Kyu Young Choi

ORCID: 0000-0003-4616-1566
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Cryptographic Implementations and Security
  • Advanced Authentication Protocols Security
  • Coding theory and cryptography
  • Security in Wireless Sensor Networks
  • Complexity and Algorithms in Graphs
  • Chaos-based Image/Signal Encryption
  • graph theory and CDMA systems
  • User Authentication and Security Systems
  • Cloud Data Security Solutions
  • Wireless Body Area Networks
  • Access Control and Trust
  • Energy Efficient Wireless Sensor Networks
  • Vehicular Ad Hoc Networks (VANETs)
  • Cryptography and Residue Arithmetic
  • Privacy-Preserving Technologies in Data
  • Geometric and Algebraic Topology

Samsung SDS (South Korea)
2015-2019

Samsung (South Korea)
2015-2019

Korea University
2004-2011

10.1016/j.camwa.2011.02.003 article EN publisher-specific-oa Computers & Mathematics with Applications 2011-03-08

In 2004, Choi et al. proposed an ID-based authenticated group key agreement. Unfortunately, their protocol was found to be vulnerable the insider attacks by Zhang, Chen and Shim. To prevent attacks, Shim presented a modification of al.'s protocol. this letter, we first show that Shim's is still insecure against attacks. We then present resists The counter-measure uses signature on transcripts in order bind them session. This prevents any replay transcripts. Especially, applying batch...

10.1093/ietfec/e91-a.7.1828 article EN IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences 2008-07-01

Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC) code-based cryptography to mitigate timing attacks at CHES 2016. This countermeasure was later found become vulnerable differential power analysis (DPA) in private syndrome computation, as described by Rossi et al. 2017. The proposed DPA, however, still could not completely recover accurate secret indices, requiring further solving linear equations obtain entire information. In this paper,...

10.46586/tches.v2019.i4.180-212 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2019-08-09

Chou suggested a constant-time implementation for quasi-cyclic moderatedensity parity-check (QC-MDPC) code-based cryptography to mitigate timing attacks at CHES 2016. This countermeasure was later found become vulnerable differential power analysis (DPA) in private syndrome computation, as described by Rossi et al. 2017. The proposed DPA, however, still could not completely recover accurate secret indices, requiring further solving linear equations obtain entire information. In this paper,...

10.13154/tches.v2019.i4.180-212 article EN DOAJ (DOAJ: Directory of Open Access Journals) 2019-08-01

The goal of VANETs is to develop an efficient and se- cure communication system applicable vehicles en- hance driver's safety comfort. Since information flow- ing through inherently life-critical sensi- tive location privacy, vehicular communications should provide anonymity authenticity without sacrificing effi- ciency. This makes it difficult design a secure communi- cation scheme for VANETs. In this paper, we propose the signature which resolve key update problem in using tamper-proof...

10.1109/iccit.2007.298 article EN 2007 International Conference on Convergence Information Technology (ICCIT 2007) 2007-11-01
Coming Soon ...