Constructing PEKS schemes secure against keyword guessing attacks is possible? IR Jeong, JO Kwon, D Hong, DH Lee Computer communications 32 (2), 394-396, 2009 | 169 | 2009 |
One-round protocols for two-party authenticated key exchange IR Jeong, J Katz, DH Lee Applied Cryptography and Network Security: Second International Conference …, 2004 | 138 | 2004 |
Password-authenticated key exchange between clients with different passwords JW Byun, IR Jeong, DH Lee, CS Park Information and Communications Security: 4th International Conference, ICICS …, 2002 | 137 | 2002 |
Efficient verifier-based password-authenticated key exchange in the three-party setting JO Kwon, IR Jeong, K Sakurai, DH Lee Computer Standards & Interfaces 29 (5), 513-520, 2007 | 47 | 2007 |
Strong diffie-hellman-DSA key exchange IR Jeong, JO Kwon, DH Lee IEEE communications letters 11 (5), 432-433, 2007 | 34 | 2007 |
Ring signature with weak linkability and its applications IR Jeong, JO Kwon, DH Lee IEEE Transactions on Knowledge and Data Engineering 20 (8), 1145-1148, 2008 | 33 | 2008 |
Identity-based proxy signature from lattices KS Kim, D Hong, IR Jeong Journal of communications and networks 15 (1), 1-7, 2013 | 30 | 2013 |
Provably secure encrypt-then-sign composition in hybrid signcryption I Rae Jeong, H Yun Jeong, H Sook Rhee, D Hoon Lee, J In Lim Information Security and Cryptology—ICISC 2002: 5th International …, 2003 | 30 | 2003 |
Privacy-preserving disjunctive normal form operations on distributed sets JY Chun, D Hong, IR Jeong, DH Lee Information Sciences 231, 113-122, 2013 | 26 | 2013 |
A Diffie-Hellman key exchange protocol without random oracles IR Jeong, JO Kwon, DH Lee Cryptology and Network Security: 5th International Conference, CANS 2006 …, 2006 | 24 | 2006 |
Strong designated verifier signature scheme from lattices in the standard model G Noh, IR Jeong Security and Communication Networks 9 (18), 6202-6214, 2016 | 23 | 2016 |
Certificateless Public Auditing Protocol with Constant Verification Time D Kim, IR Jeong Security and Communication Networks 2017 (1), 6758618, 2017 | 22 | 2017 |
Analysis of revocable-iff-linked ring signature scheme IR Jeong, JO Kwon, DH Lee IEICE transactions on fundamentals of electronics, communications and …, 2009 | 19 | 2009 |
Efficient transferable cash with group signatures IR Jeong, DH Lee, JI Lim International Conference on Information Security, 462-474, 2001 | 19 | 2001 |
Collusion-resistant unidirectional proxy re-encryption scheme from lattices KS Kim, IR Jeong Journal of Communications and Networks 18 (1), 1-7, 2016 | 16 | 2016 |
Provably-secure two-round password-authenticated group key exchange in the standard model JO Kwon, IR Jeong, DH Lee International Workshop on Security, 322-336, 2006 | 16 | 2006 |
PCCS analysis model for the passively cooled steel containment YD Hwang, BD Chung, BH Cho, MH Chang, I Jeong Nuclear Engineering and Technology 30 (1), 26-39, 1998 | 16 | 1998 |
Difference set attacks on conjunctive keyword search schemes HS Rhee, IR Jeong, JW Byun, DH Lee Workshop on Secure Data Management, 64-74, 2006 | 15 | 2006 |
Anonymity control in multi-bank E-cash system I Rae Jeong, D Hoon Lee International Conference on Cryptology in India, 104-116, 2000 | 15 | 2000 |
Lattice-based ring signature method H Do Won, IR Jeong, NOH Geontae US Patent App. 13/335,821, 2012 | 13 | 2012 |