Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ku-Young Chang is active.

Publication


Featured researches published by Ku-Young Chang.


IEEE Transactions on Computers | 2005

Low complexity bit-parallel multiplier for GF(2/sup m/) defined by all-one polynomials using redundant representation

Ku-Young Chang; Dowon Hong; Hyun Sook Cho

This paper presents a new bit-parallel multiplier for the finite field GF(2/sup m/) defined by an irreducible all-one polynomial. In order to reduce the complexity of the multiplier, we introduce a redundant representation and use the well-known multiplication method proposed by Karatsuba. The main idea is to combine the redundant representation and the Karatsuba method to design an efficient bit-parallel multiplier. As a result, the proposed multiplier requires about 25 percent fewer AND/XOR gates than the previously proposed multipliers using an all-one polynomial, while it has almost the same time delay as the previously proposed ones.


IEEE Transactions on Computers | 2006

Efficient Bit-Parallel Multiplier for Irreducible Pentanomials Using a Shifted Polynomial Basis

Sun-Mi Park; Ku-Young Chang; Dowon Hong

In this paper, we present a bit-parallel multiplier for GF(2<sup>m </sup>) defined by an irreducible pentanomial x<sup>m</sup>+x<sup>k</sup> <sub>3</sub> +x<sup>k</sup> <sub>2</sub>+x<sup>k</sup> <sub>1</sub>+1, where 1lesk <sub>1</sub> lesk<sub>2</sub> lesk<sub>3</sub> lesm/2. In order to design an efficient, bit-parallel multiplier, we introduce a shifted polynomial basis and modify a reduction matrix presented by Reyhani-Masoleh and Hasan. As a result, the time complexity of the proposed multiplier is T<sub>A</sub>+(3+[log<sub>2</sub>(m-1)])T<sub>X </sub>, where T<sub>A</sub> and T<sub>X</sub> are the delay of one AND and one XOR gate, respectively. This result matches or outperforms the previously known results. On the other hand, the proposed multiplier has the same space complexity as the previously known multipliers except for special types of irreducible pentanomials. Note that its hardware architecture is similar to that presented by Reyhani-Masoleh and Hasan


workshop on information security applications | 2016

Anonymity-based authenticated key agreement with full binding property

Jung Yeon Hwang; Sungwook Eom; Ku-Young Chang; Pil Joong Lee; DaeHun Nyang

In this paper, we consider some aspects of binding properties that bind an anonymous user with messages. According to whether all the messages or some part of the messages are bound with an anonymous user, the protocol is said to satisfy the full binding property or the partial binding property, respectively. We propose methods to combine binding properties and anonymity-based authenticated key agreement protocols. Our protocol with the full binding property guarantees that while no participants identity is revealed, a participant completes a key agreement protocol confirming that all the received messages came from the other participant. Our main idea is to use an anonymous signature scheme with a signer-controlled yet partially enforced linkability. Our protocols can be modified to provide additional properties, such as revocable anonymity. We formally prove that the constructed protocols are secure.


Integration | 2014

New efficient bit-parallel polynomial basis multiplier for special pentanomials

Sun-Mi Park; Ku-Young Chang; Dowon Hong; Changho Seo

We present a bit-parallel polynomial basis multiplier based on a new divide-and-conquer approach using squaring. In particular, we apply the proposed approach to special types of irreducible pentanomials called as types I and II pentanomials, and induce explicit formulae and complexities of the proposed multiplier for these types of pentanomials. As a result, the proposed multiplier for type I pentanomials has almost the same time complexity, but about 25% reduced space complexity compared with the best known results in the literature. For type II pentanomials, we obtain the multiplier which has the lowest time complexity and about 25% reduced space complexity than the best known polynomial basis multipliers.


international conference on the theory and application of cryptology and information security | 2002

Efficient Oblivious Transfer in the Bounded-Storage Model

Dowon Hong; Ku-Young Chang; Heuisu Ryu

In this paper we propose an efficient OT1N scheme in the bounded storage model, which is provably secure without complexity assumptions. Under the assumption that a public random string of M bits is broadcasted, the protocol is secure against any computationally unbounded dishonest receiver who can store ?M bits, ? 2, if the sender and receiver can store N ? O(?kM) bits, we are able to construct a protocol for OT1N which has almost the same complexity as in OT12 scheme. Dings protocol was constructed by using the interactive hashing protocol which is introduced by Noar, Ostrovsky, Venkatesan and Yung [15] with very large roundcomplexity. We propose an efficiently extended interactive hashing and analyze its security. This protocol answers partially an open problem raised in [10].


Information Processing Letters | 2004

An extension of TYT algorithm for GF ((2 n /) m /) using precomputation

Ku-Young Chang; Howon Kim; Hyun Sook Cho

In this letter, we present a fast inversion algorithm in GF((2^n)^m) which improves the previous algorithms for multiplicative inversion in GF(2^m) using normal basis such as IT algorithm and TYT algorithm. The proposed algorithm reduces the number of multiplications required to compute the multiplicative inversion by precomputing the inversion in GF(2^n) for small value n and then by decomposing m-1 into several factors and a small remainder.


The Journal of Supercomputing | 2016

Symmetric searchable encryption with efficient range query using multi-layered linked chains

Nam-Su Jho; Ku-Young Chang; Dowon Hong; Changho Seo

Searchable encryption is an encryption system which provides confidentiality of stored documents and usability of document search at the same time. Remote cloud storage is the most typical application for searchable encryption. By applying searchable encryption, inside attacks can be prevented fundamentally. Designing searchable encryption which supports various queries—for example, range query, conjunctive keyword query, etc.—is also important for convenience. In this paper, we focus on range query problem. Up to now, only a few results have been proposed, in which the main functions are constructed using public key cryptosystems. Therefore, the amount of computations for encryption and search is large. Furthermore, search time depends on the size of the entire database. We propose a new searchable encryption protocol which is based on a symmetric key encryption and linked chain structure instead of public key-based techniques. The main contribution of the protocol is reducing the computation cost for search remarkably. In reality, the amount of computations depends on the number of documents that are matched to a query instead of the size of the entire database.


Mathematics of Computation | 2003

The class number one problem for some non-Abelian normal CM-fields of degree 48

Ku-Young Chang; Soun-Hi Kwon

We prove that there is precisely one normal CM-field of degree 48 with class number one which has a normal CM=subfield of degree 16: the narrow Hilbert class field of Q(√5, √101, θ) with θ3 - θ2 -5θ - 1 = 0.


IEEE Transactions on Computers | 2017

New Block Recombination for Subquadratic Space Complexity Polynomial Multiplication Based on Overlap-Free Approach

Sun-Mi Park; Ku-Young Chang; Dowon Hong; Changho Seo

In this paper, we present new parallel polynomial multiplication formulas which result in subquadratic space complexity. The schemes are based on a recently proposed block recombination of polynomial multiplication formula. The proposed two-way, three-way, and four-way split polynomial multiplication formulas achieve the smallest space complexities. Moreover, by providing area-time tradeoff method, the proposed formulas enable one to choose a parallel formula for polynomial multiplication which is suited for a design environment.


international conference on future generation communication and networking | 2007

A New Anti-Forensic Tool Based on a Simple Data Encryption Scheme

Sang Su Lee; Ku-Young Chang; Deokgyu Lee; Do Won Hong

In this paper, we discuss a simple encryption scheme in which a secret file is encrypted twice: one by a common encryption algorithm like AES and another by XOR. Despite the first key is revealed by guessing or dictionary-based attack, the attacker can not reconstruct the original secret until knows the files used to derive the second key block according to our scheme. We also give an explanation about the tool in which the proposed scheme is implemented. It consists of 1 main module and 5 sub-modules: main routine, command parser, file 10, buffer manager, cipher, and time handler. The design goals of the tool include encrypting a file with or without the second encryption and modifying times tamp values such as MAC time information. In addition, the second key can be derived from 3 files at most which are selected and specified as input arguments by a user.

Collaboration


Dive into the Ku-Young Chang's collaboration.

Top Co-Authors

Avatar

Dowon Hong

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Taek-Young Youn

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Changho Seo

Kongju National University

View shared research outputs
Top Co-Authors

Avatar

Sun-Mi Park

Kongju National University

View shared research outputs
Top Co-Authors

Avatar

Nam-Su Jho

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Hyun-Sook Cho

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Jeong Woon Choi

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Jung-Yeon Hwang

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Dong Pyo Chi

Seoul National University

View shared research outputs
Top Co-Authors

Avatar

Hyun Sook Cho

Electronics and Telecommunications Research Institute

View shared research outputs
Researchain Logo
Decentralizing Knowledge