fnctId=profInfo,fnctNo=148
Research interests
- Applied Cryptography
- Blockchain
- Security + Artificial Intelligence
- Authentication
- Smart Grid Security
Research
-
Thesis
-
Journal Articles펼치기
- Hierarchical Clustering via Single and Complete Linkage using Fully Homomorphic Encryption, SENSORS, 2024
- Compact Hybrid Signature for Secure Transition to Post-Quantum Era, IEEE ACCESS, 2024
- Homomorphic Encryption-Based Support Computation for Privacy-Preserving Association Analysis, 정보과학회논문지, Vol.51,No.3, 203~209, 2024
- Efficient Lp Distance Computation Using Function-Hiding Inner Product Encryption for Privacy-Preserving Anomaly Detection, SENSORS, Vol.23,No.8, 2023
- Architectural Supports for Block Ciphers in a RISC CPU Core by Instruction Overloading, IEEE TRANSACTIONS ON COMPUTERS, Vol.71,No.11, 2844~2857, 2022
- Comments on "PassBio: Privacy-Preserving User-Centric Biometric Authentication", IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, Vol.17, 2816~2817, 2022
- Implementation and application of pairing operation on Ethereum Blockchain, The Journal of Korean Institute of Next Generation Computing, Vol.18,No.4, 15~24, 2022
- Advanced Intrusion Detection Combining Signature-Based and Behavior-Based Detection Methods, ELECTRONICS, Vol.11,No.6, 2022
- Performance Analysis of Authentication Protocols of GPS, Galileo and BeiDou, Journal of Positioning, Navigation, and Timing, Vol.11,No.1, 1~9, 2022
- Implementation and Application of Functional Encryption-Based Matrix Multiplication, 정보과학회논문지, Vol.49,No.3, 196~200, 2022
- Toward Quantum Secured Distributed Energy Resources: Adoption of Post-Quantum Cryptography (PQC) and Quantum Key Distribution (QKD), ENERGIES, Vol.15,No.3, 2022
- Acceleration of Inner-Pairing Product Operation for Secure Biometric Verification, SENSORS, Vol.21,No.8, 2021
- Efficient and Privacy-Preserving Energy Trading on Blockchain Using Dual Binary Encoding for Inner Product Encryption, SENSORS, Vol.21,No.6, 2021
- ECC Coprocessor Over a NIST Prime Field Using Fast Partial Montgomery Reduction, IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS I-REGULAR PAPERS, Vol.68,No.3, 1206~1216, 2021
- Efficient and Secure Implementation of NTRUEncrypt Using Signed Sliding Window Method, IEEE ACCESS, Vol.8, 126591~126605, 2020
- Privacy-Preserving Peer-to-Peer Energy Trading in Blockchain-Enabled Smart Grids Using Functional Encryption, ENERGIES, Vol.13,No.6, 2020
- Practical Privacy-Preserving Face Authentication for Smartphones Secure Against Malicious Clients, IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, Vol.15, 2386~2401, 2020
- Privacy-Preserving K-means Clustering using Homomorphic Encryption in a Multiple Clients Environ, The Journal of Korean Institute of Next Generation Computing, Vol.15,No.4, 7~17, 2019
- Fast Verification of Signatures With Shared ECQV Implicit Certificates, IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, Vol.68,No.5, 4680~4694, 2019
- Privacy-Preserving Electricity Billing System Using Functional Encryption, ENERGIES, Vol.12,No.7, 2019
- Low-Complexity Elliptic Curve Cryptography Processor Based on Configurable Partial Modular Reduction Over NIST Prime Fields, IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II-EXPRESS BRIEFS, Vol.65,No.11, 1703~1707, 2018
- Two-Thumbs-Up: Physical protection for PIN entry secure against recording attacks, COMPUTERS & SECURITY, Vol.78, 1~15, 2018
- Analysis and Improvement on a Unimodal Haptic PIN-Entry Method, MOBILE INFORMATION SYSTEMS, 2017
- Format String Bug Detection using Memcheck, Platform Technology Letters, Vol.4,No.3, 2017
- Performance Improvement of Dynamic Binary Analysis Tool, Triton, Platform Technology Letters, Vol.4,No.3, 2017
- Secure power demand forecasting using regression analysis on Intel SGX, The Journal of Korean Institute of Next Generation Computing, Vol.13,No.4, 7~18, 2017
- Fast compact true random number generator based on multiple sampling, ELECTRONICS LETTERS, Vol.53,No.13, 841~842, 2017
- Efficient Design and Performance Analysis of a Hardware Right-shift Binary Modular Inversion Algorithm in GF(p), JOURNAL OF SEMICONDUCTOR TECHNOLOGY AND SCIENCE, Vol.17,No.3, 425~437, 2017
- Simplified small exponent test for batch verification, THEORETICAL COMPUTER SCIENCE, Vol.662, 48~58, 2017
- Design and Analysis of Efficient Parallel Hardware Prime Generators, JOURNAL OF SEMICONDUCTOR TECHNOLOGY AND SCIENCE, Vol.16,No.5, 564~581, 2016
- Privacy-preserving blind auction protocol using fully homomorphic encryption, Advanced Science Letters, Vol.22,No.9, 2598~2600, 2016
- Enhancing the Security of Personal Identification Numbers with Three-Dimensional Displays, MOBILE INFORMATION SYSTEMS, 2016
- Security Analysis and Improvement of Fingerprint Authentication for Smartphones, MOBILE INFORMATION SYSTEMS, 2016
- Framework for Secure Biometric System Design on Smartphones, 정보처리학회논문지. 컴퓨터 및 통신시스템, Vol.5,No.2, 41~46, 2016
- Secure bimodal PIN-entry method using audio signals, COMPUTERS & SECURITY, Vol.56, 140~150, 2016
- A simple proof of optimality for the MIN cache replacement policy, INFORMATION PROCESSING LETTERS, Vol.116,No.2, 168~170, 2016
- 정수 기반 일괄 동형 암호 응용의 구현 및 성능 비교, The Journal of Korean Institute of Next Generation Computing, Vol.11,No.6, 19~28, 2015
- Improved batch verification of signatures using generalized sparse exponents, COMPUTER STANDARDS & INTERFACES, Vol.40, 42~52, 2015
- Analysis and improvement of MaTRU public key cryptosystem, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2015
- Transaction authentication using complementary colors, COMPUTERS & SECURITY, Vol.48, 167~181, 2015
- Improved cancelable fingerprint templates using minutiae-based functional transform, SECURITY AND COMMUNICATION NETWORKS, Vol.7, 1543~1551, 2014
- Speeding up encryption operation for a somewhat homomorphic encryption scheme over the integers, The Journal of Korean Institute of Next Generation Computing, Vol.10,No.2, 6~18, 2014
- Security Notions and Advanced Method for Human Shoulder-Surfing Resistant PIN-Entry, IEEE transaction on information forensics and security, Vol.9,No.4, 695~708, 2014
- 진동을 이용한 스마트 디바이스 사용자 인증 방법, The Journal of Korean Institute of Next Generation Computing, Vol.10,No.1, 6~21, 2014
- Reordering computation sequences for memory-efficient binary field multiplication, JOURNAL OF SUPERCOMPUTING, Vol.66,No.2, 936~949, 2013
- Improved cancelable fingerprint templates using minutiae-based functional transform, SECURITY AND COMMUNICATION NETWORKS, May2013, 1~9, 2013
- Efficient implementation of NTRU cryptosystem using sliding window method, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, No.1, 206, 2013
- Speed-optimized Implementation of HIGHT Block Cipher Algorithm, Journal of The Korea Institute of Information Security and Cryptology, Vol.22,No.3, 495~504, 2012
- Comments on "Provably Sublinear Point Multiplication on Koblitz Curves and Its Hardware Implementation", IEEE TRANSACTIONS ON COMPUTERS, Vol.61,No.4, 591~592, 2012
- Authentication of a smart phone user using audio frequency analysis, Journal of The Korea Institute of Information Security and Cryptology, Vol.22,No.2, 327~336, 2012
- Authentication of smart phone users based on composite stage information, The Journal of Korean Institute of Next Generation Computing, Vol.7,No.5, 4~12, 2011
- Low-Power Design of Hardware One-Time Password Generators for Card-Type OTPs, ETRI Journal, Vol.33, 611~620, 2011
- Integrated circuit design for physical unclonable function using differential amplifiers, ANALOG INTEGRATED CIRCUITS AND SIGNAL PROCESSING, Vol.66,No.3, 467~474, 2011
- Fast Exponentiation Using Split Exponents, IEEE TRANSACTIONS ON INFORMATION THEORY, Vol.57,No.3, 1816~1826, 2011
- User authentication using touch positions in a touch-screen interface, Journal of The Korea Institute of Information Security and Cryptology, Vol.21,No.1, 135~141, 2011
- Design and Implementation of Agent-Based Authentication Protocol for the Elderly and the Handicapped, The Journal of Korean Institute of Next Generation Computing, Vol.6,No.5, 13~19, 2010
- Shoulder-Surfing Resistant Password Input Method for Mobile Environment, Journal of The Korea Institute of Information Security and Cryptology, Vol.20,No.3, 93~104, 2010
- Countermeasures against Power Analysis Attacks for the NTRU Public Key Cryptosystem, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, E93A, 153~163, 2010
- Dictionary Attack on Functional Transform-Based Cancelable Fingerprint Templates, ETRI Journal, Vol.31, 628~630, 2009
- An Ultrasound-Based User Authentication Protocol Tolerant to, The Journal of Korean Institute of Next Generation Computing, Vol.5,No.3, 20~28, 2009
- Efficient Algorithms for Finite Field Operations on Memory- Constrained Devices, 정보과학회논문지, Vol.15,No.4, 270~274, 2009
- Design and Analysis of an Authentication System based on Distance Estimation using Ultrasonic Sensors, 정보과학회논문지, Vol.36,No.2, 94~101, 2009
- Power analysis attacks against NTRU and their countermeasures, Journal of The Korea Institute of Information Security and Cryptology, Vol.19,No.2, 11~21, 2009
- Parallel Processing of Salsa20 Stream Cipher Using GPU, The Journal of Korean Institute of Next Generation Computing, Vol.5,No.1, 53~62, 2009
- A String Reconstruction Algorithm and Its Application to Exponentiation Problems, 정보과학회논문지, Vol.35,No.10, 476~484, 2008
- Performance Analysis and Comparison of Stream Ciphers for Secure Sensor Networks, Journal of The Korea Institute of Information Security and Cryptology, Vol.18,No.5, 3~16, 2008
- Improvement on Bailey-Paar’s Optimal Extension Field Arithmetic, 정보과학회논문지, Vol.35,No.7, 327~331, 2008
- Hyperelliptic curve crypto-coprocessor over affine and projective coordinates, ETRI Journal, Vol.30, 365~376, 2008
- Design and performance analysis of electronic seal protection systems based on AES, ETRI Journal, Vol.296, 755~768, 2007
- Chosen message attack against Mukherjee-Ganguly-Chaudhuri's message authentication scheme, LECTURE NOTES IN ARTIFICIAL INTELLIGENCE, 2007
- Sliding Window Method for NTRU, LECTURE NOTES IN COMPUTER SCIENCE, 2007
- Efficient Implementation of Pseudorandom Functions for Electronic Seal Protection Protocols, LECTURE NOTES IN COMPUTER SCIENCE, 2007
- Fast Generation of Elliptic Curve Base Points Using Efficient Exponentiation over GF(pm), 정보과학회논문지, Vol.34,No.3, 93~100, 2007
- New variant of the self-shrinking generator and its cryptographic properties, LECTURE NOTES IN COMPUTER SCIENCE, Vol.4296, 41~50, 2006
- Efficient exponentiation in GF(p(m)) using the Frobenius map, LECTURE NOTES IN COMPUTER SCIENCE, Vol.3983, 584~593, 2006
- A DPA countermeasure by randomized Frobenius decomposition, LECTURE NOTES IN COMPUTER SCIENCE, Vol.3786, 271~282, 2006
- Efficient hardware implementation of elliptic curve cryptography over GF(p(m)), LECTURE NOTES IN COMPUTER SCIENCE, Vol.3786, 207~217, 2006
- Design and Implementation of Crypto Co-processor and Its Application to Security Systems, LECTURE NOTES IN ARTIFICIAL INTELLIGENCE, Vol.3802, 1104~1109, 2005
- Speeding up Scalar Multiplication in Genus 2 Hyperelliptic Curves with Efficient Endomorphisms, ETRI Journal, vol.27,no.5, 2005
- New Computation Paradigm for Modular Exponentiation Using a Graph Model, LECTURE NOTES IN COMPUTER SCIENCE, vol.3777, 2005
- SPA-Resistant Simultaneous Scalar Multiplication, LECTURE NOTES IN COMPUTER SCIENCE, vol.3481, 314~321, 2005
- Efficient Parallel Exponentiation in GF(q^n) Using Normal Basis Representations, JOURNAL OF ALGORITHMS, vol.54, 205~221, 2005
- 부호화 해밍 웨이트를 이용한 가변 타원곡선 암호시스템의 안전성 향상, 정보과학회논문지, CSTvol.31,no.9-10, 588~592, 2004
- A General Expansion Method Using Efficient Endomorphisms, LECTURE NOTES IN COMPUTER SCIENCE, Vol.2971, 112~126, 2004
- Efficient Scalar Multiplication in Hyperelliptic Curves Using A New Frobenius Expansion, LECTURE NOTES IN COMPUTER SCIENCE, Vol.2971, 152~165, 2004
- Efficient Arithmetic in Optimal Extension Fields Using Simultaneous Multiplication, IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, vol.E86-A,no.5, 1316~1321, 2003
- New Frobenius Expansions for Elliptic Curves with Efficient Endomorphisms, LECTURE NOTES IN COMPUTER SCIENCE, vol.2587, 264~282, 2003
-
Books
-
Book Chapters
-
Patents펼치기
- 하이브리드 전자서명 방법(HYBRID DIGITAL SIGNATURE METHOD), 2024
- 시그니처 기반 이상 탐지 방법과 행위 기반 이상 탐지 방법을 조합한 하이브리드 이상 탐지 방법(A HYBRID ANOMALY DETECTION METHOD COMBINING SIGNATURE-BASED AND BEHAVIOR-BASED ANOMALY DETECTION METHODS), 2023
- 삼진 벡터 인코딩을 이용한 정수 대소비교 방법(METHOD FOR INTEGER COMPARISON USING TERNARY VECTOR ENCODING), 2021
- 단방향 데이터 변환을 이용한 프라이버시 보장형 기계 학습 방법(PRIVACY-PRESERVING MACHINE LEARNING METHOD USING ONE-WAY DATA TRANSFORMATION), 2020
- 내재적 인증서를 사용하는 전자서명에 대한 효율적인 서명 검증 방법(EFFICIENT SIGNATURE VERIFICATION METHOD FOR DIGITAL SIGNATURES USING IMPLICIT CERTIFICATES), 2019
- 함수 암호를 이용한 안전한 바이오 인증 방법(SECURE BIOMETRIC AUTHENTICATION METHOD USING FUNCTIONAL ENCRYPTION), 2019
- 내재적 인증서에서 효율적인 공개키 추출 방법(EFFICIENT PUBLIC KEY EXTRACTION METHOD FROM IMPLICIT CERTIFICATES), 2018
- 함수 암호를 이용한 안전한 전기 요금 과금 방법(SECURE ELECTRICITY BILLING METHOD USING FUNCTIONAL ENCRYPTION), 2018
- 원격 서버를 이용한 안전한 소프트웨어 기반 일회용 비밀번호 생성 방법(METHOD AND SYSTEM FOR SAGE SOFTWATE-BASED ONE TIME PASSWORD GENERATION USING REMOTE SERVER), 2017
- 분산 데이터 이상 징후 탐지 방법 및 장치(METHOD AND SYSTEM FOR DETECTING ABNORMAL DATA IN DISTRIBUTED ENVIRONMENT), 2017
- 동형 암호를 이용한 특성벡터 기반 원격 바이오 인증 방법 및 시스템(METHOD AND SYSTEM FOR FEATURE VECTOR BASED REMOTE BIOMETRIC VERIFICATION USING HOMOMORPHIC ENCRYPTION), 2017
- 동형 암호를 이용한 실시간 온라인 투표 방법 및 장치(METHOD AND SYSTEM FOR REAL TIME ONLINE VOTING USING HOMOMORPHIC ENCRYPTION), 2017
- 일회용 개인키 기반 전자 서명과 동형 암호를 이용한 패스워드 기반 사용자 인증 방법(PASSWORD-BASED USER AUTHENTICATION METHOD USING ONE-TIME PRIVATE KEY-BASED DIGITAL SIGNATURE AND HOMOMORPHIC ENCRYPTI, 2017
- 완전 동형 암호를 이용한 원격 바이오 인증 방법 및 시스템(METHOD AND SYSTEM FOR REMOTE BIOMETRIC VERIFICATION USING FULLY HOMOMORPHIC ENCRYPTION), 2016
- 문자 인식과 검색 순위 정보를 이용한 피싱 방지 방법 및 시스템(METHOD AND SYSTEM FOR PHISHING DETECTION USING CHARACTER RECOGNITION AND SEARCH ENGINE RANKING SERVICE), 2016
- 기호들을 연결하여 사용자를 인증하는 방법 및 시스템(METHOD AND SYSTEM FOR AUTHENTICATING USER BY CONNECTING SYMBOL), 2016
- 진동 신호와 간단한 연산을 이용한 안전한 사용자 인증 방법 및 장치(Method and Apparatus for Secure User Authentication using Vibration and Simple Operations), 2016
- NFC를 이용하여 안전하게 데이터를 백업하는 방법 및 시스템, 2015
- 3차원 디스플레이를 위한 사용자 인증 방법 및 장치(Method and Apparatus for Secure User Authentication to 3D Display), 2014
- NFC 및 음향신호를 이용하여 데이터를 안전하게 공유하는 방법 및 시스템(METHOD AND SYSTEM FOR DATA SHARING USING NEAR FIELD COMMUNICATION AND SOUND SIGNAL), 2014
- 랜덤 매칭을 이용한 안전한 사용자 인증 방법 및 장치(Method and Apparatus for Secure User Authentication using Random Matching), 2014
- 화상 조합을 이용한 사용자 인증 방법(USER AUTHENTICATION METHOD USING IMAGE OVERLAP), 2014
- 진동 표시자를 이용한 사용자 인증 방법(USER AUTHENTICATION METHOD USING VIBRATION INDICATOR), 2014
- 안전성과 편의성을 조절 가능한 사용자 인증 방법(USER AUTHENTICATION METHOD WITH PARAMETERIZED SECURITY AND USABILITY), 2014
- 모바일 단말의 후면 음향 장치를 이용한 사용자 인증 방법(METHOD FOR USER AUTHENTICATION USING REAR AUDIO EQUIPMENT OF MOBILE DEVICE), 2013
- 소리 피드백과 화면 터치를 이용한 사용자 인증 방법(METHOD FOR AUTHENTICATION OF USER USING AUDIO FEEDBACK AND SCREEN TOUCH), 2013
- 진동 피드백과 화면 터치를 이용한 사용자 인증 방법(METHOD FOR AUTHENTICATION OF USER USING VIBRATION FEEDBACK AND SCREEN TOUCH), 2013
- 다중 보안 설정에 기초한 사용자 인증 시스템 및 방법(AUTHENTICATION APPARATUS AND METHOD BASED ON MULTI LEVEL SECURITY SETUP), 2013
- 음향 주파수 분석을 이용한 스마트폰 사용자 인증 방법(METHOD FOR AUTHENTICATION OF SMART PHONE USER USING AUDIO FREQUENCY ANALYSIS), 2013
- 3차원 디스플레이를 이용한 사용자 인증 방법 및 사용자 인증 기기, 2012
- 3차원 디스플레이 및 바리케이드를 이용한 사용자 인증 방법 및 사용자 인증 기기, 2012
- 진동을 이용한 패스워드 입력방법, 2012
- 이미지 인식을 이용한 개인 식별 방법 및 시스템, 2012
- 금지문자열 불포함 결정을 위한 방향 그래프 생성 방법(METHOD OF CREATING DIRECTIVITY GRAPH FOR SEARCH NONSUPERSTRING NON-IN, 2012
- 패턴 검색을 통한 침입 탐지 방법(A METHOD FOR INTRUSION DETECTION BY PATTERN SEARCH), 2011
- 2개 이상의 문자로 구성되는 사용자 인증 패스워드를 이용한 사용자 인증 방법 (A USER AUTHENTICATION METHOD USING PASSWORDS WITH MORE T, 2011
- 터치스크린을 이용한 안전한 패스워드 입력 방법 및 그 방법을 구현하는 프로그램을 기록한 컴퓨터로 읽을 수 있는 기록매체 (A METHOD AND A COMPUTER READABLE, 2011
- 사용자 인증 방법, 2011
- 안전한 데이터 입력 방법 및 컴퓨터로 읽을 수 있는 기록매체 (A METHOD AND A COMPUTER READABLE MEDIA FOR SECURE DATA INPUT), 2011
- 초음파 통신을 이용한 거리 기반 무선 인증 시스템 및 그 방법, 2009
- 엔티알유 암호화 및 복호화를 위한 안전한 다항식 컨볼루션연산 방법 (A SECURE METHOD FOR CALCULATING A POLYNOMIAL CONVOLUTION OPERA, 2008
- 전력 분석 공격 방지를 위한 엔티알유 다항식 컨볼루션연산 방법 및 컴퓨터로 읽을 수 있는 기록매체 (A METHOD AND A COMPUTER READABLE MEDIA RESIS, 2008
- 엔티알유 암호화 및 복호화를 위한 다항식 컨볼루션 연산방법(A METHOD FOR CALCULATING A POLYNOMIAL CONVOLUTION OPERATION FOR NTR, 2007
-
Citation and Awards펼치기
- 최우수논문상, 한국정보과학회, 2023.06.19.
- 정보보호학회장상 (우수논문상), 한국정보보호학회, 2022.11.26.
- 우수논문상, 한국차세대컴퓨팅학회, 2022.05.20.
- 한국인터넷진흥원 원장상, 한국정보보호학회, 2021.10.07.
- 우수 논문상, 대한전자공학회, 2021.10.01.
- 학부생부문 장려상, 한국정보과학회, 2021.07.23.
- KCC2021 우수논문상, 한국정보과학회, 2021.06.24.
- Best Poster Award (Premium), KIISC (한국정보보호학회), 2020.08.26.
- 2018 국가암호공모전 (특별상), 한국암호포럼, 2018.11.15.
- 2017년 한국차세대컴퓨팅학회 하계학술대회 논문상(장려상), 한국차세대컴퓨팅학회, 2017.06.17.
- IEEE Best Poster Award (IEEE Datacom 2016 학술대회), IEEE, 2016.08.10.
- 우수논문상, 한국정보처리학회, 2015.10.30.
- Best Student Paper Award, JKCCS 2014, 2014.10.28.
- IEEE GCCE 2014 Excellent Poster Award, IEEE, 2014.10.07.