Jung Hwan Song

Orcid: 0000-0002-8802-8141

According to our database1, Jung Hwan Song authored at least 29 papers between 2003 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
How to decentralize the internet: A focus on data consolidation and user privacy.
Comput. Networks, October, 2023

2022
Blind Estimation of Self-Synchronous Scrambler Using Orthogonal Complement Space in DSSS Systems.
IEEE Access, 2022

2020
Efficient Computation of Boomerang Connection Probability for ARX-Based Block Ciphers with Application to SPECK and LEA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2020

On the Estimation of Synchronous Scramblers in Direct Sequence Spread Spectrum Systems.
IEEE Access, 2020

2019
Fast Implementation of LSH With SIMD.
IEEE Access, 2019

5G K-SimNet: End-to-End Performance Evaluation of 5G Cellular Systems.
Proceedings of the 16th IEEE Annual Consumer Communications & Networking Conference, 2019

2018
5G K-SimNet: Network Simulator for Evaluating End-to-end Performance of 5G Cellular Systems.
Proceedings of the 2018 IEEE International Symposium on Dynamic Spectrum Access Networks, 2018

SMIC: subflow-level multi-path interest control for information centric networking.
Proceedings of the 5th ACM Conference on Information-Centric Networking, 2018

2017
A modified exhaustive search on a password system using SHA-1.
Int. J. Inf. Sec., 2017

2015
Content discovery for information-centric networking.
Comput. Networks, 2015

DOVE: Data Offloading through Spatio-Temporal Rendezvous in Vehicular Networks.
Proceedings of the 24th International Conference on Computer Communication and Networks, 2015

2014
Biclique Cryptanalysis on the Full Crypton-256 and mCrypton-128.
J. Appl. Math., 2014

The Security Weakness of Block Cipher Piccolo against Fault Analysis.
Int. J. Distributed Sens. Networks, 2014

2013
Biclique cryptanalysis on lightweight block cipher: HIGHT and Piccolo.
Int. J. Comput. Math., 2013

2011
Related-Key Boomerang Attack on Block Cipher SQUARE.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

2010
Security analysis of pure DDP-based cipher proper for multimedia and ubiquitous device.
Telecommun. Syst., 2010

A statistical model for network data analysis: KDD CUP 99' data evaluation and its comparing with MIT Lincoln Laboratory network data.
Simul. Model. Pract. Theory, 2010

2009
Strong unforgeability in group signature schemes.
Comput. Stand. Interfaces, 2009

Analysis of the OPENID from a privacy law perspective.
Proceedings of the IADIS International Conference Applied Computing 2009, 2009

2008
A New Anti-phishing Method in OpenID.
Proceedings of the Second International Conference on Emerging Security Information, 2008

A Digital Identity Management Service Model.
Proceedings of the Fifth International Conference on Information Technology: New Generations (ITNG 2008), 2008

2007
Classification of Privacy Enhancing Technologies on Life-cycle of Information.
Proceedings of the First International Conference on Emerging Security Information, 2007

2006
On Constructing of a 32 ×32 Binary Matrix as a Diffusion Layer for a 256-Bit Block Cipher.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

2005
Designing Security Auditing Protocol with Web Browsers.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

2004
Related-Key Attacks on Reduced Rounds of SHACAL-2.
Proceedings of the Progress in Cryptology, 2004

New Method for Bounding the Maximum Differential Probability for SPNs and ARIA.
Proceedings of the Information Security and Cryptology, 2004

2003
Constructing and Cryptanalysis of a 16 × 16 Binary Matrix as a Diffusion Layer.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

New Block Cipher: ARIA.
Proceedings of the Information Security and Cryptology, 2003

Truncated Differential Attacks on 8-Round CRYPTON.
Proceedings of the Information Security and Cryptology, 2003


  Loading...