Jooyoung Lee

Orcid: 0000-0001-5471-9350

Affiliations:
  • Korea Advanced Institute of Science and Technology (KAIST), School of Computing, Daejeon, South Korea
  • Sejong University, Faculty of Mathematics and Statistics, Seoul, South Korea (former)
  • University of Waterloo, ON, Canada (PhD)


According to our database1, Jooyoung Lee authored at least 48 papers between 2006 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
XOCB: Beyond-Birthday-Bound Secure Authenticated Encryption Mode with Rate-One Computation (Full Version).
IACR Cryptol. ePrint Arch., 2023

Partition and mix: generalizing the swap-or-not shuffle.
Des. Codes Cryptogr., 2023

XOCB: Beyond-Birthday-Bound Secure Authenticated Encryption Mode with Rate-One Computation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2023, 2023

2022
Alternative Tower Field Construction for Quantum Implementation of the AES S-Box.
IEEE Trans. Computers, 2022

AIM: Symmetric Primitive for Shorter Signatures with Stronger Security.
IACR Cryptol. ePrint Arch., 2022

Rubato: Noisy Ciphers for Approximate Homomorphic Encryption (Full Version).
IACR Cryptol. ePrint Arch., 2022

Multi-User Security of the Sum of Truncated Random Permutations (Full Version).
IACR Cryptol. ePrint Arch., 2022

Building PRFs from TPRPs: Beyond the Block and the Tweak Length Bounds.
IACR Cryptol. ePrint Arch., 2022

Rubato: Noisy Ciphers for Approximate Homomorphic Encryption.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

Multi-user Security of the Sum of Truncated Random Permutations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2022, 2022

2021
CTET+: A Beyond-Birthday-Bound Secure Tweakable Enciphering Scheme Using a Single Pseudorandom Permutation.
IACR Trans. Symmetric Cryptol., 2021

Toward a Fully Secure Authenticated Encryption Scheme From a Pseudorandom Permutation (Full Version).
IACR Cryptol. ePrint Arch., 2021

Toward a Fully Secure Authenticated Encryption Scheme from a Pseudorandom Permutation.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

Transciphering Framework for Approximate Homomorphic Encryption.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
Forking Tweakable Even-Mansour Ciphers.
IACR Trans. Symmetric Cryptol., 2020

Highly Secure Nonce-based MACs from the Sum of Tweakable Block Ciphers.
IACR Trans. Symmetric Cryptol., 2020

FPL: White-Box Secure Block Cipher Using Parallel Table Look-Ups.
IACR Cryptol. ePrint Arch., 2020

Towards Optimizing Quantum Implementation of AES S-box.
IACR Cryptol. ePrint Arch., 2020

Improved Security Analysis for Nonce-based Enhanced Hash-then-Mask MACs.
IACR Cryptol. ePrint Arch., 2020

Hybrid Framework for Approximate Computation over Encrypted Data.
IACR Cryptol. ePrint Arch., 2020

Masta: An HE-Friendly Cipher Using Modular Arithmetic.
IEEE Access, 2020

Tight Security Bounds for Double-Block Hash-then-Sum MACs.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

2019
Indifferentiability of Truncated Random Permutations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
Minimizing the Two-Round Even-Mansour Cipher.
J. Cryptol., 2018

Tweakable Block Ciphers Secure Beyond the Birthday Bound in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2018

Wide Tweakable Block Ciphers Based on Substitution-Permutation Networks: Security Beyond the Birthday Bound.
IACR Cryptol. ePrint Arch., 2018

Connecting tweakable and multi-key blockcipher security.
Des. Codes Cryptogr., 2018

Key alternating ciphers based on involutions.
Des. Codes Cryptogr., 2018

Provable Security of (Tweakable) Block Ciphers Based on Substitution-Permutation Networks.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

2017
New Constructions of MACs from (Tweakable) Block Ciphers.
IACR Trans. Symmetric Cryptol., 2017

Indifferentiability of the Sum of Random Permutations Toward Optimal Security.
IEEE Trans. Inf. Theory, 2017

The Security of Tandem-DM in the Ideal Cipher Model.
J. Cryptol., 2017

2015
Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption.
IACR Cryptol. ePrint Arch., 2015

Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes.
IACR Cryptol. ePrint Arch., 2015

MJH: a faster alternative to MDC-2.
Des. Codes Cryptogr., 2015

2014
Security of permutation-based compression function Ip231.
Inf. Process. Lett., 2014

The Security of Multiple Encryption in the Ideal Cipher Model.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2012
Multiproperty-Preserving Domain Extension Using Polynomial-Based Modes of Operation.
IEEE Trans. Inf. Theory, 2012

Provable Security of the Knudsen-Preneel Compression Functions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
The Security of Abreast-DM in the Ideal Cipher Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

The preimage security of double-block-length compression functions.
IACR Cryptol. ePrint Arch., 2011

The Preimage Security of Double-Block-Length Compression Functions.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2010
A Description of the ARIA Encryption Algorithm.
RFC, March, 2010

The collision security of Tandem-DM in the ideal cipher model.
IACR Cryptol. ePrint Arch., 2010

Multi-property-preserving Domain Extension Using Polynomial-based Modes of Operation.
IACR Cryptol. ePrint Arch., 2010

2009
Tree-based key predistribution for wireless sensor networks.
Wirel. Networks, 2009

Security of Single-permutation-based Compression Functions.
IACR Cryptol. ePrint Arch., 2009

2006
Vulnerability of an RFID Authentication Protocol Proposed in at SecUbiq 2005.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006


  Loading...