Seongan Lim

Orcid: 0000-0002-1192-6672

According to our database1, Seongan Lim authored at least 39 papers between 2000 and 2022.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2022
On Insecure Uses of BGN for Privacy Preserving Data Aggregation Protocols.
Fundam. Informaticae, 2022

On Privacy Preserving Data Aggregation Protocols using BGN cryptosystem.
CoRR, 2022

2021
Analysis on Yu et al.'s dynamic algorithm for canonic DBC.
Discret. Appl. Math., 2021

2020
Algorithms for the Generalized NTRU Equations and their Storage Analysis.
Fundam. Informaticae, 2020

New orthogonality criterion for shortest vector of lattices and its applications.
Discret. Appl. Math., 2020

2019
Minimal condition for shortest vectors in lattices of low dimension.
Electron. Notes Discret. Math., 2019

2018
Key Substitution Attacks on Lattice Signature Schemes Based on SIS Problem.
Secur. Commun. Networks, 2018

On the Non-repudiation of Isogeny Based Signature Scheme.
Proceedings of the Information Security Theory and Practice, 2018

HNF Implementation Strategy Analysis for Lattice Cryptography (Lightning Talk).
Proceedings of the International Conference on Software Security and Assurance, 2018

2017
Security Analysis of a Certificateless Signature from Lattices.
Secur. Commun. Networks, 2017

Duplication free public keys based on SIS-type problems.
Finite Fields Their Appl., 2017

A Lattice Attack on Homomorphic NTRU with Non-invertible Public Keys.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

On Pairing Inversion of the Self-bilinear Map on Unknown Order Groups.
Proceedings of the Cyber Security Cryptography and Machine Learning, 2017

2016
An efficient lattice reduction using reuse technique blockwisely on NTRU.
Discret. Appl. Math., 2016

2014
Equivalent public keys and a key substitution attack on the schemes from vector decomposition.
Secur. Commun. Networks, 2014

An Efficient Decoding of Goppa Codes for the McEliece Cryptosystem.
Fundam. Informaticae, 2014

2013
Key exposure free chameleon hash schemes based on discrete logarithm problem.
Secur. Commun. Networks, 2013

2012
A short redactable signature scheme using pairing.
Secur. Commun. Networks, 2012

2011
An efficient incomparable public key encryption scheme.
Inf. Sci., 2011

A Method of Finding Bad Signatures in an RSA-Type Batch Verification.
Informatica, 2011

Batch Verification and Finding Invalid Signatures in a Group Signature Scheme.
Int. J. Netw. Secur., 2011

2009
Remark on Shao et al.'s Bidirectional Proxy Re-signature Scheme in Indocrypt'07.
Int. J. Netw. Secur., 2009

Strong unforgeability in group signature schemes.
Comput. Stand. Interfaces, 2009

A privacy problem on Hu-Huang's proxy key generation protocol.
Comput. Stand. Interfaces, 2009

2007
Untraceability of Group Signature Schemes based on Bilinear Mapping and Their Improvement.
Proceedings of the Fourth International Conference on Information Technology: New Generations (ITNG 2007), 2007

An Information Aggregation Scheme of Multi-node in Ubiquitous Sensor Networks.
Proceedings of the Frontiers of High Performance Computing and Networking ISPA 2007 Workshops, 2007

2006
Analysis of Privacy-Preserving Element Reduction of Multiset.
IACR Cryptol. ePrint Arch., 2006

Cryptanalysis of Two Signature Schemes Based on Bilinear Pairings in CISC '05.
Proceedings of the Information Security and Cryptology, Second SKLOIS Conference, 2006

2004
A Study on Smart Card Security Evaluation Criteria for Side Channel Attacks.
Proceedings of the Computational Science and Its Applications, 2004

2003
RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis.
IEEE Trans. Computers, 2003

Automation-Considered Logic of Authentication and Key Distribution.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

Prime Numbers of Diffie-Hellman Groups for IKE-MODP.
Proceedings of the Progress in Cryptology, 2003

2002
Integer Decomposition for Fast Scalar Multiplication on Elliptic Curves.
Proceedings of the Selected Areas in Cryptography, 2002

2001
XTR Extended to GF(p<sup>6m</sup>).
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

Comments on a Signature Scheme Based on the Third Order LFSR Proposed at ACISP2001.
Proceedings of the Progress in Cryptology, 2001

Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation).
Proceedings of the Cryptography and Coding, 2001

A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack.
Proceedings of the Information Security and Cryptology, 2001

RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis.
Proceedings of the Information Security and Cryptology, 2001

2000
A Generalized Takagi-Cryptosystem with a modulus of the form <i>p<sup>r</sup>q<sup>s</sup></i>.
Proceedings of the Progress in Cryptology, 2000


  Loading...