Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Seong-Hun Paeng is active.

Publication


Featured researches published by Seong-Hun Paeng.


European Journal of Combinatorics | 2012

Volume and diameter of a graph and Ollivier's Ricci curvature

Seong-Hun Paeng

We obtain upper bounds of diameter and volume for finite graphs by Olliviers Ricci curvature.


European Journal of Combinatorics | 2016

On the mean square displacement of a random walk on a graph

Seonghyuk Im; Hwidong Kim; Jiho Maeng; Jihwan Yu; Yongwook Cha; Seong-Hun Paeng

We study a relation between Olliviers Ricci curvature and the mean square displacement of a random walk on a graph. Also we obtain explicit formulas for the mean square displacement of random walks on regular polyhedra.


European Journal of Combinatorics | 2013

Ollivier's Ricci curvature and the coloring of graphs

Hee Je Cho; Seong-Hun Paeng

We obtain lower bounds on the clique number and chromatic number for finite simple graphs using Olliviers Ricci curvature. Also we study the relations between girth and curvature. From these, we obtain curvature conditions for 3-colorability of a planar graph.


Information Processing Letters | 2003

On the security of cryptosystem using automorphism groups

Seong-Hun Paeng

A public key cryptosystem using the discrete logarithm problem (DLP) in inner automorphism groups was proposed by Paeng et al. [Advances in Cryptology-Crypto, 2001, pp. 470-485; Preprint, 2001]. We show that there are subexponential time algorithms to solve the DLP in inner automorphism groups of suggested non-abelian groups.


IEEE Communications Letters | 2004

Attacks to Xu-Tilborg's conference key distribution scheme

Bae Eun Jung; Seong-Hun Paeng; DaeYoub Kim

In this letter, we show that Xu-Tilborgs conference key distribution scheme does not meet the forward secrecy and is vulnerable to impersonation attacks. Also, we propose a modified version which satisfies the forward secrecy and is secure against impersonation attacks.


Proceedings of the American Mathematical Society | 2007

Volume entropy and integral Ricci curvatures over closed geodesics

Seong-Hun Paeng

We obtain an upper bound of the volume entropy and the simplicial volume with integrals of Ricci curvature over closed geodesics and apply it to the real Schwarz lemma by Besson, Courtois and Gallot.


Proceedings of the American Mathematical Society | 2011

Buser's isoperimetric inequalities with integral norms of Ricci curvature

Seong-Hun Paeng

We generalize Buser’s isoperimetric inequality with integral norms of Ricci curvature.


Information Processing Letters | 2007

Approximately n-secting an angle

Seok Woo Kim; Seong-Hun Paeng; Hee Je Cho

It is a well-known fact that there exists an angle that cannot be trisected with a straightedge and a compass. In general, it is impossible to divide an arbitrary angle into n-angles equally with only a straightedge and a compass, where n is a positive integer. We give an efficient algorithm to divide an arbitrary angle into n-angles almost equally with only a straightedge and a compass. Using this method, we can construct an almost regular n-gon for arbitrary n.


IEEE Communications Letters | 2005

Representations of finite fields and the Naini-Seberry partitioning problem

Bae Eun Jung; Seong-Hun Paeng

Safavi-Naini and Seberry suggested a subliminal channel based on partitioning a set /spl Gamma/ of the generator matrices of error-correcting codes. We give a systematic procedure to partition /spl Gamma/ into E/sub i/s with |E/sub i/|=2/sup m/ for any m, which is more efficient than the method in Yang, C-N et al., (1997).


Proceedings of the American Mathematical Society | 2003

On the fundamental group of manifolds with almost nonnegative Ricci curvature

Seong-Hun Paeng

Gromov conjectured that the fundamental group of a manifold with almost nonnegative Ricci curvature is almost nilpotent. This conjecture is proved under the additional assumption on the conjugate radius. We show that there exists a nilpotent subgroup of finite index depending on a lower bound of the conjugate radius.

Collaboration


Dive into the Seong-Hun Paeng's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge