Yongsoo Song

ORCID: 0000-0002-0496-9789
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Complexity and Algorithms in Graphs
  • Chaos-based Image/Signal Encryption
  • Cryptography and Residue Arithmetic
  • Cryptographic Implementations and Security
  • Privacy-Preserving Technologies in Data
  • Coding theory and cryptography
  • Machine Learning in Healthcare
  • COVID-19 Digital Contact Tracing
  • Advanced Research in Systems and Signal Processing
  • Smart Grid Security and Resilience
  • Genomics and Phylogenetic Studies
  • Cloud Data Security Solutions
  • Blockchain Technology Applications and Security
  • Forensic and Genetic Research
  • Cooperative Communication and Network Coding
  • Quantum Computing Algorithms and Architecture
  • COVID-19 and healthcare impacts
  • Privacy, Security, and Data Protection
  • Algorithms and Data Compression
  • Security in Wireless Sensor Networks
  • Stochastic Gradient Optimization Techniques

Seoul National University
2013-2025

Microsoft Research (United Kingdom)
2021

University of California, San Diego
2017-2019

Microsoft (United States)
2019

National Institute for Mathematical Sciences
2014-2018

Homomorphic Encryption (HE) is a powerful cryptographic primitive to address privacy and security issues in outsourcing computation on sensitive data an untrusted environment. Comparing secure Multi-Party Computation (MPC), HE has advantages supporting non-interactive operations saving communication costs. However, it not come up with optimal solution for modern learning frameworks, partially due lack of efficient matrix mechanisms. In this work, we present practical encrypt homomorphically...

10.1145/3243734.3243837 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2018-10-15

Learning a model without accessing raw data has been an intriguing idea to security and machine learning researchers for years. In ideal setting, we want encrypt sensitive store them on commercial cloud run certain analyses ever decrypting the preserve privacy. Homomorphic encryption technique is promising candidate secure outsourcing, but it very challenging task support real-world tasks. Existing frameworks can only handle simplified cases with low-degree polynomials such as linear means...

10.2196/medinform.8805 article EN cc-by JMIR Medical Informatics 2018-04-17

Security concerns have been raised since big data became a prominent tool in analysis. For instance, many machine learning algorithms aim to generate prediction models using training which contain sensitive information about individuals. Cryptography community is considering secure computation as solution for privacy protection. In particular, practical requirements triggered research on the efficiency of cryptographic primitives. This paper presents method train logistic regression model...

10.1186/s12920-018-0401-7 article EN cc-by BMC Medical Genomics 2018-10-01

Fully Homomorphic Encryption (FHE) is a cryptographic primitive that allows performing arbitrary operations on encrypted data. Since the conception of idea in [RAD78], it has been considered holy grail cryptography. After first construction 2009 [Gen09], evolved to become practical with strong security guarantees. Most modern constructions are based well-known lattice problems such as Learning With Errors (LWE). Besides its academic appeal, recent years FHE also attracted significant...

10.62056/anxra69p1 article EN cc-by IACR Communications in Cryptology 2025-01-13

In order to enhance security of cyber-physical systems, it is important protect the signals from sensors controller, and controller actuator, because attackers often steal compromise those signals. One immediate solution could be encrypting signals, but in perform computation they should decrypted before encrypted again after computation. For this, keeps secret key, which turn increases vulnerability attacker. this paper, we introduce fully homomorphic encryption (FHE), an advanced...

10.1016/j.ifacol.2016.10.392 article EN IFAC-PapersOnLine 2016-01-01

Controlling or accessing remotely has become a prevalent form of operating numerous types platforms and infrastructure. An exploding number vehicles such as drones cars, in particular, are being controlled wirelessly connected through networks. This brought unanimous concern that today's networked vehicle systems vulnerable to attacks the results could be fatal. Unfortunately, contrast active investigation on security themselves, sensors, communication channels, existing approaches for these...

10.1109/access.2018.2819189 article EN cc-by-nc-nd IEEE Access 2018-01-01

Homomorphic encryption (HE) is one of promising cryptographic candidates resolving privacy issues in machine learning on sensitive data such as biomedical and financial data. However, HE-based solutions commonly suffer from relatively high computational costs due to a large number iterations the optimization algorithms gradient descent (GD) for phase. In this paper, we propose new method called ensemble GD logistic regression, used technique binary classification. Our reduces GD, which...

10.1109/access.2018.2866697 article EN cc-by-nc-nd IEEE Access 2018-01-01

Homomorphic Encryption (HE) is a cryptosytem that allows us to perform an arbitrary computation on encrypted data. The standard HE, however, has disadvantage in the authority concentrated secret key owner since computations can only be performed ciphertexts under same key. To resolve this issue, research underway Multi-Key (MKHE), which variant of HE supporting possibly different keys. Despite its ability provide privacy for multiple parties, existing MKHE schemes suffer from poor...

10.1145/3576915.3623176 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2023-11-15

Machine learning applications are intensively utilized in various science fields, and increasingly the biomedical healthcare sector. Applying predictive modeling to data introduces privacy security concerns requiring additional protection prevent accidental disclosure or leakage of sensitive patient information. Significant advancements secure computing methods have emerged recent years, however, many which require substantial computational and/or communication overheads, might hinder their...

10.1109/tcbb.2018.2833463 article EN IEEE/ACM Transactions on Computational Biology and Bioinformatics 2018-05-07

As genome sequencing technology develops rapidly, there has lately been an increasing need to keep genomic data secure even when stored in the cloud and still used for research. We are interested designing a protocol outsourcing matching problem on encrypted data. propose efficient method securely search position with query extract some information at position. After decryption, only small amount of comparisons should be performed plaintext state. apply this find set biomarkers genomes. The...

10.1186/s12920-017-0280-3 article EN cc-by BMC Medical Genomics 2017-07-01

Background Various techniques are used to support contact tracing, which has been shown be highly effective against the COVID-19 pandemic. To apply technology, either quarantine authorities should provide location history of patients with COVID-19, or all users their own history. This inevitably exposes patient’s personal other users. Thus, a privacy issue arises where public good (via information release) comes in conflict exposure risks. Objective The objective this study is develop an...

10.2196/26371 article EN cc-by Journal of Medical Internet Research 2021-04-29

Bootstrapping is currently the only known method for constructing fully homomorphic encryptions. In BFV scheme specifically, bootstrapping aims to reduce error of a ciphertext while preserving encrypted plaintext. The existing methods follow same pipeline, relying on evaluation digit extraction polynomial annihilate located in least significant digits. However, due its strong dependence performance, could utilize limited form plaintext modulus, such as power small prime number.

10.1145/3658644.3670302 article EN cc-by 2024-12-02

<sec> <title>BACKGROUND</title> Learning a model without accessing raw data has been an intriguing idea to security and machine learning researchers for years. In ideal setting, we want encrypt sensitive store them on commercial cloud run certain analyses ever decrypting the preserve privacy. Homomorphic encryption technique is promising candidate secure outsourcing, but it very challenging task support real-world tasks. Existing frameworks can only handle simplified cases with low-degree...

10.2196/preprints.8805 preprint EN 2017-08-22
Coming Soon ...