Seog Chung Seo

Orcid: 0000-0001-8016-2808

According to our database1, Seog Chung Seo authored at least 39 papers between 2006 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
KpqBench: Performance and Implementation Security Analysis of KpqC Competition Round 1 Candidates.
IEEE Access, 2024

2023
Parallel implementation of CRYSTALS-Dilithium for effective signing and verification in autonomous driving environment.
ICT Express, February, 2023

Barrett Multiplication for Dilithium on Embedded Devices.
IACR Cryptol. ePrint Arch., 2023

KpqBench: Performance and Implementation Security Analysis of KpqC Competition Round 1 Candidates.
IACR Cryptol. ePrint Arch., 2023

Portable and Efficient Implementation of CRYSTALS-Kyber Based on WebAssembly.
Comput. Syst. Sci. Eng., 2023

AVX512Crypto: Parallel Implementations of Korean Block Ciphers Using AVX-512.
IEEE Access, 2023

2022
Efficient Implementation of AES-CTR and AES-ECB on GPUs With Applications for High-Speed FrodoKEM and Exhaustive Key Search.
IEEE Trans. Circuits Syst. II Express Briefs, 2022

Accelerating Falcon on ARMv8.
IEEE Access, 2022

Optimized Implementation of PIPO Block Cipher on 32-Bit ARM and RISC-V Processors.
IEEE Access, 2022

Efficient Parallel Implementations of PIPO Block Cipher on CPU and GPU.
IEEE Access, 2022

Designing a New XTS-AES Parallel Optimization Implementation Technique for Fast File Encryption.
IEEE Access, 2022

2021
Efficient Implementation of NIST LWC ESTATE Algorithm Using OpenCL and Web Assembly for Secure Communication in Edge Computing Environment.
Sensors, 2021

High-Speed Fault Attack Resistant Implementation of PIPO Block Cipher on ARM Cortex-A.
IEEE Access, 2021

SIKE on GPU: Accelerating Supersingular Isogeny-Based Key Encapsulation Mechanism on Graphic Processing Units.
IEEE Access, 2021

Efficient Implementation of AES and CTR_DRBG on 8-Bit AVR-Based Sensor Nodes.
IEEE Access, 2021

Fast Implementation of SHA-3 in GPU Environment.
IEEE Access, 2021

Optimization of PBKDF2 Using HMAC-SHA2 and HMAC-LSH Families in CPU Environment.
IEEE Access, 2021

Parallel Implementation of PIPO Block Cipher on 32-bit RISC-V Processor.
Proceedings of the Information Security Applications - 22nd International Conference, 2021

Efficient Data Delivery in Content-Centric Network with Stronger Privacy of Publisher.
Proceedings of the International Conference on Information Networking, 2021

2020
Secure and Fast Implementation of ARX-Based Block Ciphers Using ASIMD Instructions in ARMv8 Platforms.
IEEE Access, 2020

An Efficient Implementation of AES on 8-Bit AVR-Based Sensor Nodes.
Proceedings of the Information Security Applications - 21st International Conference, 2020

Optimization of PBKDF2-HMAC-SHA256 and PBKDF2-HMAC-LSH256 in CPU Environments.
Proceedings of the Information Security Applications - 21st International Conference, 2020

Efficient Implementation of SHA-3 Hash Function on 8-Bit AVR-Based Sensor Nodes.
Proceedings of the Information Security and Cryptology - ICISC 2020, 2020

2019
SCA-Resistant GCM Implementation on 8-Bit AVR Microcontrollers.
IEEE Access, 2019

2018
Correction to: An efficient implementation of pairing-based cryptography on MSP430 processor.
J. Supercomput., 2018

An efficient implementation of pairing-based cryptography on MSP430 processor.
J. Supercomput., 2018

TLDA: An Efficient Two-Layered Data Authentication Mechanism for Content-Centric Networking.
Secur. Commun. Networks, 2018

TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications.
KSII Trans. Internet Inf. Syst., 2018

Highly Efficient Implementation of NIST-Compliant Koblitz Curve for 8-bit AVR-Based Sensor Nodes.
IEEE Access, 2018

2015
Accelerating elliptic curve scalar multiplication over GF(2<sup>m</sup>) on graphic hardwares.
J. Parallel Distributed Comput., 2015

Distributed formation of degree constrained minimum routing cost tree in wireless ad-hoc networks.
J. Parallel Distributed Comput., 2015

2013
Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis.
Inf. Sci., 2013

2011
An Efficient Implementation of KCDSA on Graphic Processing Units.
Proceedings of the 5th FTRA International Conference on Multimedia and Ubiquitous Engineering, 2011

An Efficient Implementation of Block Cipher in Android Platform.
Proceedings of the 5th FTRA International Conference on Multimedia and Ubiquitous Engineering, 2011

2010
Acceleration of Differential Power Analysis through the Parallel Use of GPU and CPU.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

2009
TinyECCK16: An Efficient Field Multiplication Algorithm on 16-bit Environment and Its Application to Tmote Sky Sensor Motes.
IEICE Trans. Inf. Syst., 2009

2008
TinyECCK: Efficient Elliptic Curve Cryptography Implementation over G<i>F</i>(2<sup><i>m</i></sup>) on 8-Bit Micaz Mote.
IEICE Trans. Inf. Syst., 2008

TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2<sup>m</sup>) on 8-bit MICAz Mote.
IACR Cryptol. ePrint Arch., 2008

2006
A New Security Protocol Based on Elliptic Curve Cryptosystems for Securing Wireless Sensor Networks.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006


  Loading...