Soonhak Kwon

Orcid: 0000-0002-3336-0817

According to our database1, Soonhak Kwon authored at least 60 papers between 2001 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Low c-differential uniformity of the swapped inverse function in odd characteristic.
Discret. Appl. Math., September, 2023

Investigations of <i>c</i>-differential uniformity of permutations with Carlitz rank 3.
Finite Fields Their Appl., February, 2023

On non-monomial APcN permutations over finite fields of even characteristic.
Finite Fields Their Appl., 2023

On the Functions Which are CCZ-equivalent but not EA-equivalent to Quadratic Functions over F<sub>p<sup>n</sup></sub>.
CoRR, 2023

cc-differential uniformity, (almost) perfect cc-nonlinearity, and equivalences.
CoRR, 2023

2022
On Cryptographic Parameters of Permutation Polynomials of the form <i>x<sup>r</sup>h</i>(<i>x</i><sup>(2<i><sup>n</sup></i>-1)/<i>d</i></sup>).
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., August, 2022

On the boomerang uniformity of permutations of low Carlitz rank.
Finite Fields Their Appl., 2022

Constructing differentially 4-uniform involutions over F22k by using Carlitz form.
Finite Fields Their Appl., 2022

New differentially 4-uniform permutations from modifications of the inverse function.
Finite Fields Their Appl., 2022

On non-monimial APcN permutations over finite fields of even characteristic.
CoRR, 2022

Investigations of c-Differential Uniformity of Permutations with Carlitz Rank 3.
CoRR, 2022

2020
A refinement of Müller's cube root algorithm.
Finite Fields Their Appl., 2020

Partially APN Boolean functions and classes of functions that are not APN infinitely often.
Cryptogr. Commun., 2020

2019
On cryptographic parameters of permutation polynomials of the form x<sup>rh(x<sup>(q-1)/d</sup>)</sup>.
IACR Cryptol. ePrint Arch., 2019

On the Cipolla-Lehmer type algorithms in finite fields.
Appl. Algebra Eng. Commun. Comput., 2019

2016
On r-th Root Extraction Algorithm in 𝔽<sub>q</sub> for q≍lr<sup>s</sup>+1;(mod; r<sup>s+1</sup>) with 0<l<r and Small s.
IEEE Trans. Computers, 2016

2015
New cube root algorithm based on the third order linear recurrence relations in finite fields.
Des. Codes Cryptogr., 2015

An Improvement of the Cipolla-Lehmer Type Algorithms.
CoRR, 2015

2014
Remarks on the Pocklington and Padró-Sáez Cube Root Algorithm in 𝔽<sub>q</sub>.
IACR Cryptol. ePrint Arch., 2014

2013
Square Root Algorithm in F<sub>q</sub> for q≡2<sup>s</sup>+1 (mod 2<sup>s+1</sup>).
IACR Cryptol. ePrint Arch., 2013

Trace Expression of r-th Root over Finite Field.
IACR Cryptol. ePrint Arch., 2013

New Cube Root Algorithm Based on Third Order Linear Recurrence Relation in Finite Field.
IACR Cryptol. ePrint Arch., 2013

2011
On Nonlinear Polynomial Selection and Geometric Progression (mod N) for Number Field Sieve.
IACR Cryptol. ePrint Arch., 2011

2010
Area-Time Efficient Implementation of the Elliptic Curve Method of Factoring in Reconfigurable Hardware for Application in the Number Field Sieve.
IEEE Trans. Computers, 2010

2009
Reconfigurable Computing Approach for Tate Pairing Cryptosystems over Binary Fields.
IEEE Trans. Computers, 2009

More efficient systolic arrays for multiplication in GF(2<sup>m</sup>) using LSB first algorithm with irreducible polynomials and trinomials.
Comput. Electr. Eng., 2009

2008
FPGA implementation of high performance elliptic curve cryptographic processor over GF.
J. Syst. Archit., 2008

FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials.
IET Comput. Digit. Tech., 2008

Efficient Flexible Batch Signing Techniques for Imbalanced Communication Applications.
IEICE Trans. Inf. Syst., 2008

New Hardware Architecture for Multiplication over <i>GF</i>(2<i><sup>m</sup></i>) and Comparisons with Normal and Polynomial Basis Multipliers for Elliptic Curve Cryptography.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2007
An Optimized Hardware Architecture of Montgomery Multiplication Algorithm.
IACR Cryptol. ePrint Arch., 2007

2006
FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields.
IACR Cryptol. ePrint Arch., 2006

Sparse polynomials, redundant bases, gauss periods, and efficient exponentiation of primitive elements for small characteristic finite fields.
Des. Codes Cryptogr., 2006

Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
A digit-serial multiplier for finite field GF(2<sup>m</sup>).
IEEE Trans. Very Large Scale Integr. Syst., 2005

Efficient Linear Array for Multiplication over NIST Recommended Binary Fields.
Proceedings of the Fuzzy Logic and Applications, 6th International Workshop, 2005

Unidirectional Two Dimensional Systolic Array for Multiplication in <i>GF</i>(2<sup><i>m</i></sup>) Using LSB First Algorithm.
Proceedings of the Fuzzy Logic and Applications, 6th International Workshop, 2005

New Architecture for Multiplication in <i>GF</i>(2<sup><i>m</i></sup>) and Comparisons with Normal and Polynomial Basis Multipliers for Elliptic Curve Cryptography.
Proceedings of the Information Security and Cryptology, 2005

Compact Linear Systolic Arrays for Multiplication Using a Trinomial Basis in GF(2<sup>m</sup>) for High Speed Cryptographic Processors.
Proceedings of the Computational Science and Its Applications, 2005

A New Digit-Serial Systolic Mulitplier for High Performance GF(2<sup>m</sup>) Applications.
Proceedings of the High Performance Computing and Communications, 2005

A Novel Arithmetic Unit over GF(2<sup>m</sup>) for Low Cost Cryptographic Applications.
Proceedings of the High Performance Computing and Communications, 2005

A fast digit-serial systolic multiplier for finite field <i>GF</i>(2<sup><i>m</i></sup>).
Proceedings of the 2005 Conference on Asia South Pacific Design Automation, 2005

Efficient Tate Pairing Computation for Elliptic Curves over Binary Fields.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields.
IACR Cryptol. ePrint Arch., 2004

Signed Digit Representation with NAF and Balanced Ternary Form and Efficient Exponentiation in GF(q<sup>n</sup>) Using a Gaussian Normal Basis of Type II.
Proceedings of the Information Security Applications, 5th International Workshop, 2004

Fast Irreducibility Testing for XTR Using a Gaussian Normal Basis of Low Complexity.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

A Linear Systolic Array for Multiplication in GF(2<sup>m</sup>) for High Speed Cryptographic Processors.
Proceedings of the Computational Science and Its Applications, 2004

A New Systolic Array for Least Significant Digit First Multiplication in GF(2<sup>m</sup>).
Proceedings of the Computational Science and Its Applications, 2004

Efficient Linear Array for Multiplication in GF(2<sup>m</sup>) Using a Normal Basis for Elliptic Curve Cryptography.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

2003
A systolic multiplier with LSB first algorithm over GF(2<sup>m</sup>) which is as efficient as the one with MSB first algorithm.
Proceedings of the 2003 International Symposium on Circuits and Systems, 2003

Efficient bit-serial systolic array for division over GF(2<sup>m</sup>).
Proceedings of the 2003 International Symposium on Circuits and Systems, 2003

Gauss Period, Sparse Polynomial, Redundant Basis, and Efficient Exponentiation for a Class of Finite Fields with Small Characteristic.
Proceedings of the Algorithms and Computation, 14th International Symposium, 2003

Efficient Bit Serial Multiplication in GF(2<sup>m</sup>) for a Class of Finite Fields.
Proceedings of the Information Networking, 2003

A Compact and Fast Division Architecture for a Finite Field.
Proceedings of the Computational Science and Its Applications, 2003

A New Arithmetic Unit in GF(2<sup>m</sup>) for Reconfigurable Hardware Implementation.
Proceedings of the Field Programmable Logic and Application, 13th International Conference, 2003

Efficient Exponentiation for a Class of Finite Fields GF(2 <sup>n</sup>) Determined by Gauss Periods.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2003

A Low Complexity and a Low Latency Bit Parallel Systolic Multiplier over GF(2m) Using an Optimal Normal Basis of Type II.
Proceedings of the 16th IEEE Symposium on Computer Arithmetic (Arith-16 2003), 2003

2002
Efficient Bit Serial Multiplication Using Optimal Normal Bases of Type II in GF (2<sup>m</sup>).
Proceedings of the Information Security, 5th International Conference, 2002

Low Complexity Bit Serial Systolic Multipliers over GF(2<sup>m</sup>) for Three Classes of Finite Fields.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

2001
Majority-Voting FCM Algorithm in the Vague Fuzzy Classification.
Proceedings of the 10th IEEE International Conference on Fuzzy Systems, 2001


  Loading...