关注
Jihoon Kwon
Jihoon Kwon
Samsung SDS
在 samsung.com 的电子邮件经过验证
标题
引用次数
引用次数
年份
Single-trace attacks on message encoding in lattice-based KEMs
BY Sim, J Kwon, J Lee, IJ Kim, TH Lee, J Han, H Yoon, J Cho, DG Han
IEEE Access 8, 183175-183191, 2020
812020
Novel side-channel attacks on quasi-cyclic code-based cryptography
BY Sim, J Kwon, KY Choi, J Cho, A Park, DG Han
IACR Transactions on Cryptographic Hardware and Embedded Systems, 180-212, 2019
292019
: white-box secure block cipher using parallel table look-ups
J Kwon, BH Lee, J Lee, D Moon
Cryptographers’ Track at the RSA Conference, 106-128, 2020
262020
Efficient isogeny computations on twisted Edwards curves
S Kim, K Yoon, J Kwon, S Hong, YH Park
Security and Communication Networks 2018 (1), 5747642, 2018
262018
New hybrid method for isogeny-based cryptosystems using Edwards curves
S Kim, K Yoon, J Kwon, YH Park, S Hong
IEEE transactions on Information Theory 66 (3), 1934-1943, 2019
212019
AIM: symmetric primitive for shorter signatures with stronger security
S Kim, J Ha, M Son, B Lee, D Moon, J Lee, S Lee, J Kwon, J Cho, H Yoon, ...
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications …, 2023
162023
Single-trace attack on NIST round 3 candidate Dilithium using machine learning-based profiling
J Han, T Lee, J Kwon, J Lee, IJ Kim, J Cho, DG Han, BY Sim
IEEE Access 9, 166283-166292, 2021
62021
The aimer signature scheme
S Kim, J Ha, M Son, B Lee, D Moon, J Lee, S Lee, J Kwon, J Cho, H Yoon, ...
Technical report. NIST, 2023
32023
Efficient Implementations of Four-Dimensional GLV-GLS Scalar Multiplication on 8-Bit, 16-Bit, and 32-Bit Microcontrollers
J Kwon, SC Seo, S Hong
Applied Sciences 8 (6), 900, 2018
32018
Correction to: An efficient implementation of pairing-based cryptography on MSP430 processor
J Kwon, SC Seo, S Hong
The Journal of Supercomputing 74, 2254-2254, 2018
22018
An efficient implementation of pairing-based cryptography on MSP430 processor
J Kwon, SC Seo, S Hong
The Journal of Supercomputing 74 (3), 1394-1417, 2018
22018
An Implementation of Supersingular Isogeny Diffie-Hellman and Its Application to Mobile Security Product
K Yoon, JY Lee, S Kim, J Kwon, YH Park
Journal of The Korea Institute of Information Security & Cryptology 28 (1 …, 2018
22018
Method and apparatus for performing operation using encrypted data
EK Kim, DJ Moon, HJ Yoon, JH Sohn, JH Ahn, JH Jeong, JH Kwon, ...
US Patent 11,277,257, 2022
12022
Apparatus and method for preventing side channel attack for NTRU LPRime algorithm
JH Kwon, JH Lee, HJ Yoon, JH Cho, DG Han, BY Sim, IJ Kim, TH Lee, ...
US Patent 11,853,419, 2023
2023
Systematization of Shuffling Countermeasures: With an Application to CRYSTALS-Dilithium
J Lee, J Han, S Lee, J Kwon, KH Choi, JW Huh, J Cho, DG Han
IEEE Access, 2023
2023
Efficient Continuous Key Agreement With Reduced Bandwidth From a Decomposable KEM
J Lee, J Kwon, JS Shin
IEEE Access 11, 33224-33235, 2023
2023
Apparatus and method for encryption and decryption based on tweak converter to which key table is applied
DJ Moon, J Kwon, J Lee
US Patent 11,522,675, 2022
2022
Encryption apparatus and method for encrypting encryption target data in data based on homomorphic encryption algorithm
E Kim, Y Hyo-Jin, DJ Moon, MW Jeong, JH Sohn, YH Kim, HH Yu, J Kwon
US Patent 11,438,136, 2022
2022
Apparatus and method for encryption
E Kim, Y Hyo-Jin, DJ Moon, MW Jeong, JH Sohn, YH Kim, HH Yu, J Kwon
US Patent App. 16/666,098, 2021
2021
An efficient implementation of pairing-based cryptography on MSP430 processor (vol 73, pg 1394, 2018)
J Kwon, SC Seo, S Hong
Journal of Supercomputing 74 (5), 2254-2254, 2018
2018
系统目前无法执行此操作,请稍后再试。
文章 1–20