Lizard: Cut off the tail! A practical post-quantum public-key encryption from LWE and LWR JH Cheon, D Kim, J Lee, Y Song International Conference on Security and Cryptography for Networks, 160-177, 2018 | 135 | 2018 |
Single-trace attacks on message encoding in lattice-based KEMs BY Sim, J Kwon, J Lee, IJ Kim, TH Lee, J Han, H Yoon, J Cho, DG Han IEEE Access 8, 183175-183191, 2020 | 80 | 2020 |
Transciphering framework for approximate homomorphic encryption J Cho, J Ha, S Kim, BH Lee, J Lee, J Lee, D Moon, H Yoon International Conference on the Theory and Application of Cryptology and …, 2021 | 48* | 2021 |
HE-friendly algorithm for privacy-preserving SVM training S Park, J Byun, J Lee, JH Cheon, J Lee IEEE Access 8, 57414-57425, 2020 | 45 | 2020 |
Privacy-preserving computations of predictive medical models with minimax approximation and non-adjacent form JH Cheon, J Jeong, J Lee, K Lee Financial Cryptography and Data Security: FC 2017 International Workshops …, 2017 | 42 | 2017 |
RLizard: Post-quantum key encapsulation mechanism for IoT devices J Lee, D Kim, H Lee, Y Lee, JH Cheon IEEE Access 7, 2080-2091, 2018 | 31 | 2018 |
Instant privacy-preserving biometric authentication for hamming distance J Lee, D Kim, D Kim, Y Song, J Shin, JH Cheon Cryptology ePrint Archive, 2018 | 22 | 2018 |
Round-reduced modular construction of asymmetric password-authenticated key exchange JY Hwang, S Jarecki, T Kwon, J Lee, JS Shin, J Xu Security and Cryptography for Networks: 11th International Conference, SCN …, 2018 | 21 | 2018 |
Privacy-Preserving Fair Learning of Support Vector Machine with Homomorphic Encryption S Park, J Byun, J Lee Proceedings of the ACM Web Conference 2022, 3572-3583, 2022 | 20 | 2022 |
Lizard JH Cheon, S Park, J Lee, D Kim, Y Song, S Hong, D Kim, J Kim, SM Hong, ... NIST PQC Round 1, 2018 | 18* | 2018 |
AIM: Symmetric Primitive for Shorter Signatures with Stronger Security S Kim, J Ha, M Son, B Lee, D Moon, J Lee, S Lee, J Kwon, J Cho, H Yoon, ... ACM CCS 2023: ACM Conference on Computer and Communications Security, 2023 | 14 | 2023 |
Security-preserving Support Vector Machine with Fully Homomorphic Encryption. S Park, J Lee, JH Cheon, J Lee, J Kim, J Byun SafeAI@ AAAI 2301, 2019 | 12 | 2019 |
Lattice-Based Secure Biometric Authentication for Hamming Distance JH Cheon, D Kim, D Kim, J Lee, J Shin, Y Song Information Security and Privacy: 26th Australasian Conference, ACISP 2021 …, 2021 | 7 | 2021 |
Single-Trace Attack on NIST Round 3 Candidate Dilithium Using Machine Learning-Based Profiling J Han, T Lee, J Kwon, J Lee, IJ Kim, J Cho, DG Han, BY Sim IEEE Access 9, 166283-166292, 2021 | 6 | 2021 |
An efficient affine equivalence algorithm for multiple S-boxes and a structured affine layer JH Cheon, H Hong, J Lee, J Lee International Conference on Selected Areas in Cryptography, 299-316, 2016 | 4 | 2016 |
The aimer signature scheme S Kim, J Ha, M Son, B Lee, D Moon, J Lee, S Lee, J Kwon, J Cho, H Yoon, ... Technical report. NIST, 2023 | 3 | 2023 |
Efficient identity-based encryption from LWR JH Cheon, H Cho, J Jung, J Lee, K Lee Information Security and Cryptology–ICISC 2019: 22nd International …, 2020 | 2 | 2020 |
Apparatus and method for encryption, apparatus and method for converting ciphertext JH Lee, DJ Moon, HJ Yoon, JH Cho, EK Kim, SK Kim, JY Lee, JC Ha, ... US Patent 11,558,171, 2023 | 1 | 2023 |
A Novel CCA Attack for NTRU+ KEM J Lee, M Lee, H Ryu, J Park Cryptology ePrint Archive, 2023 | 1 | 2023 |
Privacy-Preserving K-means Clustering with Multiple Data Owners JH Cheon, J Jeong, D Ki, J Kim, J Lee, SW Lee Cryptology ePrint Archive, 2019 | 1 | 2019 |