default search action
Kee-Young Yoo
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2018
- [j96]Goutham Reddy Alavalapati, Eun-Jun Yoon, Young-Ju Kim, Kee-Young Yoo:
Design of a Secure Mutually Authenticated Key-Agreement Protocol for Multi-server Architecture. J. Comput. 13(2): 194-203 (2018) - [j95]Gil-Je Lee, Eun-Jun Yoon, Cheonshik Kim
, Kee-Young Yoo:
A real-time secret image sharing with fairness. J. Real Time Image Process. 14(1): 5-12 (2018) - [j94]Dae-Soo Kim, Eun-Jun Yoon, Cheonshik Kim
, Kee-Young Yoo:
Reversible data hiding scheme with edge-direction predictor and modulo operation. J. Real Time Image Process. 14(1): 137-145 (2018) - 2017
- [j93]Sravani Challa, Mohammad Wazid
, Ashok Kumar Das, Neeraj Kumar
, Goutham Reddy Alavalapati
, Eun-Jun Yoon, Kee-Young Yoo:
Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications. IEEE Access 5: 3028-3043 (2017) - [j92]Goutham Reddy Alavalapati
, Eun-Jun Yoon, Ashok Kumar Das, Vanga Odelu, Kee-Young Yoo:
Design of Mutually Authenticated Key Agreement Protocol Resistant to Impersonation Attacks for Multi-Server Environment. IEEE Access 5: 3622-3639 (2017) - [j91]Goutham Reddy Alavalapati
, Eun-Jun Yoon, Kee-Young Yoo:
Comment on 'Efficient and secure dynamic ID-based remote user authentication scheme for distributed systems using smart cards'. IET Inf. Secur. 11(4): 220-221 (2017) - 2016
- [j90]Goutham Reddy Alavalapati
, Ashok Kumar Das, Eun-Jun Yoon, Kee-Young Yoo:
A Secure Anonymous Authentication Protocol for Mobile Services on Elliptic Curve Cryptography. IEEE Access 4: 4394-4407 (2016) - [j89]Goutham Reddy Alavalapati
, Eun-Jun Yoon, Ashok Kumar Das, Kee-Young Yoo:
Lightweight authentication with key-agreement protocol for mobile network environment using smart cards. IET Inf. Secur. 10(5): 272-282 (2016) - [j88]Anneke Soraya Hidayat, Gil-Je Lee, Eun-Jun Yoon, Kee-Young Yoo:
An in-depth analysis of strong t-consistency on secret image sharing. Int. J. Pervasive Comput. Commun. 12(1): 107-126 (2016) - [j87]Goutham Reddy Alavalapati
, Ashok Kumar Das, Eun-Jun Yoon, Kee-Young Yoo:
An Anonymous Authentication with Key-Agreement Protocol for Multi-Server Architecture Based on Biometrics and Smartcards. KSII Trans. Internet Inf. Syst. 10(7): 3371-3396 (2016) - [c172]Goutham Reddy Alavalapati
, Eun-Jun Yoon, Ashok Kumar Das, Kee-Young Yoo:
An Enhanced Anonymous Two-factor Mutual Authentication with Key-agreement Scheme for Session Initiation Protocol. SIN 2016: 145-149 - 2015
- [j86]Ki-Hyun Jung, Kee-Young Yoo:
Steganographic method based on interpolation and LSB substitution of digital images. Multim. Tools Appl. 74(6): 2143-2155 (2015) - [j85]Ki-Hyun Jung, Kee-Young Yoo:
High-capacity index based data hiding method. Multim. Tools Appl. 74(6): 2179-2193 (2015) - [j84]Gil-Je Lee, Kee-Young Yoo:
An improved double image digital watermarking scheme using the position property. Multim. Tools Appl. 74(17): 7261-7283 (2015) - [c171]Eun-Kyung Ryu, Dae-Soo Kim, Kee-Young Yoo:
On Elliptic Curve Based Untraceable RFID Authentication Protocols. IH&MMSec 2015: 147-153 - [c170]Pyung-Han Kim, Dae-Soo Kim, Kee-Young Yoo:
Improved Histogram-Shifting-Imitated Reversible Data Hiding Scheme. ITNG 2015: 668-673 - [c169]Anneke Soraya Hidayat, Gil-Je Lee, Eun-Jun Yoon, Kee-Young Yoo:
Consistency Analysis for Secure Reconstruction in Secret Image Sharing. MoMM 2015: 357-364 - [c168]Reddy A. Goutham
, Gil-Je Lee, Kee-Young Yoo:
An anonymous ID-based remote mutual authentication with key agreement protocol on ECC using smart cards. SAC 2015: 169-174 - 2014
- [j83]Ki-Hyun Jung, Kee-Young Yoo:
Three-Directional Data Hiding Method for Digital Images. Cryptologia 38(2): 178-191 (2014) - [j82]Ki-Hyun Jung, Kee-Young Yoo:
Data hiding method in binary images based on block masking for key authentication. Inf. Sci. 277: 188-196 (2014) - [j81]Ki-Hyun Jung, Kee-Young Yoo:
Data hiding using edge detector for scalable images. Multim. Tools Appl. 71(3): 1455-1468 (2014) - [c167]Geum-Dal Park, Dea-Su Kim, Kee-Young Yoo:
Lossless Codebook-Based Digital Watermarking Scheme with Authentication. ITNG 2014: 301-306 - [c166]Dae-Soo Kim, Gil-Je Lee, Kee-Young Yoo:
A reversible data hiding scheme based on histogram shifting using edge direction predictor. RACS 2014: 126-131 - [c165]Reddy A. Goutham, Dae-Soo Kim, Kee-Young Yoo:
Implicit graphical password mutual authentication using mirror-image encryption. RACS 2014: 218-223 - [c164]Eun-Jun Yoon, Kee-Young Yoo:
A biometric-based authenticated key agreement scheme using ECC for wireless sensor networks. SAC 2014: 699-705 - [c163]Sang-Ho Shin, Jun-Cheol Jeon, Gil-Je Lee, Kee-Young Yoo:
Design of a cellular automata cell with rule 30 on quantum-dot cellular automata. SAC 2014: 1749-1750 - 2013
- [j80]Eun-Kyung Ryu, Kee-Young Yoo:
Certificateless broadcast authentication for vehicular ad hoc networks. Secur. Commun. Networks 6(5): 602-611 (2013) - [j79]Eun-Jun Yoon, Kee-Young Yoo:
Robust biometrics-based multi-server authentication with key agreement scheme for smart cards on elliptic curve cryptosystem. J. Supercomput. 63(1): 235-255 (2013) - [c162]Eun-Kyung Ryu, Gil-Je Lee, Kee-Young Yoo:
Unlinkable authentication for roaming user in heterogeneous wireless networks. ICCVE 2013: 629-634 - [c161]Dae-Soo Kim, Gil-Je Lee, Kee-Young Yoo:
Reversible Image Hiding Scheme for High Quality Based on Histogram Shifting. ITNG 2013: 392-397 - [c160]Dae-Soo Kim, Geum-Dal Park, Kee-Young Yoo:
An Improved Reversible Data Hiding Scheme Based On Neighboring Pixel Differences. MoMM 2013: 282 - 2012
- [j78]Eun-Jun Yoon, Kee-Young Yoo:
On the Security of an Efficient and Secure Dynamic ID-Based Remote User Authentication Scheme. IEICE Trans. Inf. Syst. 95-D(6): 1684-1686 (2012) - [j77]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of an Improved User Authentication Scheme with User Anonymity for Wireless Communications. IEICE Trans. Inf. Syst. 95-D(6): 1687-1689 (2012) - [j76]Eun-Jun Yoon, Kee-Young Yoo:
An Improvement of the User Identification and Key Agreement Protocol with User Anonymity. Informatica 23(1): 155-172 (2012) - [j75]Eun-Kyung Ryu, Hyunsung Kim, Kee-Young Yoo:
KCI-resilient anonymous wireless link-layer authentication protocols. Math. Comput. Model. 55(11-12): 2107-2116 (2012) - [c159]Sang-Ho Shin, Dong-Hyun Kim, Kee-Young Yoo:
A lightweight multi-user authentication scheme based on cellular automata in cloud environment. CloudNet 2012: 176-178 - [c158]Dong-Hyun Kim, Gil-Je Lee, Min-Ho Park, Kee-Young Yoo:
A Reversible Secret Sharing Scheme Based on GF(2^8). ITNG 2012: 425-430 - [c157]Sang-Ho Shin, Dae-Soo Kim, Kee-Young Yoo:
A 2-Dimensional Cellular Automata Pseudorandom Number Generator with Non-linear Neighborhood Relationship. NDT (1) 2012: 355-368 - 2011
- [j74]Eun-Jun Yoon, Kee-Young Yoo, Keum-Sook Ha:
A user friendly authentication scheme with anonymity for wireless communications. Comput. Electr. Eng. 37(3): 356-364 (2011) - [j73]Eun-Jun Yoon, Kee-Young Yoo, Jeong-Woo Hong, Sang-Yoon Yoon, Dong-In Park, Myung-Jin Choi:
An efficient and secure anonymous authentication scheme for mobile satellite communication systems. EURASIP J. Wirel. Commun. Netw. 2011: 86 (2011) - [j72]Eun-Jun Yoon, Kee-Young Yoo:
A secure broadcasting cryptosystem and its application to grid computing. Future Gener. Comput. Syst. 27(5): 620-626 (2011) - [j71]Eun-Jun Yoon, Il-Soo Jeon, Kee-Young Yoo:
Robust Authentication Scheme between User and Remote Autonomous Object in Telecommunications System. IEICE Trans. Inf. Syst. 94-D(5): 1113-1116 (2011) - [j70]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of Group Key Agreement Protocol Based on Chaotic Hash Function. IEICE Trans. Inf. Syst. 94-D(11): 2167-2170 (2011) - [j69]Eun-Jun Yoon, Kee-Young Yoo:
Robust biometric-based three-party authenticated key establishment protocols. Int. J. Comput. Math. 88(6): 1144-1157 (2011) - [j68]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of a simple three-party password-based key exchange protocol. Int. J. Commun. Syst. 24(4): 532-542 (2011) - [j67]Jeong-Woo Hong, Sang-Yoon Yoon, Dong-In Park, Myung-Jin Choi, Eun-Jun Yoon, Kee-Young Yoo:
A New Efficient Key Agreement Scheme for VSAT Satellite Communications Based on Elliptic Curve Cryptosystem. Inf. Technol. Control. 40(3): 252-259 (2011) - [c156]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of robust mutual authentication protocol for wireless sensor networks. IEEE ICCI*CC 2011: 392-396 - [c155]Eun-Jun Yoon, Kee-Young Yoo:
A Practical Convertible Authenticated Encryption Scheme with Message Linkages and Forward Secrecy. CSE 2011: 339-342 - [c154]Eun-Jun Yoon, Kee-Young Yoo:
Simple Authenticated Multiple Key Exchange Protocol for Ubiquitous Computing. CSE 2011: 532-536 - [c153]Eun-Jun Yoon, Kee-Young Yoo:
A New Biometric-based User Authentication Scheme without Using Password for Wireless Sensor Networks. WETICE 2011: 279-284 - 2010
- [j66]Eun-Jun Yoon, Kee-Young Yoo, Cheonshik Kim
, YouSik Hong, Minho Jo
, Hsiao-Hwa Chen:
A secure and efficient SIP authentication scheme for converged VoIP networks. Comput. Commun. 33(14): 1674-1681 (2010) - [j65]Eun-Jun Yoon, Kee-Young Yoo:
A New Fingerprint Biometric Remote User Authentication Scheme Using Chaotic Hash Function On Mobile Devices. Intell. Autom. Soft Comput. 16(3): 471-487 (2010) - [j64]Eun-Jun Yoon, Kee-Young Yoo:
An Optimized Gateway-Oriented Password-Based Authenticated Key Exchange Protocol. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(4): 850-853 (2010) - [j63]Eun-Jun Yoon, Kee-Young Yoo:
Off-Line Keyword Guessing Attacks on Searchable Encryption with Keyword-Recoverability. IEICE Trans. Inf. Syst. 93-D(7): 1995-1996 (2010) - [j62]Eun-Jun Yoon, Kee-Young Yoo:
A Biometric Authenticated Key Agreement Protocol for Secure Token. IEICE Trans. Inf. Syst. 93-D(8): 2311-2315 (2010) - [j61]Eun-Jun Yoon, Kee-Young Yoo:
A Robust Security Mechanism for Mobile Commerce Transactions. IEICE Trans. Inf. Syst. 93-D(11): 2898-2906 (2010) - [j60]Eun-Jun Yoon, Muhammad Khurram Khan
, Kee-Young Yoo:
Improvement of the Efficient Secret Broadcast Scheme. IEICE Trans. Inf. Syst. 93-D(12): 3396-3399 (2010) - [j59]Eun-Jun Yoon, Muhammad Khurram Khan
, Kee-Young Yoo:
Cryptanalysis of a Handover Authentication Scheme Using Credentials Based on Chameleon Hashing. IEICE Trans. Inf. Syst. 93-D(12): 3400-3402 (2010) - [j58]Eun-Jun Yoon, Kee-Young Yoo:
An Entire Chaos-Based Biometric Remote User Authentication Scheme on Tokens Without Using Password. Informatica 21(4): 627-637 (2010) - [j57]Sang-Ho Shin, Kee-Young Yoo:
An Improved Virtual 3D CA PRNG Based on Moore Neighborhood Method. J. Circuits Syst. Comput. 19(1): 75-90 (2010) - [j56]Eun-Jun Yoon, Kee-Young Yoo, Sang-Soo Yeo
, Changhoon Lee:
Robust Deniable Authentication Protocol. Wirel. Pers. Commun. 55(1): 81-90 (2010) - [c152]Eun-Kyung Ryu, Eun-Jun Yoon, Kee-Young Yoo:
More Robust Anonymous Authentication with Link-Layer Privacy. APSCC 2010: 441-446 - [c151]Sang-Ho Shin, Kee-Young Yoo:
An 4-state 3-neighborhood Cellular Automata Pseudorandom Number Generator based on 2-state 3-neighborhood Evolution. CSC 2010: 81-86 - [c150]Lin Jia, Sang-Ho Shin, Kee-Young Yoo:
A Reversible Data Hiding Scheme Using Even-Odd Embedding Method. ICIC (2) 2010: 213-220 - [c149]Eun-Jun Yoon, Kee-Young Yoo:
A Three-Factor Authenticated Key Agreement Scheme for SIP on Elliptic Curves. NSS 2010: 334-339
2000 – 2009
- 2009
- [j55]Ki-Hyun Jung, Kee-Young Yoo:
Data hiding method using image interpolation. Comput. Stand. Interfaces 31(2): 465-470 (2009) - [j54]Ki-Hyun Jung, Kee-Young Yoo:
Data hiding using run length matching. Int. J. Intell. Inf. Database Syst. 3(3): 311-325 (2009) - [j53]Ki-Hyun Jung, Kee-Young Yoo:
Data Hiding Method with Quality Control for Binary Images. J. Softw. Eng. Appl. 2(1): 20-24 (2009) - [c148]Eun-Jun Yoon, Kee-Young Yoo:
A New Authentication Scheme for Session Initiation Protocol. CISIS 2009: 549-554 - [c147]Sang-Ho Shin, Kee-Young Yoo:
Analysis of 2-State, 3-Neighborhood Cellular Automata Rules for Cryptographic Pseudorandom Number Generation. CSE (1) 2009: 399-404 - [c146]Eun-Jun Yoon, Kee-Young Yoo:
Robust ID-Based Remote Mutual Authentication with Key Agreement Scheme for Mobile Devices on ECC. CSE (2) 2009: 633-640 - [c145]Eun-Jun Yoon, Kee-Young Yoo:
Robust Broadcasting Cryptosystem in Computer Networks. GPC Workshops 2009: 153-159 - [c144]Se-Min Kim
, Zi-Qiang Cheng, Kee-Young Yoo:
A New Steganography Scheme Based on an Index-Color Image. ITNG 2009: 376-381 - [c143]Sang-Ho Shin, Kee-Young Yoo:
An Efficient PRNG Based on the Hybrid between One- and Two-Dimensional Cellular Automata. ITNG 2009: 498-503 - [c142]Kang-Joong Seo, Jun-Cheol Jeon, Kee-Young Yoo:
A Reinforced Authentication Protocol for Anti-Counterfeiting and Privacy Protection. ITNG 2009: 1610-1611 - [c141]Eun-Jun Yoon, Kee-Young Yoo:
Robust Multi-Server Authentication Scheme. NPC 2009: 197-203 - 2008
- [j52]Eun-Jun Yoon, Kee-Young Yoo:
Improving the novel three-party encrypted key exchange protocol. Comput. Stand. Interfaces 30(5): 309-314 (2008) - [j51]Eun-Jun Yoon, Kee-Young Yoo:
Robust User Password Change Scheme based on the Elliptic Curve Cryptosystem. Fundam. Informaticae 87(3-4): 483-492 (2008) - [j50]Jun-Cheol Jeon, Kee-Young Yoo:
Montgomery exponent architecture based on programmable cellular automata. Math. Comput. Simul. 79(4): 1189-1196 (2008) - [j49]Jun-Cheol Jeon, Kee-Young Yoo:
Elliptic curve based hardware architecture using cellular automata. Math. Comput. Simul. 79(4): 1197-1203 (2008) - [c140]Zhen-Ai Jin, Geum-Dal Park, Kee-Young Yoo:
An Improved Secure Authenticated Group Key Agreement Protocol for WMNs. ALPIT 2008: 412-417 - [c139]Zhen-Ai Jin, Sang-Eon Lee, Kee-Young Yoo:
Efficient Authentication and Authorization Infrastructure for Mobile Users. APWeb Workshops 2008: 155-164 - [c138]Eun-Jun Yoon, Kee-Young Yoo:
Enhanced Three-Round Smart Card-Based Key Exchange Protocol. ATC 2008: 507-515 - [c137]Sang-Eon Lee, Sang-Ho Shin, Geum-Dal Park, Kee-Young Yoo:
Wireless Sensor Network Protocols for Secure and Energy-Efficient Data Transmission. CISIM 2008: 157-162 - [c136]Ki-Jong Kim, Ki-Hyun Jung, Kee-Young Yoo:
A High Capacity Data Hiding Method Using PVD and LSB. CSSE (3) 2008: 876-879 - [c135]Jin-Yong Byun, Ki-Hyun Jung, Kee-Young Yoo:
Improved Data Hiding Method by Block Parity for Binary Images. CSSE (3) 2008: 931-934 - [c134]Zhen-Ai Jin, Zi-Qiang Cheng, Kee-Young Yoo:
Spacing Based Authentication Protocol for Low-Cost RFID. FGCN (1) 2008: 160-163 - [c133]Eun-Jun Yoon, Kee-Young Yoo:
Improving the Generalized Password-Based Authenticated Key Agreement Protocol. GPC Workshops 2008: 341-346 - [c132]Sang-Ho Shin, Geum-Dal Park, Kee-Young Yoo:
A Virtual Three-Dimension Cellular Automata Pseudorandom Number Generator Based on the Moore Neighborhood Method. ICIC (2) 2008: 174-181 - [c131]Eun-Jun Yoon, Kee-Young Yoo:
Replay Attacks on Han et al.'s Chaotic Map Based Key Agreement Protocol Using Nonce. ICIC (3) 2008: 533-540 - [c130]Jae-Gil Yu, Eun-Joon Yoon, Sang-Ho Shin, Kee-Young Yoo:
A New Image Steganography Based on 2k Correction and Edge-Detection. ITNG 2008: 563-568 - [c129]Se-Min Kim
, Gil-Je Lee, Kee-Young Yoo:
Palette and Index Change Technique for Steganoraphy Based on an Indexcolor. ITNG 2008: 569-574 - [c128]Eun-Jun Yoon, Eun-Jung Lee, Kee-Young Yoo:
Cryptanalysis of Wang et al.'s Remote User Authentication Scheme Using Smart Cards. ITNG 2008: 575-580 - [c127]Eun-Jun Yoon, Kee-Young Yoo:
A New Key Agreement Protocol Based on Chaotic Maps. KES-AMSTA 2008: 897-906 - [c126]Eun-Jun Yoon, Kee-Young Yoo:
An Improvement of Password-Only Authenticated Key Establishment Protocol without Public Key Cryptography. MUE 2008: 87-91 - [c125]Eun-Jun Yoon, Kee-Young Yoo:
Two Security Problems of RFID Security Method with Ownership Transfer. NPC Workshops 2008: 68-73 - [c124]Eun-Jun Yoon, Kee-Young Yoo:
An Efficient Authentication and Key Agreement Protocol in RFID System. NPC 2008: 320-326 - [p1]Eun-Jun Yoon, Kee-Young Yoo:
Improving the Host Authentication Mechanism for POD Copy Protection System. New Directions in Intelligent Interactive Multimedia 2008: 373-383 - 2007
- [j48]Jun-Cheol Jeon, Kee-Young Yoo:
Programmable cellular automata based Montgomery hardware architecture. Appl. Math. Comput. 186(1): 915-922 (2007) - [j47]Jun-Cheol Jeon, Kee-Young Yoo:
Role delegation on multiple-attractor cellular automata based on pseudo-exhaustive bit patterns. Appl. Math. Comput. 186(2): 1423-1428 (2007) - [j46]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of Robust E-Mail Protocols with Perfect Forward Secrecy. IEEE Commun. Lett. 11(5): 372-374 (2007) - [j45]Eun-Jun Yoon, Kee-Young Yoo:
Comments on Modified User Friendly Remote Authentication Scheme with Smart Cards. IEICE Trans. Commun. 90-B(2): 331-333 (2007) - [j44]Kee-Won Kim
, Jun-Cheol Jeon, Kee-Young Yoo:
Efficient and secure password authentication schemes for low-power devices. Int. J. Sens. Networks 2(1/2): 77-81 (2007) - [c123]Eun-Jun Yoon, Kee-Young Yoo:
A Secure Chaotic Hash-Based Biometric Remote User Authentication Scheme Using Mobile Devices. APWeb/WAIM Workshops 2007: 612-623 - [c122]Eun-Jun Yoon, Kee-Young Yoo:
A Secret-Key Exponential Key Agreement Protocol with Smart Cards. ATC 2007: 430-440 - [c121]Nu-El Choi, Eun-Jun Yoon, Hyun-Jin Park, Kee-Young Yoo:
Visual Multi-Secret Sharing Scheme with Cheater Identification. Security and Management 2007: 90-96 - [c120]Hyun-Jin Park, Eun-Jun Yoon, Kee-Young Yoo:
A New Steganography Scheme using a Frame. Security and Management 2007: 118-122 - [c119]Se-Min Kim, Jun-Cheol Jeon, Byung-Heon Kang, Sang-Ho Shin, Kee-Young Yoo:
Non-linear and Non-group Cellular Automata for Cryptographic Applications. Security and Management 2007: 432-438 - [c118]Eun-Jun Yoon, Kee-Young Yoo:
Token-Based Authenticated Key Establishment Protocols for Three-Party Communication. EUC Workshops 2007: 758-769 - [c117]Eun-Jun Yoon, Kee-Young Yoo:
Two Security Problems of Efficient Remote Mutual Authentication and Key Agreement. FGCN (2) 2007: 66-70 - [c116]Eun-Jun Yoon, Kee-Young Yoo:
Vulnerability of User Identification and Key Agreement Protocol with User Anonymity. FGCN (1) 2007: 516-521 - [c115]Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo:
Improving the Single-Assumption Authenticated Diffie-Hellman Key Agreement Protocols. ICCSA (1) 2007: 926-936 - [c114]Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo:
Secure PAP-Based RADIUS Protocol in Wireless Networks. ICIC (3) 2007: 689-694 - [c113]Eun-Jun Yoon, Kee-Young Yoo:
Improving the Sun-Cao's Public Key Authentication Scheme for Non-repudiation. ICIC (3) 2007: 1103-1109 - [c112]Jai-Boo Oh, Eun-Jun Yoon, Kee-Young Yoo:
An Efficient ID-Based Authenticated Key Agreement Protocol with Pairings. ISPA 2007: 446-456 - [c111]Zhen-Ai Jin, Hyun-Ju Cho, Kee-Young Yoo:
An Efficient Authentication Protocol for Low-Cost RFID Systems. KES-AMSTA 2007: 999-1006 - [c110]Ki-Hyun Jung, Jae-Gil Yu, Se-Min Kim, Ki-Jong Kim, Jin-Yong Byun, Kee-Young Yoo:
The Hiding of Secret Data Using the Run Length Matching Method. KES-AMSTA 2007: 1027-1034 - [c109]Eun-Jun Yoon, Wan-Soo Lee, Kee-Young Yoo:
Secure Remote User Authentication Scheme Using Bilinear Pairings. WISTP 2007: 102-114 - 2006
- [j43]Jun-Cheol Jeon, Kee-Won Kim
, Kee-Young Yoo:
A novel approach for bit-serial AB2 multiplication in finite fields GF(2m). Comput. Math. Appl. 51(6-7): 1103-1112 (2006) - [j42]Eun-Jun Yoon, Kee-Young Yoo:
A Forgery Attack on A Low Computation Cost User Authentication Scheme. Int. J. Netw. Secur. 3(1): 51-53 (2006) - [j41]Eun-Jun Yoon, Kee-Young Yoo:
On the Security of Signature Scheme with Message Recovery and Its Application. Int. J. Netw. Secur. 3(2): 151-154 (2006) - [c108]Byung-Heon Kang, Jun-Cheol Jeon, Kee-Young Yoo:
Decision Algorithms for Cellular Automata States Based on Periodic Boundary Condition. ACRI 2006: 104-111 - [c107]Jun-Cheol Jeon, Kee-Young Yoo:
Cellular Automata Based Role-Delegation in RBAC. ACRI 2006: 588-594 - [c106]Jun-Cheol Jeon, Kee-Young Yoo:
Authentication Based on Singular Cellular Automata. ACRI 2006: 605-610 - [c105]Eun-Jun Yoon, Kee-Young Yoo:
Improving the ID-Based Key Exchange Protocol in Wireless Mobile Ad Hoc Networks. ADHOC-NOW 2006: 349-354 - [c104]Eun-Jun Yoon, Kee-Young Yoo:
A Secure Password-Authenticated Key Exchange Between Clients with Different Passwords. APWeb Workshops 2006: 659-663 - [c103]Eun-Jun Yoon, Kee-Young Yoo:
An Improved Lu-Cao's Remote User Authentication Scheme Using Smart Card. EuroPKI 2006: 45-53 - [c102]Eun-Jun Yoon, Kee-Young Yoo:
Enhanced Forward-Secure User Authentication Scheme with Smart Cards. EuroPKI 2006: 197-206 - [c101]Jun-Cheol Jeon, Kee-Won Kim
, Byung-Heon Kang, Kee-Young Yoo:
Cellular Automata Architecture for Elliptic Curve Cryptographic Hardware. International Conference on Computational Science (3) 2006: 329-336 - [c100]Jun-Cheol Jeon, Kee-Won Kim
, Jai-Boo Oh, Kee-Young Yoo:
Modular Divider for Elliptic Curve Cryptographic Hardware Based on Programmable CA. International Conference on Computational Science (4) 2006: 661-668 - [c99]Eun-Jun Yoon, Kee-Young Yoo:
An Optimized Two Factor Authenticated Key Exchange Protocol in PWLANs. International Conference on Computational Science (2) 2006: 1000-1007 - [c98]Eun-Jun Yoon, Kee-Young Yoo:
An Improved Popescu's Authenticated Key Agreement Protocol. ICCSA (5) 2006: 276-283 - [c97]Eun-Jun Yoon, Kee-Young Yoo:
One-Time Password Authentication Scheme Using Smart Cards Providing User Anonymity. ICCSA (5) 2006: 303-311 - [c96]Eun-Jun Yoon, Kee-Young Yoo:
Various Types of Attacks and Solutions Regarding Secure Remote User Access over Insecure Networks. ICCSA (1) 2006: 1156-1165 - [c95]Jun-Cheol Jeon, Kee-Young Yoo:
Conflict Detection in Role-Based Access Control Using Multiple-Attractor Cellular Automata. ICIC (1) 2006: 533-541 - [c94]Byung-Heon Kang, Jun-Cheol Jeon, Kee-Young Yoo:
Evolutionary Algorithms for Group/Non-group Decision in Periodic Boundary CA. ICNC (1) 2006: 629-632 - [c93]Jai-Boo Oh, Jun-Cheol Jeon, Kee-Young Yoo:
Further Improvement of Manik et al.'s Remote User Authentication Scheme Using Smart Cards. ISPA Workshops 2006: 57-64 - [c92]Jun-Cheol Jeon, Byung-Heon Kang, Se-Min Kim
, Wan-Soo Lee, Kee-Young Yoo:
An Improvement of Remote User Authentication Scheme Using Smart Cards. MSN 2006: 416-423 - [c91]Eun-Jun Yoon, Kee-Young Yoo:
Biometrics Authenticated Key Agreement Scheme. NGITS 2006: 345-349 - [c90]Eun-Jun Yoon, Kee-Young Yoo:
Improving the Dynamic ID-Based Remote Mutual Authentication Scheme. OTM Workshops (1) 2006: 499-507 - [c89]Jun-Cheol Jeon, Eun-Yeung Choi, Kee-Young Yoo:
Agent-Based Real Time Intrusion Detection System Against Malformed Packet Attacks. PRIMA 2006: 807-812 - [c88]Eun-Jun Yoon, Kee-Young Yoo:
Efficient Mutual Authentication Scheme with Smart Card. PRIMA 2006: 813-818 - [c87]Eun-Jun Yoon, Kee-Young Yoo:
An Improved Digital Signature with Message Recovery Using Self-certified Public Keys Without Trustworthy System Authority. SOFSEM 2006: 548-555 - [c86]Eun-Jun Yoon, Kee-Young Yoo:
An Optimizing Authenticated Key Exchange Protocol for Self-organizing Sensor Networks. UCS 2006: 537-546 - [c85]Eun-Jun Yoon, Kee-Young Yoo:
A New Secure Key Exchange Protocol Between STB and Smart Card in DTV Broadcasting. WISI 2006: 165-166 - 2005
- [j40]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Improvement of Lee and Lee's authenticated key agreement scheme. Appl. Math. Comput. 162(3): 1049-1053 (2005) - [j39]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Improvement of HWWM-authenticated key agreement protocol. Appl. Math. Comput. 162(3): 1315-1320 (2005) - [j38]Kee-Won Kim
, Eun-Kyung Ryu, Kee-Young Yoo:
Cryptanalysis of Lee-Lee authenticated key agreement scheme. Appl. Math. Comput. 163(1): 193-198 (2005) - [j37]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Fixing problems in Lin et al.'s OSPA protocol. Appl. Math. Comput. 166(1): 46-57 (2005) - [j36]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Improvement of Fan et al.'s deniable authentication protocol based on Diffie-Hellman algorithm. Appl. Math. Comput. 167(1): 274-280 (2005) - [j35]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Efficient nonce-based remote user authentication scheme using smart cards. Appl. Math. Comput. 167(1): 355-361 (2005) - [j34]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Improvement of Chien-Jan's authenticated multiple-key agreement protocol without using conventional one-way function. Appl. Math. Comput. 167(1): 711-715 (2005) - [j33]Eun-Kyung Ryu, Jae-Yuel Im, Kee-Young Yoo:
Security of Tseng-Jan's conference key distribution system. Appl. Math. Comput. 167(2): 833-839 (2005) - [j32]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Efficient verifier-based key agreement protocol for three parties without server's public key. Appl. Math. Comput. 167(2): 996-1003 (2005) - [j31]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Cryptanalysis and further improvement of Peinado's improved LHL-key authentication scheme. Appl. Math. Comput. 168(2): 788-794 (2005) - [j30]Eun-Jun Yoon, Kee-Young Yoo:
On the security of Wu-Lin's robust key authentication scheme. Appl. Math. Comput. 169(1): 1-7 (2005) - [j29]Eun-Jun Yoon, Kee-Young Yoo:
Weakness and solution of Yang et al.'s protected password changing scheme. Appl. Math. Comput. 169(1): 295-304 (2005) - [j28]Kee-Won Kim
, Jun-Cheol Jeon, Kee-Young Yoo:
An improvement on Yang et al.'s password authentication schemes. Appl. Math. Comput. 170(1): 207-215 (2005) - [j27]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of Zhang-Xiao's multisignature scheme for specified group of verifiers. Appl. Math. Comput. 170(1): 226-229 (2005) - [j26]Eun-Kyung Ryu, Kee-Young Yoo:
On the security of efficient user identification scheme. Appl. Math. Comput. 171(2): 1201-1205 (2005) - [j25]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
An improvement of Hwang-Lee-Tang's simple remote user authentication scheme. Comput. Secur. 24(1): 50-56 (2005) - [j24]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Improvement of Chien et al.'s remote user authentication scheme using smart cards. Comput. Stand. Interfaces 27(2): 181-183 (2005) - [j23]Woo-Hun Kim, Eun-Kyung Ryu, Jae-Yuel Im, Kee-Young Yoo:
New conference key agreement protocol with user anonymity. Comput. Stand. Interfaces 27(2): 185-190 (2005) - [j22]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Attacks on the Shen et al.'s Timestamp-Based Password Authentication Scheme Using Smart Cards. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 319-321 (2005) - [j21]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of Password Authenticated Key Exchange Based on RSA for Imbalanced Wireless Networks. IEICE Trans. Commun. 88-B(6): 2627-2628 (2005) - [j20]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Attacks and Solutions of Yang et al.'s Protected Password Changing Scheme. Informatica 16(2): 285-294 (2005) - [c84]Hee-Jung Yoon, Jun-Cheol Jeon, Kee-Won Kim, Kee-Young Yoo:
A Secure One-Time Password Authentication Using Cellular Automata. CAINE 2005: 376-381 - [c83]Hye-Jin Yang, Jun-Cheol Jeon, Kee-Won Kim, Kee-Young Yoo:
New Authentication Scheme with No Verification Table. CAINE 2005: 387-389 - [c82]Eun-Jun Yoon, Kee-Young Yoo:
New Authentication Scheme Based on a One-Way Hash Function and Diffie-Hellman Key Exchange. CANS 2005: 147-160 - [c81]Eun-Jun Yoon, Kee-Young Yoo:
New Efficient Simple Authenticated Key Agreement Protocol. COCOON 2005: 945-954 - [c80]Eun-Jun Yoon, Jae-Hyung Jung, Woo-Hun Kim, Kee-Young Yoo:
A Secret Key Based Authentication Scheme Using Smart Cards. Security and Management 2005: 65-71 - [c79]Eun-Jun Yoon, Eun-Kyung Ryu, Woo-Hun Kim, Kee-Young Yoo:
Cryptanalysis of A Key Authentication Scheme Based on Discrete Logarithms. Security and Management 2005: 72-78 - [c78]Eun-Jun Yoon, Kee-Young Yoo:
Improvement of an Efficient User Identification Scheme Based on ID-Based Cryptosystem. EUC Workshops 2005: 586-591 - [c77]Eun-Jun Yoon, Kee-Young Yoo:
A New Simple Authenticated Key Agreement and Protected Password Change Protocol. EUC Workshops 2005: 955-964 - [c76]Eun-Jun Yoon, Kee-Young Yoo:
An Efficient Password Authentication Schemes Without Using the Server Public Key for Grid Computing. GCC 2005: 149-154 - [c75]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Optimized Initiation Phases for Anonymous Auction Protocols. Human.Society@Internet 2005: 19-27 - [c74]Eun-Jun Yoon, Kee-Young Yoo:
Cryptanalysis of Two User Identification Schemes with Key Distribution Preserving Anonymity. ICICS 2005: 315-322 - [c73]Jun-Cheol Jeon, Kee-Won Kim, Kee-Young Yoo:
Evolutionary Hardware Architecture for Division in Elliptic Curve Cryptosystems over GF(2n). ICNC (3) 2005: 348-355 - [c72]Eun-Jun Yoon, Kee-Young Yoo:
New Multi-server Password Authentication Scheme Using Neural Networks. ICNC (2) 2005: 512-519 - [c71]Eun-Jun Yoon, Kee-Young Yoo:
More Efficient and Secure Remote User Authentication Scheme using Smart Cards. ICPADS (2) 2005: 73-77 - [c70]Eun-Jun Yoon, Woo-Hun Kim, Kee-Young Yoo:
Robust and Simple Authentication Protocol for Secure Communication on the Web. ICWE 2005: 352-362 - [c69]Woo-Hun Kim, Kee-Young Yoo:
Group-Oriented Channel Protection for Mobile Devices in Digital Multimedia Broadcasting. ISCIS 2005: 103-112 - [c68]Woo-Hun Kim, Kee-Young Yoo:
New Anonymous User Identification and Key Establishment Protocol in Distributed Networks. IWDC 2005: 410-415 - [c67]Eun-Jun Yoon, Kee-Young Yoo:
Robust Authenticated Encryption Scheme with Message Linkages. KES (4) 2005: 281-288 - [c66]Eun-Jun Yoon, Kee-Young Yoo:
A New Efficient Fingerprint-Based Remote User Authentication Scheme for Multimedia Systems. KES (3) 2005: 332-338 - [c65]Jun-Cheol Jeon, Kee-Won Kim, Kee-Young Yoo:
Non-group Cellular Automata Based One Time Password Authentication Scheme in Wireless Networks. MADNES 2005: 110-116 - [c64]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Secure Protected Password Change Scheme. MMM-ACNS 2005: 472-477 - [c63]Kee-Won Kim, Jun-Cheol Jeon, Kee-Young Yoo:
Efficient and Secure Password Authentication Schemes for Low-Power Devices. MSN 2005: 73-82 - [c62]Jun-Cheol Jeon, Kee-Won Kim
, Kee-Young Yoo:
Low-Complexity Authentication Scheme Based on Cellular Automata in Wireless Network. MSN 2005: 413-421 - [c61]Eun-Jun Yoon, Kee-Young Yoo:
Robust Secret Key Based Authentication Scheme Using Smart Cards. PCM (2) 2005: 723-734 - [c60]Eun-Jun Yoon, Woo-Hun Kim, Kee-Young Yoo:
Security Enhancement for Password Authentication Schemes with Smart Cards. TrustBus 2005: 311-320 - [c59]Eun-Jun Yoon, Kee-Young Yoo:
Secure Fingerprint-Based Remote User Authentication Scheme Using Smartcards. WINE 2005: 405-413 - [c58]Woo-Hun Kim, Eun-Jun Yoon, Kee-Young Yoo:
New Authentication Protocol Providing User Anonymity in Open Network. WINE 2005: 414-423 - 2004
- [j19]Hyun-Sung Kim
, Kee-Young Yoo:
AOP arithmetic architectures over GF(2m). Appl. Math. Comput. 158(1): 7-18 (2004) - [j18]Jun-Cheol Jeon, Kee-Young Yoo:
Design of Montgomery Multiplication Architecture Based on Programmable Cellular Automata. Comput. Intell. 20(3): 495-502 (2004) - [j17]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Cryptanalysis of a user authentication scheme using hash functions. ACM SIGOPS Oper. Syst. Rev. 38(1): 24-28 (2004) - [j16]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
A secure user authentication scheme using hash functions. ACM SIGOPS Oper. Syst. Rev. 38(2): 62-68 (2004) - [j15]Jung-Seuk Lee, Jun-Cheol Jeon, Kee-Young Yoo:
A security scheme for protecting security policies in firewall. ACM SIGOPS Oper. Syst. Rev. 38(2): 69-72 (2004) - [j14]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Improved efficient remote user authentication scheme using smart cards. IEEE Trans. Consumer Electron. 50(2): 565-567 (2004) - [j13]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Efficient remote user authentication scheme based on generalized ElGamal signature scheme. IEEE Trans. Consumer Electron. 50(2): 568-570 (2004) - [j12]Sung-Woon Lee, Hyun-Sung Kim
, Kee-Young Yoo:
Comment on "A remote user authentication scheme using smart cards with forward secrecy. IEEE Trans. Consumer Electron. 50(2): 576-577 (2004) - [j11]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Further improvement of an efficient password based remote user authentication scheme using smart cards. IEEE Trans. Consumer Electron. 50(2): 612-614 (2004) - [c57]Yong-Seok Kim, Jun-Cheol Jeon, Jin-woo Jeon, Kee-Young Yoo:
An Efficient Access Control Model Based on User-Classification and Role-Division. Security and Management 2004: 300-304 - [c56]Jeung-Seop Kim, Hyo-Chul Kim, Kyeoung Ju Ha, Kee-Young Yoo:
One Round Identity-Based Authenticated Conference Key Agreement Protocol. ECUMN 2004: 407-416 - [c55]Nam-Yeun Kim, Kee-Young Yoo:
Digit-Serial AB2 Systolic Array for Division in GF(2m). ICCSA (4) 2004: 87-96 - [c54]Kyo-Min Ku, Kyeoung Ju Ha, Wi Hyun Yoo, Kee-Young Yoo:
Parallel Montgomery Multiplication and Squaring over GF(2m) Based on Cellular Automata. ICCSA (4) 2004: 196-205 - [c53]Eun-Kyung Ryu, Kee-Won Kim, Kee-Young Yoo:
An Authenticated Key Agreement Protocol Resistant to a Dictionary Attack. ICCSA (4) 2004: 603-610 - [c52]Sung-Woon Lee, Woo-Hun Kim, Hyun-Sung Kim, Kee-Young Yoo:
Efficient Password-Based Authenticated Key Agreement Protocol. ICCSA (4) 2004: 617-626 - [c51]Won-Ho Lee, Keon-Jik Lee, Kee-Young Yoo:
New Digit-Serial Systolic Arrays for Power-Sum and Division Operation in GF(2m). ICCSA (3) 2004: 638-647 - [c50]Kee-Young Yoo, Eun-Kyung Ryu, Jae-Yuel Im:
Multiparty Key Agreement Protocol with Cheater Identification Based on Shamir Secret Sharing. ICCSA (4) 2004: 655-664 - [c49]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Security of Shen et al.'s Timestamp-Based Password Authentication Scheme. ICCSA (4) 2004: 665-671 - [c48]Kee-Won Kim, Eun-Kyung Ryu, Kee-Young Yoo:
ID-Based Authenticated Multiple-Key Agreement Protocol from Pairings. ICCSA (4) 2004: 672-680 - [c47]Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo:
Robust Remote User Authentication Scheme. ICOIN 2004: 935-942 - [c46]Eun-Kyung Ryu, Eun-Jun Yoon, Kee-Young Yoo:
An Efficient ID-Based Authenticated Key Agreement Protocol from Pairings. NETWORKING 2004: 1458-1463 - [c45]Jun-Cheol Jeon, Kee-Young Yoo:
An Evolutionary Approach to the Design of Cellular Automata Architecture for Multiplication in Elliptic Curve Cryptography over Finite Fields. PRICAI 2004: 241-250 - 2003
- [j10]Nam-Yeun Kim, Kee-Young Yoo:
Systolic architectures for inversion/division using AB2 circuits in GF(2m). Integr. 35(1): 11-24 (2003) - [j9]Keon-Jik Lee, Kee-Won Kim, Won-Ho Lee, Young-Jun Heo, Kee-Young Yoo:
Design of a Linear Systolic Modular Multiplier/Squarer for the Fast Modular Exponentiation. Int. J. Comput. Their Appl. 10(1): 34-42 (2003) - [j8]Sung-Woon Lee, Woo-Hun Kim, Hyun-Sung Kim, Kee-Young Yoo:
Parallizable simple authenticated key agreement protocol . ACM SIGOPS Oper. Syst. Rev. 37(2): 13-18 (2003) - [j7]Sung-Woon Lee, Woo-Hun Kim, Hyun-Sung Kim
, Kee-Young Yoo:
Parallizable simple authenticated key agreement protocol. ACM SIGOPS Oper. Syst. Rev. 37(3): 17-22 (2003) - [j6]Hyun-Sung Kim
, Sung-Woon Lee, Kee-Young Yoo:
ID-based password authentication scheme using smart cards and fingerprints. ACM SIGOPS Oper. Syst. Rev. 37(4): 32-41 (2003) - [c44]Jun-Cheol Jeon, Kee-Young Yoo:
Design of Bit-parallel Multiplier Based on Programmable Cellular Automata. PDCS 2003: 94-98 - [c43]Hun-Joong Bae, Hyun-Sung Kim, Kee-Young Yoo:
ID-based Key Exchange Protocol using Smart Cards with Fingerprint. PDCS 2003: 448-452 - [c42]Kee-Won Kim, Eun-Kyung Ryu, Hyung-Mok Lee, Kee-Young Yoo:
A New Authenticated Key Agreement Protocol. CAINE 2003: 91-94 - [c41]Woo-Hun Kim, Hyun-Sung Kim, Sung-Woon Lee, Kee-Young Yoo:
Secure Authenticated Key Exchange Protocol. CATA 2003: 5-8 - [c40]Nam-Yeun Kim, Kee-Young Yoo:
Look-Up Table-based Montgomery Algorithm in GF(2k) for Public-Key Cryptosystem. CATA 2003: 9-12 - [c39]Hyoung-Mok Lee, Eun-Kyung Ryu, Kee-Won Kim, Jae-Min Lee, Kee-Young Yoo:
A Robust Authenticated Key Agreement Protocol. CATA 2003: 76-79 - [c38]Kyo-Min Ku, Kyeoung Ju Ha, Hyun-Sung Kim, Kee-Young Yoo:
New AB2 Multiplier over GF(2m) using Cellular Automata. CATA 2003: 283-286 - [c37]Jun-Cheol Jeon, Hye-Young Park, Kee-Young Yoo:
Design of Montgomery multiplication architecture based on programmable cellular automata. IEEE Congress on Evolutionary Computation 2003: 1676-1679 - [c36]Kyo-Min Ku, Kyeoung Ju Ha, Kee-Young Yoo:
Fast Exponentiaion over GF(2) Based on Cellular Automata. International Conference on Computational Science 2003: 841-850 - [c35]Nam-Yeun Kim, Kee-Young Yoo:
Montgomery Multiplication and Squaring Algorithms in GF(2k). ICCSA (1) 2003: 865-874 - [c34]Kyo-Min Ku, Kyeoung Ju Ha, Kee-Young Yoo:
Time-Space Efficient Exponentiation over GF(2m). ICCSA (1) 2003: 875-882 - [c33]Won-Ho Lee, Young-Jun Heo, Kee-Young Yoo:
Efficient Architecture for Exponentiation and Division in GF(2m) Using Irreducible AOP. ICCSA (1) 2003: 883-892 - [c32]Jun-Cheol Jeon, Kee-Young Yoo:
Computational Algorithm and Architecture for AB2 Multiplication in Finite Fields. ICCSA (1) 2003: 947-956 - [c31]Eun-Kyung Ryu, Kee-Won Kim, Kee-Young Yoo:
A Promising Key Agreement Protocol. ISAAC 2003: 655-662 - [c30]Sung-Woon Lee, Kee-Young Yoo:
Parallelizable Password-Authenticated Key Exchange Protocol. PPAM 2003: 1014-1019 - [c29]Hyun-Sung Kim, Kee-Young Yoo:
Cellular Automata Based Multiplier for Public-Key Cryptosystem. SPC 2003: 227-236 - 2002
- [j5]Keon-Jik Lee, Kee-Young Yoo:
Systolic multiplier for Montgomery's algorithm. Integr. 32(1-2): 99-109 (2002) - [j4]Keon-Jik Lee, Kee-Won Kim
, Kee-Young Yoo:
Digit-serial-in-serial-out systolic multiplier for Montgomery algorithm. Inf. Process. Lett. 82(2): 65-71 (2002) - [j3]Jun-Cheol Jeon, Hyun-Sung Kim, Hyoung-Mok Lee, Kee-Young Yoo:
Bit-serial AB2 Multiplier Using Modified Inner Product. J. Inf. Sci. Eng. 18(4): 507-518 (2002) - [c28]Nam-Yeun Kim, Hyun-Sung Kim, Won-Ho Lee, Kee-Won Kim, Kee-Young Yoo:
New AB2 Systolic Architectures in GF(2m). CATA 2002: 394-397 - [c27]Hyun-Sung Kim, Kee-Young Yoo:
Basic Architecture for Modular Exponentiation over GF(2m). CATA 2002: 438-441 - [c26]Kyo-Min Ku, Kyeoung Ju Ha, Hyun-Sung Kim, Kee-Young Yoo:
Design of New Multiplier/Squarer using Montgomery Algorithm over GF(2m) Based on Cellular Automata. CATA 2002: 442-445 - [c25]Won-Ho Lee, Kee-Won Kim, Nam-Yeun Kim, Kee-Young Yoo, Chang Hoon Kim, Chun Pyo Hong:
Architecture for AB2 Operation over GF(2m) using Irreducible AOP and Its Applications. CATA 2002: 446-449 - [c24]Keum-Sook Ha, Eun-Kyung Ryu, Kee-Young Yoo:
A Promising Labeling Scheme for On-the-fly Data Race Detection. CATA 2002: 475-478 - [c23]Nam-Yeun Kim, Won-Ho Lee, Kee-Young Yoo:
Efficient Power-Sum Systolic Architectures for Public-Key Cryptosystems in GF(2m). COCOON 2002: 153-161 - [c22]Hyun-Sung Kim, Kee-Young Yoo:
Parallel Algorithm and Architecture for Public-Key Cryptosystem. EurAsia-ICT 2002: 145-153 - [c21]Nam-Yeun Kim, Hyun-Sung Kim, Won-Ho Lee, Kee-Young Yoo:
A Power-Sum Systolic Architecture in GF(2m). ICOIN (2) 2002: 409-417 - [c20]Hyun-Sung Kim, Kee-Young Yoo:
Bit-Serial AOP Arithmetic Architectures over GF (2m). InfraSec 2002: 303-313 - [c19]Nam-Yeun Kim, Dae-Ghon Kho, Kee-Young Yoo:
Inversion/Division Systolic Architecture for Public-Key Cryptosystems in GF(2m). ISC 2002: 289-299 - [c18]Keum-Sook Ha, Eun-Kyung Ryu, Kee-Young Yoo:
Space-Efficient First Race Detection in Shared Memory Programs with Nested Parallelism. PARA 2002: 253-263 - [c17]Eun-Kyung Ryu, Keum-Sook Ha, Kee-Young Yoo:
A Practical Method for On-the-Fly Data Race Detection. PARA 2002: 264-273 - [c16]Kyo-Min Ku, Kyeoung Ju Ha, Hyun-Sung Kim, Kee-Young Yoo:
New Parallel Architecture for Modular Multiplication and Squaring Based on Cellular Automata. PARA 2002: 359-369 - 2001
- [c15]Won-Ho Lee, Hyun-Sung Kim, Kee-Young Yoo:
Area Efficient Architecture for Multiplication and Squaring in GF(2^m) using Irreducible AOP. PDCS 2001: 496-499 - [c14]Keon-Jik Lee, Kee-Won Kim, Kee-Young Yoo:
Digit Serial-In-Serial-Out Systolic Multiplier for Montogomery's Algorithm. PDCS 2001: 500-504 - [c13]Hyo-Cheol Kim, Hyun-Chul Kim, Kee-Young Yoo:
A Study on the Precise Extraction of Watermark. CAINE 2001: 37-40 - [c12]Jong-Kook Lee, Shi-Ryong Ryu, Hyun-Chul Kim, Kee-Young Yoo:
A Smart Card-based Authentication System for Undeniable Digital Signature. CAINE 2001: 62-65 - [c11]Keon-Jik Lee, Kee-Won Kim, Kee-Young Yoo:
Bit-Serial Systolic Multiplier/Squarer for Montgomery's Algorithm. CAINE 2001: 70-73 - [c10]Kee-Won Kim, Keon-Jik Lee, Kee-Young Yoo:
Efficient Digital-Serial Systolic Multiplier for Finite Fields GF(2m). CAINE 2001: 205-208 - [c9]Hyun-Chul Kim, Hyo-Cheol Kim, Kee-Young Yoo:
Exploitation of functional parallelism in hierarchical task graph using thread. CATA 2001: 179-182 - [c8]Hyo-Cheol Kim, Jeung-Seop Kim, Hyun-Chul Kim, Kee-Young Yoo:
Cross-correlation property for the public watermarking. CATA 2001: 196-199 - [c7]Hyun-Sung Kim, Kee-Young Yoo:
Area Efficient Exponentiation Using Modular Multiplier/Squarer in GF(2m. COCOON 2001: 262-267 - 2000
- [j2]Keon-Jik Lee, Kee-Young Yoo:
Linear systolic multiplier/squarer for fast exponentiation. Inf. Process. Lett. 76(3): 105-111 (2000) - [j1]Hyun-Sung Kim
, Sung-Woo Lee, Kee-Young Yoo:
Partitioned systolic architecture for modular multiplication in GF(2m). Inf. Process. Lett. 76(3): 135-139 (2000) - [c6]Sung-Woo Lee, Kee-Young Yoo:
Using the Resizable Working-set Notion for Software Distributed Shared Memory. CLUSTER 2000: 373-374 - [c5]Sung-Woo Lee, Kee-Young Yoo:
The Working-Set Based Adaptive Protocol for Software Distributed Shared Memory. HiPC 2000: 73-82 - [c4]Byoung-Ho Cho, Jeung-Seop Kim, Jae-Hyung Bae, In-Gu Bae, Kee-Young Yoo:
Core-Based Fingerprint Image Classification. ICPR 2000: 2859-2862
1990 – 1999
- 1999
- [c3]Sung-Woo Lee, Hyun-Sung Kim, Jung-Joon Kim, Tae-Geun Kim, Kee-Young Yoo:
Efficient Fixed-Size Systolic Arrays for the Modular Multiplication. COCOON 1999: 442-451 - [c2]Hyun-Sung Kim, Keon-Jik Lee, Jung-Joon Kim, Kee-Young Yoo:
Partitioned Systolic Multiplier for GF(2m). ICPP Workshops 1999: 192-197 - [c1]Hyun-Sung Kim, Kee-Young Yoo, Jung-Joon Kim, Tae-Geun Kim:
Pipelined Systolic Multiplier for Finite Fields GF (2m). PDPTA 1999: 1224-1229
Coauthor Index
aka: Reddy A. Goutham
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-20 22:57 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint