default search action
Ik Rae Jeong
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j47]Jae Yeol Jeong, Hyung Woo Kang, Ik Rae Jeong:
Concurrent Two-Party Key Exchange With Forward Unlinkability in Internet of Drones. IEEE Access 12: 77250-77256 (2024) - [j46]Young Ah Shin, Ik Rae Jeong, Jin Wook Byun:
Identity-Based Multiproxy Signature With Proxy Signing Key for Internet of Drones. IEEE Internet Things J. 11(3): 4191-4205 (2024) - [j45]Moon Jeong Choi, Ik Rae Jeong, Hyun Min Song:
Fast and efficient context-aware embedding generation using fuzzy hashing for in-vehicle network intrusion detection. Veh. Commun. 47: 100786 (2024) - 2023
- [j44]Jae Yeol Jeong, Ik Rae Jeong:
Effect of Smaller Fingerprint Sensors on the Security of Fingerprint Authentication. IEEE Access 11: 97944-97951 (2023) - [j43]Jae Hyun Choi, Ik Rae Jeong:
Cost-Effectively Searchable Blackbox Data With Unlinkability Based on Public Blockchain. IEEE Access 11: 100458-100464 (2023) - 2022
- [j42]Jae Yeol Jeong, Jin Wook Byun, Ik Rae Jeong:
Key Agreement Between User and Drone With Forward Unlinkability in Internet of Drones. IEEE Access 10: 17134-17144 (2022) - [j41]Young Ah Shin, Geontae Noh, Ik Rae Jeong, Ji Young Chun:
Securing a Local Training Dataset Size in Federated Learning. IEEE Access 10: 104135-104143 (2022) - 2021
- [j40]Sanghoon Lee, Ik Rae Jeong:
Improved Fingerprint Indexing Based on Extended Triangulation. IEEE Access 9: 8471-8478 (2021) - 2020
- [j39]Sanghoon Lee, Ik Rae Jeong:
On the Unlinkability of Fingerprint Shell. Secur. Commun. Networks 2020: 8256929:1-8256929:8 (2020)
2010 – 2019
- 2019
- [j38]Geontae Noh, Ik Rae Jeong:
Transitive Signature Schemes for Undirected Graphs from Lattices. KSII Trans. Internet Inf. Syst. 13(6): 3316-3332 (2019) - [j37]Sanghoon Lee, Ik Rae Jeong:
A Cancelable Template for the Low-Quality Fingerprints from Wearable Devices. Secur. Commun. Networks 2019: 4202671:1-4202671:8 (2019) - [j36]Jae Yeol Jeong, Ik Rae Jeong:
Efficient Cancelable Iris Template Generation for Wearable Sensors. Secur. Commun. Networks 2019: 7473591:1-7473591:13 (2019) - [j35]Jin Wook Byun, Ik Rae Jeong:
Comments on Physically Unclonable Function Based Two-Factor Authentication Protocols. Wirel. Pers. Commun. 106(3): 1243-1252 (2019) - 2017
- [j34]Dongmin Kim, Ik Rae Jeong:
Provably-Secure Public Auditing with Deduplication. KSII Trans. Internet Inf. Syst. 11(4): 2219-2236 (2017) - [j33]Dongmin Kim, Ik Rae Jeong:
Certificateless Public Auditing Protocol with Constant Verification Time. Secur. Commun. Networks 2017: 6758618:1-6758618:14 (2017) - 2016
- [j32]Kee Sung Kim, Ik Rae Jeong:
Collusion-resistant unidirectional proxy re-encryption scheme from lattices. J. Commun. Networks 18(1): 1-7 (2016) - [j31]Geontae Noh, Ik Rae Jeong:
Strong designated verifier signature scheme from lattices in the standard model. Secur. Commun. Networks 9(18): 6202-6214 (2016) - 2015
- [j30]Kee Sung Kim, Ik Rae Jeong:
A New Generic Construction of Proxy Signatures under Enhanced Security Models. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 98-A(4): 975-981 (2015) - [j29]Kee Sung Kim, Ik Rae Jeong:
A new certificateless signature scheme under enhanced security models. Secur. Commun. Networks 8(5): 801-810 (2015) - [j28]Kee Sung Kim, Ik Rae Jeong:
Efficient verifiable data streaming. Secur. Commun. Networks 8(18): 4013-4018 (2015) - 2014
- [j27]Kee Sung Kim, Ik Rae Jeong:
Efficient verifiably encrypted signatures from lattices. Int. J. Inf. Sec. 13(4): 305-314 (2014) - [j26]Geontae Noh, Ji Young Chun, Ik Rae Jeong:
Strongly Unforgeable Ring Signature Scheme from Lattices in the Standard Model. J. Appl. Math. 2014: 371924:1-371924:12 (2014) - [j25]Geontae Noh, Ji Young Chun, Ik Rae Jeong:
Sharing Privacy Protected and Statistically Sound Clinical Research Data Using Outsourced Data Storage. J. Appl. Math. 2014: 381361:1-381361:12 (2014) - 2013
- [j24]Ji Young Chun, Dowon Hong, Ik Rae Jeong, Dong Hoon Lee:
Privacy-preserving disjunctive normal form operations on distributed sets. Inf. Sci. 231: 113-122 (2013) - [j23]Geontae Noh, Ik Rae Jeong:
Scalable Hierarchical Identity-based Signature Scheme from Lattices. KSII Trans. Internet Inf. Syst. 7(12): 3261-3273 (2013) - [j22]Kee Sung Kim, Dowon Hong, Ik Rae Jeong:
Identity-based proxy signature from lattices. J. Commun. Networks 15(1): 1-7 (2013) - 2012
- [j21]Geontae Noh, Dowon Hong, Jeong Ok Kwon, Ik Rae Jeong:
A Strong Binding Encryption Scheme from Lattices for Secret Broadcast. IEEE Commun. Lett. 16(6): 781-784 (2012) - [j20]Ji Young Chun, Dowon Hong, Dong Hoon Lee, Ik Rae Jeong:
Scalable Privacy-Preserving t-Repetition Protocol with Distributed Medical Data. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(12): 2451-2460 (2012) - [j19]Ji Young Chun, Dong Hoon Lee, Ik Rae Jeong:
Privacy-preserving range set union for rare cases in healthcare data. IET Commun. 6(18): 3288-3293 (2012)
2000 – 2009
- 2009
- [j18]Ik Rae Jeong, Jeong Ok Kwon, Dowon Hong, Dong Hoon Lee:
Constructing PEKS schemes secure against keyword guessing attacks is possible? Comput. Commun. 32(2): 394-396 (2009) - [j17]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
Efficient secret broadcast in the broadcasting networks. IEEE Commun. Lett. 13(12): 1001-1003 (2009) - [j16]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
Analysis of Revocable-iff-Linked Ring Signature Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(1): 322-325 (2009) - [j15]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
Collusion Attacks to Tanaka's Corrected ID-Based Non-interactive Key Sharing Scheme. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(3): 932-934 (2009) - [j14]Ik Rae Jeong, Jeong Ok Kwon, Dowon Hong, Dong Hoon Lee:
Searchable Encryption with Keyword-Recoverability. IEICE Trans. Inf. Syst. 92-D(5): 1200-1203 (2009) - [j13]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
Stronger Chikazawa-Yamagishi ID-Based Key Distribution. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 92-A(5): 1379-1382 (2009) - [j12]Jeong Ok Kwon, Ik Rae Jeong, Dong Hoon Lee:
A forward-secure e-mail protocol without certificated public keys. Inf. Sci. 179(24): 4227-4231 (2009) - [j11]Jeong Ok Kwon, Ik Rae Jeong, Dong Hoon Lee:
Light-Weight Key Exchange with Different Passwords in the Standard Model. J. Univers. Comput. Sci. 15(5): 1042-1064 (2009) - 2008
- [j10]Ik Rae Jeong, Jeong Ok Kwon:
Analysis of Some Keyword Search Schemes in Encrypted Data. IEEE Commun. Lett. 12(3): 213-215 (2008) - [j9]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
Strong ID-Based Key Distribution. IEICE Trans. Commun. 91-B(1): 306-308 (2008) - [j8]Jeong Ok Kwon, Ik Rae Jeong, Dong Hoon Lee:
Practical Password-Authenticated Three-Party Key Exchange. KSII Trans. Internet Inf. Syst. 2(6): 312-332 (2008) - [j7]Ik Rae Jeong, Dong Hoon Lee:
Parallel Key Exchange. J. Univers. Comput. Sci. 14(3): 377-396 (2008) - [j6]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
Ring Signature with Weak Linkability and Its Applications. IEEE Trans. Knowl. Data Eng. 20(8): 1145-1148 (2008) - [c9]Abedelaziz Mohaisen, Ik Rae Jeong, Dowon Hong, Nam-Su Jho, DaeHun Nyang:
Data Randomization for Lightweight Secure Data Aggregation in Sensor Network. UIC 2008: 338-351 - 2007
- [j5]Ik Rae Jeong, Dong Hoon Lee:
Key agreement for key hypergraph. Comput. Secur. 26(7-8): 452-458 (2007) - [j4]Jeong Ok Kwon, Ik Rae Jeong, Kouichi Sakurai, Dong Hoon Lee:
Efficient verifier-based password-authenticated key exchange in the three-party setting. Comput. Stand. Interfaces 29(5): 513-520 (2007) - [j3]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
Strong Diffie-Hellman-DSA Key Exchange. IEEE Commun. Lett. 11(5): 432-433 (2007) - [j2]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
On the Strong Forward Secrecy of the Improved Chikazawa-Yamagishi ID-Based Key Sharing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(11): 2626-2628 (2007) - [j1]Jeong Ok Kwon, Ik Rae Jeong, Dong Hoon Lee:
Three-Round Smart Card-Based Key Exchange Scheme. IEICE Trans. Commun. 90-B(11): 3255-3258 (2007) - 2006
- [c8]Ik Rae Jeong, Jeong Ok Kwon, Dong Hoon Lee:
A Diffie-Hellman Key Exchange Protocol Without Random Oracles. CANS 2006: 37-54 - [c7]Jeong Ok Kwon, Ik Rae Jeong, Dong Hoon Lee:
Provably-Secure Two-Round Password-Authenticated Group Key Exchange in the Standard Model. IWSEC 2006: 322-336 - [c6]Hyun Sook Rhee, Ik Rae Jeong, Jin Wook Byun, Dong Hoon Lee:
Difference Set Attacks on Conjunctive Keyword Search Schemes. Secure Data Management 2006: 64-74 - [i1]Jeong Ok Kwon, Ik Rae Jeong, Kouichi Sakurai, Dong Hoon Lee:
Password-Authenticated Multi-Party Key Exchange with Different Passwords. IACR Cryptol. ePrint Arch. 2006: 476 (2006) - 2004
- [c5]Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee:
One-Round Protocols for Two-Party Authenticated Key Exchange. ACNS 2004: 220-232 - 2002
- [c4]Jin Wook Byun, Ik Rae Jeong, Dong Hoon Lee, Chang-Seop Park:
Password-Authenticated Key Exchange between Clients with Different Passwords. ICICS 2002: 134-146 - [c3]Ik Rae Jeong, Hee Yun Jeong, Hyun Sook Rhee, Dong Hoon Lee, Jong In Lim:
Provably Secure Encrypt-then-Sign Composition in Hybrid Signcryption. ICISC 2002: 16-34 - 2001
- [c2]Ik Rae Jeong, Dong Hoon Lee, Jong In Lim:
Efficient Transferable Cash with Group Signatures. ISC 2001: 462-474 - 2000
- [c1]Ik Rae Jeong, Dong Hoon Lee:
Anonymity Control in Multi-bank E-Cash System. INDOCRYPT 2000: 104-116
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-07-05 21:08 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint