default search action
Sang-Jae Moon
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2010 – 2019
- 2013
- [j32]YoHan Park, YoungHo Park, Sang-Jae Moon:
Privacy-preserving ID-based key agreement protocols for cluster-based MANETs. Int. J. Ad Hoc Ubiquitous Comput. 14(2): 78-89 (2013) - [j31]YoHan Park, YoungHo Park, Sang-Jae Moon:
Anonymous Cluster-Based MANETs with Threshold Signature. Int. J. Distributed Sens. Networks 9 (2013) - [c56]KiSeok Bae, Sang-Jae Moon, JaeCheol Ha:
Instruction Fault Attack on the Miller Algorithm in a Pairing-Based Cryptosystem. IMIS 2013: 167-174 - 2012
- [j30]Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon:
Multi-exponentiation algorithm based on binary GCD computation and its application to side-channel countermeasure. J. Cryptogr. Eng. 2(2): 99-110 (2012) - 2011
- [j29]JeaHoon Park, GyoYong Sohn, Sang-Jae Moon:
A Simplifying Method of Fault Attacks on Pairing Computations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 94-A(6): 1473-1475 (2011) - [c55]KiSeok Bae, MahnKi Ahn, Hoon-Jae Lee, JaeCheol Ha, Sang-Jae Moon:
Power analysis attack and countermeasure on the Rabbit Stream Cipher (position paper). SESS@ICSE 2011: 50-56 - 2010
- [j28]Junzhi Yan, Jianfeng Ma, Fenghua Li, Sang-Jae Moon:
Key Pre-distribution Scheme with Node Revocation for Wireless Sensor Networks. Ad Hoc Sens. Wirel. Networks 10(2-3): 235-251 (2010) - [j27]Junwei Zhang, Jianfeng Ma, Sang-Jae Moon:
Universally composable secure TNC model and EAP-TNC protocol in IF-T. Sci. China Inf. Sci. 53(3): 465-482 (2010) - [j26]Junwei Zhang, Jianfeng Ma, Sang-Jae Moon:
Universally composable one-time signature and broadcast authentication. Sci. China Inf. Sci. 53(3): 567-580 (2010) - [j25]Fangwei Wang, Yunkai Zhang, Changguang Wang, Jianfeng Ma, Sang-Jae Moon:
Stability analysis of a SEIQV epidemic model for rapid spreading worms. Comput. Secur. 29(4): 410-418 (2010) - [j24]Zhuo Ma, Jianfeng Ma, Sang-Jae Moon, Xinghua Li:
An Efficient Authentication Protocol for WLAN Mesh Networks in Trusted Environment. IEICE Trans. Inf. Syst. 93-D(3): 430-437 (2010) - [j23]Yahui Li, Jianfeng Ma, Sang-Jae Moon:
Secure Message Distribution Scheme with Configurable Privacy in Heterogeneous Wireless Sensor Networks. IEICE Trans. Inf. Syst. 93-D(3): 484-490 (2010) - [j22]Chien-Ning Chen, Sung-Ming Yen, Sang-Jae Moon:
On the Computational Sequence of Scalar Multiplication with Left-to-Right Recoded NAF and Sliding Window Technique. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(10): 1806-1812 (2010) - [j21]Yong Zeng, Jianfeng Ma, Sang-Jae Moon:
An Improvement on a Three-party Password-based Key Exchange Protocol Using Weil Pairing. Int. J. Netw. Secur. 10(3): 188-193 (2010) - [j20]Yong Zeng, Jianfeng Ma, Sang-Jae Moon:
An Improvement on a Three-party Password-based Key Exchange Protocol Using Weil Pairing. Int. J. Netw. Secur. 11(1): 17-22 (2010) - [j19]Yiling Wen, Jianfeng Ma, Sang-Jae Moon:
Efficient and Identity-based Signcryption with Provably-secure. J. Digit. Content Technol. its Appl. 4(7): 148-153 (2010) - [c54]YoHan Park, YoungHo Park, Sang-Jae Moon:
ID-Based Private Key Update Protocol with Anonymity in Mobile Ad-Hoc Networks. ICCSA Workshops 2010: 323-326
2000 – 2009
- 2009
- [j18]Zhihong Liu, Jianfeng Ma, Qiping Huang, Sang-Jae Moon:
Asymmetric Key Pre-distribution Scheme for sensor networks. IEEE Trans. Wirel. Commun. 8(3): 1366-1372 (2009) - [c53]JeaHoon Park, KiSeok Bae, Sang-Jae Moon, Dooho Choi, You Sung Kang, JaeCheol Ha:
A new fault cryptanalysis on montgomery ladder exponentiation algorithm. ICIS 2009: 896-899 - [c52]Yong Zeng, Qinqi Pei, Jianfeng Ma, Sang-Jae Moon:
Multi-path Protocol for High Data Confidentiality and Reliability in Wireless Sensor Networks Using Non-dominated Dynamic Compensation. ISPAN 2009: 243-248 - 2008
- [j17]Zhihong Liu, Jianfeng Ma, Qiping Huang, Sang-Jae Moon:
Keying Material Based Key Pre-distribution Scheme for Sensor Networks. Ad Hoc Sens. Wirel. Networks 6(1-2): 67-89 (2008) - [j16]Tao Feng, Fenghua Li, Jianfeng Ma, Sang-Jae Moon:
A new approach for UC security concurrent deniable authentication. Sci. China Ser. F Inf. Sci. 51(4): 352-367 (2008) - [j15]Chunjie Cao, Chao Yang, Jianfeng Ma, Sang-Jae Moon:
Constructing UC Secure and Constant-Round Group Key Exchange Protocols via Secret Sharing. EURASIP J. Wirel. Commun. Netw. 2008 (2008) - [c51]JungHoon Ha, Sang-Jae Moon, Jianying Zhou, JaeCheol Ha:
A New Formal Proof Model for RFID Location Privacy. ESORICS 2008: 267-281 - [c50]Wei Wang, Jianfeng Ma, Sang-Jae Moon:
CRMS: A Collusion-Resistant Matrix System for Group Key Management in Wireless Networks. ICC 2008: 1551-1555 - [c49]Zhihong Liu, Jianfeng Ma, Qiping Huang, Sang-Jae Moon:
Keying material based key pre-distribution scheme. ISI 2008: 218-221 - [c48]HyeongRag Kim, Hoon-Jae Lee, Sang-Jae Moon:
A Security Enhancement of the E0 Cipher in Bluetooth System. KES-AMSTA 2008: 858-867 - [c47]Zhihong Liu, Jianfeng Ma, Qiping Huang, Sang-Jae Moon:
A pairwise key establishment scheme for heterogeneous sensor networks. HeterSanet 2008: 53-60 - 2007
- [j14]Sung-Ming Yen, Wei-Chih Lien, Sang-Jae Moon:
Inefficiency of common-multiplicand multiplication and exponentiation algorithms by performing binary complements. Appl. Math. Comput. 189(1): 285-290 (2007) - [j13]Fan Zhang, Jianfeng Ma, Sang-Jae Moon:
Universally composable anonymous Hash certification model. Sci. China Ser. F Inf. Sci. 50(3): 440-455 (2007) - [j12]JungHoon Ha, Jianying Zhou, Sang-Jae Moon:
A secure double auction protocol against false bids. Decis. Support Syst. 44(1): 147-158 (2007) - [j11]YoungHo Park, Hwangjun Song, KyungKeun Lee, CheolSoo Kim, Sanggon Lee, Sang-Jae Moon:
Secure Route Discovery Protocol for Ad Hoc Networks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 90-A(2): 539-541 (2007) - [c46]JaeCheol Ha, Hwankoo Kim, JeaHoon Park, Sang-Jae Moon, Juan Manuel González Nieto, Colin Boyd:
HGLAP - Hierarchical Group-Index Based Lightweight Authentication Protocol for Distributed RFID System. EUC Workshops 2007: 557-567 - [c45]JaeCheol Ha, Sang-Jae Moon, Juan Manuel González Nieto, Colin Boyd:
Low-Cost and Strong-Security RFID Authentication Protocol. EUC Workshops 2007: 795-807 - [c44]Meng-Hui Lim, Sanggon Lee, Sang-Jae Moon:
Cryptanalysis of Tso et al.'s ID-Based Tripartite Authenticated Key Agreement Protocol. ICISS 2007: 64-76 - [c43]Xinghua Li, Jianfeng Ma, Sang-Jae Moon:
Security Analysis of the Authentication Modules of Chinese WLAN Standard and Its Implementation Plan. NPC 2007: 306-314 - [c42]JaeCheol Ha, Sang-Jae Moon, Juan Manuel González Nieto, Colin Boyd:
Security Analysis and Enhancement of One-Way Hash Based Low-Cost Authentication Protocol (OHLCAP). PAKDD Workshops 2007: 574-583 - [c41]JaeCheol Ha, JeaHoon Park, Sang-Jae Moon, Sung-Ming Yen:
Provably Secure Countermeasure Resistant to Several Types of Power Attack for ECC. WISA 2007: 333-344 - [i3]Meng-Hui Lim, Sanggon Lee, Youngho Park, Sang-Jae Moon:
Secure Deniable Authenticated Key Establishment for Internet Protocols. IACR Cryptol. ePrint Arch. 2007: 163 (2007) - 2006
- [j10]Dong Jin Kwak, Sang-Jae Moon, Guilin Wang, Robert H. Deng:
A secure extension of the Kwak-Moon group signcryption scheme. Comput. Secur. 25(6): 435-444 (2006) - [j9]JoongHyo Oh, Sang-Jae Moon, Jianfeng Ma:
An Attack on the Identity-Based Key Agreement Protocols in Multiple PKG Environment. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(3): 826-829 (2006) - [j8]KyungKeun Lee, YoungHo Park, Sang-Jae Moon:
Cryptanalysis on the Robust and Simple Authentication Protocol for Secure Communication on the Web. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 89-A(6): 1859-1862 (2006) - [j7]JungHoon Ha, Jianying Zhou, Sang-Jae Moon:
Improved Double Auction Protocol based on a Hybrid Trust Model. J. Comput. 1(2): 33-41 (2006) - [c40]Xinghua Li, Sang-Jae Moon, Jianfeng Ma:
On the Security of the Authentication Module of Chinese WLAN Standard Implementation Plan. ACNS 2006: 340-348 - [c39]JeaHoon Park, Hoon-Jae Lee, JaeCheol Ha, YongJe Choi, Howon Kim, Sang-Jae Moon:
A Differential Power Analysis Attack of Block Cipher Based on the Hamming Weight of Internal Operation Unit. CIS 2006: 417-426 - [c38]Wei Wang, Jianfeng Ma, Sang-Jae Moon:
Ternary Tree Based Group Key Management in Dynamic Peer Networks. CIS 2006: 513-522 - [c37]Sung-Ming Yen, Dongryeol Kim, Sang-Jae Moon:
Cryptanalysis of Two Protocols for RSA with CRT Based on Fault Infection. FDTC 2006: 53-61 - [c36]JaeCheol Ha, JungHoon Ha, Sang-Jae Moon, Colin Boyd:
LRMAP: Lightweight and Resynchronous Mutual Authentication Protocol for RFID System. ICUCT 2006: 80-89 - [c35]JongMin Jeong, Goo Yeon Lee, Sang-Jae Moon:
Extended Authentication Integrating Scheme for Beyond 3G Wireless Networks. ISCIS 2006: 413-423 - [c34]HyungSo Yoo, Christoph Herbst, Stefan Mangard, Elisabeth Oswald, Sang-Jae Moon:
Investigations of Power Analysis Attacks and Countermeasures for ARIA. WISA 2006: 160-172 - 2005
- [j6]Xinghua Li, Jianfeng Ma, Sang-Jae Moon:
Security extension for the Canetti-Krawczyk model in identity-based systems. Sci. China Ser. F Inf. Sci. 48(1): 117-124 (2005) - [c33]Xinghua Li, Jianfeng Ma, Sang-Jae Moon:
On the Security of the Canetti-Krawczyk Model. CIS (2) 2005: 356-363 - [c32]Fan Zhang, Jianfeng Ma, Sang-Jae Moon:
The Security Proof of a 4-Way Handshake Protocol in IEEE 802.11i. CIS (2) 2005: 488-493 - [c31]JaeCheol Ha, ChangKyun Kim, Sang-Jae Moon, IlHwan Park, HyungSo Yoo:
Differential Power Analysis on Block Cipher ARIA. HPCC 2005: 541-548 - [c30]ChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, Sung-Ming Yen, Sung-Hyun Kim:
A CRT-Based RSA Countermeasure Against Physical Cryptanalysis. HPCC 2005: 549-554 - [c29]Sung-Ming Yen, Lee-Chun Ko, Sang-Jae Moon, JaeCheol Ha:
Relative Doubling Attack Against Montgomery Ladder. ICISC 2005: 117-128 - [c28]JungHoon Ha, Jianying Zhou, Sang-Jae Moon:
A Robust Double Auction Protocol Based on a Hybrid Trust Model. ICISS 2005: 77-90 - [c27]JoongHyo Oh, KyungKeun Lee, Sang-Jae Moon:
How to Solve Key Escrow and Identity Revocation in Identity-Based Encryption Schemes. ICISS 2005: 290-303 - [c26]KyungKeun Lee, JoongHyo Oh, Sang-Jae Moon:
How to Generate Universally Verifiable Signatures in Ad-Hoc Networks. MADNES 2005: 118-131 - [c25]Wei Wang, Jianfeng Ma, Sang-Jae Moon:
Efficient Group Key Management for Dynamic Peer Networks. MSN 2005: 753-762 - [c24]Sung-Ming Yen, Wei-Chih Lien, Sang-Jae Moon, JaeCheol Ha:
Power Analysis by Exploiting Chosen Message and Internal Collisions - Vulnerability of Checking Mechanism for RSA-Decryption. Mycrypt 2005: 183-195 - [c23]Sanggon Lee, Yvonne Hitchcock, Youngho Park, Sang-Jae Moon:
Provably Secure Tripartite Password Protected Key Exchange Protocol Based on Elliptic Curves. Selected Areas in Cryptography 2005: 205-220 - [c22]JungHoon Ha, Jianying Zhou, Sang-Jae Moon:
An Improved Double Auction Protocol Against False Bids. TrustBus 2005: 274-287 - [i2]ChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, Sung-Ming Yen, Wei-Chih Lien, Sung-Hyun Kim:
An Improved and Efficient Countermeasure against Power Analysis Attacks. IACR Cryptol. ePrint Arch. 2005: 22 (2005) - [i1]KyungKeun Lee, JoongHyo Oh, Sang-Jae Moon:
How to Generate Universally Verifiable Signatures in Ad-Hoc Networks. IACR Cryptol. ePrint Arch. 2005: 389 (2005) - 2004
- [j5]Dong Jin Kwak, Sang-Jae Moon:
A Distributed Sign-and-Encryption for Anonymity. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 87-A(1): 228-230 (2004) - [c21]ChangKyun Kim, JaeCheol Ha, Sung-Hyun Kim, Seokyu Kim, Sung-Ming Yen, Sang-Jae Moon:
A Secure and Practical CRT-Based RSA to Resist Side Channel Attacks. ICCSA (1) 2004: 150-158 - [c20]Hoon-Jae Lee, ManKi Ahn, Seongan Lim, Sang-Jae Moon:
A Study on Smart Card Security Evaluation Criteria for Side Channel Attacks. ICCSA (1) 2004: 517-526 - [c19]Kevin Chen, Matthew Henricksen, William Millan, Joanne Fuller, Leonie Ruth Simpson, Ed Dawson, Hoon-Jae Lee, Sang-Jae Moon:
Dragon: A Fast Word Based Stream Cipher. ICISC 2004: 33-50 - [c18]Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon, JaeCheol Ha:
Improvement on Ha-Moon Randomized Exponentiation Algorithm. ICISC 2004: 154-167 - [c17]Guilin Wang, Robert H. Deng, Dong Jin Kwak, Sang-Jae Moon:
Security Analysis of Two Signcryption Schemes. ISC 2004: 123-133 - [c16]HyungSo Yoo, ChangKyun Kim, JaeCheol Ha, Sang-Jae Moon, IlHwan Park:
Side Channel Cryptanalysis on SEED. WISA 2004: 411-424 - 2003
- [j4]Sung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon:
RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis. IEEE Trans. Computers 52(4): 461-472 (2003) - [c15]Sung-Ming Yen, Sang-Jae Moon, JaeCheol Ha:
Permanent Fault Attack on the Parameters of RSA with CRT. ACISP 2003: 285-296 - [c14]Hwankoo Kim, Sang-Jae Moon:
Public-Key Cryptosystems Based on Class Semigroups of Imaginary Quadratic Non-maximal Orders. ACISP 2003: 488-497 - [c13]Dong Jin Kwak, Sang-Jae Moon:
Efficient Distributed Signcryption Scheme as Group Signcryption. ACNS 2003: 403-417 - [c12]MyungSik Choi, Dong Jin Kwak, Sang-Jae Moon:
A Proposal for DoS-Defensive Internet Key Exchange. ICCSA (2) 2003: 328-337 - [c11]MahnKi Ahn, JaeCheol Ha, Hoon-Jae Lee, Sang-Jae Moon:
A Random M-ary Method Based Countermeasure against Side Channel Attacks. ICCSA (2) 2003: 338-347 - 2002
- [j3]Hoon-Jae Lee, Sang-Jae Moon:
Parallel stream cipher for secure high-speed communications. Signal Process. 82(2): 259-265 (2002) - [c10]Andrew J. Clark, Ed Dawson, Joanne Fuller, Jovan Dj. Golic, Hoon-Jae Lee, William Millan, Sang-Jae Moon, Leonie Simpson:
The LILI-II Keystream Generator. ACISP 2002: 25-39 - [c9]Dong Jin Kwak, JaeCheol Ha, Hoon-Jae Lee, Hwankoo Kim, Sang-Jae Moon:
A WTLS Handshake Protocol with User Anonymity and Forward Secrecy. CDMA International Conference 2002: 219-230 - [c8]JaeCheol Ha, Sang-Jae Moon:
Randomized Signed-Scalar Multiplication of ECC to Resist Power Attacks. CHES 2002: 551-563 - [c7]Sung-Ming Yen, Sang-Jae Moon, JaeCheol Ha:
Hardware Fault Attackon RSA with CRT Revisited. ICISC 2002: 374-388 - 2001
- [c6]Hwankoo Kim, Sang-Jae Moon:
New Public-Key Cryptosystem Using Divisor Class Groups. ACISP 2001: 74-83 - [c5]Sung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon:
RSA Speedup with Residue Number System Immune against Hardware Fault Cryptanalysis. ICISC 2001: 397-413 - [c4]Sung-Ming Yen, Seungjoo Kim, Seongan Lim, Sang-Jae Moon:
A Countermeasure against One Physical Cryptanalysis May Benefit Another Attack. ICISC 2001: 414-427 - 2000
- [j2]Hoon-Jae Lee, Sang-Jae Moon:
On an improved summation generator with 2-bit memory. Signal Process. 80(1): 211-217 (2000) - [c3]Kook-Heui Lee, Sang-Jae Moon:
AKA Protocols for Mobile Communications. ACISP 2000: 400-411 - [c2]DongGook Park, Colin Boyd, Sang-Jae Moon:
Forward Secrecy and Its Application to Future Mobile Communications Security. Public Key Cryptography 2000: 433-445
1990 – 1999
- 1999
- [c1]Kook-Heui Lee, Sang-Jae Moon, Won-Young Jeong, Tae-Geun Kim:
A 2-Pass Authentication and Key Agreement Protocol for Mobile Communications. ICISC 1999: 156-168 - 1998
- [j1]JaeCheol Ha, Sang-Jae Moon:
A Common-Multiplicand Method to the Montgomery Algorithm for Speeding up Exponentiation. Inf. Process. Lett. 66(2): 105-107 (1998)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-20 20:29 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint