Dooho Choi

Orcid: 0000-0001-5625-4067

Affiliations:
  • Electronics and Telecommunication Research Institute (ETRI), Daejeon, South Korea


According to our database1, Dooho Choi authored at least 51 papers between 2002 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Correction: MPMCT gate decomposition method reducing T-depth quickly in proportion to the number of work qubits.
Quantum Inf. Process., November, 2023

MPMCT gate decomposition method reducing T-depth quickly in proportion to the number of work qubits.
Quantum Inf. Process., October, 2023

Practical Covert Wireless Unidirectional Communication in IEEE 802.11 Environment.
IEEE Internet Things J., January, 2023

T-depth reduction method for efficient SHA-256 quantum circuit construction.
IET Inf. Secur., January, 2023

2022
Alternative Tower Field Construction for Quantum Implementation of the AES S-Box.
IEEE Trans. Computers, 2022

2020
Wireless Transceiver Aided Run-Time Secret Key Extraction for IoT Device Security.
IEEE Trans. Consumer Electron., 2020

Design of Resistor-Capacitor Physically Unclonable Function for Resource-Constrained IoT Devices.
Sensors, 2020

Towards Optimizing Quantum Implementation of AES S-box.
IACR Cryptol. ePrint Arch., 2020

Deep Neural Networks Based Key Concealment Scheme.
IEEE Access, 2020

Quantum Modular Multiplication.
IEEE Access, 2020

PUF-based Authentication Scheme for IoT Devices.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2020

Secure IoT Device Authentication Scheme using Key Hiding Technology.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2020

2019
Two-Factor Fuzzy Commitment for Unmanned IoT Devices Security.
IEEE Internet Things J., 2019

RC PUF: A Low-Cost and an Easy-to-Design PUF for Resource-Constrained IoT Devices.
Proceedings of the Information Security Applications - 20th International Conference, 2019

Is It Possible to Hide My Key into Deep Neural Network?
Proceedings of the Information Security Applications - 20th International Conference, 2019

Security Enhancement for IoT Device using Physical Unclonable Functions.
Proceedings of the 2019 International Conference on Information and Communication Technology Convergence, 2019

PUF based IoT Device Authentication Scheme.
Proceedings of the 2019 International Conference on Information and Communication Technology Convergence, 2019

2018
Rapid Run-Time DRAM PUF Based on Bit-Flip Position for Secure IoT Devices.
Proceedings of the 2018 IEEE SENSORS, New Delhi, India, October 28-31, 2018, 2018

Secure Key Extraction for IoT Devices Integrating IEEE 802.15.4g/k Transceiver.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2018

Implementing a phase detection ring oscillator PUF on FPGA.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2018

Non-Repudiable Dynamic PDP with Stronger Security based on Stateful Rank Based Skip List.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2018

2017
A Solution for Reducing Redistribution Costs of HAIL.
Proceedings of the Advances in Computer Science and Ubiquitous Computing, 2017

2016
Protecting secret keys in networked devices with table encoding against power analysis attacks.
J. High Speed Networks, 2016

A secure exponentiation algorithm resistant to a combined attack on RSA implementation.
Int. J. Comput. Math., 2016

An Improved Square-always Exponentiation Resistant to Side-channel Attacks on RSA Implementation.
Intell. Autom. Soft Comput., 2016

A Security Framework for a Drone Delivery Service.
Proceedings of the 2nd Workshop on Micro Aerial Vehicle Networks, 2016

2015
New efficient batch verification for an identity-based signature scheme.
Secur. Commun. Networks, 2015

Security Analysis on RFID Mutual Authentication Protocol.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

An Improved Masking Scheme for S-Box Software Implementations.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

A distributed file system over unreliable network storages.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2015

Inter-vessel traffic service data exchange format protocol security enhancement of user authentication scheme in mobile VTS middleware platform.
Proceedings of the 17th Asia-Pacific Network Operations and Management Symposium, 2015

The study of document filter for smart device.
Proceedings of the 17th Asia-Pacific Network Operations and Management Symposium, 2015

2014
A fault-resistant implementation of AES using differential bytes between input and output.
J. Supercomput., 2014

Power Analysis Attacks on the Right-to-Left Square-Always Exponentiation Algorithm.
J. Internet Serv. Inf. Secur., 2014

KeyQ: A Dynamic Key Establishment Method Using an RFID Anti-Collision Protocol.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Function Masking: A New Countermeasure Against Side Channel Attack.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

2013
Reset Tree-Based Optical Fault Detection.
Sensors, 2013

A New Exponentiation Algorithm Resistant to Combined Side Channel Attack.
J. Internet Serv. Inf. Secur., 2013

2012
A Fault-Resistant AES Implementation Using Differential Characteristic of Input and Output.
J. Internet Serv. Inf. Secur., 2012

Privacy-preserving cross-user source-based data deduplication in cloud storage.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2012

2011
Ghost key patterns with Equidistant Chosen Message attack on RSA-CRT.
Proceedings of the International Carnahan Conference on Security Technology, 2011

2010
Countermeasures against Power Analysis Attacks for the NTRU Public Key Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

2009
Improved Computation of Square Roots in Specific Finite Fields.
IEEE Trans. Computers, 2009

Efficient key detection method in the correlation electromagnetic analysis using peak selection algorithm.
J. Commun. Networks, 2009

Efficient Implementation of Pairing-Based Cryptography on a Sensor Node.
IEICE Trans. Inf. Syst., 2009

A new fault cryptanalysis on montgomery ladder exponentiation algorithm.
Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, 2009

2008
Construction of efficient and secure pairing algorithm and its application.
J. Commun. Networks, 2008

Enforcing security in mobile RFID networks multilateral approaches and solutions.
Proceedings of the IEEE/IFIP Network Operations and Management Symposium: Pervasive Management for Ubioquitous Networks and Services, 2008

2004
Session Key Exchange Based on Dynamic Security Association for Mobile IP Fast Hando.
Proceedings of the Computational Science and Its Applications, 2004

2003
Secure Session Key Exchange for Mobile IP Low Latency Handoffs.
Proceedings of the Computational Science and Its Applications, 2003

2002
New Signature Scheme Using Conjugacy Problem.
IACR Cryptol. ePrint Arch., 2002


  Loading...