default search action
Seog Chung Seo
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j31]Yongryeol Choi, Mingi Kim, YoungBeom Kim, Jingyo Song, JaeHwan Jin, Heeseok Kim, Seog Chung Seo:
KpqBench: Performance and Implementation Security Analysis of KpqC Competition Round 1 Candidates. IEEE Access 12: 18606-18626 (2024) - [j30]DongCheon Kim, Seog Chung Seo:
Efficient Optimization of MS Office 2013+ Password Cracking and PBKDF2-HMAC-SHA2 on GPUs. IEEE Access 12: 96436-96448 (2024) - [j29]YoungBeom Kim, Seungyong Yoon, Seog Chung Seo:
Vectorized Implementation of Kyber and Dilithium on 32-bit Cortex-A Series. IEEE Access 12: 104414-104428 (2024) - [j28]DongCheon Kim, Hojin Choi, Seog Chung Seo:
Parallel Implementation of SPHINCS+ With GPUs. IEEE Trans. Circuits Syst. I Regul. Pap. 71(6): 2810-2823 (2024) - 2023
- [j27]Yongryeol Choi, Hojin Choi, Seog Chung Seo:
AVX512Crypto: Parallel Implementations of Korean Block Ciphers Using AVX-512. IEEE Access 11: 55094-55106 (2023) - [j26]Seog Chung Seo, Heeseok Kim:
Portable and Efficient Implementation of CRYSTALS-Kyber Based on WebAssembly. Comput. Syst. Sci. Eng. 46(2): 2091-2107 (2023) - [j25]Seog Chung Seo, Sangwoo An:
Parallel implementation of CRYSTALS-Dilithium for effective signing and verification in autonomous driving environment. ICT Express 9(1): 100-105 (2023) - [i3]Yongryeol Choi, MinGi Kim, YoungBeom Kim, Jingyo Song, JaeHwan Jin, HeeSeok Kim, Seog Chung Seo:
KpqBench: Performance and Implementation Security Analysis of KpqC Competition Round 1 Candidates. IACR Cryptol. ePrint Arch. 2023: 1437 (2023) - [i2]Vincent Hwang, YoungBeom Kim, Seog Chung Seo:
Barrett Multiplication for Dilithium on Embedded Devices. IACR Cryptol. ePrint Arch. 2023: 1955 (2023) - 2022
- [j24]Sangwoo An, Seog Chung Seo:
Designing a New XTS-AES Parallel Optimization Implementation Technique for Fast File Encryption. IEEE Access 10: 25349-25357 (2022) - [j23]YoungBeom Kim, Jingyo Song, Seog Chung Seo:
Accelerating Falcon on ARMv8. IEEE Access 10: 44446-44460 (2022) - [j22]Hojin Choi, Seog Chung Seo:
Efficient Parallel Implementations of PIPO Block Cipher on CPU and GPU. IEEE Access 10: 85995-86007 (2022) - [j21]YoungBeom Kim, Seog Chung Seo:
Optimized Implementation of PIPO Block Cipher on 32-Bit ARM and RISC-V Processors. IEEE Access 10: 97298-97309 (2022) - [j20]Wai-Kong Lee, Hwajeong Seo, Seog Chung Seo, Seong Oun Hwang:
Efficient Implementation of AES-CTR and AES-ECB on GPUs With Applications for High-Speed FrodoKEM and Exhaustive Key Search. IEEE Trans. Circuits Syst. II Express Briefs 69(6): 2962-2966 (2022) - 2021
- [j19]YoungBeom Kim, Seog Chung Seo:
Efficient Implementation of AES and CTR_DRBG on 8-Bit AVR-Based Sensor Nodes. IEEE Access 9: 30496-30510 (2021) - [j18]Hojin Choi, Seog Chung Seo:
Optimization of PBKDF2 Using HMAC-SHA2 and HMAC-LSH Families in CPU Environment. IEEE Access 9: 40165-40177 (2021) - [j17]Seog Chung Seo:
SIKE on GPU: Accelerating Supersingular Isogeny-Based Key Encapsulation Mechanism on Graphic Processing Units. IEEE Access 9: 116731-116744 (2021) - [j16]Hojin Choi, Seog Chung Seo:
Fast Implementation of SHA-3 in GPU Environment. IEEE Access 9: 144574-144586 (2021) - [j15]Jingyo Song, YoungBeom Kim, Seog Chung Seo:
High-Speed Fault Attack Resistant Implementation of PIPO Block Cipher on ARM Cortex-A. IEEE Access 9: 162893-162908 (2021) - [j14]BoSun Park, Seog Chung Seo:
Efficient Implementation of NIST LWC ESTATE Algorithm Using OpenCL and Web Assembly for Secure Communication in Edge Computing Environment. Sensors 21(6): 1987 (2021) - [c8]Taek-Young Youn, Joongheon Kim, Seog Chung Seo:
Efficient Data Delivery in Content-Centric Network with Stronger Privacy of Publisher. ICOIN 2021: 511-513 - [c7]YuJin Kwak, YoungBeom Kim, Seog Chung Seo:
Parallel Implementation of PIPO Block Cipher on 32-bit RISC-V Processor. WISA 2021: 183-193 - 2020
- [j13]Jingyo Song, Seog Chung Seo:
Secure and Fast Implementation of ARX-Based Block Ciphers Using ASIMD Instructions in ARMv8 Platforms. IEEE Access 8: 193138-193153 (2020) - [c6]YoungBeom Kim, Hojin Choi, Seog Chung Seo:
Efficient Implementation of SHA-3 Hash Function on 8-Bit AVR-Based Sensor Nodes. ICISC 2020: 140-154 - [c5]YoungBeom Kim, Seog Chung Seo:
An Efficient Implementation of AES on 8-Bit AVR-Based Sensor Nodes. WISA 2020: 276-290 - [c4]Hojin Choi, Seog Chung Seo:
Optimization of PBKDF2-HMAC-SHA256 and PBKDF2-HMAC-LSH256 in CPU Environments. WISA 2020: 321-333
2010 – 2019
- 2019
- [j12]Seog Chung Seo, HeeSeok Kim:
SCA-Resistant GCM Implementation on 8-Bit AVR Microcontrollers. IEEE Access 7: 103961-103978 (2019) - 2018
- [j11]Seog Chung Seo, Hwajeong Seo:
Highly Efficient Implementation of NIST-Compliant Koblitz Curve for 8-bit AVR-Based Sensor Nodes. IEEE Access 6: 67637-67652 (2018) - [j10]Seog Chung Seo, Taek-Young Youn:
TIM: A Trapdoor Hash Function-based Authentication Mechanism for Streaming Applications. KSII Trans. Internet Inf. Syst. 12(6): 2922-2945 (2018) - [j9]Seog Chung Seo, Taek-Young Youn:
TLDA: An Efficient Two-Layered Data Authentication Mechanism for Content-Centric Networking. Secur. Commun. Networks 2018: 5429798:1-5429798:17 (2018) - [j8]Jihoon Kwon, Seog Chung Seo, Seokhie Hong:
An efficient implementation of pairing-based cryptography on MSP430 processor. J. Supercomput. 74(3): 1394-1417 (2018) - [j7]Jihoon Kwon, Seog Chung Seo, Seokhie Hong:
Correction to: An efficient implementation of pairing-based cryptography on MSP430 processor. J. Supercomput. 74(5): 2254 (2018) - 2015
- [j6]Seog Chung Seo, Taehong Kim, Seokhie Hong:
Accelerating elliptic curve scalar multiplication over GF(2m) on graphic hardwares. J. Parallel Distributed Comput. 75: 152-167 (2015) - [j5]Taehong Kim, Seog Chung Seo, Daeyoung Kim:
Distributed formation of degree constrained minimum routing cost tree in wireless ad-hoc networks. J. Parallel Distributed Comput. 83: 143-158 (2015) - 2013
- [j4]Sung Min Cho, Seog Chung Seo, Tae Hyun Kim, Young-Ho Park, Seokhie Hong:
Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis. Inf. Sci. 245: 304-312 (2013) - 2011
- [c3]Seog Chung Seo, Jungha Paik, Dong Hoon Lee, Seokhie Hong, Hwan Jin Lee, Hyun-Chul Jung:
An Efficient Implementation of KCDSA on Graphic Processing Units. MUE 2011: 167-172 - [c2]Jungha Paik, Seog Chung Seo, Yungyu Kim, Hwan Jin Lee, Hyun-Chul Jung, Dong Hoon Lee:
An Efficient Implementation of Block Cipher in Android Platform. MUE 2011: 173-176 - 2010
- [j3]Sung Jae Lee, Seog Chung Seo, Dong-Guk Han, Seokhie Hong, Sangjin Lee:
Acceleration of Differential Power Analysis through the Parallel Use of GPU and CPU. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(9): 1688-1692 (2010)
2000 – 2009
- 2009
- [j2]Seog Chung Seo, Dong-Guk Han, Seokhie Hong:
TinyECCK16: An Efficient Field Multiplication Algorithm on 16-bit Environment and Its Application to Tmote Sky Sensor Motes. IEICE Trans. Inf. Syst. 92-D(5): 918-928 (2009) - 2008
- [j1]Seog Chung Seo, Dong-Guk Han, Hyung Chan Kim, Seokhie Hong:
TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-Bit Micaz Mote. IEICE Trans. Inf. Syst. 91-D(5): 1338-1347 (2008) - [i1]Seog Chung Seo, Dong-Guk Han, Seokhie Hong:
TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-bit MICAz Mote. IACR Cryptol. ePrint Arch. 2008: 122 (2008) - 2006
- [c1]Seog Chung Seo, Hyung Chan Kim, Rudrapatna S. Ramakrishna:
A New Security Protocol Based on Elliptic Curve Cryptosystems for Securing Wireless Sensor Networks. EUC Workshops 2006: 291-301
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:19 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint