequent subtrees usually grows exponentially with the size of trees, and therefore, mining all frequent subtrees becomes infeasible for large size trees. A more practical and scalable alternative is to use maximal frequent subtrees, the number of which is much smaller than that of frequent subtrees. Handling the maximal frequent subtrees is an interesting challenge, though, and represents the core of this paper. We present a novel, conceptually simple, yet effective algorithm, called EXiT-B, that significantly simplifies the process of mining maximal frequent subtrees. This is achieved by two distinct features. First, EXiT-B represents all of string node labels of trees by some specified length of bits. Through fast bitwise operations, the process of deciding on which paths of trees contain a given node is accelerated. Second, EXiT-B avoids time-consuming tree join operations by using a specially devised data structure called PairSet. To the best of our knowledge, EXiT-B is the first algorithm that discovers maximal frequent subtrees adopting bits representation. We also demonstrate the performance of our algorithm through extensive experiments using synthetic datasets which were generated artificially by a randomized tree-structure generator.
This note reports major previously unpublished security vulnerabilities in the password-only auth... more This note reports major previously unpublished security vulnerabilities in the password-only authenticated three-party key exchange protocol due to Lee and Hwang (Information Sciences, 180, 1702-1714, 2010): (1) the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2) the protocol cannot protect clients' passwords against an offline dictionary attack; and (3) the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary.
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2015
Lecture Notes in Computer Science
Protocols for group key exchange (GKE) are cryptographic algorithms that describe how a group of ... more Protocols for group key exchange (GKE) are cryptographic algorithms that describe how a group of parties communicating over a public network can come up with a common secret key. Due to their critical role in building secure multicast channels, a number of GKE protocols have been proposed over the years in a variety of settings. However despite many impressive achievements, it still remains a challenging problem to design a secure GKE protocol which scales very well for large groups. Our observation is that all constant-round authenticated GKE protocols providing forward secrecy thus far are not fully scalable, but have a computation complexity that scales only linearly in group size. Motivated by this observation, we propose a new and the first forward-secure authenticated GKE protocol that achieves both constant round complexity and logarithmic computation complexity. In particular, our GKE protocol is fully scalable in all key metrics when considered in the context of a broadcast network. The scalability of the protocol is achieved by using a complete binary tree structure combined with a socalled "nonce-chained authentication technique". Besides its scalability, our protocol features provable security against active adversaries under the decisional Diffie-Hellman assumption. We provide a rigorous proof of security for the protocol in a well-defined formal model of communication and adversary capabilities. The result of the current work means that forward-secure generation of session keys even for very large groups can be now done both securely and efficiently.
Lecture Notes in Computer Science, 2011
Protocols for group key establishment enable a group of parties to build a secure multicast chann... more Protocols for group key establishment enable a group of parties to build a secure multicast channel over insecure public networks. In this paper, we present a group key transfer protocol designed for use in the model where a trusted key generation center shares a long-term secret with each of its registered users. Our protocol is an improved version of the
Future Generation Information Technology, 2011
Group key establishment protocols allow a set of communicating parties to establish a common secr... more Group key establishment protocols allow a set of communicating parties to establish a common secret key. Due to their significance in building a secure multicast channel, a number of group key establishment protocols have been suggested over the years for a variety of settings. Among the many protocols is Harn and Lin's group key transfer protocol based on Shamir's secret sharing. This group key transfer protocol was designed to work in the setting where a trusted key generation center shares a long-term secret with each of its registered users. As for security, Harn and Lin claim that their protocol prevents the longterm secret of each user from being disclosed to other users. But, we found this claim is not true. Unlike the claim, Harn and Lin's protocol cannot protect users' long-term secrets against a malicious user. We here report this security problem with the protocol and show how to address it.
Symmetry, 2015
We present the first provably-secure three-party password-only authenticated key exchange (PAKE) ... more We present the first provably-secure three-party password-only authenticated key exchange (PAKE) protocol that can run in only two communication rounds. Our protocol is generic in the sense that it can be constructed from any two-party PAKE protocol. The protocol is proven secure in a variant of the widely-accepted model of Bellare, Pointcheval and Rogaway (2000) without any idealized assumptions on the cryptographic primitives used. We also investigate the security of the two-round, three-party PAKE protocol of Wang, Hu and Li (2010) and demonstrate that this protocol cannot achieve implicit key authentication in the presence of an active adversary.
International Journal of Information Processing and Management, 2013
The explosive growth of data available in the internet exposes a serious problem, informationover... more The explosive growth of data available in the internet exposes a serious problem, informationoverflow, where each user gets rarely necessary information and which brings blind spot of information search. The blind spot means the areas which cannot be accessed by search engines. Hence, there is no way users can get the information in blind spots. They are getting wider, which cause loss of valuable information for users' queries. The problem of blind spots stems from the way of navigating the web for current leading search engines, Google or Yahoo; they crawl web pages periodically and automatically, store them into indexed databases, and retrieve search results via queries. However, the rapid growth of the web data brings a limit of indexing pages, which massproduces data areas that cannot be accessed by the search engines. Besides, they still retrieve useless results for depending on a few keywords, where users wander again for really necessary information. The truly required searching way is to provide valuable and accurate search results to users in a customized way and to deliver the information from the viewpoint of a user, not from the viewpoint of a search engine provider. Recently, fresh search engines are developed and issued with Silicon Valley as the center. Their objectives are the intelligent and specialized search results as well as easy user interfaces. In this manuscript, we introduce some representatives of the newly published search engines along with surveying and classifying systematically current existing web search engines.
Sensors, 2014
With the advances of wireless sensor networks, they yield massive volumes of disparate, dynamic a... more With the advances of wireless sensor networks, they yield massive volumes of disparate, dynamic and geographically-distributed and heterogeneous data. The data mining community has attempted to extract knowledge from the huge amount of data that they generate. However, previous mining work in WSNs has focused on supporting simple relational data structures, like one table per network, while there is a need for more complex data structures. This deficiency motivates XML, which is the current de facto format for the data exchange and modeling of a wide variety of data sources over the web, to be used in WSNs in order to encourage the interchangeability of heterogeneous types of sensors and systems. However, mining XML data for WSNs has two challenging issues: one is the endless data flow; and the other is the complex tree structure. In this paper, we present several new definitions and techniques related to association rule mining over XML data streams in WSNs. To the best of our knowledge, this work provides the first approach to mining XML stream data that generates frequent tree items without any redundancy.
특정 영화의 스크린 독과점이 꾸준히 논란이 되고 있다. 본 논문에서는 영화 스크린 분배의 불평등성을 지적하고 이에 대한 개선을 요구할 근거로 머신러닝 기법을 활용한 영화 관람... more 특정 영화의 스크린 독과점이 꾸준히 논란이 되고 있다. 본 논문에서는 영화 스크린 분배의 불평등성을 지적하고 이에 대한 개선을 요구할 근거로 머신러닝 기법을 활용한 영화 관람객 예측 모델을 제안한다. 이에 따라 KOBIS, 네이버 영화, 트위터, 구글 트렌드에서 수집한 3,143개의 영화 데이터를 이용하여 랜덤포레스 트와 그라디언트 부스팅 기법을 활용한 영화 관람객 예측 모델을 구현하였다. 모델 평가 결과, 그라디언트 부스팅 모델의 RMSE는 600,486, 랜덤포레스트 모델의 RMSE는 518,989로 랜덤포레스트 모델의 예측력이 더 높았다. 예측력이 높았던 랜덤포레스트 모델을 활용, 상영관을 크게 확보하지 못 했던 봉준호 감독의 영 화 ‘옥자’의 상영관 수를 조절하여 관람객 수를 예측, 6,345,011명이라는 결과를 제시한다.
인터넷 상에서의 허위정보 생산과 유통은 주로 가짜 뉴스를 통하여 이루어진다. 과거에는 신문이나 공중 파 TV등 뉴스 기사의 생산과 유통이 매우 제한적이었지만 지금은 인터넷의 ... more 인터넷 상에서의 허위정보 생산과 유통은 주로 가짜 뉴스를 통하여 이루어진다. 과거에는 신문이나 공중 파 TV등 뉴스 기사의 생산과 유통이 매우 제한적이었지만 지금은 인터넷의 발달로 누구나 쉽게 뉴스를 생 산하고 유통할 수 있다. 뉴스 생산의 용이성은 정보 공유의 즉각성과 수월성이라는 장점을 제공하지만 반대 로 불확실한 뉴스 남발로 인한 정보의 신뢰성 하락과 선량한 피해자를 양산하는 단점 또한 존재한다. 이는 가짜 뉴스가 사회적 문제로 대두되고 있는 이유이다. 에이전트나 스파이더 등의 소프트웨어를 통해 인터넷으 로 급속도로 전파되는 가짜 뉴스를 전통 방식인 소수의 전문가가 수동으로 잡아내는 것은 불가능하다. 이에 기술발달로 잡아내기 힘들어진 가짜뉴스에 대해, 역으로 발달된 기술을 활용하여 잡아내려는 시도가 늘어나 고 있다. 본 논문에서는 가짜뉴스를 판별하는 다양한 기법들을 탐색하고 해결방안을 제시하고자 한다.
J. Inf. Sci. Eng., 2012
Distributed operating systems are designed to run over a collection of computing nodes that are s... more Distributed operating systems are designed to run over a collection of computing nodes that are spatially disseminated and communicate through a computer network. The computing nodes interact collaboratively with each other in order to pursue a common purpose. Protecting group communication between the collaborating nodes against potential attacks is one of the major challenges faced by the designers of distributed operating systems. This challenge can be effectively addressed by a group key exchange (GKE) protocol which allows a group of communicating parties to build a secure multicast channel over an insecure network. In this work, we propose a scalable GKE protocol that achieves both constant round complexity and logarithmic computation complexity. Our GKE protocol achieves its scalability by employing a complete binary tree structure combined with a so-called ”nonce-chained authentication technique”. Besides the scalability, our protocol features provable security against activ...
PloS one, 2015
A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to... more A smart-card-based user authentication scheme for wireless sensor networks (hereafter referred to as a SCA-WSN scheme) is designed to ensure that only users who possess both a smart card and the corresponding password are allowed to gain access to sensor data and their transmissions. Despite many research efforts in recent years, it remains a challenging task to design an efficient SCA-WSN scheme that achieves user anonymity. The majority of published SCA-WSN schemes use only lightweight cryptographic techniques (rather than public-key cryptographic techniques) for the sake of efficiency, and have been demonstrated to suffer from the inability to provide user anonymity. Some schemes employ elliptic curve cryptography for better security but require sensors with strict resource constraints to perform computationally expensive scalar-point multiplications; despite the increased computational requirements, these schemes do not provide user anonymity. In this paper, we present a new SCA...
Computational Science – ICCS 2006, 2006
XML is going to be the main language for exchanging financial information between businesses over... more XML is going to be the main language for exchanging financial information between businesses over the Internet. As more and more banks and financial institutions move to electronic information exchange and reporting, the financial world is in a flood of information. With the sheer amount of financial information stored, presented and exchanged using XML-based standards, the ability to extract interesting knowledge from the data sources to better understand customer buying/selling behaviors and upward/downward trends in the stock market becomes increasingly important and desirable. Hence, there have been growing demands for efficient methods of discovering valuable information from a large collection of XML-based data. One of the most popular approaches to find the useful information is to mine frequently occurring tree patterns. In this paper, we propose a novel algorithm, FIXiT,for efficiently extracting maximal frequent subtrees from a set of XML-based documents. The main contributions of our algorithm are that: (1) it classifies the available financial XML standards such as FIXML, FpML, XBRL, and so forth with respect to their specifications, and (2) there is no need to perform tree join operations during the phase of generating maximal frequent subtrees.
Lecture Notes in Computer Science
Mining maximal frequent subtrees remains at a preliminary state compared to the fruitful achievem... more Mining maximal frequent subtrees remains at a preliminary state compared to the fruitful achievements in mining frequent subtrees. Thus, most of them are fundamentally complicated and this causes computational problems. In this paper, we present a conceptually simple, yet effective approach based on lists structures. The beneficial effect of the proposed approach is that it not only gets rid of
Lecture Notes in Computer Science, 2005
With the sheer amount of data stored, presented and exchanged using XML nowadays, the ability to ... more With the sheer amount of data stored, presented and exchanged using XML nowadays, the ability to extract interesting knowledge from XML data sources becomes increasingly important and desirable. In support of this trend, several encouraging attempts at developing methods for mining XML data have been proposed. However, efficiency and simplicity are still barrier for further development. In this paper, we
Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, Culture and Human, 2009
XML is increasingly popular for knowledge representations. However, mining association rules from... more XML is increasingly popular for knowledge representations. However, mining association rules from them is a challenging issue since XML data is usually poorly supported by the current database systems due to its tree structure. Several encouraging attempts at developing methods for mining rules in tree dataset have been proposed, but simplicity and efficiency still remain significant impediments for further development.
Lecture Notes in Computer Science, 2005
The more web data sources provide XML data, the greater information flood problem has been caused... more The more web data sources provide XML data, the greater information flood problem has been caused. Hence, there have been increasing demands for efficient methods of discovering desirable patterns from a large collection of XML data. In this paper, we propose a new and scalable algorithm, EFoX, to mine frequently occurring tree patterns from a set of labeled trees. The main contribution made by our algorithm is that there is no need to perform any tree join operation to generate candidate sets.
2006 International Conference on Hybrid Information Technology, 2006
Since numerous data have been represented and exchanged by XML, the ability to extract useful kno... more Since numerous data have been represented and exchanged by XML, the ability to extract useful knowledge from XML data is needed. There are several attempts to mine association rules from XML data. However, they mostly rely on legacy relational database with an XML interface so that efficiency and simplicity are challenging issue. In this paper, HILoP (hierarchical layered structure of PairSet) is introduced. The use of this data structure prevent from multiple XML data scans to mine association rules from a collection of XML documents. Also, cross filtering algorithm is introduced to mine frequent patterns, the algorithm reduces the number of candidate set. The performance evaluation result shows that this mechanism is powerful enough to represent both simple and complex structured association relationships inherent in XML data
The most commonly adopted approach to find valuable information from trees data is to extract fre... more The most commonly adopted approach to find valuable information from trees data is to extract frequently occurring subtree patterns from them. Because mining frequent tree patterns has a wide range of applications such as xml mining, web usage mining, bioinformatics, and network multicast routing, many algorithms have been recently proposed to find the patterns. However, existing tree mining algorithms suffer from several serious pitfalls in finding frequent tree patterns from massive tree datasets. Some of the major problems are due to (1) the computationally high cost of the candidate maintenance, (2) the repetitious input dataset scans, and (3) the high memory dependency. These problems stem from that most of these algorithms are based on the well-known apriori algorithm and have used anti-monotone property for candidate generation and frequency counting in their algorithms. To solve the problems, we base a pattern-growth approach rather than the apriori approach, and choose to extract maximal frequent subtree patterns instead of frequent subtree patterns. We would present some new theorems derived from and evaluate the effectiveness of the proposed algorithm in comparison to the previous works.
With the continuous growth in XML data sources over the Internet, the discovery of useful informa... more With the continuous growth in XML data sources over the Internet, the discovery of useful information from a collection of XML documents is currently one of the main research areas occupying the data mining community. The most commonly adopted approach to this task is to extract frequently occurring subtree patterns from XML trees. But, the number of frequent subtrees usually grows exponentially with the size of trees, and therefore, mining all frequent subtrees becomes infeasible for large size trees. A more practical and scalable alternative is to use maximal frequent subtrees, the number of which is much smaller than that of frequent subtrees. Handling the maximal frequent subtrees is an interesting challenge, though, and represents the core of this paper. We present a novel, conceptually simple, yet effective algorithm, called EXiT-B, that significantly simplifies the process of mining maximal frequent subtrees. This is achieved by two distinct features. First, EXiT-B represents all of string node labels of trees by some specified length of bits. Through fast bitwise operations, the process of deciding on which paths of trees contain a given node is accelerated. Second, EXiT-B avoids time-consuming tree join operations by using a specially devised data structure called PairSet. To the best of our knowledge, EXiT-B is the first algorithm that discovers maximal frequent subtrees adopting bits representation. We also demonstrate the performance of our algorithm through extensive experiments using synthetic datasets which were generated artificially by a randomized tree-structure generator.
This note reports major previously unpublished security vulnerabilities in the password-only auth... more This note reports major previously unpublished security vulnerabilities in the password-only authenticated three-party key exchange protocol due to Lee and Hwang (Information Sciences, 180, 1702-1714, 2010): (1) the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2) the protocol cannot protect clients' passwords against an offline dictionary attack; and (3) the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary.
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 2015
Lecture Notes in Computer Science
Protocols for group key exchange (GKE) are cryptographic algorithms that describe how a group of ... more Protocols for group key exchange (GKE) are cryptographic algorithms that describe how a group of parties communicating over a public network can come up with a common secret key. Due to their critical role in building secure multicast channels, a number of GKE protocols have been proposed over the years in a variety of settings. However despite many impressive achievements, it still remains a challenging problem to design a secure GKE protocol which scales very well for large groups. Our observation is that all constant-round authenticated GKE protocols providing forward secrecy thus far are not fully scalable, but have a computation complexity that scales only linearly in group size. Motivated by this observation, we propose a new and the first forward-secure authenticated GKE protocol that achieves both constant round complexity and logarithmic computation complexity. In particular, our GKE protocol is fully scalable in all key metrics when considered in the context of a broadcast network. The scalability of the protocol is achieved by using a complete binary tree structure combined with a socalled "nonce-chained authentication technique". Besides its scalability, our protocol features provable security against active adversaries under the decisional Diffie-Hellman assumption. We provide a rigorous proof of security for the protocol in a well-defined formal model of communication and adversary capabilities. The result of the current work means that forward-secure generation of session keys even for very large groups can be now done both securely and efficiently.
Lecture Notes in Computer Science, 2011
Protocols for group key establishment enable a group of parties to build a secure multicast chann... more Protocols for group key establishment enable a group of parties to build a secure multicast channel over insecure public networks. In this paper, we present a group key transfer protocol designed for use in the model where a trusted key generation center shares a long-term secret with each of its registered users. Our protocol is an improved version of the
Future Generation Information Technology, 2011
Group key establishment protocols allow a set of communicating parties to establish a common secr... more Group key establishment protocols allow a set of communicating parties to establish a common secret key. Due to their significance in building a secure multicast channel, a number of group key establishment protocols have been suggested over the years for a variety of settings. Among the many protocols is Harn and Lin's group key transfer protocol based on Shamir's secret sharing. This group key transfer protocol was designed to work in the setting where a trusted key generation center shares a long-term secret with each of its registered users. As for security, Harn and Lin claim that their protocol prevents the longterm secret of each user from being disclosed to other users. But, we found this claim is not true. Unlike the claim, Harn and Lin's protocol cannot protect users' long-term secrets against a malicious user. We here report this security problem with the protocol and show how to address it.
Symmetry, 2015
We present the first provably-secure three-party password-only authenticated key exchange (PAKE) ... more We present the first provably-secure three-party password-only authenticated key exchange (PAKE) protocol that can run in only two communication rounds. Our protocol is generic in the sense that it can be constructed from any two-party PAKE protocol. The protocol is proven secure in a variant of the widely-accepted model of Bellare, Pointcheval and Rogaway (2000) without any idealized assumptions on the cryptographic primitives used. We also investigate the security of the two-round, three-party PAKE protocol of Wang, Hu and Li (2010) and demonstrate that this protocol cannot achieve implicit key authentication in the presence of an active adversary.
International Journal of Information Processing and Management, 2013
The explosive growth of data available in the internet exposes a serious problem, informationover... more The explosive growth of data available in the internet exposes a serious problem, informationoverflow, where each user gets rarely necessary information and which brings blind spot of information search. The blind spot means the areas which cannot be accessed by search engines. Hence, there is no way users can get the information in blind spots. They are getting wider, which cause loss of valuable information for users' queries. The problem of blind spots stems from the way of navigating the web for current leading search engines, Google or Yahoo; they crawl web pages periodically and automatically, store them into indexed databases, and retrieve search results via queries. However, the rapid growth of the web data brings a limit of indexing pages, which massproduces data areas that cannot be accessed by the search engines. Besides, they still retrieve useless results for depending on a few keywords, where users wander again for really necessary information. The truly required searching way is to provide valuable and accurate search results to users in a customized way and to deliver the information from the viewpoint of a user, not from the viewpoint of a search engine provider. Recently, fresh search engines are developed and issued with Silicon Valley as the center. Their objectives are the intelligent and specialized search results as well as easy user interfaces. In this manuscript, we introduce some representatives of the newly published search engines along with surveying and classifying systematically current existing web search engines.
Sensors, 2014
With the advances of wireless sensor networks, they yield massive volumes of disparate, dynamic a... more With the advances of wireless sensor networks, they yield massive volumes of disparate, dynamic and geographically-distributed and heterogeneous data. The data mining community has attempted to extract knowledge from the huge amount of data that they generate. However, previous mining work in WSNs has focused on supporting simple relational data structures, like one table per network, while there is a need for more complex data structures. This deficiency motivates XML, which is the current de facto format for the data exchange and modeling of a wide variety of data sources over the web, to be used in WSNs in order to encourage the interchangeability of heterogeneous types of sensors and systems. However, mining XML data for WSNs has two challenging issues: one is the endless data flow; and the other is the complex tree structure. In this paper, we present several new definitions and techniques related to association rule mining over XML data streams in WSNs. To the best of our knowledge, this work provides the first approach to mining XML stream data that generates frequent tree items without any redundancy.