Pil Joong Lee

According to our database1, Pil Joong Lee authored at least 85 papers between 1985 and 2017.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2017
A Visibility-Based Lower Bound for Android Unlock Patterns.
IEICE Trans. Inf. Syst., 2017

2016
Anonymity-based authenticated key agreement with full binding property.
J. Commun. Networks, 2016

A Visibility-Based Upper Bound for Android Unlock Patterns.
IEICE Trans. Inf. Syst., 2016

2014
Shared and Searchable Encrypted Data for Semi-trusted Servers with Controllable Sharing Property.
Proceedings of the Information Security Applications - 15th International Workshop, 2014

Size-Efficient Digital Signatures with Appendix by Truncating Unnecessarily Long Hashcode.
Proceedings of the Security Standardisation Research - First International Conference, 2014

2013
Comments on "Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption".
IEEE Trans. Inf. Theory, 2013

Proxy-invisible CCA-secure type-based proxy re-encryption without random oracles.
Theor. Comput. Sci., 2013

Secure and Lightweight Localization Method for Wireless Sensor Networks.
IEICE Trans. Inf. Syst., 2013

Unilateral Distance Bounding Protocol with Bidirectional Challenges.
IEICE Trans. Inf. Syst., 2013

2012
Exact Formulae for Resilience in Random Key Predistribution Schemes.
IEEE Trans. Wirel. Commun., 2012

A Hybrid Sonar Algorithm for Submersible Cars to Verify the Location of Senders.
IEEE Trans. Veh. Technol., 2012

Security Condition for Exact Localization in Wireless Ad Hoc Networks.
IEICE Trans. Commun., 2012

Lightweight Distance Bounding Protocol against Relay Attacks.
IEICE Trans. Inf. Syst., 2012

2011
Distance Bounding Protocol for Mutual Authentication.
IEEE Trans. Wirel. Commun., 2011

On the average cost of order-preserving encryption based on hypergeometric distribution.
Inf. Process. Lett., 2011

Energy-Efficient Hash Chain Traversal.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Lightweight One-Time Signature for Short Messages.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Sanitizable Signatures Reconsidered.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Fast Verification of Hash Chains with Reduced Storage.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Distance Bounding Protocol with Adjustable False Acceptance Rate.
IEEE Commun. Lett., 2011

Order-Preserving Encryption for Non-uniformly Distributed Plaintexts.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Identity-Based Signcryption from Identity-Based Cryptography.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

2010
Generalized Hash Chain Traversal with Selective Output.
IEICE Trans. Inf. Syst., 2010

On Fast Verification of Hash Chains.
Proceedings of the Topics in Cryptology, 2010

Trapdoor Sanitizable Signatures Made Easy.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010

2009
Invisibly Sanitizable Signature without Pairings.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Cracking Hill Ciphers with Goodness-of-Fit Statistics.
Cryptologia, 2009

Detecting Ringing-Based DoS Attacks on VoIP Proxy Servers.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Single-Layer Fractal Hash Chain Traversal with Almost Optimal Complexity.
Proceedings of the Topics in Cryptology, 2009

Impossible Collision Based Side-Channel Attacks on HIGHT with Reduced Masked Rounds.
Proceedings of the 2nd International Conference on Computer Science and its Applications, 2009

2008
Optimistic Fair Exchange in a Multi-user Setting.
J. Univers. Comput. Sci., 2008

Generalized Combinatoric Accumulator.
IEICE Trans. Inf. Syst., 2008

Security Analysis of Yeh-Tsai Security Mechanism.
IEICE Trans. Inf. Syst., 2008

Efficient Fair Exchange from Identity-Based Signature.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2007
Security Analysis of Zhu-Bao's Verifiably Committed Signature.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System.
Proceedings of the Pairing-Based Cryptography, 2007

Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier.
Proceedings of the Information Security and Cryptology, 2007

2006
Efficient Public Key Broadcast Encryption Using Identifier of Receivers.
Proceedings of the Information Security Practice and Experience, 2006

2005
Cryptanalysis of Yeh-Shen-Hwang's One-Time Password Authentication Scheme.
IEICE Trans. Commun., 2005

Searchable Keyword-Based Encryption.
IACR Cryptol. ePrint Arch., 2005

Efficient Broadcast Encryption Scheme with Log-Key Storage.
IACR Cryptol. ePrint Arch., 2005

DPA Attack on the Improved Ha-Moon Algorithm.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

Timed-Release Encryption with Pre-open Capability and Its Application to Certified E-mail System.
Proceedings of the Information Security, 8th International Conference, 2005

2004
A DPA Attack on the Improved Ha-Moon Algorithm.
IACR Cryptol. ePrint Arch., 2004

Public Key Encryption with Conjunctive Field Keyword Search.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

Practical Pay-TV Scheme Using Traitor Tracing Scheme for Multiple Channels.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

Separable Implicit Certificate Revocation.
Proceedings of the Information Security and Cryptology, 2004

New Power Analysis on the Ha-Moon Algorithm and the MIST Algorithm.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

Generic Construction of Certificateless Encryption.
Proceedings of the Computational Science and Its Applications, 2004

A Distributed Online Certificate Status Protocol Based on GQ Signature Scheme.
Proceedings of the Computational Science and Its Applications, 2004

Bit-Serial Multipliers for Exponentiation and Division in GF(2<sup>m</sup>) Using Irreducible AOP.
Proceedings of the Computational Science and Its Applications, 2004

Identity-Based Cryptography in Public Key Management.
Proceedings of the Public Key Infrastructure, 2004

An Efficient Revocation Scheme for Stateless Receivers.
Proceedings of the Public Key Infrastructure, 2004

Generic Construction of Certificateless Signature.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

TTS without Revocation Capability Secure Against CCA2.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Fast Scalar Multiplication Method Using Change-of-Basis Matrix to Prevent Power Analysis Attacks on Koblitz Curves.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

Advanced Certificate Status Protocol.
Proceedings of the Computer Network Security, 2003

Efficient Key Updating Signature Schemes Based on IBS.
Proceedings of the Cryptography and Coding, 2003

An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

EPA: An Efficient Password-Based Protocal for Authenticated Key Exchange.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

An Efficient Revocation Scheme with Minimal Message Length for Stateless Receivers.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2001
New Key Recovery in WAKE Protocol.
Proceedings of the Public Key Cryptography, 2001

New Signcryption Schemes Based on KCDSA.
Proceedings of the Information Security and Cryptology, 2001

2000
HAS-V: A New Hash Function with Variable Output Length.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

Iterative Decoding of Product Codes Composed of Extended Hamming Codes.
Proceedings of the Fifth IEEE Symposium on Computers and Communications (ISCC 2000), 2000

Fast Implementation of Elliptic Curve Defined over GF(<i>p</i><sup>m</sup>) on CalmRISC with MAC2424 Coprocessor.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000

1999
How to Implement Cost-Effective and Secure Public Key Cryptosystems.
Proceedings of the Cryptographic Hardware and Embedded Systems, 1999

1998
Speed-up of arithmetics in F<sub>p</sub><sup>m</sup> for elliptic curve cryptosystems.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

A Study on the Proposed Korean Digital Signature Algorithm.
Proceedings of the Advances in Cryptology, 1998

1997
A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroupp.
Proceedings of the Advances in Cryptology, 1997

1996
Directed Signatures and Application to Threshold Cryptosystems.
Proceedings of the Security Protocols, 1996

1995
Several Practical Protocols for Authentication and Key Exchange.
Inf. Process. Lett., 1995

Server (Prover/Signer)-Aided Verification of Identity Proofs and Signatures.
Proceedings of the Advances in Cryptology, 1995

Security and Performance of Server-Aided RSA Computation Protocols.
Proceedings of the Advances in Cryptology, 1995

1994
More Flexible Exponentiation with Precomputation.
Proceedings of the Advances in Cryptology, 1994

1993
Another Method for Attaining Security Against Adaptively Chosen Ciphertext Attacks.
Proceedings of the Advances in Cryptology, 1993

1992
Modified Maurer-Yacobi's scheme and its applications.
Proceedings of the Advances in Cryptology, 1992

1990
Combined Tone and Noise Jamming Against Coded FH/MFSK ECCM Radios.
IEEE J. Sel. Areas Commun., 1990

Secure User Access Control for Public Networks.
Proceedings of the Advances in Cryptology, 1990

1989
There are many good periodically time-varying convolutional codes.
IEEE Trans. Inf. Theory, 1989

1988
Constructions of rate (n-1)/n punctured convolutional codes with minimum required SNR criterion.
IEEE Trans. Commun., 1988

An Observation on the Security of McEliece's Public-Key Cryptosystem.
Proceedings of the Advances in Cryptology, 1988

1987
Secure Audio Teleconference.
Proceedings of the Advances in Cryptology, 1987

1985
Comments on "A Technique for Improving the Efficiency of M-ary Signaling".
IEEE Trans. Commun., 1985

Performance of a Normalized Energy Metric Without Jammer State Information for an FH/MFSK System in Worst Case Partial Band Jamming.
IEEE Trans. Commun., 1985


  Loading...