default search action
Young-Ho Park 0001
Person information
- affiliation: Sejong Cyber University, Department of Information Security & System Engineering, Seoul, South Korea
- affiliation (PhD 1997): Korea University, Seoul, South Korea
Other persons with the same name
- Young-Ho Park (aka: Youngho Park, YoungHo Park) — disambiguation page
- Young-Ho Park 0002 (aka: Youngho Park 0002) — Sookmyung Women's University, Korea, Department of Multimedia Science, Seoul, South Korea (and 1 more)
- Young-Ho Park 0003 (aka: Youngho Park 0003) — Pohang University of Science and Technology, Korea
- Youngho Park 0004 (aka: Young-Ho Park 0004) — Pukyong National University, Busan, Department of IT Convergence and Application Engineering, South Korea
- Youngho Park 0005 (aka: YoungHo Park 0005) — Kyungpook National University, Sangju, South Korea (and 2 more)
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2020
- [j21]Donghoe Heo, Suhri Kim, Kisoon Yoon, Young-Ho Park, Seokhie Hong:
Optimized CSIDH Implementation Using a 2-Torsion Point. Cryptogr. 4(3): 20 (2020) - [j20]Suhri Kim, Kisoon Yoon, Jihoon Kwon, Young-Ho Park, Seokhie Hong:
New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves. IEEE Trans. Inf. Theory 66(3): 1934-1943 (2020) - [i3]Donghoe Heo, Suhri Kim, Kisoon Yoon, Youngho Park, Seokhie Hong:
Optimized CSIDH Implementation Using a 2-torsion Point. IACR Cryptol. ePrint Arch. 2020: 391 (2020)
2010 – 2019
- 2019
- [c15]Suhri Kim, Kisoon Yoon, Young-Ho Park, Seokhie Hong:
Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves. ASIACRYPT (2) 2019: 273-292 - [i2]Suhri Kim, Kisoon Yoon, Young-Ho Park, Seokhie Hong:
Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves. IACR Cryptol. ePrint Arch. 2019: 110 (2019) - 2018
- [j19]Suhri Kim, Kisoon Yoon, Jihoon Kwon, Seokhie Hong, Young-Ho Park:
Efficient Isogeny Computations on Twisted Edwards Curves. Secur. Commun. Networks 2018: 5747642:1-5747642:11 (2018) - [i1]Suhri Kim, Kisoon Yoon, Jihoon Kwon, Young-Ho Park, Seokhie Hong:
New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves. IACR Cryptol. ePrint Arch. 2018: 1215 (2018) - 2016
- [j18]Jong Hwan Park, Young-Ho Park:
A Tightly-Secure Multisignature Scheme with Improved Verification. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(2): 579-589 (2016) - 2014
- [j17]Taek-Young Youn, Sewon Lee, Seokhie Hong, Young-Ho Park:
Practical RSA-PAKE for Low-Power Device in Imbalanced Wireless Networks. Int. J. Distributed Sens. Networks 10 (2014) - 2013
- [j16]Sung Min Cho, Seog Chung Seo, Tae Hyun Kim, Young-Ho Park, Seokhie Hong:
Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis. Inf. Sci. 245: 304-312 (2013) - 2012
- [j15]Young In Cho, Nam Su Chang, Chang Han Kim, Young-Ho Park, Seokhie Hong:
New Bit Parallel Multiplier With Low Space Complexity for All Irreducible Trinomials Over GF(2n). IEEE Trans. Very Large Scale Integr. Syst. 20(10): 1903-1908 (2012) - 2011
- [j14]Taek-Young Youn, Changhoon Lee, Young-Ho Park:
An efficient non-interactive deniable authentication scheme based on trapdoor commitment schemes. Comput. Commun. 34(3): 353-357 (2011) - 2010
- [j13]Taek-Young Youn, Young-Ho Park:
Security analysis of an unlinkable secret handshakes scheme. IEEE Commun. Lett. 14(1): 4-5 (2010)
2000 – 2009
- 2009
- [j12]Taek-Young Youn, Young-Ho Park, Jongin Lim:
Weaknesses in an anonymous authentication scheme for roaming service in global mobility networks. IEEE Commun. Lett. 13(7): 471-473 (2009) - [j11]Taek-Young Youn, Young-Ho Park, Jongin Lim:
An Efficient Signature Scheme with Fast Online Signing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(10): 2431-2437 (2009) - [j10]Taek-Young Youn, Young-Ho Park, Jongin Lim:
Efficient Trapdoor Commitment as Secure as Factoring with Useful Properties. IEICE Trans. Inf. Syst. 92-D(12): 2520-2523 (2009) - [j9]Daesung Lim, Nam Su Chang, Sung Yeon Ji, Chang Han Kim, Sangjin Lee, Young-Ho Park:
An efficient signed digit montgomery multiplication for RSA. J. Syst. Archit. 55(7-9): 355-362 (2009) - 2008
- [j8]Soonhak Kwon, Taekyoung Kwon, Young-Ho Park:
New Hardware Architecture for Multiplication over GF(2m) and Comparisons with Normal and Polynomial Basis Multipliers for Elliptic Curve Cryptography. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 236-243 (2008) - [j7]Taek-Young Youn, Young-Ho Park, Taekyoung Kwon, Soonhak Kwon, Jongin Lim:
Efficient Flexible Batch Signing Techniques for Imbalanced Communication Applications. IEICE Trans. Inf. Syst. 91-D(5): 1481-1484 (2008) - [j6]Taek-Young Youn, Young-Ho Park, Chang Han Kim, Jongin Lim:
Weakness in a RSA-based password authenticated key exchange protocol. Inf. Process. Lett. 108(6): 339-342 (2008) - 2006
- [j5]Hee Jung Lee, Young-Ho Park, Taekyoung Kwon:
Partial Key Exposure Attacks on Unbalanced RSA with the CRT. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(2): 626-629 (2006) - [j4]Dong-Guk Han, Katsuyuki Okeya, Tae Hyun Kim, Yoon Sung Hwang, Beomin Kim, Young-Ho Park:
Enhanced Exhaustive Search Attack on Randomized BSD Type Countermeasure. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(5): 1316-1327 (2006) - [c14]Taek-Young Youn, Young-Ho Park, Chang Han Kim, Jongin Lim:
An Efficient ID-Based Delegation Network. OTM Workshops (1) 2006: 382-391 - 2005
- [j3]Sangtae Jeong, Young-Ho Park:
A note on the factorization method of Niederreiter. Finite Fields Their Appl. 11(2): 269-277 (2005) - [j2]Taekyoung Kwon, Young-Ho Park, Hee Jung Lee:
Security analysis and improvement of the efficient password-based authentication protocol. IEEE Commun. Lett. 9(1): 93-95 (2005) - [c13]Sosun Kim, Nam Su Chang, Chang Han Kim, Young-Ho Park, Jongin Lim:
A Fast Inversion Algorithm and Low-Complexity Architecture over GF(2m). CIS (2) 2005: 1-8 - [c12]Dong Jin Yang, Chang Han Kim, Young-Ho Park, Yongtae Kim, Jongin Lim:
Modified Sequential Normal Basis Multipliers for Type II Optimal Normal Bases. ICCSA (2) 2005: 647-656 - [c11]Soonhak Kwon, Taekyoung Kwon, Young-Ho Park:
New Architecture for Multiplication in GF(2m) and Comparisons with Normal and Polynomial Basis Multipliers for Elliptic Curve Cryptography. ICISC 2005: 335-351 - [c10]Nam Su Chang, Chang Han Kim, Young-Ho Park, Jongin Lim:
A Non-redundant and Efficient Architecture for Karatsuba-Ofman Algorithm. ISC 2005: 288-299 - [c9]Taek-Young Youn, Young-Ho Park, Chang Han Kim, Jongin Lim:
An Efficient Public Key Cryptosystem with a Privacy Enhanced Double Decryption Mechanism. Selected Areas in Cryptography 2005: 144-158 - [c8]Soonhak Kwon, Taekyoung Kwon, Young-Ho Park:
Efficient Linear Array for Multiplication over NIST Recommended Binary Fields. WILF 2005: 427-436 - 2004
- [j1]Young-Ho Park, Deukjo Hong, Hichun Eun:
On the Linear Complexity of Some Generalized Cyclotomic Sequences. Int. J. Algebra Comput. 14(4): 431-439 (2004) - [c7]Dong-Guk Han, Katsuyuki Okeya, Tae Hyun Kim, Yoon Sung Hwang, Young-Ho Park, Souhwan Jung:
Cryptanalysis of the Countermeasures Using Randomized Binary Signed Digits. ACNS 2004: 398-413 - 2003
- [c6]Dong-Guk Han, Nam Su Chang, Seok Won Jung, Young-Ho Park, Chang Han Kim, Heuisu Ryu:
Cryptanalysis of the Full Version Randomized Addition-Subtraction Chains. ACISP 2003: 67-78 - 2002
- [c5]Dong-Guk Han, Hye-Young Park, Young-Ho Park, Sangjin Lee, Dong Hoon Lee, Hyungjin Yang:
A Practical Approach Defeating Blackmailing. ACISP 2002: 464-481 - [c4]Young-Ho Park, Sangtae Jeong, Jongin Lim:
Speeding Up Point Multiplication on Hyperelliptic Curves with Efficiently-Computable Endomorphisms. EUROCRYPT 2002: 197-208 - [c3]Young-Ho Park, Sangho Oh, Sangjin Lee, Jongin Lim, Maenghee Sung:
An Improved Method of Multiplication on Certain Elliptic Curves. Public Key Cryptography 2002: 310-322 - [c2]Young-Ho Park, Sangtae Jeong, Chang Han Kim, Jongin Lim:
An Alternate Decomposition of an Integer for Faster Point Multiplication on Certain Elliptic Curves. Public Key Cryptography 2002: 323-334 - [c1]Dong-Guk Han, Ki Soon Yoon, Young-Ho Park, Chang Han Kim, Jongin Lim:
Optimal Extension Fields for XTR. Selected Areas in Cryptography 2002: 369-384
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-14 20:58 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint