default search action
Seong Oun Hwang
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j97]Abdul Majeed, Seong Oun Hwang:
A Multifaceted Survey on Federated Learning: Fundamentals, Paradigm Shifts, Practical Issues, Recent Developments, Partnerships, Trade-Offs, Trustworthiness, and Ways Forward. IEEE Access 12: 84643-84679 (2024) - [j96]Seong Oun Hwang, Hafiz Muhammad Waseem, Noor Munir:
Billiard Quantum Chaos: A Pioneering Image Encryption Scheme in the Post-Quantum Era. IEEE Access 12: 85150-85164 (2024) - [j95]Abdul Rehman, Myung-Kyu Yi, Abdul Majeed, Seong Oun Hwang:
Early Diagnosis of Alzheimer's Disease Using 18F-FDG PET With Soften Latent Representation. IEEE Access 12: 87923-87933 (2024) - [j94]Hafiz Muhammad Waseem, Muhammad Asfand Hafeez, Shabir Ahmad, Bakkiam David Deebak, Noor Munir, Abdul Majeed, Seong Oun Hwang:
Constructing Highly Nonlinear Cryptographic Balanced Boolean Functions on Learning Capabilities of Recurrent Neural Networks. IEEE Access 12: 150255-150267 (2024) - [j93]Abdul Majeed, Seong Oun Hwang:
Feature Stores: A Key Enabler for Feature Reusability and Availability Across Machine Learning Pipelines. Computer 57(1): 69-74 (2024) - [j92]Abdul Majeed, Seong Oun Hwang:
Making Large Language Models More Reliable and Beneficial: Taking ChatGPT as a Case Study. Computer 57(3): 101-106 (2024) - [j91]Muhammad Asfand Hafeez, Wai-Kong Lee, Angshuman Karmakar, Seong Oun Hwang:
Efficient TMVP-Based Polynomial Convolution on GPU for Post-Quantum Cryptography Targeting IoT Applications. IEEE Internet Things J. 11(13): 23428-23443 (2024) - [j90]Abdul Majeed, Seong Oun Hwang:
Differential Privacy and k-Anonymity-Based Privacy Preserving Data Publishing Scheme With Minimal Loss of Statistical Information. IEEE Trans. Comput. Soc. Syst. 11(3): 3753-3765 (2024) - [j89]Kyung Hyun Han, Wai-Kong Lee, Angshuman Karmakar, Jose Maria Bermudo Mera, Seong Oun Hwang:
cuFE: High Performance Privacy Preserving Support Vector Machine With Inner-Product Functional Encryption. IEEE Trans. Emerg. Top. Comput. 12(1): 328-343 (2024) - [j88]Abdul Majeed, Safiullah Khan, Seong Oun Hwang:
Towards Optimization of Privacy-Utility Trade-Off Using Similarity and Diversity Based Clustering. IEEE Trans. Emerg. Top. Comput. 12(1): 368-385 (2024) - [j87]Bakkiam David Deebak, Seong Oun Hwang:
Healthcare Applications Using Blockchain With a Cloud-Assisted Decentralized Privacy-Preserving Framework. IEEE Trans. Mob. Comput. 23(5): 5897-5916 (2024) - [j86]Wai-Kong Lee, Raymond K. Zhao, Ron Steinfeld, Amin Sakzad, Seong Oun Hwang:
High Throughput Lattice-Based Signatures on GPUs: Comparing Falcon and Mitaka. IEEE Trans. Parallel Distributed Syst. 35(4): 675-692 (2024) - [j85]Bakkiam David Deebak, Seong Oun Hwang:
Privacy Preserving Based on Seamless Authentication With Provable Key Verification Using mIoMT for B5G-Enabled Healthcare Systems. IEEE Trans. Serv. Comput. 17(3): 1097-1113 (2024) - [i11]Supriya Adhikary, Wai-Kong Lee, Angshuman Karmakar, Yongwoo Lee, Seong Oun Hwang, Ramachandra Achar:
cuTraNTT: A Novel Transposed Number Theoretic Transform Targeting Low Latency Homomorphic Encryption for IoT Applications. IACR Cryptol. ePrint Arch. 2024: 1729 (2024) - 2023
- [j84]Abdul Majeed, Seong Oun Hwang:
Quantifying the Vulnerability of Attributes for Effective Privacy Preservation Using Machine Learning. IEEE Access 11: 4400-4411 (2023) - [j83]Young Min Kim, Kyunghyun Han, Wai-Kong Lee, Hyung Jin Chang, Seong Oun Hwang:
Non-Zero Grid for Accurate 2-Bit Additive Power-of-Two CNN Quantization. IEEE Access 11: 32051-32060 (2023) - [j82]Abdul Majeed, Seong Oun Hwang:
When AI Meets Information Privacy: The Adversarial Role of AI in Data Sharing Scenario. IEEE Access 11: 76177-76195 (2023) - [j81]Abdul Majeed, Seong Oun Hwang:
CTGAN-MOS: Conditional Generative Adversarial Network Based Minority-Class-Augmented Oversampling Scheme for Imbalanced Problems. IEEE Access 11: 85878-85899 (2023) - [j80]Muhammad Asfand Hafeez, Yasir Ali, Kyung Hyun Han, Seong Oun Hwang:
GPU-Accelerated Deep Learning-Based Correlation Attack on Tor Networks. IEEE Access 11: 124139-124149 (2023) - [j79]Bakkiam David Deebak, Seong Oun Hwang:
Intelligent drone-assisted robust lightweight multi-factor authentication for military zone surveillance in the 6G era. Comput. Networks 225: 109664 (2023) - [j78]Abdul Majeed, Seong Oun Hwang:
Data-Centric Artificial Intelligence, Preprocessing, and the Quest for Transformative Artificial Intelligence Systems Development. Computer 56(5): 109-115 (2023) - [j77]Safiullah Khan, Wai-Kong Lee, Ayesha Khalid, Abdul Majeed, Seong Oun Hwang:
Area-Optimized Constant-Time Hardware Implementation for Polynomial Multiplication. IEEE Embed. Syst. Lett. 15(1): 5-8 (2023) - [j76]Abdul Majeed, Seong Oun Hwang:
Rectification of Syntactic and Semantic Privacy Mechanisms. IEEE Secur. Priv. 21(5): 18-32 (2023) - [j75]Safiullah Khan, Wai-Kong Lee, Angshuman Karmakar, Jose Maria Bermudo Mera, Abdul Majeed, Seong Oun Hwang:
Area-Time Efficient Implementation of NIST Lightweight Hash Functions Targeting IoT Applications. IEEE Internet Things J. 10(9, May 1): 8083-8095 (2023) - [j74]Muhammad Asfand Hafeez, Wai-Kong Lee, Angshuman Karmakar, Seong Oun Hwang:
High Throughput Acceleration of Scabbard Key Exchange and Key Encapsulation Mechanism Using Tensor Core on GPU for IoT Applications. IEEE Internet Things J. 10(22): 19765-19781 (2023) - [j73]Abdul Majeed, Seong Oun Hwang:
The Changing Landscape of Privacy- Countermeasures in the Era of the COVID-19 Pandemic. IT Prof. 25(4): 52-60 (2023) - [j72]Abdul Majeed, Seong Oun Hwang:
Technical Analysis of Data-Centric and Model-Centric Artificial Intelligence. IT Prof. 25(6): 62-70 (2023) - [j71]Bakkiam David Deebak, Seong Oun Hwang:
A Cloud-Assisted Medical Cyber-Physical System Using a Privacy-Preserving Key Agreement Framework and a Chebyshev Chaotic Map. IEEE Syst. J. 17(4): 5543-5554 (2023) - [j70]Myung-Kyu Yi, Wai-Kong Lee, Seong Oun Hwang:
A Human Activity Recognition Method Based on Lightweight Feature Extraction Combined With Pruned and Quantized CNN for Wearable Device. IEEE Trans. Consumer Electron. 69(3): 657-670 (2023) - [c15]Jia-Lin Chan, Bok-Min Goi, Wun-She Yap, Wai-Kong Lee, Seong Oun Hwang:
Efficient Implementation of ACORN and AEGIS-128 Authenticated Encryption on GPU for Internet of Things. ICCT 2023: 1275-1279 - [c14]Safiullah Khan, Ayesha Khalid, Ciara Rafferty, Yasir Ali Shah, Máire O'Neill, Wai-Kong Lee, Seong Oun Hwang:
Efficient, Error-Resistant NTT Architectures for CRYSTALS-Kyber FPGA Accelerators. VLSI-SoC 2023: 1-6 - [i10]Wai-Kong Lee, Raymond K. Zhao, Ron Steinfeld, Amin Sakzad, Seong Oun Hwang:
High Throughput Lattice-based Signatures on GPUs: Comparing Falcon and Mitaka. IACR Cryptol. ePrint Arch. 2023: 399 (2023) - [i9]Muhammad Asfand Hafeez, Wai-Kong Lee, Angshuman Karmakar, Seong Oun Hwang:
TMVP-based Polynomial Convolution for Saber and Sable on GPU using CUDA-cores and Tensor-cores. IACR Cryptol. ePrint Arch. 2023: 1541 (2023) - 2022
- [j69]Wai-Kong Lee, Hwajeong Seo, Zhenfei Zhang, Seong Oun Hwang:
TensorCrypto: High Throughput Acceleration of Lattice-Based Cryptography Using Tensor Core on GPU. IEEE Access 10: 20616-20632 (2022) - [j68]Abdul Majeed, Safiullah Khan, Seong Oun Hwang:
Toward Privacy Preservation Using Clustering Based Anonymization: Recent Advances and Future Research Outlook. IEEE Access 10: 53066-53097 (2022) - [j67]Wai-Kong Lee, Kyungbae Jang, Gyeongju Song, Hyunji Kim, Seong Oun Hwang, Hwajeong Seo:
Efficient Implementation of Lightweight Hash Functions on GPU and Quantum Computers for IoT Applications. IEEE Access 10: 59661-59674 (2022) - [j66]Farhan Amin, Abdul Majeed, Abdul Mateen, Rashid Abbasi, Seong Oun Hwang:
A Systematic Survey on the Recent Advancements in the Social Internet of Things. IEEE Access 10: 63867-63884 (2022) - [j65]Hafiz Muhammad Waseem, Wai-Kong Lee, Seong Oun Hwang, Majid Khan, Asim Latif:
Discrete Logarithmic Factorial Problem and Einstein Crystal Model Based Public-Key Cryptosystem for Digital Content Confidentiality. IEEE Access 10: 102119-102134 (2022) - [j64]Abdul Majeed, Xiaohan Zhang, Seong Oun Hwang:
Applications and Challenges of Federated Learning Paradigm in the Big Data Era with Special Emphasis on COVID-19. Big Data Cogn. Comput. 6(4): 127 (2022) - [j63]Safiullah Khan, Wai-Kong Lee, Seong Oun Hwang:
AEchain: A Lightweight Blockchain for IoT Applications. IEEE Consumer Electron. Mag. 11(2): 64-76 (2022) - [j62]KyungHyun Han, Wai-Kong Lee, Seong Oun Hwang:
cuGimli: optimized implementation of the Gimli authenticated encryption and hash function on GPU for IoT applications. Clust. Comput. 25(1): 433-450 (2022) - [j61]Abdul Majeed, Seong Oun Hwang:
A Privacy-Assured Data Lifecycle for Epidemic-Handling Systems. Computer 55(8): 57-69 (2022) - [j60]Beng-Liong Tan, Kai Ming Mok, Jing-Jing Chang, Wai-Kong Lee, Seong Oun Hwang:
RISC32-LP: Low-Power FPGA-Based IoT Sensor Nodes With Energy Reduction Program Analyzer. IEEE Internet Things J. 9(6): 4214-4228 (2022) - [j59]Boon-Chiao Chang, Wai-Kong Lee, Bok-Min Goi, Seong Oun Hwang:
High Performance Integer Multiplier on FPGA with Radix-4 Number Theoretic Transform. KSII Trans. Internet Inf. Syst. 16(8): 2816-2830 (2022) - [j58]Abdul Majeed, Seong Oun Hwang:
A Practical Anonymization Approach for Imbalanced Datasets. IT Prof. 24(1): 63-69 (2022) - [j57]Muhammad Sajid Farooq, Safiullah Khan, Abdur Rehman, Sagheer Abbas, Muhammad Adnan Khan, Seong Oun Hwang:
Blockchain-Based Smart Home Networks Security Empowered with Fused Machine Learning. Sensors 22(12): 4522 (2022) - [j56]Muhammad Umar Nasir, Safiullah Khan, Shahid Mehmood, Muhammad Adnan Khan, Atta-ur-Rahman, Seong Oun Hwang:
IoMT-Based Osteosarcoma Cancer Detection in Histopathology Images Using Transfer Learning Empowered with Blockchain, Fog Computing, and Edge Computing. Sensors 22(14): 5444 (2022) - [j55]Muhammad Umar Nasir, Safiullah Khan, Shahid Mehmood, Muhammad Adnan Khan, Muhammad Zubair, Seong Oun Hwang:
Network Meddling Detection Using Machine Learning Empowered with Blockchain Technology. Sensors 22(18): 6755 (2022) - [j54]Abdul Majeed, Seong Oun Hwang:
Data-Driven Analytics Leveraging Artificial Intelligence in the Era of COVID-19: An Insightful Review of Recent Developments. Symmetry 14(1): 16 (2022) - [j53]Wai-Kong Lee, Hwajeong Seo, Seong Oun Hwang, Ramachandra Achar, Angshuman Karmakar, Jose Maria Bermudo Mera:
DPCrypto: Acceleration of Post-Quantum Cryptography Using Dot-Product Instructions on GPUs. IEEE Trans. Circuits Syst. I Regul. Pap. 69(9): 3591-3604 (2022) - [j52]Wai-Kong Lee, Hwajeong Seo, Seog Chung Seo, Seong Oun Hwang:
Efficient Implementation of AES-CTR and AES-ECB on GPUs With Applications for High-Speed FrodoKEM and Exhaustive Key Search. IEEE Trans. Circuits Syst. II Express Briefs 69(6): 2962-2966 (2022) - [j51]Ahmed Mujtaba, Wai-Kong Lee, Seong Oun Hwang:
Low Latency Implementations of CNN for Resource-Constrained IoT Devices. IEEE Trans. Circuits Syst. II Express Briefs 69(12): 5124-5128 (2022) - [j50]Wai-Kong Lee, Seong Oun Hwang:
High Throughput Implementation of Post-Quantum Key Encapsulation and Decapsulation on GPU for Internet of Things Applications. IEEE Trans. Serv. Comput. 15(6): 3275-3288 (2022) - [c13]Myung-Kyu Yi, Seong Oun Hwang:
Smartphone Based Human Activity Recognition Using 1D Lightweight Convolutional Neural Network. ICEIC 2022: 1-3 - [c12]Wai-Kong Lee, Seong Oun Hwang:
High Throughput Implementation of Post-quantum Key Encapsulation and Decapsulation on GPU for Internet of Things Applications. SERVICES 2022: 13 - [i8]KyungHyun Han, Wai-Kong Lee, Angshuman Karmakar, Jose Maria Bermudo Mera, Seong Oun Hwang:
cuFE: High Performance Privacy Preserving Support Vector Machine with Inner-Product Functional Encryption. IACR Cryptol. ePrint Arch. 2022: 482 (2022) - [i7]Safiullah Khan, Wai-Kong Lee, Angshuman Karmakar, Jose Maria Bermudo Mera, Abdul Majeed, Seong Oun Hwang:
Area-time Efficient Implementation of NIST Lightweight Hash Functions Targeting IoT Applications. IACR Cryptol. ePrint Arch. 2022: 1716 (2022) - 2021
- [j49]Safiullah Khan, Wai-Kong Lee, Seong Oun Hwang:
A Flexible Gimli Hardware Implementation in FPGA and Its Application to RFID Authentication Protocols. IEEE Access 9: 105327-105340 (2021) - [j48]Maria Sameen, Seong Oun Hwang:
TIMPANY - deTectIon of Model Poisoning Attacks usiNg accuracY. IEEE Access 9: 139415-139425 (2021) - [j47]Abdul Majeed, Seong Oun Hwang:
A Comprehensive Analysis of Privacy Protection Techniques Developed for COVID-19 Pandemic. IEEE Access 9: 164159-164187 (2021) - [j46]Jin-Chuan See, Hui-Fuang Ng, Hung-Khoon Tan, Jing-Jing Chang, Wai-Kong Lee, Seong Oun Hwang:
DoubleQExt: Hardware and Memory Efficient CNN Through Two Levels of Quantization. IEEE Access 9: 169082-169091 (2021) - [j45]Sedat Akleylek, Meryem Soysaldi, Wai-Kong Lee, Seong Oun Hwang, Denis Chee-Keong Wong:
Novel Postquantum MQ-Based Signature Scheme for Internet of Things With Parallel Implementation. IEEE Internet Things J. 8(8): 6983-6994 (2021) - [j44]Safiullah Khan, Wai-Kong Lee, Seong Oun Hwang:
Scalable and Efficient Hardware Architectures for Authenticated Encryption in IoT Applications. IEEE Internet Things J. 8(14): 11260-11275 (2021) - [j43]KyungHyun Han, Ali Raza, Seong Oun Hwang:
CAPTCHA-Based Secret-Key Sharing Using Quantum Communication. IT Prof. 23(6): 46-51 (2021) - [j42]Wai-Kong Lee, Sedat Akleylek, Denis Chee-Keong Wong, Wun-She Yap, Bok-Min Goi, Seong Oun Hwang:
Parallel implementation of Nussbaumer algorithm and number theoretic transform on a GPU platform: application to qTESLA. J. Supercomput. 77(4): 3289-3314 (2021) - [i6]Wai-Kong Lee, Hwajeong Seo, Zhenfei Zhang, Seongoun Hwang:
TensorCrypto. IACR Cryptol. ePrint Arch. 2021: 173 (2021) - [i5]Wai-Kong Lee, Kyungbae Jang, Gyeongju Song, Hyunji Kim, Seong Oun Hwang, Hwajeong Seo:
Efficient Implementation of Lightweight Hash Functions on GPU and Quantum Computers for IoT Applications. IACR Cryptol. ePrint Arch. 2021: 1024 (2021) - [i4]Wai-Kong Lee, Hwajeong Seo, Seong Oun Hwang, Angshuman Karmakar, Jose Maria Bermudo Mera, Ramachandra Achar:
DPCrypto: Acceleration of Post-quantum Cryptographic Algorithms using Dot-Product Instruction on GPUs. IACR Cryptol. ePrint Arch. 2021: 1389 (2021) - 2020
- [j41]Ali Raza, Kyunghyun Han, Seong Oun Hwang:
A Framework for Privacy Preserving, Distributed Search Engine Using Topology of DLT and Onion Routing. IEEE Access 8: 43001-43012 (2020) - [j40]Maria Sameen, Kyunghyun Han, Seong Oun Hwang:
PhishHaven - An Efficient Real-Time AI Phishing URLs Detection System. IEEE Access 8: 83425-83443 (2020) - [j39]Seong Oun Hwang, Sansanee Auephanwiriyakul, Muhammad Usman Akram, Bok-Min Goi, Chee Seng Chan:
Special issue on "Green and Human Information Technology 2019". Neural Comput. Appl. 32(17): 13077-13078 (2020) - [j38]KyungHyun Han, Seong Oun Hwang:
A PKI without TTP based on conditional trust in blockchain. Neural Comput. Appl. 32(17): 13097-13106 (2020) - [j37]Intae Kim, Jong Hwan Park, Seong Oun Hwang:
An efficient public key functional encryption for inner product evaluations. Neural Comput. Appl. 32(17): 13117-13128 (2020) - [j36]Kamran Javed, Ghulam Hussain, Furqan Shaukat, Seong Oun Hwang:
A neural network approach to remove rain using reconstruction and feature losses. Neural Comput. Appl. 32(17): 13129-13138 (2020) - [j35]Jehangir Arshad Meo, Abdul Rehman, Ateeq Ur Rehman, Rehmat Ullah, Seong Oun Hwang:
Spectral Efficiency Augmentation in Uplink Massive MIMO Systems by Increasing Transmit Power and Uniform Linear Array Gain. Sensors 20(17): 4982 (2020) - [c11]Intae Kim, Seong Oun Hwang, Willy Susilo, Joonsang Baek, Jongkil Kim:
Efficient Anonymous Multi-group Broadcast Encryption. ACNS (1) 2020: 251-270 - [c10]Yunsang Joo, Seungwon Lee, Hyoungju Kim, Pankoo Kim, Seongoun Hwang, Chang Choi:
Efficient healthcare service based on Stacking Ensemble. ICEA 2020: 28:1-28:5 - [i3]S. M. Usman Hashmi, Muntazir Hussain, Fahad Bin Muslim, Kashif Inayat, Seong Oun Hwang:
Implementation of Symbol Timing Recovery for Estimation of Clock Skew. CoRR abs/2006.14413 (2020) - [i2]S. M. Usman Hashmi, Muntazir Hussain, S. M. Nashit Arshad, Kashif Inayat, Seong Oun Hwang:
Energy Efficient Cross Layer Time Synchronization in Cognitive Radio Networks. CoRR abs/2007.03841 (2020)
2010 – 2019
- 2019
- [j34]Seong Oun Hwang, Asif Mehmood:
Blockchain-Based Resource Syndicate. Computer 52(5): 58-66 (2019) - [j33]Syh-Yuan Tan, Kin-Woon Yeow, Seong Oun Hwang:
Enhancement of a Lightweight Attribute-Based Encryption Scheme for the Internet of Things. IEEE Internet Things J. 6(4): 6384-6395 (2019) - [c9]Rehmat Ullah, Muhammad Atif Ur Rehman, Byung-Seo Kim, Seong Oun Hwang:
RAPEL: Robust and Adaptive method for PIT Entry Lifetime in Wireless Content-Centric Networks. ICUFN 2019: 346-351 - 2018
- [j32]Hoang Thi Huyen Trang, Le The Dung, Seong Oun Hwang:
Connectivity analysis of underground sensors in wireless underground sensor networks. Ad Hoc Networks 71: 104-116 (2018) - [j31]Seong Oun Hwang:
Preface. J. Intell. Fuzzy Syst. 35(6): 5799 (2018) - [j30]Quan Tran Hai, Seong Oun Hwang:
An efficient classification of malware behavior using deep neural network. J. Intell. Fuzzy Syst. 35(6): 5801-5814 (2018) - [j29]Jacqueline Lee-Fang Ang, Wai-Kong Lee, Boon-Yaik Ooi, Thomas Wei Min Ooi, Seong Oun Hwang:
Pedestrian Dead Reckoning with correction points for indoor positioning and Wi-Fi fingerprint mapping. J. Intell. Fuzzy Syst. 35(6): 5881-5888 (2018) - [j28]Quan Tran Hai, Seong Oun Hwang:
Detection of malicious URLs based on word vector representation and ngram. J. Intell. Fuzzy Syst. 35(6): 5889-5900 (2018) - [j27]Kashif Inayat, Seong Oun Hwang:
Load balancing in decentralized smart grid trade system using blockchain. J. Intell. Fuzzy Syst. 35(6): 5901-5911 (2018) - [j26]Yee Jian Chew, Shih Yin Ooi, Kok-Seng Wong, Ying-Han Pang, Seong Oun Hwang:
Evaluation of black-marker and bilateral classification with J48 decision tree in anomaly based intrusion detection system. J. Intell. Fuzzy Syst. 35(6): 5927-5937 (2018) - [j25]Nicholas Lee, Shih Yin Ooi, Ying-Han Pang, Seong Oun Hwang, Syh-Yuan Tan:
Study of long short-term memory in flow-based network intrusion detection system. J. Intell. Fuzzy Syst. 35(6): 5947-5957 (2018) - [j24]Seong Oun Hwang, Minh-Ha Le:
Efficient certificate-based encryption and hierarchical certificate-based encryption schemes in the standard model. J. Intell. Fuzzy Syst. 35(6): 5971-5981 (2018) - [j23]Youngjun Bae, Intae Kim, Seong Oun Hwang:
An efficient detection of TCP Syn flood attacks with spoofed IP addresses. J. Intell. Fuzzy Syst. 35(6): 5983-5991 (2018) - [j22]Trong-Kha Nguyen, Duc-Ly Vu, Seong Oun Hwang:
An efficient neural network model for time series forecasting of malware. J. Intell. Fuzzy Syst. 35(6): 6089-6100 (2018) - [j21]Seong Oun Hwang, Ki Hong Kim, Hyun Jhin Lee:
A study on pervasive systems to prevent forward head posture syndrome. J. Intell. Fuzzy Syst. 35(6): 6117-6123 (2018) - 2017
- [j20]Jan Sher Khan, Muazzam Ali Khan, Jawad Ahmad, Seong Oun Hwang, Waqas Ahmed:
An Improved Image Encryption Scheme Based on a Non-Linear Chaotic Algorithm and Substitution Boxes. Informatica 28(4): 629-649 (2017) - [j19]Jawad Ahmad, Muazzam Ali Khan, Seong Oun Hwang, Jan Sher Khan:
A compression sensing and noise-tolerant image encryption scheme based on chaotic maps and orthogonal matrices. Neural Comput. Appl. 28(S-1): 953-967 (2017) - [c8]Fadia Ali Khan, Jameel Ahmed, Jan Sher Khan, Jawad Ahmad, Muazzam Ali Khan, Seong Oun Hwang:
A new technique for designing 8 × 8 substitution box for image encryption applications. CEEC 2017: 7-12 - 2016
- [j18]Jawad Ahmad, Seong Oun Hwang:
A secure image encryption scheme based on chaotic maps and affine transformation. Multim. Tools Appl. 75(21): 13951-13976 (2016) - [j17]Minh-Ha Le, Intae Kim, Seong Oun Hwang:
Efficient certificate-based encryption schemes without pairing. Secur. Commun. Networks 9(18): 5376-5391 (2016) - [j16]Intae Kim, Seong Oun Hwang, Jong Hwan Park, Chanil Park:
An Efficient Predicate Encryption with Constant Pairing Computations and Minimum Costs. IEEE Trans. Computers 65(10): 2947-2958 (2016) - 2015
- [j15]Kwangsu Lee, Intae Kim, Seong Oun Hwang:
Privacy preserving revocable predicate encryption revisited. Secur. Commun. Networks 8(3): 471-485 (2015) - [j14]Jawad Ahmad, Seong Oun Hwang, Arshad Ali:
An Experimental Comparison of Chaotic and Non-chaotic Image Encryption Schemes. Wirel. Pers. Commun. 84(2): 901-918 (2015) - 2014
- [j13]Intae Kim, Seong Oun Hwang:
Efficient identity-based broadcast signcryption schemes. Secur. Commun. Networks 7(5): 914-925 (2014) - 2013
- [j12]Junbeom Hur, Dongyoung Koo, Seong Oun Hwang, Kyungtae Kang:
Removing escrow from ciphertext policy attribute-based encryption. Comput. Math. Appl. 65(9): 1310-1317 (2013) - [j11]Intae Kim, Seong Oun Hwang:
An Optimal Identity-Based Broadcast Encryption Scheme for Wireless Sensor Networks. IEICE Trans. Commun. 96-B(3): 891-895 (2013) - [j10]Kihong Kim, Seong Oun Hwang:
Robot Exploration in a Dynamic Environment Using Hexagonal Grid Coverage. IEICE Trans. Inf. Syst. 96-D(12): 2877-2881 (2013) - 2012
- [j9]In Tae Kim, Seong Oun Hwang, Seungwoon Kim:
An Efficient Anonymous Identity-Based Broadcast Encryption for Large-Scale Wireless Sensor Networks. Ad Hoc Sens. Wirel. Networks 14(1-2): 27-39 (2012) - [j8]Junbeom Hur, Chanil Park, Seongoun Hwang:
Privacy-preserving identity-based broadcast encryption. Inf. Fusion 13(4): 296-303 (2012) - [j7]Chanil Park, Junbeom Hur, Seongoun Hwang, Hyunsoo Yoon:
Authenticated public key broadcast encryption scheme secure against insiders' attack. Math. Comput. Model. 55(1-2): 113-122 (2012) - [j6]Junbeom Hur, Chanil Park, Seongoun Hwang:
Fine-grained user access control in ciphertext-policy attribute-based encryption. Secur. Commun. Networks 5(3): 253-261 (2012) - [c7]Seong Oun Hwang:
Finding Vulnerabilities in Binary Codes Using Tainting/Fuzzing Analysis. ICHIT (2) 2012: 277-286 - [i1]Kwangsu Lee, Intae Kim, Seong Oun Hwang:
Privacy Preserving Revocable Predicate Encryption Revisited. IACR Cryptol. ePrint Arch. 2012: 655 (2012) - 2011
- [c6]In Tae Kim, Chanil Park, Seongoun Hwang, Cheol-Min Park:
Implementation of Bilinear Pairings over Elliptic Curves with Embedding Degree 24. FGIT-MulGraB (1) 2011: 37-43 - [c5]Sun-Mi Park, Seong Oun Hwang:
Improved Security Proofs of Delerablée's Identity-Based Broadcast Encryption Scheme. ICHIT (1) 2011: 472-481 - 2010
- [c4]Yeojeong Yoon, Chanil Park, Pyung Kim, Seongoun Hwang, Hyunsoo Yoon:
An efficient identity-based proxy signcryption for secure broadcast. ICITST 2010: 1-6
2000 – 2009
- 2009
- [j5]Seong Oun Hwang:
How Viable Is Digital Rights Management?. Computer 42(4): 28-34 (2009) - [j4]Seong Oun Hwang:
Content and Service Protection for IPTV. IEEE Trans. Broadcast. 55(2): 425-436 (2009) - [j3]Seong Oun Hwang:
Correction to "Content and Service Protection for IPTV". IEEE Trans. Broadcast. 55(3): 686 (2009) - 2005
- [j2]Seongoun Hwang, Kisong Yoon, Kwang Hyung Lee:
A Modeling of Multilevel DRM. IEICE Trans. Commun. 88-B(5): 2168-2170 (2005) - 2004
- [j1]Seongoun Hwang, Kisong Yoon, Kyung Pyo Jun, Kwang Hyung Lee:
Modeling and implementation of digital rights. J. Syst. Softw. 73(3): 533-549 (2004) - [c3]Seongoun Hwang, Kisong Yoon:
Privacy Protection in Ubiquitous Computing Based on Privacy Label and Information Flow. ICCSA (2) 2004: 46-54 - 2000
- [c2]Junseok Lee, Yeonjeong Jeong, Seongoun Hwang, Young B. Choi, Kisong Yoon, Myung-Joon Kim:
A Design of the Hybrid Messaging System (HMS) Based on PKI. PDPTA 2000
1990 – 1999
- 1999
- [c1]Seong Oun Hwang, Dan Hyung Lee, Chang Soon Park:
An Electronic Cash for Smart Cards. Applied Informatics 1999: 382-385
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:25 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint