Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Simple and Exact Formula for Minimum Loop Length in Atei Pairing based on Brezing-Weng Curves., , , and . IACR Cryptology ePrint Archive, (2011)An Authenticated Group Key Agreement Protocol on Braid groups., , and . IACR Cryptology ePrint Archive, (2003)Reducing Pairing Inversion to Exponentiation Inversion using Non-degenerate Auxiliary Pairing., , , and . IACR Cryptology ePrint Archive, (2013)Efficient and Generalized Pairing Computation on Abelian Varieties., , and . IEEE Trans. Inf. Theory, 55 (4): 1793-1803 (2009)The better bound of private key in RSA with unbalanced primes., , , and . Appl. Math. Comput., 139 (2-3): 351-362 (2003)Explicit formula for optimal ate pairing over cyclotomic family of elliptic curves., , and . Finite Fields Their Appl., (2015)An Efficient Decoding of Goppa Codes for the McEliece Cryptosystem., , and . Fundam. Informaticae, 133 (4): 387-397 (2014)Towards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRS., , and . Int. J. Found. Comput. Sci., 31 (2): 157-174 (2020)A computational algorithm for F0 contour generation in Korean developed with prosodically labeled databases using k-toBI system., , , , , , and . ICSLP, ISCA, (1998)On the Security of Multikey Homomorphic Encryption., and . IMACC, volume 11929 of Lecture Notes in Computer Science, page 236-251. Springer, (2019)