Ju-Sung Kang

Orcid: 0000-0002-0846-389X

According to our database1, Ju-Sung Kang authored at least 24 papers between 1999 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
IPCC7: Post-Quantum Encryption Scheme Based on a Perfect Dominating Set in 3-Regular Graph.
IEEE Access, 2024

2023
Practical Entropy Accumulation for Random Number Generators with Image Sensor-Based Quantum Noise Sources.
Entropy, July, 2023

2019
A Lightweight BCH Code Corrector of TRNG with Measurable Dependence.
Secur. Commun. Networks, 2019

Practical True Random Number Generator Using CMOS Image Sensor Dark Noise.
IEEE Access, 2019

2018
Probability distributions for the Linux entropy estimator.
Discret. Appl. Math., 2018

2017
Recoverable Random Numbers in an Internet of Things Operating System.
Entropy, 2017

On the Additional Chi-Square Tests for the IID Assumption of NIST SP 800-90B.
Proceedings of the 15th Annual Conference on Privacy, Security and Trust, 2017

2016
Probabilistic Analysis for the Relationship Between Min-Entropy and Guessing Attack.
Proceedings of the Advances in Computer Science and Ubiquitous Computing, 2016

2014
A Security Analysis of Key Expansion Functions Using Pseudorandom Permutations.
Proceedings of the Information Security Theory and Practice. Securing the Internet of Things, 2014

2012
Practical Multi-party Versions of Private Set Intersection Protocols with Hardware Tokens.
Proceedings of the Computer Applications for Communication, Networking, and Digital Contents, 2012

2011
On Fast Private Scalar Product Protocols.
Proceedings of the Security Technology, 2011

2010
A Note on Parameters of Random Substitutions by gamma-Diagonal Matrices.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

On Distinguished Points Method to Implement a Parallel Collision Search Attack on ECDLP.
Proceedings of the Security Technology, Disaster Recovery and Business Continuity, 2010

2007
A Practical Privacy-Preserving Cooperative Computation Protocol without Oblivious Transfer for Linear Systems of Equations.
J. Inf. Process. Syst., 2007

2006
New Variant of the Self-Shrinking Generator and Its Cryptographic Properties.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

2005
An efficient key distribution scheme with self-healing property.
IEEE Commun. Lett., 2005

2004
An extension of TYT algorithm for GF((2<i>n</i>)<i>m</i>) using precomputation.
Inf. Process. Lett., 2004

Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

2003
A Concrete Security Analysis for 3GPP-MAC.
Proceedings of the Fast Software Encryption, 10th International Workshop, 2003

2001
Provable Security of KASUMI and 3GPP Encryption Mode f8.
Proceedings of the Advances in Cryptology, 2001

Pseudorandomness of MISTY-Type Transformations and the Block Cipher KASUMI.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
A Note on the Higher Order Differential Attack of Block Ciphers with Two-Block Structures.
Proceedings of the Information Security and Cryptology, 2000

New Public-Key Cryptosystem Using Braid Groups.
Proceedings of the Advances in Cryptology, 2000

1999
On the Optimal Diffusion Layers with Practical Security against Differential and Linear Cryptanalysis.
Proceedings of the Information Security and Cryptology, 1999


  Loading...