The Swiss-knife RFID distance bounding protocol CH Kim, G Avoine, F Koeune, FX Standaert, O Pereira Information Security and Cryptology–ICISC 2008, 98-115, 2009 | 241 | 2009 |
Fault attacks for CRT based RSA: New attacks, new results, and new countermeasures CH Kim, JJ Quisquater IFIP International Workshop on Information Security Theory and Practices …, 2007 | 190 | 2007 |
RFID distance bounding protocol with mixed challenges to prevent relay attacks CH Kim, G Avoine Cryptology and Network Security: 8th International Conference, CANS 2009 …, 2009 | 147 | 2009 |
Faults, injection methods, and fault attacks CH Kim, JJ Quisquater IEEE Design & Test of Computers 24 (6), 544-545, 2007 | 137 | 2007 |
New differential fault analysis on AES key schedule: Two faults are enough CH Kim, JJ Quisquater Smart Card Research and Advanced Applications: 8th IFIP WG 8.8/11.2 …, 2008 | 135 | 2008 |
Improved differential fault analysis on AES key schedule CH Kim IEEE transactions on information forensics and security 7 (1), 41-50, 2011 | 113 | 2011 |
Security of distance-bounding: A survey G Avoine, MA Bingöl, I Boureanu, S Čapkun, G Hancke, S Kardaş, ... ACM Computing Surveys (CSUR) 51 (5), 1-33, 2018 | 87 | 2018 |
Differential fault analysis against AES-192 and AES-256 with minimal faults CH Kim 2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, 3-9, 2010 | 84 | 2010 |
How can we overcome both side channel analysis and fault attacks on RSA-CRT? CH Kim, JJ Quisquater Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2007), 21-29, 2007 | 75 | 2007 |
RFID distance bounding protocols with mixed challenges CH Kim, G Avoine IEEE Transactions on Wireless Communications 10 (5), 1618-1626, 2011 | 66 | 2011 |
An efficient public key trace and revoke scheme secure against adaptive chosen ciphertext attack CH Kim, YH Hwang, PJ Lee Advances in Cryptology-ASIACRYPT 2003: 9th International Conference on the …, 2003 | 44 | 2003 |
Differential fault analysis of AES: Toward reducing number of faults CH Kim Information Sciences 199, 43-57, 2012 | 36 | 2012 |
Mutual distance bounding protocols G Avoine, CH Kim IEEE Transactions on Mobile Computing 12 (5), 830-839, 2012 | 26 | 2012 |
A probing attack on AES JM Schmidt, CH Kim Information Security Applications: 9th International Workshop, WISA 2008 …, 2009 | 20 | 2009 |
Safe-error attack on SPA-FA resistant exponentiations using a HW modular multiplier CH Kim, JH Shin, JJ Quisquater, PJ Lee International Conference on Information Security and Cryptology, 273-281, 2007 | 19 | 2007 |
Practical pay-TV scheme using traitor tracing scheme for multiple channels CH Kim, YH Hwang, PJ Lee Information Security Applications, 264-277, 2005 | 17 | 2005 |
Determining the validity of a connection between a reader and a transponder CH Kim US Patent 8,698,605, 2014 | 14 | 2014 |
Fault attacks on public key elements: Application to DLP-based schemes CH Kim, P Bulens, C Petit, JJ Quisquater Public Key Infrastructure: 5th European PKI Workshop: Theory and Practice …, 2008 | 11 | 2008 |
An efficient revocation scheme for stateless receivers YH Hwang, CH Kim, PJ Lee Public Key Infrastructure, 601-601, 2004 | 10 | 2004 |
An efficient revocation scheme with minimal message length for stateless receivers YH Hwang, CH Kim, PJ Lee Information Security and Privacy: 8th Australasian Conference, ACISP 2003 …, 2003 | 10 | 2003 |