Howon Kim

Orcid: 0000-0001-8475-7294

Affiliations:
  • Pusan National University, Department of Electronics and Computer Engineering, South Korea
  • Electronics and Telecommunications Research Institute (ETRI), Daejeon, South Korea (1998 - 2008)
  • Pohang University of Science and Technology (POSTECH), South Korea (PhD 1999)


According to our database1, Howon Kim authored at least 170 papers between 1995 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Toward Hybrid Classical Deep Learning-Quantum Methods for Steganalysis.
IEEE Access, 2024

High- and Half-Degree Quantum Multiplication for Post-Quantum Security Evaluation.
IEEE Access, 2024

2023
Time Series Electrical Motor Drives Forecasting Based on Simulation Modeling and Bidirectional Long-Short Term Memory.
Sensors, September, 2023

DEMIX: Domain-Enforced Memory Isolation for Embedded System.
Sensors, April, 2023

Design and Implementation of a Blockchain Based Interworking of oneM2M and LWM2M IoT Systems.
J. Inf. Process. Syst., February, 2023

Quantum Circuit Designs of Point Doubling Operation for Binary Elliptic Curves.
IACR Cryptol. ePrint Arch., 2023

Behind The Wings: The Case of Reverse Engineering and Drone Hijacking in DJI Enhanced Wi-Fi Protocol.
CoRR, 2023

Quantum Circuit Designs of Point Doubling for Binary Elliptic Curves.
CoRR, 2023

Space and Time-Efficient Quantum Multiplier in Post Quantum Cryptography Era.
IEEE Access, 2023

Depth-Optimization of Quantum Cryptanalysis on Binary Elliptic Curves.
IEEE Access, 2023

Toward Enhanced Attack Detection and Explanation in Intrusion Detection System-Based IoT Environment Data.
IEEE Access, 2023

Depth Optimization of FLT-Based Quantum Inversion Circuit.
IEEE Access, 2023

A New Frontier in Digital Security: Verification for NFT Image Using Deep Learning-Based ConvNeXt Model in Quantum Blockchain.
Proceedings of the Information Security Applications - 24th International Conference, 2023

Patchman: Firmware Update Delivery Service Over the Blockchain for IoT Environment.
Proceedings of the Information Security Applications - 24th International Conference, 2023

Enhancing Intrusion Detection and Explanations for Imbalanced Vehicle CAN Network Data.
Proceedings of the 12th International Symposium on Information and Communication Technology, 2023

Quantum Circuits for High-Degree and Half-Multiplication for Post-quantum Analysis.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

ACTIVE: Towards Highly Transferable 3D Physical Camouflage for Universal and Robust Vehicle Evasion.
Proceedings of the IEEE/CVF International Conference on Computer Vision, 2023

2D Fluid Flows Prediction Based on U-Net Architecture.
Proceedings of the International Conference on Artificial Intelligence in Information and Communication, 2023

Indoor Space Flow Analysis Based on Deep Learning.
Proceedings of the International Conference on Artificial Intelligence in Information and Communication, 2023

2022
RealPrice: Blockchain-Powered Real-Time Pricing for Software-Defined Enabled Edge Network.
Sensors, 2022

Classification and Explanation for Intrusion Detection System Based on Ensemble Trees and SHAP Method.
Sensors, 2022

Another Concrete Quantum Cryptanalysis of Binary Elliptic Curves.
IACR Cryptol. ePrint Arch., 2022

Reducing the Depth of Quantum FLT-Based Inversion Circuit.
IACR Cryptol. ePrint Arch., 2022

High-Speed and Unified ECC Processor for Generic Weierstrass Curves over GF(p) on FPGA.
IACR Cryptol. ePrint Arch., 2022

Blockchain-Powered Bandwidth Trading on SDN-Enabled Edge Network.
IEEE Access, 2022

SIGNORA: A Blockchain-Based Framework for Dataflow Integrity Provisioning in an Untrusted Data Pipeline.
IEEE Access, 2022

A High-Performance ECC Processor Over Curve448 Based on a Novel Variant of the Karatsuba Formula for Asymmetric Digit Multiplier.
IEEE Access, 2022

DTA: Physical Camouflage Attacks using Differentiable Transformation Network.
Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, 2022

Quantum Federated Learning: Remarks and Challenges.
Proceedings of the 9th IEEE International Conference on Cyber Security and Cloud Computing, 2022

2021
Toward Load Identification Based on the Hilbert Transform and Sequence to Sequence Long Short-Term Memory.
IEEE Trans. Smart Grid, 2021

CoMeT: Configurable Tagged Memory Extension.
Sensors, 2021

Extended Spatially Localized Perturbation GAN (eSLP-GAN) for Robust Adversarial Camouflage Patches.
Sensors, 2021

Robust Adversarial Attack Against Explainable Deep Classification Models Based on Adversarial Images With Different Patch Sizes and Perturbation Ratios.
IEEE Access, 2021

Quantum Cryptanalysis Landscape of Shor's Algorithm for Elliptic Curve Discrete Logarithm Problem.
Proceedings of the Information Security Applications - 22nd International Conference, 2021

AnyTRNG: Generic, High-Throughput, Low-Area True Random Number Generator Based on Synchronous Edge Sampling.
Proceedings of the Information Security Applications - 22nd International Conference, 2021

2020
Efficient Software Implementation of Ring-LWE Encryption on IoT Processors.
IEEE Trans. Computers, 2020

A Distributed Black-Box Adversarial Attack Based on Multi-Group Particle Swarm Optimization.
Sensors, 2020

Background Load Denoising across Complex Load Based on Generative Adversarial Network to Enhance Load Identification.
Sensors, 2020

Household Appliance Classification Using Lower Odd-Numbered Harmonics and the Bagging Decision Tree.
IEEE Access, 2020

Spatially Localized Perturbation GAN (SLP-GAN) for Generating Invisible Adversarial Patches.
Proceedings of the Information Security Applications - 21st International Conference, 2020

RIMI: Instruction-level Memory Isolation for Embedded Systems on RISC-V.
Proceedings of the IEEE/ACM International Conference On Computer Aided Design, 2020

ABSTRACT: Together We Can Fool Them: A Distributed Black-Box Adversarial Attack Based on Multi-Group Particle Swarm Optimization.
Proceedings of the CCSW'20, 2020

2019
Memory-Efficient Implementation of Elliptic Curve Cryptography for the Internet-of-Things.
IEEE Trans. Dependable Secur. Comput., 2019

2018
The intelligent IoT common service platform architecture and service implementation.
J. Supercomput., 2018

Erratum to: Secure IoT framework and 2D architecture for End-To-End security.
J. Supercomput., 2018

Secure IoT framework and 2D architecture for End-To-End security.
J. Supercomput., 2018

Efficient Parallel Implementation of Matrix Multiplication for Lattice-Based Cryptography on Modern ARM Processor.
Secur. Commun. Networks, 2018

Secure Data Encryption for Cloud-Based Human Care Services.
J. Sensors, 2018

An Implementation of ECC with Twisted Montgomery Curve over 32nd Degree Tower Field on Arduino Uno.
Int. J. Netw. Comput., 2018

Secure GCM implementation on AVR.
Discret. Appl. Math., 2018

Corrigendum to "Nonintrusive Load Monitoring Based on Advanced Deep Learning and Novel Signature".
Comput. Intell. Neurosci., 2018

Parallel Implementations of CHAM.
Proceedings of the Information Security Applications - 19th International Conference, 2018

Parallel Implementation of Simeck Family Block Cipher by Using ARM NEON.
Proceedings of the Tenth International Conference on Ubiquitous and Future Networks, 2018

Optimization of CHAM Encryption Algorithm Based on Javascript.
Proceedings of the Tenth International Conference on Ubiquitous and Future Networks, 2018

An Effective Classification for DoS Attacks in Wireless Sensor Networks.
Proceedings of the Tenth International Conference on Ubiquitous and Future Networks, 2018

2017
High-Performance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers.
ACM Trans. Embed. Comput. Syst., 2017

MoTE-ECC Based Encryption on MSP430.
J. Inform. and Commun. Convergence Engineering, 2017

Hidden Indicator Based PIN-Entry Method Using Audio Signals.
J. Inform. and Commun. Convergence Engineering, 2017

A Comparative Study of Twist Property in KSS Curves of Embedding Degree 16 and 18 from the Implementation Perspective.
J. Inform. and Commun. Convergence Engineering, 2017

Nonintrusive Load Monitoring Based on Advanced Deep Learning and Novel Signature.
Comput. Intell. Neurosci., 2017

Personal identification number entry for Google glass.
Comput. Electr. Eng., 2017

Lightweight Fault Attack Resistance in Software Using Intra-instruction Redundancy, Revisited.
Proceedings of the Information Security Applications - 18th International Conference, 2017

ARM/NEON Co-design of Multiplication/Squaring.
Proceedings of the Information Security Applications - 18th International Conference, 2017

Parallel Implementations of SIMON and SPECK, Revisited.
Proceedings of the Information Security Applications - 18th International Conference, 2017

Efficient implementation of simeck family block cipher on 16-bit MSP430.
Proceedings of the Ninth International Conference on Ubiquitous and Future Networks, 2017

Optimized implementation of chaskey MAC on 16-bit MSP430.
Proceedings of the Ninth International Conference on Ubiquitous and Future Networks, 2017

Compact GCM implementations on 32-bit ARMv7-A processors.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2017

Secure Number Theoretic Transform and Speed Record for Ring-LWE Encryption on Embedded Processors.
Proceedings of the Information Security and Cryptology - ICISC 2017 - 20th International Conference, Seoul, South Korea, November 29, 2017

An ECC Implementation with a Twisted Montgomery Curve over Fq32 on an 8-Bit Microcontroller.
Proceedings of the Fifth International Symposium on Computing and Networking, 2017

2016
Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for 8-bit AVR-Based Sensor Nodes.
IEEE Trans. Inf. Forensics Secur., 2016

Hybrid Montgomery Reduction.
ACM Trans. Embed. Comput. Syst., 2016

Binary field multiplication on ARMv8.
Secur. Commun. Networks, 2016

Efficient arithmetic on ARM-NEON and its application for high-speed RSA implementation.
Secur. Commun. Networks, 2016

A fast ARX model-based image encryption scheme.
Multim. Tools Appl., 2016

Analyzing Effective of Activation Functions on Recurrent Neural Networks for Intrusion Detection.
J. Multim. Inf. Syst., 2016

Secure Message Transmission against Remote Control System.
J. Inform. and Commun. Convergence Engineering, 2016

Efficient Implementation of Simeck Family Block Cipher on 8-Bit Processor.
J. Inform. and Commun. Convergence Engineering, 2016

A Synthesis of Multi-Precision Multiplication and Squaring Techniques for 8-Bit Sensor Nodes: State-of-the-Art Research and Future Challenges.
J. Comput. Sci. Technol., 2016

Multi-precision Squaring for Public-Key Cryptography on Embedded Microprocessors, a Step Forward.
Proceedings of the Information Security Applications - 17th International Workshop, 2016

Parallel Implementations of LEA, Revisited.
Proceedings of the Information Security Applications - 17th International Workshop, 2016

Slowloris DoS Countermeasure over WebSocket.
Proceedings of the Information Security Applications - 17th International Workshop, 2016

Efficient Implementation of Ring-LWE Encryption on High-End IoT Platform.
Proceedings of the Radio Frequency Identification and IoT Security, 2016

Classification performance using gated recurrent unit recurrent neural network on energy disaggregation.
Proceedings of the International Conference on Machine Learning and Cybernetics, 2016

2015
Optimized Karatsuba squaring on 8-bit AVR processors.
Secur. Commun. Networks, 2015

Karatsuba-Block-Comb technique for elliptic curve cryptography over binary fields.
Secur. Commun. Networks, 2015

Consecutive Operand-Caching Method for Multiprecision Multiplication, Revisited.
J. Inform. and Commun. Convergence Engineering, 2015

Secure Binary Field Multiplication.
IACR Cryptol. ePrint Arch., 2015

Faster ECC over F<sub>2<sup>571</sup></sub> (feat. PMULL).
IACR Cryptol. ePrint Arch., 2015

Compact Implementations of LEA Block Cipher for Low-End Microprocessors.
IACR Cryptol. ePrint Arch., 2015

NEON PQCryto: Fast and Parallel Ring-LWE Encryption on ARM NEON Architecture.
IACR Cryptol. ePrint Arch., 2015

Efficient Ring-LWE Encryption on 8-bit AVR Processors.
IACR Cryptol. ePrint Arch., 2015

Montgomery multiplication and squaring for Optimal Prime Fields.
Comput. Secur., 2015

Open Sesame! Hacking the Password.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

Compact Implementations of LSH.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

Applying Recurrent Neural Network to Intrusion Detection with Hessian Free Optimization.
Proceedings of the Information Security Applications - 16th International Workshop, 2015

Faster ECC over F<sub>2<sup>521</sup>-1</sub> (feat. NEON).
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

2014
Small Private Key <i>MQ</i>PKS on an Embedded Microprocessor.
Sensors, 2014

Efficient Hardware Implementation of the Lightweight Block Encryption Algorithm LEA.
Sensors, 2014

Binary and prime field multiplication for public key cryptography on embedded microprocessors.
Secur. Commun. Networks, 2014

Implementation of an RFID Key Management System for DASH7.
J. Inform. and Commun. Convergence Engineering, 2014

Low-Power Encryption Algorithm Block Cipher in JavaScript.
J. Inform. and Commun. Convergence Engineering, 2014

Study of Modular Multiplication Methods for Embedded Processors.
J. Inform. and Commun. Convergence Engineering, 2014

Montgomery Modular Multiplication on ARM-NEON Revisited.
IACR Cryptol. ePrint Arch., 2014

Improved Modular Multiplication for Optimal Prime Fields.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

The Unified Hardware Design for GCM and SGCM.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

Short paper: Surveillance system with light sensor.
Proceedings of the IEEE World Forum on Internet of Things, 2014

Pseudo random number generator and Hash function for embedded microprocessors.
Proceedings of the IEEE World Forum on Internet of Things, 2014

Multi-precision squaring on MSP and ARM processors.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2014

Reverse Product-Scanning Multiplication and Squaring on 8-Bit AVR Processors.
Proceedings of the Information and Communications Security - 16th International Conference, 2014

Prospective Cryptography in NFC with the Lightweight Block Encryption Algorithm LEA.
Proceedings of the Future Data and Security Engineering - First International Conference, 2014

2013
Fixed-Base Comb with Window-Non-Adjacent Form (NAF) Method for Scalar Multiplication.
Sensors, 2013

Reset Tree-Based Optical Fault Detection.
Sensors, 2013

Performance enhancement of TinyECC based on multiplication optimizations.
Secur. Commun. Networks, 2013

Implementation of Multi-Precision Multiplication over Sensor Networks with Efficient Instructions.
J. Inform. and Commun. Convergence Engineering, 2013

Multi-precision Squaring for Public-Key Cryptography on Embedded Microprocessors.
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013

Parallel Implementations of LEA.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

Efficient Implementation of NIST-Compliant Elliptic Curve Cryptography for Sensor Nodes.
Proceedings of the Information and Communications Security - 15th International Conference, 2013

2012
Four Anchor Sensor Nodes Based Localization Algorithm over Three-Dimensional Space.
J. Inform. and Commun. Convergence Engineering, 2012

ZigBee Security Using Attribute-Based Proxy Re-encryption.
J. Inform. and Commun. Convergence Engineering, 2012

Always Metastable State True Random Number Generator.
J. Inform. and Commun. Convergence Engineering, 2012

Network and Data Link Layer Security for DASH7.
J. Inform. and Commun. Convergence Engineering, 2012

Attribute-based Proxy Re-encryption with a Constant Number of Pairing Operations.
J. Inform. and Commun. Convergence Engineering, 2012

Performance Improvement of Power Analysis Attacks on AES with Encryption-Related Signals.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Multi-precision Multiplication for Public-Key Cryptography on Embedded Microprocessors.
Proceedings of the Information Security Applications - 13th International Workshop, 2012

Dynamic Tag Identity-Based Encryption Scheme for Logistic Systems.
Proceedings of the Dynamics in Logistics, Third International Conference, 2012

Efficient group key management of ZigBee network for home automation.
Proceedings of the IEEE International Conference on Consumer Electronics, 2012

2011
Speed Optimized Implementation of HUMMINGBIRD Cryptography for Sensor Network.
J. Inform. and Commun. Convergence Engineering, 2011

Transmission Power Range based Sybil Attack Detection Method over Wireless Sensor Networks.
J. Inform. and Commun. Convergence Engineering, 2011

2010
Mobile Platform for Networked RFID Applications.
Proceedings of the Seventh International Conference on Information Technology: New Generations, 2010

2009
Improved Computation of Square Roots in Specific Finite Fields.
IEEE Trans. Computers, 2009

2008
Construction of efficient and secure pairing algorithm and its application.
J. Commun. Networks, 2008

A More Compact Representation of XTR Cryptosystem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

A nobel key-search method for side channel attacks based on pattern recognition.
Proceedings of the IEEE International Conference on Acoustics, 2008

Multilateral Approaches to the Mobile RFID Security Problem Using Web Service.
Proceedings of the Progress in WWW Research and Development, 2008

2007
Enhanced Doubling Attacks on Signed-All-Bits Set Recoding.
Proceedings of the Information Security Theory and Practices. Smart Cards, 2007

Privacy Management for Medical Service Application Using Mobile Phone Collaborated with RFID Reader.
Proceedings of the Third International IEEE Conference on Signal-Image Technologies and Internet-Based System, 2007

Secure Signed Radix- <i>r</i> Recoding Methods for Constrained-Embedded Devices.
Proceedings of the Information Security Practice and Experience, 2007

A Design of Context aware Smart Home Safety Management using by Networked RFID and Sensor.
Proceedings of the Home Networking, 2007

SPA Countermeasure Based on Unsigned Left-to-Right Recodings.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

Compressed XTR.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields.
IACR Cryptol. ePrint Arch., 2006

Efficient Implementation of Pseudorandom Functions for Electronic Seal Protection Protocols.
Proceedings of the Information Security Applications, 7th International Workshop, 2006

A Layered Approach to Design of Light-Weight Middleware Systems for Mobile RFID Security (SMRM : Secure Mobile RFID Middleware System).
Proceedings of the Management of Integrated End-to-End Communications and Services, 2006

Security Techniques Based on EPC Gen2 Tag for Secure Mobile RFID Network Services.
Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems, 2006

A Framework for Ensuring Security in Ubiquitous Computing Environment Based on Security Engineering Approach.
Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems, 2006

Security Analysis and Implementation Leveraging Globally Networked RFIDs.
Proceedings of the Personal Wireless Communications, 2006

Security Enhancement Mechanism for Ad-Hoc OLSR Protocol.
Proceedings of the Information Networking, 2006

XML-Signcryption Based LBS Security Protocol Acceleration Methods in Mobile Distributed Computing.
Proceedings of the Computational Science and Its Applications, 2006

Efficient Exponentiation in <i>GF</i>(<i>p</i><sup><i>m</i></sup>) Using the Frobenius Map.
Proceedings of the Computational Science and Its Applications, 2006

New Security Problem in RFID Systems "Tag Killing".
Proceedings of the Computational Science and Its Applications, 2006

An RFID System Based MCLT System with Improved Privacy.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006

A Differential Power Analysis Attack of Block Cipher Based on the Hamming Weight of Internal Operation Unit.
Proceedings of the Computational Intelligence and Security, International Conference, 2006

WIPI Mobile Platform with Secure Service for Mobile RFID Network Environment.
Proceedings of the Advanced Web and Network Technologies, and Applications, 2006

2005
Collision Attack on XTR and a Countermeasure with a Fixed Pattern.
IACR Cryptol. ePrint Arch., 2005

Efficient Hardware Implementation of Elliptic Curve Cryptography over <i>GF</i>(<i>p</i><sup><i>m</i></sup>).
Proceedings of the Information Security Applications, 6th International Workshop, 2005

An efficient software-based security acceleration methods for open LBS services.
Proceedings of the IEEE International Geoscience & Remote Sensing Symposium, 2005

An enhanced LBS security protocol in wireless networks.
Proceedings of the IEEE International Geoscience & Remote Sensing Symposium, 2005

A secure and privacy enhanced LBS security elements based on KLP.
Proceedings of the IEEE International Geoscience & Remote Sensing Symposium, 2005

Open Location-Based Service Using Secure Middleware Infrastructure in Web Services.
Proceedings of the Computational Science and Its Applications, 2005

A Survivability Model for Cluster System Under DoS Attacks.
Proceedings of the High Performance Computing and Communications, 2005

A Design of Privacy Conscious RFID System Using Customizing Privacy Policy Based Access Control.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

XML-Based Security Acceleration Methods Supporting Fast Mobile Grid.
Proceedings of the E-Commerce and Web Technologies: 6th International Conference, 2005

Enhanced Security and Privacy Mechanism of RFID Service for Pervasive Mobile Device.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

Design and Implementation of Crypto Co-processor and Its Application to Security Systems.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

XKMS-Based Key Management for Open LBS in Web Services Environment.
Proceedings of the Advances in Web Intelligence Third International Atlantic Web IntelligenceConference, 2005

2004
Design and implementation of a private and public key crypto processor and its application to a security system.
IEEE Trans. Consumer Electron., 2004

An extension of TYT algorithm for GF((2<i>n</i>)<i>m</i>) using precomputation.
Inf. Process. Lett., 2004

Hyperelliptic Curve Coprocessors on a FPGA.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

1998
Adaptive Virtual Cut-Through as a Viable Routing Method.
J. Parallel Distributed Comput., 1998

1995
Adaptive Virutal Cut-through as an Alternative to Wormhole Routing.
Proceedings of the 1995 International Conference on Parallel Processing, 1995


  Loading...