Namhun Koo

Orcid: 0000-0003-1678-8480

According to our database1, Namhun Koo authored at least 29 papers between 2011 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Low c-differential uniformity of the swapped inverse function in odd characteristic.
Discret. Appl. Math., September, 2023

Investigations of <i>c</i>-differential uniformity of permutations with Carlitz rank 3.
Finite Fields Their Appl., February, 2023

On non-monomial APcN permutations over finite fields of even characteristic.
Finite Fields Their Appl., 2023

On the Functions Which are CCZ-equivalent but not EA-equivalent to Quadratic Functions over F<sub>p<sup>n</sup></sub>.
CoRR, 2023

cc-differential uniformity, (almost) perfect cc-nonlinearity, and equivalences.
CoRR, 2023

2022
On Cryptographic Parameters of Permutation Polynomials of the form <i>x<sup>r</sup>h</i>(<i>x</i><sup>(2<i><sup>n</sup></i>-1)/<i>d</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., August, 2022

Efficient Implementations of Rainbow and UOV using AVX2.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

On the boomerang uniformity of permutations of low Carlitz rank.
Finite Fields Their Appl., 2022

Constructing differentially 4-uniform involutions over F22k by using Carlitz form.
Finite Fields Their Appl., 2022

New differentially 4-uniform permutations from modifications of the inverse function.
Finite Fields Their Appl., 2022

On non-monimial APcN permutations over finite fields of even characteristic.
CoRR, 2022

Investigations of c-Differential Uniformity of Permutations with Carlitz Rank 3.
CoRR, 2022

2020
Algebraic Fault Analysis of UOV and Rainbow With the Leakage of Random Vinegar Values.
IEEE Trans. Inf. Forensics Secur., 2020

A High-Speed Public-Key Signature Scheme for 8-b IoT-Constrained Devices.
IEEE Internet Things J., 2020

An Efficient MQ-Signature Scheme Based on Sparse Polynomials.
IEEE Access, 2020

2019
On cryptographic parameters of permutation polynomials of the form x<sup>rh(x<sup>(q-1)/d</sup>)</sup>.
IACR Cryptol. ePrint Arch., 2019

On the Cipolla-Lehmer type algorithms in finite fields.
Appl. Algebra Eng. Commun. Comput., 2019

2018
Side-Channel Attacks on Post-Quantum Signature Schemes based on Multivariate Quadratic Equations - Rainbow and UOV -.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

2017
Cryptanalysis of RGB, a mixed multivariate signature scheme.
Finite Fields Their Appl., 2017

Security Analysis of Improved Cubic UOV Signature Schemes.
Proceedings of the Information Security and Cryptology - ICISC 2017 - 20th International Conference, Seoul, South Korea, November 29, 2017

An Existential Unforgeable Signature Scheme Based on Multivariate Quadratic Equations.
Proceedings of the Advances in Cryptology - ASIACRYPT 2017, 2017

2016
On r-th Root Extraction Algorithm in 𝔽<sub>q</sub> for q≍lr<sup>s</sup>+1;(mod; r<sup>s+1</sup>) with 0<l<r and Small s.
IEEE Trans. Computers, 2016

2015
New cube root algorithm based on the third order linear recurrence relations in finite fields.
Des. Codes Cryptogr., 2015

An Improvement of the Cipolla-Lehmer Type Algorithms.
CoRR, 2015

2014
Remarks on the Pocklington and Padró-Sáez Cube Root Algorithm in 𝔽<sub>q</sub>.
IACR Cryptol. ePrint Arch., 2014

2013
Square Root Algorithm in F<sub>q</sub> for q≡2<sup>s</sup>+1 (mod 2<sup>s+1</sup>).
IACR Cryptol. ePrint Arch., 2013

Trace Expression of r-th Root over Finite Field.
IACR Cryptol. ePrint Arch., 2013

New Cube Root Algorithm Based on Third Order Linear Recurrence Relation in Finite Field.
IACR Cryptol. ePrint Arch., 2013

2011
On Nonlinear Polynomial Selection and Geometric Progression (mod N) for Number Field Sieve.
IACR Cryptol. ePrint Arch., 2011


  Loading...