Publications

International Refereed Journal

2022

 

  • Muhamad Erza Aminanto, R. Satrio Hariomurti Wicaksono, Achmad Eriza Aminanto, Harry Chandra Tanuwidjaja, Lin Yola, and Kwangjo Kim, “Multi-Class Intrusion Detection using Two-Channel Color Mapping in IEEE 802.11 Wireless Network”, IEEE Access, Vol. 10, pp. 36791-36801, 2022.
  • Muhamad Erza Aminanto, Ibnu Rifqi Purbomukti , Harry Chandra and Kwangjo Kim, “Two-Dimensional Projection-Based Wireless Intrusion Classification Using Lightweight EfficientNet”, Computer, Material & Continua, Vol. 72, No. 3, pp.5301-5314, 2022

2020

2019

2018

2017

2016

2014

2013

2012

  • Kyusuk Han, Kwangjo Kim, Wook Choi, Hyo Hyun Choi, Jungtaek Seo, and Taeshik Son, “Efficient Authenticated Key Agreement Protocols for Dynamic Wireless Sensor Networks”, Ad Hoc and Sensor Wireless Network, Vol. 14, No.3-4, pp.251-269, Old City Publishing, 2012. [SCIE, IF=0.400]. Citation=Web of Science: 4 Google Scholar: 3 (17/01/16)

2011

  • Xiaofeng Chen, Qianhong Wu, Fangguo Zhang, Haibo Tian, Baodian Wei, Byoungcheon Lee, Hyunrok Lee, and Kwangjo Kim, “New Receipt-free Voting Scheme Using Double-trapdoor Commitment”, Information Sciences, Vol. 181, No. 8, pp.1493-1502, 2011, Elsevier, Apr., 2011. [SCI, IF=2.147]. Citation=Web of Science: 12 Google Scholar: 23 (17/01/16)

2010

  • Dang Nguyen Duc and Kwangjo Kim, “On the Security of RFID Group Scanning Protocols“, IEICE Trans. on Information and Systems, Vol.E93-D, No.3, pp.528-530, Mar., 2010. [SCIE, IF=0.287], Citation=Web of Science: 0 Google Scholar: 9 (17/01/18)

2009

2008

2007

2006

  • Divyan M. Konidala and Kwangjo Kim, “Mobile RFID Applications and Security Challenges“, Proc. of ICISC 2006, LNCS 4296, pp.194-205, Nov., 30 – Dec., 1, 2006. Springer-Verlag, Busan, Korea. [SCIE, IF=0.402], Citation=Web of Science: 0 Google Scholar: 8 (17/01/18)
  • Youngjoon Seo, Hyunrok Lee, and Kwangjo Kim, “Scalable and Untraceable Authentication Protocol for RFID“, The 2nd International Workshop on Security Ubiquitous Computing Systems, LNCS 4097, pp. 252-261, Aug., 2006, Springer-Verlag, Seoul, Korea. [SCIE, IF=0.402], Citation=Web of Science: 5 Google Scholar: 26 (17/01/18)

2005

2004

  • Xiaofeng Chen, Fangguo Zhang, and Kwangjo Kim, “Limited Verifier Signature Scheme from Bilinear Pairings“, Proc. of ACNS 04, LNCS 3089, pp.135-148, Jun., 2004, Springer-Verlag, Yellow Mountain, China. [SCIE, IF=0.513], Citation=Web of Science: 7 Google Scholar: 18 (17/01/18)
  • Songwon Lee, Kyusuk Han, Seok-kyu Kang, Kwangjo Kim, and So Ran Ine, “Threshold Password-Based Authentication using Bilinear Pairings“, Proc. of European PKI, LNCS 3093, pp.350-363, Jun., 25-26, 2004, Springer-Verlag, Samos island, Greece. [SCIE, IF=0.513], Citation=Web of Science: 3 Google Scholar: 6 (17/01/18)
  • SungJun Min, Go Yamamoto, and Kwangjo Kim, “Weak Property of Malleability in NTRUSign“, Proc. of ACISP04, LNCS 3108, pp.379-390, Jul., 13-15, 2004, Springer-Verlag, Sydney, Australia. [SCIE, IF=0.513], Citation=Web of Science: 3 Google Scholar: 14 (17/01/18)
  • Xiaofeng Chen, Fangguo Zhang, and Kwangjo Kim, “Chameleon Hashing without Key Exposure“, Proc. of the 7th International Information Security Conference (ISC’04), LNCS 3225, pp.87-98, 2004, Springer-Verlag. Palo Alto, USA, [SCIE, IF=0.513], Citation=Web of Science: 30 Google Scholar: 67 (17/01/18)
  • Xiaofeng Chen, Fangguo Zhang, Divyan M. Konidala, and Kwangjo Kim, “New ID-based Threshold Signature Scheme from Bilinear Pairings“, Proc. of INDOCRYPT2004, LNCS 3348, pp.371-383, Dec., 20-22, 2004, Springer-Verlag, Chennai(Madras), India. [SCIE, IF=0.513], Citation=Web of Science: 20 Google Scholar: 59 (17/01/18)

2003

  • Arvind Narayanan, C.Pandu Rangan, and Kwangjo Kim, “Practical Pay TV Schemes“, Proc. of ACISP’03, LNCS 2727, pp.192-203, Jul., 9-11, 2003, Springer-Verlag, Wollongong, Australia. [SCIE, IF=0.513], Citation=Web of Science: 10 Google Scholar: 25 (17/01/19)
  • SuGil Choi, Kwangjo Kim, and Byeonggon Kim, “Practical Solution for Location Privacy in Mobile IPv6“, Proc. of WISA2003, LNCS 2908, pp.69-83, Aug., 25-27, 2003, Springer-Verlag, Jeju, Korea. [SCIE, IF=0.513], Citation=Web of Science: 4 Google Scholar: 18 (17/01/19)
  • Byoungcheon Lee, Colin Boyd, Ed Dawson, Kwangjo Kim, Jeongmo Yang, and Seungjae Yoo, “Providing Receipt-freeness in Mixnet-based Voting Protocols“, Proc. of ICISC03, LNCS 2971, pp.261-274, Nov., 27-28, 2003, Seoul, Korea. [SCIE, IF=0.513], Citation=Web of Science: 6 Google Scholar: 130 (17/01/19)
  • V.Vinod, Arvind Narayanan, K,Srinathanm, C.Pandu Rangan, and Kwangjo Kim, “On the Power of Computational Secret Sharing“, Proc. of INDOCRYPT 2003, LNCS 2904, Dec., 8-10, 2003, New Delhi, India. [SCIE, IF=0.513], Citation=Web of Science: 8 Google Scholar: 37 (17/01/19)

2002

  • Byoungcheon Lee and Kwangjo Kim, “Self-Certified Signature“, Proc. of INDOCRYPT 2002, LNCS 2251, pp.199-214, 2002, Springer Verlag, Hyderabad, India. [SCIE, IF=0.515], Citation=Web of Science: 9 Google Scholar: 48 (17/01/19)

2001

  • Gail-Joon Ahn and Kwangjo Kim, “CONUGA : Constrained User Group Assignment“, Journal of Network and Computer Applications, Vol. 24, No.4, pp.87-100, Apr., 2001.[SCIE, IF=1.000], Citation=Web of Science: 0 Google Scholar: 5 (17/01/19)

2000

  • Joonsang Baek and Kwangjo Kim, “Remarks on the Unknown Key-Share Attacks“, IEICE Trans. on Fundamentals, Vol.E83-A, pp.2766-2769, No.12, Dec., 2000. [SCIE, IF=0.254], Citation=Web of Science: 10 Google Scholar: 27 (17/01/19)
  • Byoungcheon Lee and Kwangjo Kim,”Secure MatchMaking Protocols“, Proc. of ICISC 2000, LNCS 2015, pp.123-134, Dec., 8-9, 2000, Springer Verlag, Dongguk Univ. [SCIE, IF=0.515], Citation=Web of Science: 0 Google Scholar: 5 (17/01/19)

1999

1997

  • Sungmo Park, Sangjin Lee, Soo Hak Sung, and Kwangjo Kim, “Further Enumerating Correlation Immune Functions”, Information Processing Letter, Vol.61, pp.209-212, 1997. [SCIE, IF=0.252] Citation=Web of Science: 0 Google Scholar: 0 (17/01/19)
  • Sangjoon Park, Sangwoo Park, Kwangjo Kim, and Dongho Won, “Two Efficient RSA Multisignature Schemes“, Proc. of ICICS’97, LNCS 1334, pp.217-222, Dec., 11-14, 1997. [SCIE, IF=0.515], Citation=Web of Science: 0 Google Scholar: 18 (17/01/19)
  • Seongtaek Chee, Sangjin Lee, and Kwangjo Kim, “Semi-bent Functions”, Proc. of ASIACRYPT’94, LNCS 917, pp.107-118, 1995. Springer-Verlag. [SCIE, IF=0.515], Citation=Web of Science: 7 Google Scholar: 68 (17/01/19)
  • Eon-kyong Lee, Kwangjo Kim, and U-Jin Choi, “A Construction of the Simplest Pseudorandom Permutation Generator”, Computers and Mathematics with Applications, Vol.29, No.8, pp. 19-25, 1995.[SCI, IF=0.997], Citation=Web of Science: 0 Google Scholar: 0 (17/01/19)
  • Kwangjo Kim, “Construction of DES-like S-boxes based on Boolean Functions Satisfying the SAC”, Proc. of ASIACRYPT’91, LNCS 739, pp.59-72, 1991, Springer-Verlag, Japan. [SCIE, IF=0.515], Citation=Web of Science: 0 Google Scholar: 42 (17/01/19)