Dong-Guk Han

Orcid: 0000-0003-1695-5103

According to our database1, Dong-Guk Han authored at least 82 papers between 2002 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Experimental evaluation of differential fault attack on lightweight block cipher PIPO.
IET Inf. Secur., January, 2023

Deep-Learning Based Nonprofiling Side-Channel Attack on Mask Leakage-Free Environments Using Broadcast Operation.
IEEE Access, 2023

Systematization of Shuffling Countermeasures: With an Application to CRYSTALS-Dilithium.
IEEE Access, 2023

Single Trace Analysis of Comparison Operation Based Constant-Time CDT Sampling and Its Countermeasure.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

2022
Chosen-Ciphertext Clustering Attack on CRYSTALS-KYBER Using the Side-Channel Leakage of Barrett Reduction.
IEEE Internet Things J., 2022

Deep-Learning-Based Side-Channel Analysis of Block Cipher PIPO With Bitslice Implementation.
IEEE Access, 2022

Single-Byte Error-Based Practical Differential Fault Attack on Bit-Sliced Lightweight Block Cipher PIPO.
IEEE Access, 2022

Improved Correlation Power Analysis on Bitslice Block Ciphers.
IEEE Access, 2022

Differential Fault Attack on AES Using Maximum Four Bytes Faulty Ciphertexts.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

2021
Profiling Attack against RSA Key Generation Based on a Euclidean Algorithm.
Inf., 2021

Differential Fault Attack on Lightweight Block Cipher PIPO.
IACR Cryptol. ePrint Arch., 2021

GAP: Born to Break Hiding.
IACR Cryptol. ePrint Arch., 2021

Non-Profiled Side-Channel Attack Based on Deep Learning Using Picture Trace.
IEEE Access, 2021

A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application.
IEEE Access, 2021

Single-Trace Attack on NIST Round 3 Candidate Dilithium Using Machine Learning-Based Profiling.
IEEE Access, 2021

Learning-based Side-Channel Analysis on PIPO.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

2020
A Study on the SCA Trends for Application to IoT Devices.
J. Internet Serv. Inf. Secur., 2020

DLDDO: Deep Learning to Detect Dummy Operations.
IACR Cryptol. ePrint Arch., 2020

Novel Single-Trace ML Profiling Attacks on NIST 3 Round candidate Dilithium.
IACR Cryptol. ePrint Arch., 2020

Security analysis on dummy based side-channel countermeasures - Case study: AES with dummy and shuffling.
Appl. Soft Comput., 2020

Single-Trace Attacks on Message Encoding in Lattice-Based KEMs.
IEEE Access, 2020

Improved Differential Fault Attack on LEA by Algebraic Representation of Modular Addition.
IEEE Access, 2020

PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations.
Proceedings of the Information Security and Cryptology - ICISC 2020, 2020

Machine Learning-Based Profiling Attack Method in RSA Prime Multiplication.
Proceedings of the ACM ICEA '20: 2020 ACM International Conference on Intelligent Computing and its Emerging Applications, GangWon Republic of Korea, December 12, 2020

Fault Injection Method for Hardware-implemented AES without Artificial Triggering.
Proceedings of the ACM ICEA '20: 2020 ACM International Conference on Intelligent Computing and its Emerging Applications, GangWon Republic of Korea, December 12, 2020

2019
Novel Side-Channel Attacks on Quasi-Cyclic Code-Based Cryptography.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019

Single-Trace Vulnerability of Countermeasures against Instruction-related Timing Attack.
IACR Cryptol. ePrint Arch., 2019

2018
Side-Channel Attacks on Post-Quantum Signature Schemes based on Multivariate Quadratic Equations - Rainbow and UOV -.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

T_SM: Elliptic Curve Scalar Multiplication Algorithm Secure Against Single-Trace Attacks.
Proceedings of the Information Security Practice and Experience, 2018

2017
Key Bit-Dependent Attack on Protected PKC Using a Single Trace.
Proceedings of the Information Security Practice and Experience, 2017

Novel Leakage Against Realistic Masking and Shuffling Countermeasures - Case Study on PRINCE and SEED.
Proceedings of the Information Security and Cryptology - ICISC 2017 - 20th International Conference, Seoul, South Korea, November 29, 2017

2016
Efficient Conversion Method from Arithmetic to Boolean Masking in Constrained Devices.
IACR Cryptol. ePrint Arch., 2016

Multilateral White-Box Cryptanalysis: Case study on WB-AES of CHES Challenge 2016.
IACR Cryptol. ePrint Arch., 2016

Chosen ciphertext Simple Power Analysis on software 8-bit implementation of ring-LWE encryption.
Proceedings of the 2016 IEEE Asian Hardware-Oriented Security and Trust, 2016

2015
Simple and Provably Secure Anonymous Authenticated Key Exchange with a Binding Property.
IEICE Trans. Commun., 2015

An Improved Second-Order Power Analysis Attack Based on a New Refined Expecter - - Case Study on Protected AES -.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

On the Security of Balanced Encoding Countermeasures.
Proceedings of the Smart Card Research and Advanced Applications, 2015

2014
Message blinding method requiring no multiplicative inversion for RSA.
ACM Trans. Embed. Comput. Syst., 2014

An improved side channel attack using event information of subtraction.
J. Netw. Comput. Appl., 2014

Practical Electromagnetic Disturbance Analysis on Commercial Contactless Smartcards.
Int. J. Distributed Sens. Networks, 2014

A Whitebox Cryptography Application for Mobile Device Security against Whitebox Attacks - How to Apply WBC on Mobile Device.
Proceedings of the 2014 International Conference on IT Convergence and Security, 2014

2012
A Privacy-Protecting Authentication Scheme for Roaming Services with Smart Cards.
IEICE Trans. Commun., 2012

Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

CPA performance comparison based on Wavelet Transform.
Proceedings of the IEEE International Carnahan Conference on Security Technology, 2012

CPA performance enhancement based on spectrogram.
Proceedings of the IEEE International Carnahan Conference on Security Technology, 2012

2011
An efficient CRT-RSA algorithm secure against power and fault attacks.
J. Syst. Softw., 2011

First-order side channel attacks on Zhang's countermeasures.
Inf. Sci., 2011

Ghost key patterns with Equidistant Chosen Message attack on RSA-CRT.
Proceedings of the International Carnahan Conference on Security Technology, 2011

2010
Acceleration of Differential Power Analysis through the Parallel Use of GPU and CPU.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Countermeasures against Power Analysis Attacks for the NTRU Public Key Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

A new bit-serial multiplier over GF(p<sup>m</sup>) using irreducible trinomials.
Comput. Math. Appl., 2010

2009
Improved Computation of Square Roots in Specific Finite Fields.
IEEE Trans. Computers, 2009

Efficient key detection method in the correlation electromagnetic analysis using peak selection algorithm.
J. Commun. Networks, 2009

Efficient Implementation of Pairing-Based Cryptography on a Sensor Node.
IEICE Trans. Inf. Syst., 2009

TinyECCK16: An Efficient Field Multiplication Algorithm on 16-bit Environment and Its Application to Tmote Sky Sensor Motes.
IEICE Trans. Inf. Syst., 2009

2008
Performance Enhancement of Differential Power Analysis Attacks With Signal Companding Methods.
IEEE Signal Process. Lett., 2008

Construction of efficient and secure pairing algorithm and its application.
J. Commun. Networks, 2008

A More Compact Representation of XTR Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

TinyECCK: Efficient Elliptic Curve Cryptography Implementation over G<i>F</i>(2<sup><i>m</i></sup>) on 8-Bit Micaz Mote.
IEICE Trans. Inf. Syst., 2008

TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2<sup>m</sup>) on 8-bit MICAz Mote.
IACR Cryptol. ePrint Arch., 2008

A nobel key-search method for side channel attacks based on pattern recognition.
Proceedings of the IEEE International Conference on Acoustics, 2008

2007
Enhanced Doubling Attacks on Signed-All-Bits Set Recoding.
Proceedings of the Information Security Theory and Practices. Smart Cards, 2007

Secure Signed Radix- <i>r</i> Recoding Methods for Constrained-Embedded Devices.
Proceedings of the Information Security Practice and Experience, 2007

SPA Countermeasure Based on Unsigned Left-to-Right Recodings.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

Compressed XTR.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Enhanced Exhaustive Search Attack on Randomized BSD Type Countermeasure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields.
IACR Cryptol. ePrint Arch., 2006

Further Security Analysis of XTR.
Proceedings of the Information Security Practice and Experience, 2006

New Security Problem in RFID Systems "Tag Killing".
Proceedings of the Computational Science and Its Applications, 2006

Generic Cryptanalysis of Combined Countermeasures with Randomized BSD Representations.
Proceedings of the Smart Card Research and Advanced Applications, 2006

2005
Cryptanalysis of Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Side Channel Cryptanalysis on XTR Public Key Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Collision Attack on XTR and a Countermeasure with a Fixed Pattern.
IACR Cryptol. ePrint Arch., 2005

Some Analysis of Radix-r Representations.
IACR Cryptol. ePrint Arch., 2005

Some Explicit Formulae of NAF and its Left-to-Right Analogue.
IACR Cryptol. ePrint Arch., 2005

2004
On security of XTR public key cryptosystems against Side Channel Attacks.
IACR Cryptol. ePrint Arch., 2004

Modified Power-Analysis Attacks on XTR and an Efficient Countermeasure.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits.
Proceedings of the Applied Cryptography and Network Security, 2004

2003
Side Channel Attack on Ha-Moon's Countermeasure of Randomized Signed Scalar Multiplication.
Proceedings of the Progress in Cryptology, 2003

Cryptanalysis of the Full Version Randomized Addition-Subtraction Chains.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Optimal Extension Fields for XTR.
Proceedings of the Selected Areas in Cryptography, 2002

A Practical Approach Defeating Blackmailing.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002


  Loading...