Dae Hyun Yum

According to our database1, Dae Hyun Yum authored at least 53 papers between 2001 and 2021.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2021
PARS: Privacy-Aware Reward System for Mobile Crowdsensing Systems.
Sensors, 2021

New Parameter Sets for SPHINCS<sup>+</sup>.
IEICE Trans. Inf. Syst., 2021

2020
Finding the key length of a Vigenère cipher: How to improve the twist algorithm.
Cryptologia, 2020

2019
Mathematical Analysis of Secrecy Amplification in Key Infection: The Whispering Mode.
IEICE Trans. Inf. Syst., 2019

On the Performance Analysis of SPHINCS<sup>+</sup> Verification.
IEICE Trans. Inf. Syst., 2019

2017
A Visibility-Based Lower Bound for Android Unlock Patterns.
IEICE Trans. Inf. Syst., 2017

2016
Mathematical Analysis of Secrecy Amplification in Key Infection.
IEICE Trans. Inf. Syst., 2016

Average-Case Analysis of Certificate Revocation in Combinatorial Certificate Management Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

A Visibility-Based Upper Bound for Android Unlock Patterns.
IEICE Trans. Inf. Syst., 2016

2015
Randomized Certificate Replacement with Bounded Collateral Damage.
IEICE Trans. Inf. Syst., 2015

On the Probability of Certificate Revocation in Combinatorial Certificate Management Schemes.
IEICE Trans. Inf. Syst., 2015

2013
Comments on "Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption".
IEEE Trans. Inf. Theory, 2013

Proxy-invisible CCA-secure type-based proxy re-encryption without random oracles.
Theor. Comput. Sci., 2013

Secure and Lightweight Localization Method for Wireless Sensor Networks.
IEICE Trans. Inf. Syst., 2013

Unilateral Distance Bounding Protocol with Bidirectional Challenges.
IEICE Trans. Inf. Syst., 2013

2012
Exact Formulae for Resilience in Random Key Predistribution Schemes.
IEEE Trans. Wirel. Commun., 2012

A Hybrid Sonar Algorithm for Submersible Cars to Verify the Location of Senders.
IEEE Trans. Veh. Technol., 2012

Security Condition for Exact Localization in Wireless Ad Hoc Networks.
IEICE Trans. Commun., 2012

Lightweight Distance Bounding Protocol against Relay Attacks.
IEICE Trans. Inf. Syst., 2012

2011
Distance Bounding Protocol for Mutual Authentication.
IEEE Trans. Wirel. Commun., 2011

On the average cost of order-preserving encryption based on hypergeometric distribution.
Inf. Process. Lett., 2011

Energy-Efficient Hash Chain Traversal.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Lightweight One-Time Signature for Short Messages.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Sanitizable Signatures Reconsidered.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Fast Verification of Hash Chains with Reduced Storage.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Distance Bounding Protocol with Adjustable False Acceptance Rate.
IEEE Commun. Lett., 2011

Order-Preserving Encryption for Non-uniformly Distributed Plaintexts.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

2010
Generalized Hash Chain Traversal with Selective Output.
IEICE Trans. Inf. Syst., 2010

On Fast Verification of Hash Chains.
Proceedings of the Topics in Cryptology, 2010

Trapdoor Sanitizable Signatures Made Easy.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010

2009
Invisibly Sanitizable Signature without Pairings.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Cracking Hill Ciphers with Goodness-of-Fit Statistics.
Cryptologia, 2009

Detecting Ringing-Based DoS Attacks on VoIP Proxy Servers.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Single-Layer Fractal Hash Chain Traversal with Almost Optimal Complexity.
Proceedings of the Topics in Cryptology, 2009

2008
New Multiparty Signature Schemes for Network Routing Applications.
ACM Trans. Inf. Syst. Secur., 2008

Optimistic Fair Exchange in a Multi-user Setting.
J. Univers. Comput. Sci., 2008

Generalized Combinatoric Accumulator.
IEICE Trans. Inf. Syst., 2008

Security Analysis of Yeh-Tsai Security Mechanism.
IEICE Trans. Inf. Syst., 2008

Efficient Fair Exchange from Identity-Based Signature.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2007
Security Analysis of Zhu-Bao's Verifiably Committed Signature.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing.
IACR Cryptol. ePrint Arch., 2007

2005
Cryptanalysis of Yeh-Shen-Hwang's One-Time Password Authentication Scheme.
IEICE Trans. Commun., 2005

Timed-Release Encryption with Pre-open Capability and Its Application to Certified E-mail System.
Proceedings of the Information Security, 8th International Conference, 2005

Time Capsule Signature.
Proceedings of the Financial Cryptography and Data Security, 2005

2004
Separable Implicit Certificate Revocation.
Proceedings of the Information Security and Cryptology, 2004

Generic Construction of Certificateless Encryption.
Proceedings of the Computational Science and Its Applications, 2004

A Distributed Online Certificate Status Protocol Based on GQ Signature Scheme.
Proceedings of the Computational Science and Its Applications, 2004

Identity-Based Cryptography in Public Key Management.
Proceedings of the Public Key Infrastructure, 2004

Generic Construction of Certificateless Signature.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Advanced Certificate Status Protocol.
Proceedings of the Computer Network Security, 2003

Efficient Key Updating Signature Schemes Based on IBS.
Proceedings of the Cryptography and Coding, 2003

EPA: An Efficient Password-Based Protocal for Authenticated Key Exchange.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2001
New Signcryption Schemes Based on KCDSA.
Proceedings of the Information Security and Cryptology, 2001


  Loading...