default search action
Kyung-Ah Shim
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j60]Namhun Koo, Kyung-Ah Shim:
Security Analysis of Reusing Vinegar Values in UOV Signature Scheme. IEEE Access 12: 137412-137417 (2024) - [j59]Kyung-Ah Shim:
Cryptanalysis of Compact Certificateless Aggregate Signature Schemes for HWMSNs and VANETs. IEEE Access 12: 137634-137641 (2024) - [j58]Kyung-Ah Shim:
On the Suitability of Post-Quantum Signature Schemes for Internet of Things. IEEE Internet Things J. 11(6): 10648-10665 (2024) - [j57]Kyung-Ah Shim:
A Secure Certificateless Signature Scheme for Cloud-Assisted Industrial IoT. IEEE Trans. Ind. Informatics 20(4): 6834-6843 (2024) - 2023
- [j56]Kyung-Ah Shim:
Security Analysis of Conditional Privacy-Preserving Authentication Schemes for VANETs. IEEE Access 11: 33956-33963 (2023) - 2022
- [j55]Kyung-Ah Shim:
Design Principles of Secure Certificateless Signature and Aggregate Signature Schemes for IoT Environments. IEEE Access 10: 124848-124857 (2022) - [j54]Kyung-Ah Shim, Sangyub Lee, Namhun Koo:
Efficient Implementations of Rainbow and UOV using AVX2. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 245-269 (2022) - [j53]Kyung-Ah Shim:
A Survey on Post-Quantum Public-Key Signature Schemes for Secure Vehicular Communications. IEEE Trans. Intell. Transp. Syst. 23(9): 14025-14042 (2022) - 2021
- [j52]Kyung-Ah Shim, Youngjoo An:
Cryptanalysis of Lattice-Based Blind Signature and Blind Ring Signature Schemes. IEEE Access 9: 134427-134434 (2021) - 2020
- [j51]Kyung-Ah Shim, Cheol-Min Park, Namhun Koo:
An Efficient MQ-Signature Scheme Based on Sparse Polynomials. IEEE Access 8: 26257-26265 (2020) - [j50]Kyung-Ah Shim:
Security Vulnerabilities of Four Signature Schemes From NTRU Lattices and Pairings. IEEE Access 8: 85019-85026 (2020) - [j49]Kyung-Ah Shim:
Cryptanalysis of Two Signature Schemes for IoT-Based Mobile Payments and Healthcare Wireless Medical Sensor Networks. IEEE Access 8: 167203-167208 (2020) - [j48]Kyung-Ah Shim, Cheol-Min Park, Namhun Koo, Hwajeong Seo:
A High-Speed Public-Key Signature Scheme for 8-b IoT-Constrained Devices. IEEE Internet Things J. 7(4): 3663-3677 (2020) - [j47]Kyung-Ah Shim:
Forgery attacks on two provably secure certificateless signature schemes. Inf. Sci. 521: 81-87 (2020) - [j46]Kyung-Ah Shim:
Comments on "Revocable and Scalable Certificateless Remote Authentication Protocol With Anonymity for Wireless Body Area Networks". IEEE Trans. Inf. Forensics Secur. 15: 81-82 (2020) - [j45]Kyung-Ah Shim, Namhun Koo:
Algebraic Fault Analysis of UOV and Rainbow With the Leakage of Random Vinegar Values. IEEE Trans. Inf. Forensics Secur. 15: 2429-2439 (2020)
2010 – 2019
- 2019
- [j44]Kyung-Ah Shim:
Universal Forgery Attacks on Remote Authentication Schemes for Wireless Body Area Networks Based on Internet of Things. IEEE Internet Things J. 6(5): 9211-9212 (2019) - [j43]Kyung-Ah Shim:
A New Certificateless Signature Scheme Provably Secure in the Standard Model. IEEE Syst. J. 13(2): 1421-1430 (2019) - 2018
- [j42]Kyung-Ah Shim:
Security Analysis of Various Authentication Schemes Based on Three Types of Digital Signature Schemes. IEEE Access 6: 68804-68812 (2018) - [j41]Aesun Park, Kyung-Ah Shim, Namhun Koo, Dong-Guk Han:
Side-Channel Attacks on Post-Quantum Signature Schemes based on Multivariate Quadratic Equations - Rainbow and UOV -. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 500-523 (2018) - 2017
- [j40]Kyung-Ah Shim, Cheol-Min Park, Namhun Koo:
Cryptanalysis of RGB, a mixed multivariate signature scheme. Finite Fields Their Appl. 45: 406-421 (2017) - [j39]Kyung-Ah Shim:
BASIS: A Practical Multi-User Broadcast Authentication Scheme in Wireless Sensor Networks. IEEE Trans. Inf. Forensics Secur. 12(7): 1545-1554 (2017) - [j38]Kyung-Ah Shim:
Comments on "A Cross-Layer Approach to Privacy-Preserving Authentication in WAVE-Enabled VANETs" by Biswas and Mišić. IEEE Trans. Veh. Technol. 66(11): 10588-10589 (2017) - [c10]Kyung-Ah Shim, Cheol-Min Park, Namhun Koo:
An Existential Unforgeable Signature Scheme Based on Multivariate Quadratic Equations. ASIACRYPT (1) 2017: 37-64 - [c9]Kyung-Ah Shim, Namhun Koo, Cheol-Min Park:
Security Analysis of Improved Cubic UOV Signature Schemes. ICISC 2017: 310-324 - 2016
- [j37]Kyung-Ah Shim:
A Survey of Public-Key Cryptographic Primitives in Wireless Sensor Networks. IEEE Commun. Surv. Tutorials 18(1): 577-601 (2016) - 2015
- [j36]Kyung-Ah Shim:
Security models for certificateless signature schemes revisited. Inf. Sci. 296: 315-321 (2015) - [j35]Kyung-Ah Shim:
An efficient ring signature scheme from pairings. Inf. Sci. 300: 63-69 (2015) - [j34]Kyung-Ah Shim, Cheol-Min Park:
A Secure Data Aggregation Scheme Based on Appropriate Cryptographic Primitives in Heterogeneous Wireless Sensor Networks. IEEE Trans. Parallel Distributed Syst. 26(8): 2128-2139 (2015) - [c8]Kyung-Ah Shim, Cheol-Min Park, Yoo-Jin Baek:
Lite-Rainbow: Lightweight Signature Schemes Based on Multivariate Quadratic Equations and Their Secure Implementations. INDOCRYPT 2015: 45-63 - 2014
- [j33]Kyung-Ah Shim:
S2DRP: Secure implementations of distributed reprogramming protocol for wireless sensor networks. Ad Hoc Networks 19: 1-8 (2014) - [j32]Kyung-Ah Shim:
On the security of verifiably encrypted signature schemes in a multi-user setting. Ann. des Télécommunications 69(11-12): 585-591 (2014) - [j31]Kyung-Ah Shim:
On delegatability of designated verifier signature schemes. Inf. Sci. 281: 365-372 (2014) - 2013
- [j30]Kyung-Ah Shim, Young-Ran Lee, Cheol-Min Park:
EIBAS: An efficient identity-based broadcast authentication scheme in wireless sensor networks. Ad Hoc Networks 11(1): 182-189 (2013) - [j29]Kyung-Ah Shim:
A strong designated verifier signature scheme tightly related to the LRSW assumption. Int. J. Comput. Math. 90(2): 163-171 (2013) - [j28]Hwajeong Seo, Kyung-Ah Shim, Howon Kim:
Performance enhancement of TinyECC based on multiplication optimizations. Secur. Commun. Networks 6(2): 151-160 (2013) - [j27]Kyung-Ah Shim:
Reconstruction of a Secure Authentication Scheme for Vehicular Ad Hoc Networks Using a Binary Authentication Tree. IEEE Trans. Wirel. Commun. 12(11): 5386-5393 (2013) - 2012
- [j26]Kyung-Ah Shim:
Security Flaws in Three Password-Based Remote User Authentication Schemes with Smart Cards. Cryptologia 36(1): 62-69 (2012) - [j25]Kyung-Ah Shim:
Cryptanalysis of Two Identity-Based Authenticated Key Agreement Protocols. IEEE Commun. Lett. 16(4): 554-556 (2012) - [j24]Kyung-Ah Shim:
A round-optimal three-party ID-based authenticated key agreement protocol. Inf. Sci. 186(1): 239-248 (2012) - [j23]Kyung-Ah Shim:
CPAS: An Efficient Conditional Privacy-Preserving Authentication Scheme for Vehicular Sensor Networks. IEEE Trans. Veh. Technol. 61(4): 1874-1883 (2012) - 2011
- [j22]Kyung-Ah Shim:
Short designated verifier proxy signatures. Comput. Electr. Eng. 37(2): 180-186 (2011) - [j21]Kyungah Shim, Young-Ran Lee:
Security Pitfalls of the Certificateless Signature and Multi-Receiver Signcryption Schemes. Fundam. Informaticae 112(4): 365-376 (2011) - [j20]Kyung-Ah Shim:
On the Security of a Certificateless Aggregate Signature Scheme. IEEE Commun. Lett. 15(10): 1136-1138 (2011) - [j19]Boyeon Song, Jung Yeon Hwang, Kyung-Ah Shim:
Security Improvement of an RFID Security Protocol of ISO/IEC WD 29167-6. IEEE Commun. Lett. 15(12): 1375-1377 (2011) - [j18]Kyung-Ah Shim:
Security Analysis of Three Password Authentication Schemes. J. Univers. Comput. Sci. 17(11): 1623-1633 (2011) - 2010
- [j17]Kyung-Ah Shim:
An ID-based aggregate signature scheme with constant pairing computations. J. Syst. Softw. 83(10): 1873-1880 (2010)
2000 – 2009
- 2009
- [j16]Kyung-Ah Shim:
Breaking the short certificateless signature scheme. Inf. Sci. 179(3): 303-306 (2009) - 2008
- [j15]Kyung-Ah Shim:
Forgery attacks on the ID-based multisignature scheme without reblocking and predetermined signing order. Comput. Stand. Interfaces 30(3): 121-123 (2008) - [j14]Kyung-Ah Shim:
Cryptanalysis and Enhancement of Modified Gateway-Oriented Password-Based Authenticated Key Exchange Protocol. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(12): 3837-3839 (2008) - [j13]Kyung-Ah Shim:
Rogue-key attacks on the multi-designated verifiers signature scheme. Inf. Process. Lett. 107(2): 83-86 (2008) - 2007
- [j12]Kyung-Ah Shim:
Vulnerabilities of generalized MQV key agreement protocol without using one-way hash functions. Comput. Stand. Interfaces 29(4): 467-470 (2007) - [j11]Kyung-Ah Shim:
Potential weaknesses of AuthA password-authenticated key agreement protocols. Comput. Stand. Interfaces 29(5): 580-583 (2007) - [j10]Kyung-Ah Shim:
Security Analysis of Authenticated Key Exchange Protocol Based on the q-th Root Problem. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 231-233 (2007) - [j9]Kyung-Ah Shim:
Further Analysis of ID-Based Authenticated Group Key Agreement Protocol from Bilinear Maps. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(1): 295-298 (2007) - [j8]Kyung-Ah Shim, Sungsik Woo:
Cryptanalysis of tripartite and multi-party authenticated key agreement protocols. Inf. Sci. 177(4): 1143-1151 (2007) - 2006
- [j7]Kyung-Ah Shim:
Security flaws of remote user access over insecure networks. Comput. Commun. 30(1): 117-121 (2006) - [j6]Kyung-Ah Shim:
Impersonation Attacks on Key Agreement Protocols Resistant to Denial of Service Attacks. IEICE Trans. Inf. Syst. 89-D(7): 2306-2309 (2006) - [c7]Kyung-Ah Shim:
An Identity-Based Proxy Signature Scheme from Pairings. ICICS 2006: 60-71 - [c6]Kyung-Ah Shim, Seung-Hyun Seo:
Cryptanalysis of ID-Based Authenticated Key Agreement Protocols from Bilinear Pairings (Short Paper). ICICS 2006: 410-419 - 2005
- [j5]Kyungah Shim, Sungsik Woo:
Weakness in ID-based one round authenticated tripartite multiple-key agreement protocol with pairings. Appl. Math. Comput. 166(3): 523-530 (2005) - [j4]Kyungah Shim, Young-Ran Lee:
Security flaws in authentication and key establishment protocols for mobile communications. Appl. Math. Comput. 169(1): 62-74 (2005) - [j3]Kyungah Shim:
Off-line password-guessing attacks on the generalized key agreement and password authentication protocol. Appl. Math. Comput. 169(1): 511-515 (2005) - [c5]Kyung-Ah Shim, Seung-Hyun Seo:
Security Analysis of Password-Authenticated Key Agreement Protocols. CANS 2005: 49-58 - [c4]Seung-Hyun Seo, Kyung-Ah Shim, Sang-Ho Lee:
A Mediated Proxy Signature Scheme with Fast Revocation for Electronic Transactions. TrustBus 2005: 216-225 - [i3]Kyung-Ah Shim:
Cryptanalysis of Two ID-based Authenticated Key Agreement Protocols from Pairings. IACR Cryptol. ePrint Arch. 2005: 357 (2005) - 2003
- [j2]Kyungah Shim:
Some attacks on Chikazawa-Yamagishi ID-based key sharing scheme. IEEE Commun. Lett. 7(3): 145-147 (2003) - [j1]Kyungah Shim:
Cryptanalysis of mutual authentication and key exchange for low power wireless communications. IEEE Commun. Lett. 7(5): 248-250 (2003) - [i2]Kyungah Shim:
Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols. IACR Cryptol. ePrint Arch. 2003: 115 (2003) - [i1]Kyungah Shim:
Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols. IACR Cryptol. ePrint Arch. 2003: 122 (2003) - 2002
- [c3]Kyungah Shim:
The Risks of Compromising Secret Information. ICICS 2002: 122-133 - [c2]Jun-Bum Shin, Kwangsu Lee, Kyungah Shim:
New DSA-Verifiable Signcryption Schemes. ICISC 2002: 35-47 - 2001
- [c1]Kyungah Shim:
Reducing Certain Elliptic Curve Discrete Logarithms to Logarithms in a Finite Field. ACISP 2001: 514-520
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-21 00:19 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint