Seungjoo Kim

Orcid: 0000-0002-2157-0403

According to our database1, Seungjoo Kim authored at least 120 papers between 1996 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
A Tip for IOTA Privacy: IOTA Light Node Deanonymization via Tip Selection.
CoRR, 2024

A Study on the Security Requirements Analysis to build a Zero Trust-based Remote Work Environment.
CoRR, 2024

2023
Rethinking selfish mining under pooled mining.
ICT Express, 2023

Difficulties in Dynamic Analysis of Drone Firmware and Its Solutions.
CoRR, 2023

Shorting attack: Predatory, destructive short selling on Proof-of-Stake cryptocurrencies.
Concurr. Comput. Pract. Exp., 2023

mdTLS: How to Make Middlebox-Aware TLS More Efficient?
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

2022
CIA-level driven secure SDLC framework for integrating security into SDLC process.
J. Ambient Intell. Humaniz. Comput., 2022

Blockchain as a Cyber Defense: Opportunities, Applications, and Challenges.
IEEE Access, 2022

Do You Really Need to Disguise Normal Servers as Honeypots?
Proceedings of the IEEE Military Communications Conference, 2022

Block Double-Submission Attack: Block Withholding Can Be Self-Destructive.
Proceedings of the 4th ACM Conference on Advances in Financial Technologies, 2022

2020
Short Selling Attack: A Self-Destructive But Profitable 51% Attack On PoS Blockchains.
IACR Cryptol. ePrint Arch., 2020

Blockchain Based Sensitive Data Management by Using Key Escrow Encryption System From the Perspective of Supply Chain.
IEEE Access, 2020

Proof-of-stake at stake: predatory, destructive attack on PoS cryptocurrencies.
Proceedings of the CryBlock@MOBICOM 2020: Proceedings of the 3rd Workshop on Cryptocurrencies and Blockchains for Distributed Systems, 2020

2019
Detective Mining: Selfish Mining Becomes Unrealistic under Mining Pool Environment.
IACR Cryptol. ePrint Arch., 2019

Countering Block Withholding Attack Efficiently.
Proceedings of the IEEE INFOCOM 2019, 2019

2018
Security Evaluation Framework for Military IoT Devices.
Secur. Commun. Networks, 2018

Pooled Mining Makes Selfish Mining Tricky.
IACR Cryptol. ePrint Arch., 2018

Countering Block Withholding Attack Effciently.
IACR Cryptol. ePrint Arch., 2018

2017
Analysis and Security Evaluation of Security Threat on Broadcasting Service.
Wirel. Pers. Commun., 2017

How to Obtain Common Criteria Certification of Smart TV for Home IoT Security and Reliability.
Symmetry, 2017

2016
A novel security architecture of electronic vehicle system for smart grid communication.
J. Supercomput., 2016

Preserving Patient's Anonymity for Mobile Healthcare System in IoT Environment.
Int. J. Distributed Sens. Networks, 2016

2015
VoIP-aware network attack detection based on statistics and behavior of SIP traffic.
Peer-to-Peer Netw. Appl., 2015

Preserving biosensor users' anonymity over wireless cellular network.
Proceedings of the Seventh International Conference on Ubiquitous and Future Networks, 2015

2013
Vulnerabilities and Countermeasures of Commercial Online Music Streaming Services in Korea.
J. Softw., 2013

Hybrid Key Management Architecture for Robust SCADA Systems.
J. Inf. Sci. Eng., 2013

A study on weakness and improvement of Cloud Shredder.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2013

2012
Efficient certificateless proxy signature scheme with provable security.
Inf. Sci., 2012

On the security of an novel protocol for downloadable CAS.
Proceedings of the 6th International Conference on Ubiquitous Information Management and Communication, 2012

Weakness and simple improvement of anonymous mutual authentication protocol with link-layer.
Proceedings of the CUBE International IT Conference & Exhibition, 2012

2011
Secure Data Deletion for USB Flash Memory.
J. Inf. Sci. Eng., 2011

Advanced Information Security Management Evaluation System.
KSII Trans. Internet Inf. Syst., 2011

Analysis and countermeasures of security vulnerability on portal sites.
Proceedings of the 5th International Conference on Ubiquitous Information Management and Communication, 2011

2010
Weaknesses and Improvement of Secure Hash-Based Strong-Password Authentication Protocol.
J. Inf. Sci. Eng., 2010

Towards trustworthy e-voting using paper receipts.
Comput. Stand. Interfaces, 2010

Enhancement of two-factor authenticated key exchange protocols in public wireless LANs.
Comput. Electr. Eng., 2010

An Exquisite Authentication Scheme with Key Agreement Preserving User Anonymity.
Proceedings of the Web Information Systems and Mining - International Conference, 2010

Vulnerabilities and Improvements of Du-Xiao-Chen-Wu's Secure Cell Relay Routing Protocol for Sensor Networks.
Proceedings of the Fourth International Conference on Emerging Security Information Systems and Technologies, 2010

Automated DCI compliance test system for Digital Cinema Entities.
Proceedings of the International Conference on Networked Computing and Advanced Information Management, 2010

Protection Profile for Secure E-Voting Systems.
Proceedings of the Information Security, 2010

A Proposal of Appropriate Evaluation Scheme for Exchangeable CAS (XCAS), .
Proceedings of the Information Security, 2010

Security analysis on commercial online music streaming service and countermeasures.
Proceedings of the 4th International Conference on Ubiquitous Information Management and Communication, 2010

A Study on Comparative Analysis of the Information Security Management Systems.
Proceedings of the Computational Science and Its Applications, 2010

U-healthcare system protecting privacy based on cloaker.
Proceedings of the 2010 IEEE International Conference on Bioinformatics and Biomedicine Workshops, 2010

2009
Off-Line Password-Guessing Attack to Yang's and Huang's Authentication Schemes for Session Initiation Protocol.
Proceedings of the International Conference on Networked Computing and Advanced Information Management, 2009

Security Specification for Conversion Technologies of Heterogeneous DRM Systems.
Proceedings of the Information Security Practice and Experience, 2009

Smart Card Based AKE Protocol Using Biometric Information in Pervasive Computing Environments.
Proceedings of the Computational Science and Its Applications, 2009

A Practical Approach to a Reliable Electronic Election.
Proceedings of the Computational Science and Its Applications, 2009

Security Weakness in a Provable Secure Authentication Protocol Given Forward Secure Session Key.
Proceedings of the Computational Science and Its Applications, 2009

Weaknesses and Improvements of Kuo-Lee's One-Time Password Authentication Scheme.
Proceedings of the Communication and Networking, 2009

Cipher Suite Setting Problem of SSL Protocol and it's Solutions.
Proceedings of the 23rd International Conference on Advanced Information Networking and Applications, 2009

2008
Protection Profile for Connected Interoperable DRM Framework.
Proceedings of the Information Security Applications, 9th International Workshop, 2008

Liuliu Pangpang.
Proceedings of the International Conference on Computer Graphics and Interactive Techniques, 2008

Enforcing security in mobile RFID networks multilateral approaches and solutions.
Proceedings of the IEEE/IFIP Network Operations and Management Symposium: Pervasive Management for Ubioquitous Networks and Services, 2008

How to Trust DRE Voting Machines Preserving Voter Privacy.
Proceedings of the 2008 IEEE International Conference on e-Business Engineering, 2008

The Vulnerabilities Analysis of Fuzzy Vault Using Password.
Proceedings of the International Conference on Bio-Science and Bio-Technology, 2008

2007
Security weakness in a three-party pairing-based protocol for password authenticated key exchange.
Inf. Sci., 2007

Security Analysis of a Nonce-Based User Authentication Scheme Using Smart Cards.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

A Countermeasure of Fake Root Key Installation Using One-Time Hash Chain.
Proceedings of the Agent and Multi-Agent Systems: Technologies and Applications, 2007

Security Analysis on the Authentication Mechanisms of Korean Popular Messengers.
Proceedings of the Universal Access in Human Computer Interaction. Coping with Diversity, 2007

Efficient Password-Authenticated Key Exchange Based on RSA.
Proceedings of the Topics in Cryptology, 2007

Privacy Preserving Enhanced Service Mechanism in Mobile RFID Network.
Proceedings of the Advances in Intelligent Web Mastering, Proceedings of the 5th Atlantic Web Intelligence Conference - AWIC 2007, Fontainebleau, France, June 25, 2007

An Efficient and Secure Rights Sharing Method for DRM System Against Replay Attack.
Proceedings of the Autonomic and Trusted Computing, 4th International Conference, 2007

2006
Weakness in Jung et al.'s ID-Based Conference Key Distribution Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Attack on the Sun-Chen-Hwang's Three-Party Key Agreement Protocols Using Passwords.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Weakness and Improvements of Yong-Lee's Anonymous Fingerprinting Protocol.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Towards Trustworthy e-Voting using Paper Receipts.
IACR Cryptol. ePrint Arch., 2006

An Efficient Dispute Resolving Method for Digital Images.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

Security Techniques Based on EPC Gen2 Tag for Secure Mobile RFID Network Services.
Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems, 2006

Group Key Agreement Protocol Among Mobile Devices in Different Cells.
Proceedings of the Frontiers of High Performance Computing and Networking, 2006

Security Analysis and Implementation Leveraging Globally Networked RFIDs.
Proceedings of the Personal Wireless Communications, 2006

Efficient RFID Authentication Protocol for Minimizing RFID Tag Computation.
Proceedings of the Advances in Hybrid Information Technology, 2006

Confidence Value Based Multi Levels of Authentication for Ubiquitous Computing Environments.
Proceedings of the Computational Science and Its Applications, 2006

Two Efficient and Secure Authentication Schemes Using Smart Cards.
Proceedings of the Computational Science and Its Applications, 2006

A PKI System for Detecting the Exposure of a User's Secret Key.
Proceedings of the Public Key Infrastructure, 2006

An RFID System Based MCLT System with Improved Privacy.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006

WIPI Mobile Platform with Secure Service for Mobile RFID Network Environment.
Proceedings of the Advanced Web and Network Technologies, and Applications, 2006

2005
A weakness in the Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement scheme for low-power mobile devices.
IEEE Commun. Lett., 2005

Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing.
IACR Cryptol. ePrint Arch., 2005

Security Weakness in Ren et al.'s Group Key Agreement Scheme Built on Secure Two-Party Protocols.
Proceedings of the Information Security Applications, 6th International Workshop, 2005

Secure Group Communications over Combined Wired and Wireless Networks.
Proceedings of the Trust, 2005

Challenge-Response Based RFID Authentication Protocol for Distributed Database Environment.
Proceedings of the Security in Pervasive Computing, Second International Conference, 2005

Secure and Efficient ID-Based Group Key Agreement Fitted for Pay-TV.
Proceedings of the Advances in Multimedia Information Processing, 2005

Open Location-Based Service Using Secure Middleware Infrastructure in Web Services.
Proceedings of the Computational Science and Its Applications, 2005

An Efficient Dynamic Group Key Agreement for Low-Power Mobile Devices.
Proceedings of the Computational Science and Its Applications, 2005

Practical and Provably-Secure Multicasting over High-Delay Networks.
Proceedings of the Computational Science, 2005

XML-Based Digital Signature Accelerator in Open Mobile Grid Computing.
Proceedings of the Grid and Cooperative Computing - GCC 2005, 4th International Conference, Beijing, China, November 30, 2005

A Method for Detecting the Exposure of OCSP Responder's Session Private Key in D-OCSP-KIS.
Proceedings of the Public Key Infrastructure, 2005

A Method for Deciding Quantization Steps in QIM Watermarking Schemes.
Proceedings of the Embedded and Ubiquitous Computing - EUC 2005 Workshops, 2005

RFID System with Fairness Within the Framework of Security and Privacy.
Proceedings of the Security and Privacy in Ad-hoc and Sensor Networks, 2005

XML-Based Security Acceleration Methods Supporting Fast Mobile Grid.
Proceedings of the E-Commerce and Web Technologies: 6th International Conference, 2005

XKMS-Based Key Management for Open LBS in Web Services Environment.
Proceedings of the Advances in Web Intelligence Third International Atlantic Web IntelligenceConference, 2005

2004
DDH-based Group Key Agreement in a Mobile Environment.
IACR Cryptol. ePrint Arch., 2004

Secure Group Communications over Combined Wired/Wireless Networks.
IACR Cryptol. ePrint Arch., 2004

A weakness in Sun-Chen-Hwang's three-party key agreement protocols using passwords.
IACR Cryptol. ePrint Arch., 2004

A Weakness in Jung-Paeng-Kim's ID-based Conference Key Distribution Scheme.
IACR Cryptol. ePrint Arch., 2004

Attacks on Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement Scheme for Low-Power Mobile Devices.
IACR Cryptol. ePrint Arch., 2004

Provably-Secure and Communication-Efficient Scheme for Dynamic Group Key Exchange.
IACR Cryptol. ePrint Arch., 2004

Threshold Entrusted Undeniable Signature.
Proceedings of the Information Security and Cryptology, 2004

Simple and Efficient Group Key Agreement Based on Factoring.
Proceedings of the Computational Science and Its Applications, 2004

Cryptanalysis and Improvement of Password Authenticated Key Exchange Scheme between Clients with Different Passwords.
Proceedings of the Computational Science and Its Applications, 2004

2003
RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis.
IEEE Trans. Computers, 2003

Differential and linear cryptanalysis for 2-round SPNs.
Inf. Process. Lett., 2003

Prime Numbers of Diffie-Hellman Groups for IKE-MODP.
Proceedings of the Progress in Cryptology, 2003

An Improvement of VeriSign's Key Roaming Service Protocol.
Proceedings of the Web Engineering, International Conference, 2003

An Analysis of Proxy Signatures: Is a Secure Channel Necessary?
Proceedings of the Topics in Cryptology, 2003

Rethinking Chosen-Ciphertext Security under Kerckhoffs' Assumption.
Proceedings of the Topics in Cryptology, 2003

2001
Forward-Secure Commercial Key Escrow Systems.
Proceedings of the 10th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE 2001), 2001

XTR Extended to GF(p<sup>6m</sup>).
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

Comments on a Signature Scheme Based on the Third Order LFSR Proposed at ACISP2001.
Proceedings of the Progress in Cryptology, 2001

Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation).
Proceedings of the Cryptography and Coding, 2001

A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack.
Proceedings of the Information Security and Cryptology, 2001

RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis.
Proceedings of the Information Security and Cryptology, 2001

2000
A Generalized Takagi-Cryptosystem with a modulus of the form <i>p<sup>r</sup>q<sup>s</sup></i>.
Proceedings of the Progress in Cryptology, 2000

1999
On the Difficulty of Key Recovery Systems.
Proceedings of the Information Security, Second International Workshop, 1999

Cryptanalysis of Two Group Signature Schemes.
Proceedings of the Information Security, Second International Workshop, 1999

1998
One-time self-certified public keys, revisited.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

1997
Group Signatures for Hierarchical Multigroups.
Proceedings of the Information Security, First International Workshop, 1997

Proxy signatures, Revisited.
Proceedings of the Information and Communication Security, First International Conference, 1997

1996
Convertible Group Signatures.
Proceedings of the Advances in Cryptology, 1996


  Loading...