Constructing PEKS schemes secure against keyword guessing attacks is possible?

IR Jeong, JO Kwon, D Hong, DH Lee - Computer communications, 2009 - Elsevier
Byun et al. suggested keyword guessing attacks and showed that some PEKS (public-key
encryption with keyword search) schemes are not secure to keyword guessing attacks, when …

An enhanced AI-based network intrusion detection system using generative adversarial networks

…, Y Kim, JG Park, H Kim, D Hong - IEEE Internet of Things …, 2022 - ieeexplore.ieee.org
As communication technology advances, various and heterogeneous data are communicated
in distributed environments through network systems. Meanwhile, along with the …

Security problem on arbitrated quantum signature schemes

JW Choi, KY Chang, D Hong - Physical Review A—Atomic, Molecular, and …, 2011 - APS
Many arbitrated quantum signature schemes implemented with the help of a trusted third
party have been developed up to now. In order to guarantee unconditional security, most of …

Neural Cryptography Based on Generalized Tree Parity Machine for Real‐Life Systems

S Jeong, C Park, D Hong, C Seo… - Security and …, 2021 - Wiley Online Library
Traditional public key exchange protocols are based on algebraic number theory. In another
perspective, neural cryptography, which is based on neural networks, has been emerging. It …

The related-key rectangle attack–application to SHACAL-1

J Kim, G Kim, S Hong, S Lee, D Hong - … , July 13-15, 2004. Proceedings 9, 2004 - Springer
The rectangle attack and the related-key attack on block ciphers are well-known to be very
powerful. In this paper we combine the rectangle attack with the related-key attack. Using this …

An attack-based evaluation method for differentially private learning against model inversion attack

C Park, D Hong, C Seo - IEEE Access, 2019 - ieeexplore.ieee.org
As the amount of data and computational power explosively increase, valuable results are
being created using machine learning techniques. In particular, models based on deep neural …

Low complexity bit-parallel multiplier for GF (2/sup m/) defined by all-one polynomials using redundant representation

KY Chang, D Hong, HS Cho - IEEE Transactions on Computers, 2005 - ieeexplore.ieee.org
This paper presents a new bit-parallel multiplier for the finite field GF(2/sup m/) defined by
an irreducible all-one polynomial. In order to reduce the complexity of the multiplier, we …

Identity-based proxy signature from lattices

KS Kim, D Hong, IR Jeong - Journal of communications and …, 2013 - ieeexplore.ieee.org
Most of the provably-secure proxy signature schemes rely on the average-case hardness
problems such as the integer factorization problems and the discrete logarithm problems. …

An efficient key distribution scheme with self-healing property

D Hong, JS Kang - IEEE Communications Letters, 2005 - ieeexplore.ieee.org
The main property of the self-healing key distribution scheme is that users are capable of
recovering lost group keys on their own, without requesting additional transmission from the …

Privacy-preserving disjunctive normal form operations on distributed sets

JY Chun, D Hong, IR Jeong, DH Lee - Information Sciences, 2013 - Elsevier
Privacy-preserving set operations such as set union and set intersection on distributed sets
are widely used in data mining in which the preservation of privacy is of the utmost concern. …