Ku-Young Chang

Orcid: 0000-0001-5529-2774

According to our database1, Ku-Young Chang authored at least 40 papers between 2002 and 2020.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2020
Efficient Bit-Parallel Multiplier for All Trinomials Based on n-Term Karatsuba Algorithm.
IEEE Access, 2020

Space Efficient $GF(2^m)$ Multiplier for Special Pentanomials Based on $n$ -Term Karatsuba Algorithm.
IEEE Access, 2020

2019
Low Space Complexity $GF(2^m)$ Multiplier for Trinomials Using $n$ -Term Karatsuba Algorithm.
IEEE Access, 2019

2018
Design of additive homomorphic encryption with multiple message spaces for secure and practical storage services over encrypted data.
J. Supercomput., 2018

Subquadratic Space Complexity Multiplier Using Even Type GNB Based on Efficient Toeplitz Matrix-Vector Product.
IEEE Trans. Computers, 2018

Efficient multiplier based on hybrid approach for Toeplitz matrix-vector product.
Inf. Process. Lett., 2018

Efficient Three-Way Split Formulas for Binary Polynomial Multiplication and Toeplitz Matrix Vector Product.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Bi-directional and concurrent proof of ownership for stronger storage services with de-duplication.
Sci. China Inf. Sci., 2018

Efficient Client-Side Deduplication of Encrypted Data With Public Auditing in Cloud Storage.
IEEE Access, 2018

2017
New Block Recombination for Subquadratic Space Complexity Polynomial Multiplication Based on Overlap-Free Approach.
IEEE Trans. Computers, 2017

New User Management Technique in Storage Services for Stronger Privacy.
Proceedings of the Advances in Computer Science and Ubiquitous Computing, 2017

2016
Symmetric searchable encryption with efficient range query using multi-layered linked chains.
J. Supercomput., 2016

Comments on "Multiway Splitting Method for Toeplitz Matrix Vector Product".
IEEE Trans. Computers, 2016

Anonymity-based authenticated key agreement with full binding property.
J. Commun. Networks, 2016

Explicit formulae for Mastrovito matrix and its corresponding Toeplitz matrix for all irreducible pentanomials using shifted polynomial basis.
Integr., 2016

Efficient Multiplication Based on Dickson Bases over Any Finite Fields.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

2015
Low Complexity Multiplier Based on Dickson Basis Using Efficient Toeplitz Matrix-Vector Product.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Generalization to Any Field of Toeplitz Matrix Vector Product Based on Multi-Way Splitting Method and Its Application.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Efficient Construction of Order-Preserving Encryption Using Pseudo Random Function.
IEICE Trans. Commun., 2015

Collusion-resistant convertible ring signature schemes.
Sci. China Inf. Sci., 2015

Necessity of Incentive System for the First Uploader in Client-Side Deduplication.
Proceedings of the Advances in Computer Science and Ubiquitous Computing, 2015

Performance Analysis of Format-Preserving Encryption Based on Unbalanced-Feistel Structure.
Proceedings of the Advances in Computer Science and Ubiquitous Computing, 2015

2014
Comments on "On the Polynomial Multiplication in Chebyshev Form".
IEEE Trans. Computers, 2014

New efficient bit-parallel polynomial basis multiplier for special pentanomials.
Integr., 2014

Bit-Parallel Cubing Computation over <i>GF</i>(3<i><sup>m</sup></i>) for Irreducible Trinomials.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Bucket Index Ordering Problem in Range Queries.
Proceedings of the Frontier and Innovation in Future Computing and Communications, 2014

2013
Parallel <i>GF</i>(3<sup><i>m</i></sup>) multiplier for trinomials.
Inf. Process. Lett., 2013

Security Analysis of Scalable Block Cipher PP-1 Applicable to Distributed Sensor Networks.
Int. J. Distributed Sens. Networks, 2013

Fast Bit-Parallel Polynomial Basis Multiplier for <i>GF</i>(2<sup><i>m</i></sup>) Defined by Pentanomials Using Weakly Dual Basis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

2012
Practical Multi-party Versions of Private Set Intersection Protocols with Hardware Tokens.
Proceedings of the Computer Applications for Communication, Networking, and Digital Contents, 2012

2011
Fast Bit-Parallel Shifted Polynomial Basis Multiplier Using Weakly Dual Basis Over GF(2<sup>m</sup>).
IEEE Trans. Very Large Scale Integr. Syst., 2011

Attacks and Countermeasures for RFID Mutual Authentication Scheme in Pervasive Computing Environmen.
KSII Trans. Internet Inf. Syst., 2011

2007
A New Anti-Forensic Tool Based on a Simple Data Encryption Scheme.
Proceedings of the Future Generation Communication and Networking, 2007

2006
Efficient Bit-Parallel Multiplier for Irreducible Pentanomials Using a Shifted Polynomial Basis.
IEEE Trans. Computers, 2006

Low Complexity Bit-Parallel Squarer for <i>GF</i>(2<sup><i>n</i></sup>) Defined by Irreducible Trinomials.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

New Variant of the Self-Shrinking Generator and Its Cryptographic Properties.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

2005
Low Complexity Bit-Parallel Multiplier for GF(2^m) Defined by All-One Polynomials Using Redundant Representation.
IEEE Trans. Computers, 2005

2004
An extension of TYT algorithm for GF((2<i>n</i>)<i>m</i>) using precomputation.
Inf. Process. Lett., 2004

2003
The class number one problem for some non-abelian normal CM-fields of degree 48.
Math. Comput., 2003

2002
Efficient Oblivious Transfer in the Bounded-Storage Model.
Proceedings of the Advances in Cryptology, 2002


  Loading...