default search action
Pil Joong Lee
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2017
- [j33]Jinwoo Lee, Jae Woo Seo, Kookrae Cho, Pil Joong Lee, Dae Hyun Yum:
A Visibility-Based Lower Bound for Android Unlock Patterns. IEICE Trans. Inf. Syst. 100-D(3): 578-581 (2017) - 2016
- [j32]Jinwoo Lee, Jae Woo Seo, Kookrae Cho, Pil Joong Lee, Juneyeun Kim, Seung Hoon Choi, Dae Hyun Yum:
A Visibility-Based Upper Bound for Android Unlock Patterns. IEICE Trans. Inf. Syst. 99-D(11): 2814-2816 (2016) - [j31]Jung Yeon Hwang, Sungwook Eom, Ku-Young Chang, Pil Joong Lee, DaeHun Nyang:
Anonymity-based authenticated key agreement with full binding property. J. Commun. Networks 18(2): 190-200 (2016) - 2014
- [c52]Jinwoo Lee, Pil Joong Lee:
Size-Efficient Digital Signatures with Appendix by Truncating Unnecessarily Long Hashcode. SSR 2014: 69-78 - [c51]Minkyu Joo, Pil Joong Lee:
Shared and Searchable Encrypted Data for Semi-trusted Servers with Controllable Sharing Property. WISA 2014: 231-243 - 2013
- [j30]Myung-Ho Park, Ki-Gon Nam, Jin Seok Kim, Dae Hyun Yum, Pil Joong Lee:
Unilateral Distance Bounding Protocol with Bidirectional Challenges. IEICE Trans. Inf. Syst. 96-D(1): 134-137 (2013) - [j29]Myung-Ho Park, Ki-Gon Nam, Jin Seok Kim, Dae Hyun Yum, Pil Joong Lee:
Secure and Lightweight Localization Method for Wireless Sensor Networks. IEICE Trans. Inf. Syst. 96-D(3): 723-726 (2013) - [j28]Jae Woo Seo, Dae Hyun Yum, Pil Joong Lee:
Proxy-invisible CCA-secure type-based proxy re-encryption without random oracles. Theor. Comput. Sci. 491: 83-93 (2013) - [j27]Jae Woo Seo, Dae Hyun Yum, Pil Joong Lee:
Comments on "Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption". IEEE Trans. Inf. Theory 59(5): 3256 (2013) - 2012
- [j26]Jin Seok Kim, Kookrae Cho, Dae Hyun Yum, Sung Je Hong, Pil Joong Lee:
Lightweight Distance Bounding Protocol against Relay Attacks. IEICE Trans. Inf. Syst. 95-D(4): 1155-1158 (2012) - [j25]Jin Seok Kim, Dae Hyun Yum, Sung Je Hong, Jong Kim, Pil Joong Lee:
Security Condition for Exact Localization in Wireless Ad Hoc Networks. IEICE Trans. Commun. 95-B(7): 2459-2462 (2012) - [j24]Jin Seok Kim, Dae Hyun Yum, Pil Joong Lee, Sung Je Hong, Jong Kim:
A Hybrid Sonar Algorithm for Submersible Cars to Verify the Location of Senders. IEEE Trans. Veh. Technol. 61(6): 2707-2714 (2012) - [j23]Dae Hyun Yum, Pil Joong Lee:
Exact Formulae for Resilience in Random Key Predistribution Schemes. IEEE Trans. Wirel. Commun. 11(5): 1638-1642 (2012) - [c50]Jung Yeon Hwang, Sungwook Eom, Ku-Young Chang, Pil Joong Lee, DaeHun Nyang:
Anonymity-Based Authenticated Key Agreement with Full Binding Property. WISA 2012: 177-191 - 2011
- [j22]Dae Hyun Yum, Jin Seok Kim, Sung Je Hong, Pil Joong Lee:
Distance Bounding Protocol with Adjustable False Acceptance Rate. IEEE Commun. Lett. 15(4): 434-436 (2011) - [j21]Dae Hyun Yum, Jin Seok Kim, Pil Joong Lee, Sung Je Hong:
Fast Verification of Hash Chains with Reduced Storage. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 383-391 (2011) - [j20]Dae Hyun Yum, Pil Joong Lee:
Sanitizable Signatures Reconsidered. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(2): 717-724 (2011) - [j19]Dae Hyun Yum, Jae Woo Seo, Pil Joong Lee:
Energy-Efficient Hash Chain Traversal. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(3): 955-963 (2011) - [j18]Dae Hyun Yum, Pil Joong Lee:
Lightweight One-Time Signature for Short Messages. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(7): 1567-1575 (2011) - [j17]Dae Hyun Yum, Pil Joong Lee:
On the average cost of order-preserving encryption based on hypergeometric distribution. Inf. Process. Lett. 111(19): 956-959 (2011) - [j16]Dae Hyun Yum, Jin Seok Kim, Sung Je Hong, Pil Joong Lee:
Distance Bounding Protocol for Mutual Authentication. IEEE Trans. Wirel. Commun. 10(2): 592-601 (2011) - [c49]Woomyo Lee, Jae Woo Seo, Pil Joong Lee:
Identity-Based Signcryption from Identity-Based Cryptography. WISA 2011: 70-83 - [c48]Dae Hyun Yum, Duk Soo Kim, Jin Seok Kim, Pil Joong Lee, Sung Je Hong:
Order-Preserving Encryption for Non-uniformly Distributed Plaintexts. WISA 2011: 84-97 - 2010
- [j15]Dae Hyun Yum, Jae Woo Seo, Kookrae Cho, Pil Joong Lee:
Generalized Hash Chain Traversal with Selective Output. IEICE Trans. Inf. Syst. 93-D(5): 1303-1306 (2010) - [c47]Dae Hyun Yum, Jae Woo Seo, Pil Joong Lee:
Trapdoor Sanitizable Signatures Made Easy. ACNS 2010: 53-68 - [c46]Dae Hyun Yum, Jin Seok Kim, Pil Joong Lee, Sung Je Hong:
On Fast Verification of Hash Chains. CT-RSA 2010: 382-396
2000 – 2009
- 2009
- [j14]Dae Hyun Yum, Pil Joong Lee:
Cracking Hill Ciphers with Goodness-of-Fit Statistics. Cryptologia 33(4): 335-342 (2009) - [j13]Dae Hyun Yum, Pil Joong Lee:
Invisibly Sanitizable Signature without Pairings. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(6): 1541-1543 (2009) - [c45]Yuseop Lee, Jongsung Kim, Pil Joong Lee, Yeonjung Kang, Hyangjin Lee:
Impossible Collision Based Side-Channel Attacks on HIGHT with Reduced Masked Rounds. CSA 2009: 1-4 - [c44]Dae Hyun Yum, Jae Woo Seo, Sungwook Eom, Pil Joong Lee:
Single-Layer Fractal Hash Chain Traversal with Almost Optimal Complexity. CT-RSA 2009: 325-339 - [c43]Dae Hyun Yum, Sun Young Kim, Ho-Kun Moon, Mi-Yeon Kim, Jae-Hoon Roh, Pil Joong Lee:
Detecting Ringing-Based DoS Attacks on VoIP Proxy Servers. WISA 2009: 339-353 - [e3]Pil Joong Lee, Jung Hee Cheon:
Information Security and Cryptology - ICISC 2008, 11th International Conference, Seoul, Korea, December 3-5, 2008, Revised Selected Papers. Lecture Notes in Computer Science 5461, Springer 2009, ISBN 978-3-642-00729-3 [contents] - 2008
- [j12]Dae Hyun Yum, Pil Joong Lee:
Efficient Fair Exchange from Identity-Based Signature. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(1): 119-126 (2008) - [j11]Dae Hyun Yum, Jong Hoon Shin, Pil Joong Lee:
Security Analysis of Yeh-Tsai Security Mechanism. IEICE Trans. Inf. Syst. 91-D(5): 1477-1480 (2008) - [j10]Dae Hyun Yum, Jae Woo Seo, Pil Joong Lee:
Generalized Combinatoric Accumulator. IEICE Trans. Inf. Syst. 91-D(5): 1489-1491 (2008) - [j9]Yevgeniy Dodis, Pil Joong Lee, Dae Hyun Yum:
Optimistic Fair Exchange in a Multi-user Setting. J. Univers. Comput. Sci. 14(3): 318-346 (2008) - 2007
- [j8]Dae Hyun Yum, Pil Joong Lee:
Security Analysis of Zhu-Bao's Verifiably Committed Signature. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(12): 2962-2964 (2007) - [c42]Chong Hee Kim, Jong Hoon Shin, Jean-Jacques Quisquater, Pil Joong Lee:
Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier. ICISC 2007: 273-281 - [c41]Yong Ho Hwang, Pil Joong Lee:
Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System. Pairing 2007: 2-22 - [c40]Yevgeniy Dodis, Pil Joong Lee, Dae Hyun Yum:
Optimistic Fair Exchange in a Multi-user Setting. Public Key Cryptography 2007: 118-133 - [i4]Yevgeniy Dodis, Pil Joong Lee, Dae Hyun Yum:
Optimistic Fair Exchange in a Multi-user Setting. IACR Cryptol. ePrint Arch. 2007: 182 (2007) - 2006
- [c39]Yong Ho Hwang, Pil Joong Lee:
Efficient Broadcast Encryption Scheme with Log-Key Storage. Financial Cryptography 2006: 281-295 - [c38]Jung Wook Lee, Yong Ho Hwang, Pil Joong Lee:
Efficient Public Key Broadcast Encryption Using Identifier of Receivers. ISPEC 2006: 153-164 - 2005
- [j7]Dae Hyun Yum, Pil Joong Lee:
Cryptanalysis of Yeh-Shen-Hwang's One-Time Password Authentication Scheme. IEICE Trans. Commun. 88-B(4): 1647-1648 (2005) - [c37]Yong Ho Hwang, Dae Hyun Yum, Pil Joong Lee:
Timed-Release Encryption with Pre-open Capability and Its Application to Certified E-mail System. ISC 2005: 344-358 - [c36]Jong Hoon Shin, Dong Jin Park, Pil Joong Lee:
DPA Attack on the Improved Ha-Moon Algorithm. WISA 2005: 283-291 - [i3]Dong Jin Park, Juyoung Cha, Pil Joong Lee:
Searchable Keyword-Based Encryption. IACR Cryptol. ePrint Arch. 2005: 367 (2005) - [i2]Yong Ho Hwang, Pil Joong Lee:
Efficient Broadcast Encryption Scheme with Log-Key Storage. IACR Cryptol. ePrint Arch. 2005: 373 (2005) - 2004
- [c35]Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee:
TTS without Revocation Capability Secure Against CCA2. ACISP 2004: 36-49 - [c34]Dae Hyun Yum, Pil Joong Lee:
Generic Construction of Certificateless Signature. ACISP 2004: 200-211 - [c33]Dae Hyun Yum, Pil Joong Lee:
Identity-Based Cryptography in Public Key Management. EuroPKI 2004: 71-84 - [c32]Yong Ho Hwang, Chong Hee Kim, Pil Joong Lee:
An Efficient Revocation Scheme for Stateless Receivers. EuroPKI 2004: 322-334 - [c31]Yong Ho Hwang, Sang Gyoo Sim, Pil Joong Lee:
Bit-Serial Multipliers for Exponentiation and Division in GF(2m) Using Irreducible AOP. ICCSA (1) 2004: 442-450 - [c30]Dae Hyun Yum, Pil Joong Lee:
A Distributed Online Certificate Status Protocol Based on GQ Signature Scheme. ICCSA (1) 2004: 471-480 - [c29]Dae Hyun Yum, Pil Joong Lee:
Generic Construction of Certificateless Encryption. ICCSA (1) 2004: 802-811 - [c28]Sang Gyoo Sim, Dong Jin Park, Pil Joong Lee:
New Power Analysis on the Ha-Moon Algorithm and the MIST Algorithm. ICICS 2004: 291-304 - [c27]Dae Hyun Yum, Pil Joong Lee:
Separable Implicit Certificate Revocation. ICISC 2004: 121-136 - [c26]Dong Jin Park, Kihyun Kim, Pil Joong Lee:
Public Key Encryption with Conjunctive Field Keyword Search. WISA 2004: 73-86 - [c25]Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee:
Practical Pay-TV Scheme Using Traitor Tracing Scheme for Multiple Channels. WISA 2004: 264-277 - [e2]Pil Joong Lee:
Advances in Cryptology - ASIACRYPT 2004, 10th International Conference on the Theory and Application of Cryptology and Information Security, Jeju Island, Korea, December 5-9, 2004, Proceedings. Lecture Notes in Computer Science 3329, Springer 2004, ISBN 3-540-23975-8 [contents] - [i1]Dong Jin Park, Pil Joong Lee:
A DPA Attack on the Improved Ha-Moon Algorithm. IACR Cryptol. ePrint Arch. 2004: 349 (2004) - 2003
- [c24]Yong Ho Hwang, Chong Hee Kim, Pil Joong Lee:
An Efficient Revocation Scheme with Minimal Message Length for Stateless Receivers. ACISP 2003: 377-386 - [c23]Yong Ho Hwang, Dae Hyun Yum, Pil Joong Lee:
EPA: An Efficient Password-Based Protocal for Authenticated Key Exchange. ACISP 2003: 452-463 - [c22]Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee:
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack. ASIACRYPT 2003: 359-373 - [c21]Dae Hyun Yum, Pil Joong Lee:
Efficient Key Updating Signature Schemes Based on IBS. IMACC 2003: 167-182 - [c20]Dae Hyun Yum, Jae Eun Kang, Pil Joong Lee:
Advanced Certificate Status Protocol. MMM-ACNS 2003: 229-240 - [c19]Dong Jin Park, Sang Gyoo Sim, Pil Joong Lee:
Fast Scalar Multiplication Method Using Change-of-Basis Matrix to Prevent Power Analysis Attacks on Koblitz Curves. WISA 2003: 474-488 - [e1]Pil Joong Lee, Chae Hoon Lim:
Information Security and Cryptology - ICISC 2002, 5th International Conference Seoul, Korea, November 28-29, 2002, Revised Papers. Lecture Notes in Computer Science 2587, Springer 2003, ISBN 3-540-00716-4 [contents] - 2001
- [c18]Dae Hyun Yum, Pil Joong Lee:
New Signcryption Schemes Based on KCDSA. ICISC 2001: 305-317 - [c17]Chong Hee Kim, Pil Joong Lee:
New Key Recovery in WAKE Protocol. Public Key Cryptography 2001: 325-338 - 2000
- [c16]Jae Wook Chung, Sang Gyoo Sim, Pil Joong Lee:
Fast Implementation of Elliptic Curve Defined over GF(pm) on CalmRISC with MAC2424 Coprocessor. CHES 2000: 57-70 - [c15]Nam Yul Yu, Young Kim, Pil Joong Lee:
Iterative Decoding of Product Codes Composed of Extended Hamming Codes. ISCC 2000: 732-737 - [c14]Nan Kyoung Park, Joon Ho Hwang, Pil Joong Lee:
HAS-V: A New Hash Function with Variable Output Length. Selected Areas in Cryptography 2000: 202-216
1990 – 1999
- 1999
- [c13]Pil Joong Lee, Eun Jeong Lee, Yong Duk Kim:
How to Implement Cost-Effective and Secure Public Key Cryptosystems. CHES 1999: 73-79 - 1998
- [c12]Chae Hoon Lim, Pil Joong Lee:
A Study on the Proposed Korean Digital Signature Algorithm. ASIACRYPT 1998: 175-186 - [c11]Eun Jeong Lee, Duk Soo Kim, Pil Joong Lee:
Speed-up of arithmetics in Fpm for elliptic curve cryptosystems. ICISC 1998: 81-91 - 1997
- [c10]Chae Hoon Lim, Pil Joong Lee:
A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroupp. CRYPTO 1997: 249-263 - 1996
- [c9]Chae Hoon Lim, Pil Joong Lee:
Directed Signatures and Application to Threshold Cryptosystems. Security Protocols Workshop 1996: 131-138 - 1995
- [j6]Chae Hoon Lim, Pil Joong Lee:
Several Practical Protocols for Authentication and Key Exchange. Inf. Process. Lett. 53(2): 91-96 (1995) - [c8]Chae Hoon Lim, Pil Joong Lee:
Security and Performance of Server-Aided RSA Computation Protocols. CRYPTO 1995: 70-83 - [c7]Chae Hoon Lim, Pil Joong Lee:
Server (Prover/Signer)-Aided Verification of Identity Proofs and Signatures. EUROCRYPT 1995: 64-78 - 1994
- [c6]Chae Hoon Lim, Pil Joong Lee:
More Flexible Exponentiation with Precomputation. CRYPTO 1994: 95-107 - 1993
- [c5]Chae Hoon Lim, Pil Joong Lee:
Another Method for Attaining Security Against Adaptively Chosen Ciphertext Attacks. CRYPTO 1993: 420-434 - 1992
- [c4]Chae Hoon Lim, Pil Joong Lee:
Modified Maurer-Yacobi's scheme and its applications. AUSCRYPT 1992: 308-323 - 1990
- [j5]Hyuck M. Kwon, Pil Joong Lee:
Combined Tone and Noise Jamming Against Coded FH/MFSK ECCM Radios. IEEE J. Sel. Areas Commun. 8(5): 871-883 (1990) - [c3]Pil Joong Lee:
Secure User Access Control for Public Networks. AUSCRYPT 1990: 46-57
1980 – 1989
- 1989
- [j4]Pil Joong Lee:
There are many good periodically time-varying convolutional codes. IEEE Trans. Inf. Theory 35(2): 460-463 (1989) - 1988
- [j3]Pil Joong Lee:
Constructions of rate (n-1)/n punctured convolutional codes with minimum required SNR criterion. IEEE Trans. Commun. 36(10): 1171-1174 (1988) - [c2]Pil Joong Lee, Ernest F. Brickell:
An Observation on the Security of McEliece's Public-Key Cryptosystem. EUROCRYPT 1988: 275-280 - 1987
- [c1]Ernest F. Brickell, Pil Joong Lee, Yacov Yacobi:
Secure Audio Teleconference. CRYPTO 1987: 418-426 - 1985
- [j2]Pil Joong Lee:
Performance of a Normalized Energy Metric Without Jammer State Information for an FH/MFSK System in Worst Case Partial Band Jamming. IEEE Trans. Commun. 33(8): 869-877 (1985) - [j1]Pil Joong Lee:
Comments on "A Technique for Improving the Efficiency of M-ary Signaling". IEEE Trans. Commun. 33(8): 877-878 (1985)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-04-24 22:56 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint