Skip to main content

previous disabled Page of 3
and
  1. No Access

    Chapter

    Fault Attacks Against RSA-CRT Implementation

    RSA-CRT uses the Chinese Remainder Theorem to speed up the computation of an RSA decryption or a signature and reduces the size of the data stored in memory. This implementation is four times faster than the R...

    Chong Hee Kim, Jean-Jacques Quisquater in Fault Analysis in Cryptography (2012)

  2. No Access

    Chapter and Conference Paper

    A Probing Attack on AES

    The Advanced Encryption Standard (AES) defines the most popular block cipher. It is commonly used and often implemented on smart cards. In this paper, we show how a 128-bit AES key can be retrieved by micropro...

    Jörn-Marc Schmidt, Chong Hee Kim in Information Security Applications (2009)

  3. No Access

    Chapter and Conference Paper

    RFID Distance Bounding Protocol with Mixed Challenges to Prevent Relay Attacks

    RFID systems suffer from different location-based attacks such as distance fraud, mafia fraud and terrorist fraud attacks. Among them mafia fraud attack is the most serious since this attack can be mounted wit...

    Chong Hee Kim, Gildas Avoine in Cryptology and Network Security (2009)

  4. No Access

    Chapter and Conference Paper

    The Swiss-Knife RFID Distance Bounding Protocol

    Relay attacks are one of the most challenging threats RFID will have to face in the close future. They consist in making the verifier believe that the prover is in its close vicinity by surreptitiously forward...

    Chong Hee Kim, Gildas Avoine in Information Security and Cryptology – ICIS… (2009)

  5. Chapter and Conference Paper

    Method for Detecting Vulnerability to Doubling Attacks

    The doubling attack by Fouque and Valette and its analogue, the relative doubling attack, by Yen et al. are a new kind of simple power analysis that can be applied to a binary double-and-add algorithm in a sca...

    Chong Hee Kim, Jean-Jacques Quisquater in Information and Communications Security (2008)

  6. Chapter and Conference Paper

    New Differential Fault Analysis on AES Key Schedule: Two Faults Are Enough

    In this paper we show a new differential fault analysis (DFA) on the AES-128 key scheduling process. We can obtain 96 bits of the key with 2 pairs of correct and faulty ciphertexts enabling an easy exhaustive ...

    Chong Hee Kim, Jean-Jacques Quisquater in Smart Card Research and Advanced Applications (2008)

  7. No Access

    Chapter and Conference Paper

    Fault Attacks on Public Key Elements: Application to DLP-Based Schemes

    Many cryptosystems suffer from fault attacks when implemented in physical devices such as smart cards. Fault attacks on secret key elements have successfully targeted many protocols relying on the Elliptic Cur...

    Chong Hee Kim, Philippe Bulens, Christophe Petit in Public Key Infrastructure (2008)

  8. Chapter and Conference Paper

    Fault Attacks for CRT Based RSA: New Attacks, New Results, and New Countermeasures

    Nowadays RSA using Chinese Remainder Theorem (CRT) is widely used in practical applications. However there is a very powerful attack against it with a fault injection during one of its exponentiations. Many count...

    Chong Hee Kim, Jean-Jacques Quisquater in Information Security Theory and Practices.… (2007)

  9. No Access

    Chapter and Conference Paper

    Safe-Error Attack on SPA-FA Resistant Exponentiations Using a HW Modular Multiplier

    The RSA is one of the most widely used algorithms nowadays in smart cards. The main part of RSA is the modular exponentiation composed of modular multiplications. Therefore most smart cards have a hardware mod...

    Chong Hee Kim, Jong Hoon Shin in Information Security and Cryptology - ICIS… (2007)

  10. No Access

    Chapter and Conference Paper

    Practical Pay-TV Scheme Using Traitor Tracing Scheme for Multiple Channels

    A Pay-TV scheme broadcasts a set of services or streams instead of one. That is, a pay-TV scheme is a specific application of a broadcast encryption scheme in which the secret to be broadcast is associated wit...

    Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee in Information Security Applications (2005)

  11. No Access

    Chapter and Conference Paper

    An Efficient Revocation Scheme for Stateless Receivers

    A revocation scheme for stateless receivers enables the center to deliver information securely to the legitimate users over a public channel, where the receivers do not update their state from session to sessi...

    Yong Ho Hwang, Chong Hee Kim, Pil Joong Lee in Public Key Infrastructure (2004)

  12. No Access

    Chapter and Conference Paper

    TTS without Revocation Capability Secure Against CCA2

    A traitor tracing scheme (TTS) deters traitors from giving away their secret keys to decrypt the transmitted data by enabling the system manager to trace at least one of the traitors who participated in the co...

    Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee in Information Security and Privacy (2004)

  13. No Access

    Chapter and Conference Paper

    An Efficient Revocation Scheme with Minimal Message Length for Stateless Receivers

    We deal with the revocation scheme such that the revoked receivers should not be able to obtain available information when a center broadcasts data to all receivers. We propose a new revocation scheme with min...

    Yong Ho Hwang, Chong Hee Kim, Pil Joong Lee in Information Security and Privacy (2003)

  14. Chapter and Conference Paper

    An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack

    We propose a new public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Our scheme is more efficient than the DF scheme suggested by Y. Dodis and N. Fazio[9]. Our scheme reduces t...

    Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee in Advances in Cryptology - ASIACRYPT 2003 (2003)

  15. Chapter and Conference Paper

    New Key Recovery in WAKE Protocol

    Wireless authentication and key establishment (WAKE) protocols are essential in mobile communications. The key recovery mechanism may also be required in mobile communication systems for the investigation of s...

    Chong Hee Kim, Pil Joong Lee in Public Key Cryptography (2001)

  16. No Access

    Article

    Synthesis of LaCrO3 Powders by Microwave Induced Combustion of Metal Nitrate-urea Mixture Solution

    Hong Kyu Park, Yoon Soo Han, Do Kyung Kim in Journal of Materials Science Letters (1998)

  17. No Access

    Article

    Two-step sintering of a TiB2-Ni cermet

    The effect of atmosphere control on the sintering behaviour of TiB2-20 wt% Ni ceramics was investigated. Sintering was performed at 1700 °C for 1h with commercial TiB2 powders produced by the earbothermic reactio...

    Weon-Ju Kim, Do-Hyeong Kim, Eul Son Kang, Do Kyung Kim in Journal of Materials Science (1996)

  18. No Access

    Article

    Fabrication and microstructural evaluation of ZrB2/ZrC/Zr composites by liquid infiltration

    The microstructure of ZrB2/ZrC/Zr composites was examined using scanning electron microscopy, optical microscopy, and X-ray diffraction techniques. Dense ZrB2/ZrC/Zr composites could be fabricated by the reaction...

    Sang Kuk Woo, Chong Hee Kim, Eul Son Kang in Journal of Materials Science (1994)

  19. No Access

    Article

    Microstructural development and mechanical properties of pressureless-sintered SiC with plate-like grains using Al2O3-Y2O3 additives

    Dense SiC ceramics with plate-like grains were obtained by pressureless sintering using Β-SiC powder with the addition of 6 wt% Al2O3 and 4 wt% Y2O3. The relationships between sintering conditions, microstructura...

    Seung Kun Lee, Yoon Chang Kim, Chong Hee Kim in Journal of Materials Science (1994)

  20. No Access

    Article

    Fabrication of TiB2/TiC composites by the directional reaction of titanium with boron carbide

    Dense TiB2/TiC composites were fabricated by the directional reaction of molten titanium with boron carbide preform. The reaction between pure molten titanium and boron carbide preform could not progress due to r...

    Seunr Kun Lee, Do-Hyeong Kim, Chong Hee Kim in Journal of Materials Science (1994)

previous disabled Page of 3