The SCEAS System
Navigation Menu

Search the dblp DataBase

Title:
Author:

Chang Hoon Kim: [Publications] [Author Rank by year] [Co-authors] [Prefers] [Cites] [Cited by]

Publications of Author

  1. Chang Hoon Kim, Soonhak Kwon, Chun Pyo Hong
    A fast digit-serial systolic multiplier for finite field GF(2m). [Citation Graph (0, 0)][DBLP]
    ASP-DAC, 2005, pp:1268-1271 [Conf]
  2. Won-Ho Lee, Kee-Won Kim, Nam-Yeun Kim, Kee-Young Yoo, Chang-Hoon Kim, Chun-Pyo Hong
    Architecture for AB2 Operation over GF(2m) using Irreducible AOP and Its Applications. [Citation Graph (0, 0)][DBLP]
    Computers and Their Applications, 2002, pp:446-449 [Conf]
  3. Soonhak Kwon, Kris Gaj, Chang Hoon Kim, Chun Pyo Hong
    Efficient Linear Array for Multiplication in GF(2m) Using a Normal Basis for Elliptic Curve Cryptography. [Citation Graph (0, 0)][DBLP]
    CHES, 2004, pp:76-91 [Conf]
  4. Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong
    Efficient Exponentiation for a Class of Finite Fields GF(2 n) Determined by Gauss Periods. [Citation Graph (0, 0)][DBLP]
    CHES, 2003, pp:228-242 [Conf]
  5. Tae Ho Kim, Jong Jin Kim, Chang Hoon Kim, Chun Pyo Hong
    Flexible Cryptographic Component Design for Secure Web Applications. [Citation Graph (0, 0)][DBLP]
    Security and Management, 2006, pp:186-192 [Conf]
  6. Chang Hoon Kim, Soonhak Kwon, Jong Jin Kim, Chun Pyo Hong
    A New Arithmetic Unit in GF(2m) for Reconfigurable Hardware Implementation. [Citation Graph (0, 0)][DBLP]
    FPL, 2003, pp:670-680 [Conf]
  7. Chang Hoon Kim, Chun Pyo Hong, Soonhak Kwon
    A Novel Arithmetic Unit over GF(2m) for Low Cost Cryptographic Applications. [Citation Graph (0, 0)][DBLP]
    HPCC, 2005, pp:524-534 [Conf]
  8. Chang Hoon Kim, Soonhak Kwon, Chun Pyo Hong, In-Gil Nam
    A New Digit-Serial Systolic Mulitplier for High Performance GF(2m) Applications. [Citation Graph (0, 0)][DBLP]
    HPCC, 2005, pp:560-566 [Conf]
  9. Chang Hoon Kim, Soonhak Kwon, Chun Pyo Hong, Hiecheol Kim
    A New Systolic Array for Least Significant Digit First Multiplication in GF(2m). [Citation Graph (0, 0)][DBLP]
    ICCSA (3), 2004, pp:656-666 [Conf]
  10. Chang Hoon Kim, Soonhak Kwon, Jong Jin Kim, Chun Pyo Hong
    A Compact and Fast Division Architecture for a Finite Field. [Citation Graph (0, 0)][DBLP]
    ICCSA (1), 2003, pp:855-864 [Conf]
  11. Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong
    A Linear Systolic Array for Multiplication in GF(2m) for High Speed Cryptographic Processors. [Citation Graph (0, 0)][DBLP]
    ICCSA (4), 2004, pp:106-116 [Conf]
  12. Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong
    Compact Linear Systolic Arrays for Multiplication Using a Trinomial Basis in GF(2m) for High Speed Cryptographic Processors. [Citation Graph (0, 0)][DBLP]
    ICCSA (1), 2005, pp:508-518 [Conf]
  13. Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong
    Gauss Period, Sparse Polynomial, Redundant Basis, and Efficient Exponentiation for a Class of Finite Fields with Small Characteristic. [Citation Graph (0, 0)][DBLP]
    ISAAC, 2003, pp:736-745 [Conf]
  14. Chang Hoon Kim, Soonhak Kwon, Chun Pyo Hong, In-Gil Nam
    Efficient bit-serial systolic array for division over GF(2/sup m/). [Citation Graph (0, 0)][DBLP]
    ISCAS (2), 2003, pp:252-255 [Conf]
  15. Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong
    A systolic multiplier with LSB first algorithm over GF(2/sup m/) which is as efficient as the one with MSB first algorithm. [Citation Graph (0, 0)][DBLP]
    ISCAS (5), 2003, pp:633-636 [Conf]
  16. Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong
    Fast Irreducibility Testing for XTR Using a Gaussian Normal Basis of Low Complexity. [Citation Graph (0, 0)][DBLP]
    Selected Areas in Cryptography, 2004, pp:144-158 [Conf]
  17. Nam Gon Lee, Tae Ho Kim, Chang Hoon Kim, Chun Pyo Hong
    A Frequency Domain GSC Algorithm Based on Wavelet Filter. [Citation Graph (0, 0)][DBLP]
    IPCV, 2006, pp:202-208 [Conf]
  18. Soonhak Kwon, Chang Hoon Kim, Chun Pyo Hong
    Sparse polynomials, redundant bases, gauss periods, and efficient exponentiation of primitive elements for small characteristic finite fields. [Citation Graph (0, 0)][DBLP]
    Des. Codes Cryptography, 2006, v:41, n:3, pp:299-306 [Journal]
  19. Chang Hoon Kim, Chun Pyo Hong, Soonhak Kwon
    A digit-serial multiplier for finite field GF(2/sup m/). [Citation Graph (0, 0)][DBLP]
    IEEE Trans. VLSI Syst., 2005, v:13, n:4, pp:476-483 [Journal]

  20. High Performance Elliptic Curve Cryptographic Processor Over GF(2^163). [Citation Graph (, )][DBLP]


  21. Scalable Montgomery Multiplier for Finite Fields GF(p) and GF(2^m). [Citation Graph (, )][DBLP]


Search in 0.002secs, Finished in 0.003secs
NOTICE1
System may not be available sometimes or not working properly, since it is still in development with continuous upgrades
NOTICE2
The rankings that are presented on this page should NOT be considered as formal since the citation info is incomplete in DBLP
 
System created by asidirop@csd.auth.gr [http://users.auth.gr/~asidirop/] © 2002
for Data Engineering Laboratory, Department of Informatics, Aristotle University © 2002