Follow
HeeSeok Kim
HeeSeok Kim
Dept. of AI Cyber Security, Korea Univ.
Verified email at korea.ac.kr
Title
Cited by
Cited by
Year
A fast and provably secure higher-order masking of AES S-box
HS Kim, S Hong, J Lim
International Workshop on Cryptographic Hardware and Embedded Systems, 95-107, 2011
1262011
Exploiting collisions in addition chain-based exponentiation algorithms using a single trace
N Hanley, HS Kim, M Tunstall
Topics in Cryptology–-CT-RSA 2015: The Cryptographer's Track at the RSA ¡¦, 2015
612015
Practical second‐order correlation power analysis on the message blinding method and its novel countermeasure for RSA
HS Kim, TH Kim, JC Yoon, S Hong
ETRI journal 32 (1), 102-111, 2010
382010
Recent advances in deep learning‐based side‐channel analysis
S Jin, S Kim, HS Kim, S Hong
Etri Journal 42 (2), 292-304, 2020
272020
Non-profiled deep learning-based side-channel preprocessing with autoencoders
D Kwon, H Kim, S Hong
IEEE Access 9, 57692-57703, 2021
252021
Single trace side channel analysis on NTRU implementation
S An, S Kim, S Jin, HB Kim, HS Kim
Applied Sciences 8 (11), 2014, 2018
222018
Optimizing implementations of non-profiled deep learning-based side-channel attacks
D Kwon, S Hong, H Kim
IEEE Access 10, 5957-5967, 2022
182022
Efficient masking methods appropriate for the block ciphers ARIA and AES
HS Kim, TH Kim, DG Han, S Hong
ETRI Journal 32 (3), 370-379, 2010
182010
Improving non-profiled side-channel attacks using autoencoder based preprocessing
D Kwon, HS Kim, S Hong
Cryptology ePrint Archive, 2020
172020
Message blinding method requiring no multiplicative inversion for RSA
H Kim, DG Han, S Hong, JC Ha
ACM Transactions on Embedded Computing Systems (TECS) 13 (4), 1-10, 2014
152014
Methods of encryption and decryption using operand ordering and encryption systems using the same
JC Yoon, S Hong, T Kim, KIM HeeSeok
US Patent 8,422,671, 2013
142013
Single trace side-channel attack on key reconciliation in quantum key distribution system and its efficient countermeasures
D Park, GS Kim, D Heo, S Kim, HS Kim, S Hong
ICT Express 7 (1), 36-40, 2021
122021
SCA-resistant GCM implementation on 8-Bit AVR microcontrollers
SC Seo, HS Kim
IEEE Access 7, 103961-103978, 2019
92019
Efficient masked implementation for SEED based on combined masking
HS Kim, YI Cho, D Choi, DG Han, S Hong
ETRI Journal 33 (2), 267-274, 2011
92011
Improving non-profiled side-channel analysis using auto-encoder based noise reduction preprocessing
D Kwon, S Jin, HS Kim, S Hong
Journal of the Korea Institute of Information Security & Cryptology 29 (3 ¡¦, 2019
82019
Exploiting collisions in addition chain-based exponentiation algorithms using a single trace
N Hanley, HS Kim, M Tunstall
Cryptology ePrint Archive, 2012
82012
u-City ÀÀ¿ë¿¡¼­ÀÇ ½Ã°£ ÆÐÅÏÀ» ÀÌ¿ëÇÑ ´Ü±â Àü·Â ºÎÇÏ ¿¹Ãø
¹Ú¼º½Â£¬ ¼ÕÈ£¼±£¬ À̵¿±Ô£¬ ÁöÀº¹Ì£¬ ±èÈñ¼®£¬ ·ù±ÙÈ£
Çѱ¹°ø°£Á¤º¸½Ã½ºÅÛÇÐȸ ³í¹®Áö 11 (2), 177-181, 2009
82009
Lightweight conversion from arithmetic to Boolean masking for embedded IoT processor
HB Kim, S Hong, HS Kim
Applied Sciences 9 (7), 1438, 2019
72019
A methodology for multipurpose DNS Sinkhole analyzing double bounce emails
HS Kim, SS Choi, J Song
Neural Information Processing: 20th International Conference, ICONIP 2013 ¡¦, 2013
72013
Plasticization in unclustered poly (methyl methacrylate) ionomers
±èÁؼ·£¬ ±èÈñ¼®
Bulletin of the Korean Chemical Society 19 (6), 625-628, 1998
71998
The system can't perform the operation now. Try again later.
Articles 1–20