default search action
Jae Hong Seo
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c21]Hyeonbum Lee, Kyuhwan Lee, Wenyi Tang, Shankha Shubhra Mukherjee, Jae Hong Seo, Taeho Jung:
PrivHChain: Monitoring the Supply Chain of Controlled Substances with Privacy-Preserving Hierarchical Blockchain. ICBC 2024: 467-475 - [c20]Sunpill Kim, Yong Kiam Tan, Bora Jeong, Soumik Mondal, Khin Mi Mi Aung, Jae Hong Seo:
Scores Tell Everything about Bob: Non-adaptive Face Reconstruction on Face Recognition Systems. SP 2024: 1684-1702 - [i21]Hyeonbum Lee, Jae Hong Seo:
On the Security of Nova Recursive Proof System. IACR Cryptol. ePrint Arch. 2024: 232 (2024) - [i20]Hyeonbum Lee, Seunghun Paik, Hyunjung Son, Jae Hong Seo:
Cougar: Cubic Root Verifier Inner Product Argument under Discrete Logarithm Assumption. IACR Cryptol. ePrint Arch. 2024: 616 (2024) - 2023
- [j25]Hyung Tae Lee, Jae Hong Seo:
On the security of functional encryption in the generic group model. Des. Codes Cryptogr. 91(9): 3081-3114 (2023) - [j24]Sungwook Kim, Gwangwoon Lee, Hyeonbum Lee, Jae Hong Seo:
Leopard: Sublinear Verifier Inner Product Argument Under Discrete Logarithm Assumption. IEEE Trans. Inf. Forensics Secur. 18: 5332-5344 (2023) - [c19]Seunghun Paik, Sunpill Kim, Jae Hong Seo:
Security Analysis on Locality-Sensitive Hashing-based Biometric Template Protection Schemes. BMVC 2023: 535-537 - [c18]Hyeonbum Lee, Jae Hong Seo:
TENET: Sublogarithmic Proof and Sublinear Verifier Inner Product Argument without a Trusted Setup. IWSEC 2023: 214-234 - [i19]Hyeonbum Lee, Jae Hong Seo:
TENET : Sublogarithmic Proof, Sublinear Verifier Inner Product Argument without a Trusted Setup. IACR Cryptol. ePrint Arch. 2023: 478 (2023) - 2022
- [j23]HeeWon Chung, Kyoohyung Han, Chanyang Ju, Myungsun Kim, Jae Hong Seo:
Bulletproofs+: Shorter Proofs for a Privacy-Enhanced Distributed Ledger. IEEE Access 10: 42067-42082 (2022) - [j22]Bora Jeong, Sunpill Kim, Seunghun Paik, Jae Hong Seo:
Analysis on Secure Triplet Loss. IEEE Access 10: 124355-124362 (2022) - [c17]Sungwook Kim, Hyeonbum Lee, Jae Hong Seo:
Efficient Zero-Knowledge Arguments in Discrete Logarithm Setting: Sublogarithmic Proof or Sublinear Verifier. ASIACRYPT (2) 2022: 403-433 - [c16]Chanyang Ju, Wenyi Tang, Changhao Chenli, Gwangwoon Lee, Jae Hong Seo, Taeho Jung:
Monitoring Provenance of Delegated Personal Data with Blockchain. Blockchain 2022: 11-20 - 2021
- [j21]Chanyang Ju, Hyeonbum Lee, HeeWon Chung, Jae Hong Seo, Sungwook Kim:
Efficient Sum-Check Protocol for Convolution. IEEE Access 9: 164047-164059 (2021) - [j20]Keita Emura, Jae Hong Seo, Yohei Watanabe:
Efficient revocable identity-based encryption with short public parameters. Theor. Comput. Sci. 863: 127-155 (2021) - [c15]Sunpill Kim, Yunseong Jeong, Jinsu Kim, Jungkon Kim, Hyung Tae Lee, Jae Hong Seo:
IronMask: Modular Architecture for Protecting Deep Face Template. CVPR 2021: 16125-16134 - [i18]Sunpill Kim, Yunseong Jeong, Jinsu Kim, Jungkon Kim, Hyung Tae Lee, Jae Hong Seo:
IronMask: Modular Architecture for Protecting Deep Face Template. CoRR abs/2104.02239 (2021) - [i17]Hyeonbum Lee, Jae Hong Seo:
Efficient Zero-Knowledge Argument in Discrete Logarithm Setting: Sublogarithmic Proof or Sublinear Verifier. IACR Cryptol. ePrint Arch. 2021: 1450 (2021) - 2020
- [j19]Jae Hong Seo:
Efficient digital signatures from RSA without random oracles. Inf. Sci. 512: 471-480 (2020) - [j18]Hyung Tae Lee, San Ling, Jae Hong Seo, Huaxiong Wang, Taek-Young Youn:
Public key encryption with equality test in the standard model. Inf. Sci. 516: 89-108 (2020) - [e2]Jae Hong Seo:
Information Security and Cryptology - ICISC 2019 - 22nd International Conference, Seoul, South Korea, December 4-6, 2019, Revised Selected Papers. Lecture Notes in Computer Science 11975, Springer 2020, ISBN 978-3-030-40920-3 [contents] - [i16]HeeWon Chung, Kyoohyung Han, Chanyang Ju, Myungsun Kim, Jae Hong Seo:
Bulletproofs+: Shorter Proofs for Privacy-Enhanced Distributed Ledger. IACR Cryptol. ePrint Arch. 2020: 735 (2020) - [i15]Hyung Tae Lee, San Ling, Jae Hong Seo, Huaxiong Wang:
Insecurity of the Public Key Encryption with Filtered Equality Test Proposed by Huang et al. IACR Cryptol. ePrint Arch. 2020: 749 (2020)
2010 – 2019
- 2019
- [j17]Hyung Tae Lee, San Ling, Jae Hong Seo, Huaxiong Wang:
Public key encryption with equality test from generic assumptions in the random oracle model. Inf. Sci. 500: 15-33 (2019) - [j16]Sungwook Kim, Jinsu Kim, Jae Hong Seo:
A new approach to practical function-private inner product encryption. Theor. Comput. Sci. 783: 22-40 (2019) - 2018
- [j15]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable optimistic fair exchange from verifiably encrypted homomorphic signatures. Int. J. Inf. Sec. 17(2): 193-220 (2018) - [j14]Jinsu Kim, Sungwook Kim, Jae Hong Seo:
A new scale-invariant homomorphic encryption scheme. Inf. Sci. 422: 177-187 (2018) - [e1]Keita Emura, Jae Hong Seo, Yohei Watanabe:
Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop, APKC@AsiaCCS, Incheon, Republic of Korea, June 4, 2018. ACM 2018 [contents] - 2017
- [j13]Jae Hong Seo:
Short Signatures from Diffie-Hellman: Realizing Almost Compact Public Key. J. Cryptol. 30(3): 735-759 (2017) - [c14]Yohei Watanabe, Keita Emura, Jae Hong Seo:
New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters. CT-RSA 2017: 432-449 - [i14]Sungwook Kim, Jinsu Kim, Jae Hong Seo:
A New Approach for Practical Function-Private Inner Product Encryption. IACR Cryptol. ePrint Arch. 2017: 4 (2017) - 2016
- [j12]Hyung Tae Lee, San Ling, Jae Hong Seo, Huaxiong Wang:
CCA2 Attack and Modification of Huang et al.'s Public Key Encryption with Authorized Equality Test. Comput. J. 59(11): 1689-1694 (2016) - [j11]Keita Emura, Jae Hong Seo, Taek-Young Youn:
Semi-Generic Transformation of Revocable Hierarchical Identity-Based Encryption and Its DBDH Instantiation. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 99-A(1): 83-91 (2016) - [j10]Hyung Tae Lee, San Ling, Jae Hong Seo, Huaxiong Wang:
Semi-generic construction of public key encryption and identity-based encryption with equality test. Inf. Sci. 373: 419-440 (2016) - [j9]Jae Hong Seo, Keita Emura:
Revocable hierarchical identity-based encryption via history-free approach. Theor. Comput. Sci. 615: 45-60 (2016) - [i13]Yohei Watanabe, Keita Emura, Jae Hong Seo:
New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters. IACR Cryptol. ePrint Arch. 2016: 1094 (2016) - [i12]Hyung Tae Lee, San Ling, Jae Hong Seo, Huaxiong Wang, Taek-Young Youn:
Public Key Encryption with Equality Test in the Standard Model. IACR Cryptol. ePrint Arch. 2016: 1182 (2016) - 2015
- [c13]Jae Hong Seo, Keita Emura, Keita Xagawa, Kazuki Yoneyama:
Accumulable Optimistic Fair Exchange from Verifiably Encrypted Homomorphic Signatures. ACNS 2015: 192-214 - [c12]Jae Hong Seo, Keita Emura:
Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts. CT-RSA 2015: 106-123 - [c11]Jae Hong Seo, Keita Emura:
Adaptive-ID Secure Revocable Hierarchical Identity-Based Encryption. IWSEC 2015: 21-38 - [i11]Jinsu Kim, Sungwook Kim, Jae Hong Seo:
Multilinear Map via Scale-Invariant FHE: Enhancing Security and Efficiency. IACR Cryptol. ePrint Arch. 2015: 992 (2015) - 2014
- [j8]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Encryption with Rejoin Functionality. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(8): 1806-1809 (2014) - [j7]Jae Hong Seo, Keita Emura:
Revocable hierarchical identity-based encryption. Theor. Comput. Sci. 542: 44-62 (2014) - [j6]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Cryptosystem Revisited: Security Models and Constructions. IEEE Trans. Inf. Forensics Secur. 9(7): 1193-1205 (2014) - [c10]Jung Hee Cheon, Hyung Tae Lee, Jae Hong Seo:
A New Additive Homomorphic Encryption based on the co-ACD Problem. CCS 2014: 287-298 - [c9]Hyung Tae Lee, Jae Hong Seo:
Security Analysis of Multilinear Maps over the Integers. CRYPTO (1) 2014: 224-240 - [i10]Jae Hong Seo:
Short Signatures from Diffie-Hellman, Revisited: Sublinear Public Key, CMA Security, and Tighter Reduction. IACR Cryptol. ePrint Arch. 2014: 138 (2014) - [i9]Hyung Tae Lee, Jae Hong Seo:
Security Analysis of Multilinear Maps over the Integers. IACR Cryptol. ePrint Arch. 2014: 574 (2014) - 2013
- [j5]Jae Hong Seo, Keita Emura:
A Remark on " Efficient Revocable ID-Based Encryption with a Public Channel". IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(11): 2282-2285 (2013) - [j4]Jae Hong Seo, Keita Emura:
On Discrete Logarithm Based Additively Homomorphic Encryption. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 96-A(11): 2286-2289 (2013) - [c8]Jae Hong Seo, Keita Emura:
Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption. CT-RSA 2013: 343-358 - [c7]Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Jae Hong Seo, Christoph Striecks:
Practical Signatures from Standard Assumptions. EUROCRYPT 2013: 461-485 - [c6]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Encryption Revisited: Security Model and Construction. Public Key Cryptography 2013: 216-234 - [i8]Jae Hong Seo, Keita Emura:
Revocable Identity-Based Encryption Revisited: Security Model and Construction. IACR Cryptol. ePrint Arch. 2013: 16 (2013) - [i7]Jae Hong Seo, Keita Emura:
Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption. IACR Cryptol. ePrint Arch. 2013: 18 (2013) - [i6]Jae Hong Seo:
On the (Im)possibility of Projecting Property in Prime-Order Setting. IACR Cryptol. ePrint Arch. 2013: 186 (2013) - 2012
- [j3]Jae Hong Seo:
Short Round Sub-Linear Zero-Knowledge Argument for Linear Algebraic Relations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(4): 776-789 (2012) - [j2]Jung Hee Cheon, Stanislaw Jarecki, Jae Hong Seo:
Multi-Party Privacy-Preserving Set Intersection with Quasi-Linear Complexity. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(8): 1366-1378 (2012) - [c5]Jae Hong Seo:
On the (Im)possibility of Projecting Property in Prime-Order Setting. ASIACRYPT 2012: 61-79 - [c4]Jae Hong Seo, Jung Hee Cheon, Jonathan Katz:
Constant-Round Multi-party Private Set Union Using Reversed Laurent Series. Public Key Cryptography 2012: 398-412 - [c3]Jae Hong Seo, Jung Hee Cheon:
Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures. TCC 2012: 133-150 - [i5]Jae Hong Seo, Jung Hee Cheon:
Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures. IACR Cryptol. ePrint Arch. 2012: 198 (2012) - [i4]Jae Hong Seo:
Short Signatures From Diffie-Hellman: Realizing Short Public Key. IACR Cryptol. ePrint Arch. 2012: 480 (2012) - 2011
- [j1]Jae Hong Seo, Tetsutaro Kobayashi, Miyako Ohkubo, Koutarou Suzuki:
Anonymous Hierarchical Identity-Based Encryption with Short Ciphertexts. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(1): 45-56 (2011) - [c2]Jae Hong Seo:
Round-Efficient Sub-linear Zero-Knowledge Arguments for Linear Algebra. Public Key Cryptography 2011: 387-402 - [i3]Jae Hong Seo, Jung Hee Cheon:
Fully Secure Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts. IACR Cryptol. ePrint Arch. 2011: 21 (2011) - 2010
- [i2]Jung Hee Cheon, Stanislaw Jarecki, Jae Hong Seo:
Multi-Party Privacy-Preserving Set Intersection with Quasi-Linear Complexity. IACR Cryptol. ePrint Arch. 2010: 512 (2010)
2000 – 2009
- 2009
- [c1]Jae Hong Seo, Tetsutaro Kobayashi, Miyako Ohkubo, Koutarou Suzuki:
Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts. Public Key Cryptography 2009: 215-234 - 2006
- [i1]Jae Hong Seo, HyoJin Yoon, Seongan Lim, Jung Hee Cheon, Dowon Hong:
Analysis of Privacy-Preserving Element Reduction of Multiset. IACR Cryptol. ePrint Arch. 2006: 418 (2006)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-17 21:28 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint