Kyung-Ah Shim

Orcid: 0000-0001-6970-4207

According to our database1, Kyung-Ah Shim authored at least 71 papers between 2001 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
A Secure Certificateless Signature Scheme for Cloud-Assisted Industrial IoT.
IEEE Trans. Ind. Informatics, April, 2024

On the Suitability of Post-Quantum Signature Schemes for Internet of Things.
IEEE Internet Things J., March, 2024

2023
Security Analysis of Conditional Privacy-Preserving Authentication Schemes for VANETs.
IEEE Access, 2023

2022
A Survey on Post-Quantum Public-Key Signature Schemes for Secure Vehicular Communications.
IEEE Trans. Intell. Transp. Syst., 2022

Efficient Implementations of Rainbow and UOV using AVX2.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Design Principles of Secure Certificateless Signature and Aggregate Signature Schemes for IoT Environments.
IEEE Access, 2022

2021
Cryptanalysis of Lattice-Based Blind Signature and Blind Ring Signature Schemes.
IEEE Access, 2021

2020
Algebraic Fault Analysis of UOV and Rainbow With the Leakage of Random Vinegar Values.
IEEE Trans. Inf. Forensics Secur., 2020

Comments on "Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks".
IEEE Trans. Inf. Forensics Secur., 2020

Forgery attacks on two provably secure certificateless signature schemes.
Inf. Sci., 2020

A High-Speed Public-Key Signature Scheme for 8-b IoT-Constrained Devices.
IEEE Internet Things J., 2020

An Efficient MQ-Signature Scheme Based on Sparse Polynomials.
IEEE Access, 2020

Cryptanalysis of Two Signature Schemes for IoT-Based Mobile Payments and Healthcare Wireless Medical Sensor Networks.
IEEE Access, 2020

Security Vulnerabilities of Four Signature Schemes From NTRU Lattices and Pairings.
IEEE Access, 2020

2019
A New Certificateless Signature Scheme Provably Secure in the Standard Model.
IEEE Syst. J., 2019

Universal Forgery Attacks on Remote Authentication Schemes for Wireless Body Area Networks Based on Internet of Things.
IEEE Internet Things J., 2019

2018
Side-Channel Attacks on Post-Quantum Signature Schemes based on Multivariate Quadratic Equations - Rainbow and UOV -.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

Security Analysis of Various Authentication Schemes Based on Three Types of Digital Signature Schemes.
IEEE Access, 2018

2017
Comments on "A Cross-Layer Approach to Privacy-Preserving Authentication in WAVE-Enabled VANETs" by Biswas and Mišić.
IEEE Trans. Veh. Technol., 2017

BASIS: A Practical Multi-User Broadcast Authentication Scheme in Wireless Sensor Networks.
IEEE Trans. Inf. Forensics Secur., 2017

Cryptanalysis of RGB, a mixed multivariate signature scheme.
Finite Fields Their Appl., 2017

Security Analysis of Improved Cubic UOV Signature Schemes.
Proceedings of the Information Security and Cryptology - ICISC 2017 - 20th International Conference, Seoul, South Korea, November 29, 2017

An Existential Unforgeable Signature Scheme Based on Multivariate Quadratic Equations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

2016
A Survey of Public-Key Cryptographic Primitives in Wireless Sensor Networks.
IEEE Commun. Surv. Tutorials, 2016

2015
A Secure Data Aggregation Scheme Based on Appropriate Cryptographic Primitives in Heterogeneous Wireless Sensor Networks.
IEEE Trans. Parallel Distributed Syst., 2015

An efficient ring signature scheme from pairings.
Inf. Sci., 2015

Security models for certificateless signature schemes revisited.
Inf. Sci., 2015

Lite-Rainbow: Lightweight Signature Schemes Based on Multivariate Quadratic Equations and Their Secure Implementations.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

2014
On delegatability of designated verifier signature schemes.
Inf. Sci., 2014

On the security of verifiably encrypted signature schemes in a multi-user setting.
Ann. des Télécommunications, 2014

S<sup>2</sup>DRP: Secure implementations of distributed reprogramming protocol for wireless sensor networks.
Ad Hoc Networks, 2014

2013
Reconstruction of a Secure Authentication Scheme for Vehicular Ad Hoc Networks Using a Binary Authentication Tree.
IEEE Trans. Wirel. Commun., 2013

Performance enhancement of TinyECC based on multiplication optimizations.
Secur. Commun. Networks, 2013

A strong designated verifier signature scheme tightly related to the LRSW assumption.
Int. J. Comput. Math., 2013

EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks.
Ad Hoc Networks, 2013

2012
CPAS: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks.
IEEE Trans. Veh. Technol., 2012

A round-optimal three-party ID-based authenticated key agreement protocol.
Inf. Sci., 2012

Cryptanalysis of Two Identity-Based Authenticated Key Agreement Protocols.
IEEE Commun. Lett., 2012

Security Flaws in Three Password-Based Remote User Authentication Schemes with Smart Cards.
Cryptologia, 2012

2011
Security Analysis of Three Password Authentication Schemes.
J. Univers. Comput. Sci., 2011

Security Improvement of an RFID Security Protocol of ISO/IEC WD 29167-6.
IEEE Commun. Lett., 2011

On the Security of a Certificateless Aggregate Signature Scheme.
IEEE Commun. Lett., 2011

Security Pitfalls of the Certificateless Signature and Multi-Receiver Signcryption Schemes.
Fundam. Informaticae, 2011

Short designated verifier proxy signatures.
Comput. Electr. Eng., 2011

2010
An ID-based aggregate signature scheme with constant pairing computations.
J. Syst. Softw., 2010

2009
Breaking the short certificateless signature scheme.
Inf. Sci., 2009

2008
Rogue-key attacks on the multi-designated verifiers signature scheme.
Inf. Process. Lett., 2008

Cryptanalysis and Enhancement of Modified Gateway-Oriented Password-Based Authenticated Key Exchange Protocol.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Forgery attacks on the ID-based multisignature scheme without reblocking and predetermined signing order.
Comput. Stand. Interfaces, 2008

2007
Cryptanalysis of tripartite and multi-party authenticated key agreement protocols.
Inf. Sci., 2007

Further Analysis of ID-Based Authenticated Group Key Agreement Protocol from Bilinear Maps.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Security Analysis of Authenticated Key Exchange Protocol Based on the <i>q</i>-th Root Problem.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Potential weaknesses of AuthA password-authenticated key agreement protocols.
Comput. Stand. Interfaces, 2007

Vulnerabilities of generalized MQV key agreement protocol without using one-way hash functions.
Comput. Stand. Interfaces, 2007

2006
Impersonation Attacks on Key Agreement Protocols Resistant to Denial of Service Attacks.
IEICE Trans. Inf. Syst., 2006

Security flaws of remote user access over insecure networks.
Comput. Commun., 2006

Cryptanalysis of ID-Based Authenticated Key Agreement Protocols from Bilinear Pairings (Short Paper).
Proceedings of the Information and Communications Security, 8th International Conference, 2006

An Identity-Based Proxy Signature Scheme from Pairings.
Proceedings of the Information and Communications Security, 8th International Conference, 2006

2005
Cryptanalysis of Two ID-based Authenticated Key Agreement Protocols from Pairings.
IACR Cryptol. ePrint Arch., 2005

Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings.
Appl. Math. Comput., 2005

Security flaws in authentication and key establishment protocols for mobile communications.
Appl. Math. Comput., 2005

Off-line password-guessing attacks on the generalized key agreement and password authentication protocol.
Appl. Math. Comput., 2005

A Mediated Proxy Signature Scheme with Fast Revocation for Electronic Transactions.
Proceedings of the Trust, 2005

Security Analysis of Password-Authenticated Key Agreement Protocols.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

2003
Cryptanalysis of mutual authentication and key exchange for low power wireless communications.
IEEE Commun. Lett., 2003

Some attacks on Chikazawa-Yamagishi ID-based key sharing scheme.
IEEE Commun. Lett., 2003

Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols.
IACR Cryptol. ePrint Arch., 2003

Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols.
IACR Cryptol. ePrint Arch., 2003

2002
New DSA-Verifiable Signcryption Schemes.
Proceedings of the Information Security and Cryptology, 2002

The Risks of Compromising Secret Information.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

2001
Reducing Certain Elliptic Curve Discrete Logarithms to Logarithms in a Finite Field.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001


  Loading...