Zobrazeno 1 - 10
of 33
pro vyhledávání: '"Suhri Kim"'
Publikováno v:
IEEE Access, Vol 12, Pp 162870-162881 (2024)
This paper analyzes the security and performance of the isogeny-based hash functions. The isogeny-based hash function was first proposed by Charles, Goren, and Lauter, and is referred to as the CGL hash function. However, Lauter and Petit demonstrate
Externí odkaz:
https://doaj.org/article/438eac76cf3a460fa16af6c740329f54
Autor:
Suhri Kim
Publikováno v:
IEEE Access, Vol 12, Pp 18851-18857 (2024)
This paper optimized SeaSign – an isogeny-based digital signature algorithm that combines the class group actions of CSIDH with the notion of Fiat-Shamir with abort. The proposed modification is simple yet powerful, which is the repositioning of th
Externí odkaz:
https://doaj.org/article/729e96d8f28f450f8882c72254002892
Publikováno v:
IEEE Access, Vol 11, Pp 44391-44401 (2023)
Recently, a radical isogeny was proposed to boost commutative supersingular isogeny Diffie–Hellman (CSIDH) implementation. Radical isogenies reduce the generation of a kernel of a small prime order when implementing CSIDH. However, when the size of
Externí odkaz:
https://doaj.org/article/0befbe532c4b41ee985e8d7b8e2d753a
Publikováno v:
ICT Express, Vol 7, Iss 1, Pp 36-40 (2021)
Although quantum mechanics guarantees the security of the quantum key distribution system, it is crucial to examine whether the implementation flaws can lead to the disclosure of sensitive information. In this paper, we propose the side-channel attac
Externí odkaz:
https://doaj.org/article/86d323c65813437baafdd9dac0d95718
Autor:
Suhri Kim
Publikováno v:
IEEE Access, Vol 9, Pp 154500-154512 (2021)
In this paper, we present the analysis of Huff curves for implementing isogeny-based cryptography. In this regard, we first investigate the computational cost of the building blocks when compression functions are used for Huff curves. We present a ne
Externí odkaz:
https://doaj.org/article/f6fdbacc8da341fba95e183ad8656db5
Publikováno v:
ETRI Journal, Vol 42, Iss 2, Pp 292-304 (2020)
As side‐channel analysis and machine learning algorithms share the same objective of classifying data, numerous studies have been proposed for adapting machine learning to side‐channel analysis. However, a drawback of machine learning algorithms
Externí odkaz:
https://doaj.org/article/526a157537904085b74a407785ee979b
Publikováno v:
IEEE Access, Vol 8, Pp 112585-112597 (2020)
In the field of post-quantum cryptography, lattice-based cryptography has received the most noticeable attention. Most lattice-based cryptographic schemes are constructed based on the polynomial ring Rq = Zq[x]/f (x), using a cyclotomic polynomial f
Externí odkaz:
https://doaj.org/article/a1c26edfe5f3475095d2e1e7cd9d5e26
Autor:
Suhri Kim, Seokhie Hong
Publikováno v:
Applied Sciences, Vol 13, Iss 3, p 1427 (2023)
The development of cryptography is closely related to the development of computers [...]
Externí odkaz:
https://doaj.org/article/b33bf8dcfc8c425aa106aa6963ce14e4
Publikováno v:
Applied Sciences, Vol 10, Iss 19, p 6927 (2020)
In this paper, we present the performance and security analysis for various commutative SIDH (CSIDH)-based algorithms. As CSIDH offers a smaller key size than SIDH and provides a relatively efficient signature scheme, numerous CSIDH-based key exchang
Externí odkaz:
https://doaj.org/article/6a09983afc0f47ef8f20488a9afdb32b
Publikováno v:
Cryptography, Vol 4, Iss 3, p 20 (2020)
The implementation of isogeny-based cryptography mainly use Montgomery curves, as they offer fast elliptic curve arithmetic and isogeny computation. However, although Montgomery curves have efficient 3- and 4-isogeny formula, it becomes inefficient w
Externí odkaz:
https://doaj.org/article/f64ca773f4f045f7ab214ec314851f13