Kwangsu Lee

Orcid: 0000-0003-1910-8890

According to our database1, Kwangsu Lee authored at least 52 papers between 2002 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Anonymous Revocable Identity-Based Encryption Supporting Anonymous Revocation.
IACR Cryptol. ePrint Arch., 2024

2023
Decentralized multi-client functional encryption for set intersection with improved efficiency.
Des. Codes Cryptogr., March, 2023

Decentralized Threshold Signatures for Blockchains with Non-Interactive and Transparent Setup.
IACR Cryptol. ePrint Arch., 2023

Delegate and Verify the Update Keys of Revocable Identity-Based Encryption.
IEEE Access, 2023

2022
GCKSign: Simple and Efficient Signatures from Generalized Compact Knapsacks.
IACR Cryptol. ePrint Arch., 2022

Two-Round Multi-Signatures from Okamoto Signatures.
IACR Cryptol. ePrint Arch., 2022

Functional encryption for set intersection in the multi-client setting.
Des. Codes Cryptogr., 2022

A Generic Approach to Build Revocable Hierarchical Identity-Based Encryption.
IEEE Access, 2022

Efficient Multi-Client Functional Encryption for Conjunctive Equality and Range Queries.
IEEE Access, 2022

2021
Revocable hierarchical identity-based encryption with adaptive security.
Theor. Comput. Sci., 2021

Improving the security of direct anonymous attestation under host corruptions.
Int. J. Inf. Sec., 2021

2020
Tight security for the generic construction of identity-based signature (in the multi-instance setting).
Theor. Comput. Sci., 2020

Comments on "Secure Data Sharing in Cloud Computing Using Revocable-Storage Identity-Based Encryption".
IEEE Trans. Cloud Comput., 2020

2019
A Generic Construction for Revocable Identity-Based Encryption with Subset Difference Methods.
IACR Cryptol. ePrint Arch., 2019

On the Analysis of the Revocable-Storage Identity-Based Encryption Scheme.
CoRR, 2019

Identity-Based Revocation From Subset Difference Methods Under Simple Assumptions.
IEEE Access, 2019

Ciphertext Outdate Attacks on the Revocable Attribute-Based Encryption Scheme With Time Encodings.
IEEE Access, 2019

2018
Two-Input Functional Encryption for Inner Products from Bilinear Maps.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

Revocable hierarchical identity-based encryption with shorter private keys and update keys.
Des. Codes Cryptogr., 2018

Ciphertext Outdate Attacks on Xu et al.'s Revocable Attribute-Based Encryption Scheme.
CoRR, 2018

Multi-Client Order-Revealing Encryption.
IEEE Access, 2018

2017
Self-updatable encryption: Time constrained access control with hidden attributes and better efficiency.
Theor. Comput. Sci., 2017

Visual Honey Encryption: Application to Steganography.
IACR Cryptol. ePrint Arch., 2017

Efficient revocable identity-based encryption via subset difference methods.
Des. Codes Cryptogr., 2017

Permutation Generators Based on Unbalanced Feistel Network: Analysis of the Conditions of Pseudorandomness.
CoRR, 2017

Efficient Hidden Vector Encryptions and Its Applications.
CoRR, 2017

2016
Patient-Controlled Attribute-Based Encryption for Secure Electronic Health Records System.
J. Medical Syst., 2016

Efficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups.
IACR Cryptol. ePrint Arch., 2016

Self-updatable encryption with short public parameters and its extensions.
Des. Codes Cryptogr., 2016

Revocable Hierarchical Identity-Based Encryption from Multilinear Maps.
CoRR, 2016

Transforming Hidden Vector Encryption Schemes from Composite to Prime Order Groups.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

2015
New Constructions of Revocable Identity-Based Encryption From Multilinear Maps.
IEEE Trans. Inf. Forensics Secur., 2015

Sequential aggregate signatures with short public keys without random oracles.
Theor. Comput. Sci., 2015

Privacy preserving revocable predicate encryption revisited.
Secur. Commun. Networks, 2015

New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem.
Inf. Sci., 2015

Adaptively secure broadcast encryption under standard assumptions with better efficiency.
IET Inf. Secur., 2015

Unbounded Hierarchical Identity-Based Encryption with Efficient Revocation.
IACR Cryptol. ePrint Arch., 2015

CCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts.
IACR Cryptol. ePrint Arch., 2015

Anonymous HIBE with short ciphertexts: full security in prime order groups.
Des. Codes Cryptogr., 2015

2014
Security analysis of an identity-based strongly unforgeable signature scheme.
Inf. Sci., 2014

Security Analysis of the Unrestricted Identity-Based Aggregate Signature Scheme.
CoRR, 2014

Public-Key Revocation and Tracing Schemes with Subset Difference Methods Revisited.
Proceedings of the Computer Security - ESORICS 2014, 2014

2013
Fully secure hidden vector encryption under standard assumptions.
Inf. Sci., 2013

Sequential Aggregate Signatures Made Shorter.
IACR Cryptol. ePrint Arch., 2013

Public-Key Revocation and Tracing Schemes with Subset Difference Methods.
IACR Cryptol. ePrint Arch., 2013

2012
On the Security of Luo et al.'s Fully Secure Hierarchical Identity Based Encryption Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency.
IACR Cryptol. ePrint Arch., 2012

Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies.
IACR Cryptol. ePrint Arch., 2012

2011
Improved hidden vector encryption with short ciphertexts and tokens.
Des. Codes Cryptogr., 2011

2010
New Techniques for Anonymous HIBE with Short Ciphertexts in Prime Order Groups.
KSII Trans. Internet Inf. Syst., 2010

2008
Non-interactive Identity-Based DNF Signature Scheme and Its Extensions.
Proceedings of the Information Security and Cryptology, 2008

2002
New DSA-Verifiable Signcryption Schemes.
Proceedings of the Information Security and Cryptology, 2002


  Loading...