Sang-Jae Moon

According to our database1, Sang-Jae Moon authored at least 89 papers between 1998 and 2013.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2013
Anonymous Cluster-Based MANETs with Threshold Signature.
Int. J. Distributed Sens. Networks, 2013

Privacy-preserving ID-based key agreement protocols for cluster-based MANETs.
Int. J. Ad Hoc Ubiquitous Comput., 2013

Instruction Fault Attack on the Miller Algorithm in a Pairing-Based Cryptosystem.
Proceedings of the Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, 2013

2012
Multi-exponentiation algorithm based on binary GCD computation and its application to side-channel countermeasure.
J. Cryptogr. Eng., 2012

2011
A Simplifying Method of Fault Attacks on Pairing Computations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Power analysis attack and countermeasure on the Rabbit Stream Cipher (position paper).
Proceedings of the 7th International Workshop on Software Engineering for Secure Systems, 2011

2010
Efficient and Identity-based Signcryption with Provably-secure.
J. Digit. Content Technol. its Appl., 2010

An Improvement on a Three-party Password-based Key Exchange Protocol Using Weil Pairing.
Int. J. Netw. Secur., 2010

An Efficient Authentication Protocol for WLAN Mesh Networks in Trusted Environment.
IEICE Trans. Inf. Syst., 2010

Secure Message Distribution Scheme with Configurable Privacy in Heterogeneous Wireless Sensor Networks.
IEICE Trans. Inf. Syst., 2010

On the Computational Sequence of Scalar Multiplication with Left-to-Right Recoded NAF and Sliding Window Technique.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Stability analysis of a SEIQV epidemic model for rapid spreading worms.
Comput. Secur., 2010

Universally composable one-time signature and broadcast authentication.
Sci. China Inf. Sci., 2010

Universally composable secure TNC model and EAP-TNC protocol in IF-T.
Sci. China Inf. Sci., 2010

Key Pre-distribution Scheme with Node Revocation for Wireless Sensor Networks.
Ad Hoc Sens. Wirel. Networks, 2010

ID-Based Private Key Update Protocol with Anonymity in Mobile Ad-Hoc Networks.
Proceedings of the Prodeedings of the 2010 International Conference on Computational Science and Its Applications, 2010

2009
Asymmetric Key Pre-distribution Scheme for sensor networks.
IEEE Trans. Wirel. Commun., 2009

Multi-path Protocol for High Data Confidentiality and Reliability in Wireless Sensor Networks Using Non-dominated Dynamic Compensation.
Proceedings of the 10th International Symposium on Pervasive Systems, 2009

A new fault cryptanalysis on montgomery ladder exponentiation algorithm.
Proceedings of the 2nd International Conference on Interaction Sciences: Information Technology, 2009

2008
Constructing UC Secure and Constant-Round Group Key Exchange Protocols via Secret Sharing.
EURASIP J. Wirel. Commun. Netw., 2008

A new approach for UC security concurrent deniable authentication.
Sci. China Ser. F Inf. Sci., 2008

Keying Material Based Key Pre-distribution Scheme for Sensor Networks.
Ad Hoc Sens. Wirel. Networks, 2008

A pairwise key establishment scheme for heterogeneous sensor networks.
Proceedings of the 1st ACM International Workshop on Heterogeneous Sensor and Actor Networks, 2008

A Security Enhancement of the E0 Cipher in Bluetooth System.
Proceedings of the Agent and Multi-Agent Systems: Technologies and Applications, 2008

Keying material based key pre-distribution scheme.
Proceedings of the IEEE International Conference on Intelligence and Security Informatics, 2008

CRMS: A Collusion-Resistant Matrix System for Group Key Management in Wireless Networks.
Proceedings of IEEE International Conference on Communications, 2008

A New Formal Proof Model for RFID Location Privacy.
Proceedings of the Computer Security, 2008

2007
Secure Route Discovery Protocol for Ad Hoc Networks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Secure Deniable Authenticated Key Establishment for Internet Protocols.
IACR Cryptol. ePrint Arch., 2007

A secure double auction protocol against false bids.
Decis. Support Syst., 2007

Universally composable anonymous Hash certification model.
Sci. China Ser. F Inf. Sci., 2007

Inefficiency of common-multiplicand multiplication and exponentiation algorithms by performing binary complements.
Appl. Math. Comput., 2007

Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC.
Proceedings of the Information Security Applications, 8th International Workshop, 2007

Security Analysis and Enhancement of One-Way Hash Based Low-Cost Authentication Protocol (OHLCAP).
Proceedings of the Emerging Technologies in Knowledge Discovery and Data Mining, 2007

Security Analysis of the Authentication Modules of Chinese WLAN Standard and Its Implementation Plan.
Proceedings of the Network and Parallel Computing, IFIP International Conference, 2007

Cryptanalysis of Tso et al.'s ID-Based Tripartite Authenticated Key Agreement Protocol.
Proceedings of the Information Systems Security, Third International Conference, 2007

Low-Cost and Strong-Security RFID Authentication Protocol.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2007

HGLAP - Hierarchical Group-Index Based Lightweight Authentication Protocol for Distributed RFID System.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2007

2006
Improved Double Auction Protocol based on a Hybrid Trust Model.
J. Comput., 2006

An Attack on the Identity-Based Key Agreement Protocols in Multiple PKG Environment.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Cryptanalysis on the Robust and Simple Authentication Protocol for Secure Communication on the Web.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

A secure extension of the Kwak-Moon group signcryption scheme.
Comput. Secur., 2006

Investigations of Power Analysis Attacks and Countermeasures for ARIA.
Proceedings of the Information Security Applications, 7th International Workshop, 2006

Extended Authentication Integrating Scheme for Beyond 3G Wireless Networks.
Proceedings of the Computer and Information Sciences, 2006

LRMAP: Lightweight and Resynchronous Mutual Authentication Protocol for RFID System.
Proceedings of the Ubiquitous Convergence Technology, First International Conference, 2006

Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection.
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

Ternary Tree Based Group Key Management in Dynamic Peer Networks.
Proceedings of the Computational Intelligence and Security, International Conference, 2006

A Differential Power Analysis Attack of Block Cipher Based on the Hamming Weight of Internal Operation Unit.
Proceedings of the Computational Intelligence and Security, International Conference, 2006

On the Security of the Authentication Module of Chinese WLAN Standard Implementation Plan.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
How to Generate Universally Verifiable Signatures in Ad-Hoc Networks.
IACR Cryptol. ePrint Arch., 2005

An Improved and Efficient Countermeasure against Power Analysis Attacks.
IACR Cryptol. ePrint Arch., 2005

Security extension for the Canetti-Krawczyk model in identity-based systems.
Sci. China Ser. F Inf. Sci., 2005

An Improved Double Auction Protocol Against False Bids.
Proceedings of the Trust, 2005

Provably Secure Tripartite Password Protected Key Exchange Protocol Based on Elliptic Curves.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption.
Proceedings of the Progress in Cryptology, 2005

Efficient Group Key Management for Dynamic Peer Networks.
Proceedings of the Mobile Ad-hoc and Sensor Networks, First International Conference, 2005

How to Solve Key Escrow and Identity Revocation in Identity-Based Encryption Schemes.
Proceedings of the Information Systems Security, First International Conference, 2005

A Robust Double Auction Protocol Based on a Hybrid Trust Model.
Proceedings of the Information Systems Security, First International Conference, 2005

Relative Doubling Attack Against Montgomery Ladder.
Proceedings of the Information Security and Cryptology, 2005

A CRT-Based RSA Countermeasure Against Physical Cryptanalysis.
Proceedings of the High Performance Computing and Communications, 2005

Differential Power Analysis on Block Cipher ARIA.
Proceedings of the High Performance Computing and Communications, 2005

The Security Proof of a 4-Way Handshake Protocol in IEEE 802.11i.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

On the Security of the Canetti-Krawczyk Model.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

2004
A Distributed Sign-and-Encryption for Anonymity.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

Side Channel Cryptanalysis on SEED.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

Security Analysis of Two Signcryption Schemes.
Proceedings of the Information Security, 7th International Conference, 2004

Improvement on Ha-Moon Randomized Exponentiation Algorithm.
Proceedings of the Information Security and Cryptology, 2004

Dragon: A Fast Word Based Stream Cipher.
Proceedings of the Information Security and Cryptology, 2004

A Study on Smart Card Security Evaluation Criteria for Side Channel Attacks.
Proceedings of the Computational Science and Its Applications, 2004

A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks.
Proceedings of the Computational Science and Its Applications, 2004

2003
RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis.
IEEE Trans. Computers, 2003

A Proposal for DoS-Defensive Internet Key Exchange.
Proceedings of the Computational Science and Its Applications, 2003

A Random M-ary Method Based Countermeasure against Side Channel Attacks.
Proceedings of the Computational Science and Its Applications, 2003

Efficient Distributed Signcryption Scheme as Group Signcryption.
Proceedings of the Applied Cryptography and Network Security, 2003

Permanent Fault Attack on the Parameters of RSA with CRT.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

Public-Key Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Parallel stream cipher for secure high-speed communications.
Signal Process., 2002

Hardware Fault Attackon RSA with CRT Revisited.
Proceedings of the Information Security and Cryptology, 2002

Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

A WTLS Handshake Protocol with User Anonymity and Forward Secrecy.
Proceedings of the Mobile Communications, 7th CDMA International Conference, CIC 2002, Seoul, Korea, October 29, 2002

The LILI-II Keystream Generator.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack.
Proceedings of the Information Security and Cryptology, 2001

RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis.
Proceedings of the Information Security and Cryptology, 2001

New Public-Key Cryptosystem Using Divisor Class Groups.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
On an improved summation generator with 2-bit memory.
Signal Process., 2000

Forward Secrecy and Its Application to Future Mobile Communications Security.
Proceedings of the Public Key Cryptography, 2000

AKA Protocols for Mobile Communications.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
A 2-Pass Authentication and Key Agreement Protocol for Mobile Communications.
Proceedings of the Information Security and Cryptology, 1999

1998
A Common-Multiplicand Method to the Montgomery Algorithm for Speeding up Exponentiation.
Inf. Process. Lett., 1998


  Loading...