Skip to main content

and
  1. No Access

    Article

    Multi-exponentiation algorithm based on binary GCD computation and its application to side-channel countermeasure

    A series of algorithms for evaluation of multi-exponentiation are proposed based on the binary greatest common divisor algorithm. The proposed algorithms are inversion free and have the capability to evaluate ...

    Sung-Ming Yen, Chien-Ning Chen, SangJae Moon in Journal of Cryptographic Engineering (2012)

  2. Chapter and Conference Paper

    Security Analysis of the Authentication Modules of Chinese WLAN Standard and Its Implementation Plan

    With the Canetti-Krawczyk (CK) model, we analyze the authentication module WAIs in the Chinese WLAN national security standard WAPI and its implementation plan respectively. The security weaknesses of WAI in t...

    **nghua Li, Jianfeng Ma, SangJae Moon in Network and Parallel Computing (2007)

  3. Chapter and Conference Paper

    On the Security of the Authentication Module of Chinese WLAN Standard Implementation Plan

    Compared with the original standard, the greatest change that WAPI (Chinese WLAN security standard) implementation plan made lies in the key-agreement protocol in WAI (Wireless Authentication Infrastructure). ...

    **nghua Li, SangJae Moon, Jianfeng Ma in Applied Cryptography and Network Security (2006)

  4. No Access

    Chapter and Conference Paper

    Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection

    The technique of RSA private computation speedup by using Chinese Remainder Theorem (CRT) is well known and has already been widely employed in almost all RSA implementations. A recent CRT-based factorization ...

    Sung-Ming Yen, Dongryeol Kim, SangJae Moon in Fault Diagnosis and Tolerance in Cryptography (2006)

  5. No Access

    Chapter and Conference Paper

    Relative Doubling Attack Against Montgomery Ladder

    Highly regular execution and the cleverly included redundant computation make the square-multiply-always exponentiation algorithm well known as a good countermeasure against the conventional simple power analy...

    Sung-Ming Yen, Lee-Chun Ko, SangJae Moon in Information Security and Cryptology - ICIS… (2006)

  6. Chapter and Conference Paper

    Provably Secure Tripartite Password Protected Key Exchange Protocol Based on Elliptic Curves

    Joux’s tripartite key agreement protocol is one of the most prominent developments in the area of key agreement. Although certificate-based and ID-based authentication schemes have been proposed to provide aut...

    Sanggon Lee, Yvonne Hitchcock, Youngho Park, Sangjae Moon in Selected Areas in Cryptography (2006)

  7. No Access

    Chapter and Conference Paper

    A Robust Double Auction Protocol Based on a Hybrid Trust Model

    Recently, Wang and Leung proposed a set of double auction protocols with full privacy protection based on distributed ElGamal encryption. Unfortunately, their protocols are expensive in computation and are not...

    JungHoon Ha, Jianying Zhou, SangJae Moon in Information Systems Security (2005)

  8. No Access

    Chapter and Conference Paper

    Side Channel Cryptanalysis on SEED

    The Korea standard block cipher, SEED, is a 128-bit symmetric block cipher with a more complex F function than DES. This paper shows that SEED is vulnerable to two types of side channel attacks, a fault analys...

    HyungSo Yoo, ChangKyun Kim, JaeCheol Ha, SangJae Moon in Information Security Applications (2005)

  9. No Access

    Chapter and Conference Paper

    An Improved Double Auction Protocol Against False Bids

    M. Yokoo et al. analyzed some weaknesses in McAfee’s double auction (MCD) protocol and proposed a robust threshold price double auction (TPD) protocol against false-name bids. Unfortunately, as their protocol str...

    JungHoon Ha, Jianying Zhou in Trust, Privacy, and Security in Digital Business (2005)

  10. No Access

    Chapter and Conference Paper

    How to Solve Key Escrow and Identity Revocation in Identity-Based Encryption Schemes

    In identity-based cryptography, a user’s public key is easily derived from the user’s identity and a corresponding private key is generated for the user by a trusted third party, known as a Key Generation Cent...

    JoongHyo Oh, KyungKeun Lee, SangJae Moon in Information Systems Security (2005)

  11. No Access

    Chapter and Conference Paper

    Dragon: A Fast Word Based Stream Cipher

    This paper presents Dragon, a new stream cipher constructed using a single word based non-linear feedback shift register and a non-linear filter function with memory. Dragon uses a variable length key and init...

    Kevin Chen, Matt Henricksen, William Millan in Information Security and Cryptology – ICIS… (2005)

  12. No Access

    Chapter and Conference Paper

    Improvement on Ha-Moon Randomized Exponentiation Algorithm

    Randomized recoding on the exponent of an exponentiation computation into a signed-digit representation has been a well known countermeasure against some side-channel attacks. However, this category of counter...

    Sung-Ming Yen, Chien-Ning Chen, SangJae Moon in Information Security and Cryptology – ICIS… (2005)

  13. No Access

    Chapter and Conference Paper

    Security Analysis of Two Signcryption Schemes

    Signcryption is a new cryptographic primitive that performs signing and encryption simultaneously, at a cost significantly lower than that required by the traditional signature-then-encryption approach. In thi...

    Guilin Wang, Robert H. Deng, Dong** Kwak, SangJae Moon in Information Security (2004)

  14. No Access

    Chapter and Conference Paper

    Permanent Fault Attack on the Parameters of RSA with CRT

    Chinese remainder theorem has been widely employed to speedup the RSA computation. In this paper, one kind of permanent fault attack on RSA with CRT will be pointed out which exploits a permanent fault on the ...

    Sung-Ming Yen, SangJae Moon, JaeCheol Ha in Information Security and Privacy (2003)

  15. Chapter and Conference Paper

    Efficient Distributed Signcryption Scheme as Group Signcryption

    The existing distributed signcryption is designed for distributing a signcrypted message to a designated group. However, it does not provide confidentiality of sender ID and its extension to a group signcrypti...

    Dong** Kwak, SangJae Moon in Applied Cryptography and Network Security (2003)

  16. No Access

    Chapter and Conference Paper

    Public-Key Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders

    In this paper we propose a key-exchange system and a public-key encryption scheme based on the class semigroups of imaginary quadratic non-maximal orders, the former is analogous to the Diffie-Hellman’s key-ex...

    Hwankoo Kim, SangJae Moon in Information Security and Privacy (2003)

  17. No Access

    Chapter and Conference Paper

    Hardware Fault Attack on RSA with CRT Revisited

    In this paper, some powerful fault attacks will be pointed out which can be used to factorize the RSA modulus if CRT is employed to speedup the RSA computation. These attacks are generic and can be applicable ...

    Sung-Ming Yen, Sangjae Moon, Jae-Cheol Ha in Information Security and Cryptology — ICIS… (2003)

  18. No Access

    Chapter and Conference Paper

    AKA Protocols for Mobile Communications

    This paper proposes a modified signcryption scheme that provides signer anonymity. In addition, an efficient 2-pass authentication and key agreement protocol that uses the proposed signcryption scheme is prese...

    KookHeui Lee, SangJae Moon in Information Security and Privacy (2000)