Name
Affiliation
Papers
SOONHAK KWON
Department of Mathematics|Sungkyunkwan University
43
Collaborators
Citations 
PageRank 
36
170
22.00
Referers 
Referees 
References 
340
334
310
Search Limit
100340
Title
Citations
PageRank
Year
On the boomerang uniformity of permutations of low Carlitz rank00.342022
A refinement of Müller's cube root algorithm00.342020
On cryptographic parameters of permutation polynomials of the form x.00.342019
On r-th Root Extraction Algorithm in 𝔽q for q≍lrs+1;(mod; rs+1) with 0<l<r and Small s.00.342016
New cube root algorithm based on the third order linear recurrence relations in finite fields20.662015
An Improvement of the Cipolla-Lehmer Type Algorithms.00.342015
Remarks on the Pocklington and Padr\'o-S\'aez Cube Root Algorithm in $\mathbb F_q$.00.342014
Square Root Algorithm in Fq for q≡2s+1 (mod 2s+1).00.342013
Trace Expression of r-th Root over Finite Field.00.342013
On r-th Root Extraction Algorithm in Fq For q≡lrs+1 (mod rs+1) with 0 < l < r and Small s.00.342013
On Nonlinear Polynomial Selection and Geometric Progression (mod N) for Number Field Sieve.00.342011
Area-Time Efficient Implementation of the Elliptic Curve Method of Factoring in Reconfigurable Hardware for Application in the Number Field Sieve20.402010
Reconfigurable Computing Approach for Tate Pairing Cryptosystems over Binary Fields70.542009
More efficient systolic arrays for multiplication in GF(2m) using LSB first algorithm with irreducible polynomials and trinomials40.422009
FPGA accelerated multipliers over binary composite fields constructed via low hamming weight irreducible polynomials00.342008
Efficient Flexible Batch Signing Techniques for Imbalanced Communication Applications20.492008
FPGA implementation of high performance elliptic curve cryptographic processor over GF30.382008
New Hardware Architecture for Multiplication over GF(2m) and Comparisons with Normal and Polynomial Basis Multipliers for Elliptic Curve Cryptography00.342008
An optimized hardware architecture for the montgomery multiplication algorithm171.412008
Implementing the elliptic curve method of factoring in reconfigurable hardware131.112006
Sparse polynomials, redundant bases, gauss periods, and efficient exponentiation of primitive elements for small characteristic finite fields00.342006
Fpga Accelerated Tate Pairing Based Cryptosystems Over Binary Fields80.512006
A digit-serial multiplier for finite field GF(2m)351.502005
A fast digit-serial systolic multiplier for finite field GF(2m)110.712005
A novel arithmetic unit over GF(2m) for low cost cryptographic applications10.402005
Compact linear systolic arrays for multiplication using a trinomial basis in GF(2m) for high speed cryptographic processors10.362005
New architecture for multiplication in GF(2m) and comparisons with normal and polynomial basis multipliers for elliptic curve cryptography10.362005
Efficient tate pairing computation for elliptic curves over binary fields141.222005
A new digit-serial systolic mulitplier for high performance GF(2m) applications00.342005
Efficient linear array for multiplication over NIST recommended binary fields00.342005
Unidirectional two dimensional systolic array for multiplication in GF(2m) using LSB first algorithm00.342005
Fast irreducibility testing for XTR using a gaussian normal basis of low complexity00.342004
Signed digit representation with NAF and balanced ternary form and efficient exponentiation in GF(qn) using a Gaussian normal basis of type II00.342004
Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields.111.232004
Efficient bit-serial systolic array for division over GF(2/sup m/)00.342003
A low complexity and a low latency bit parallel systolic multiplier over GF(2m) using an optimal normal basis of type II301.112003
A New Arithmetic Unit in GF(2m) for Reconfigurable Hardware Implementation00.342003
A systolic multiplier with LSB first algorithm over GF(2m) which is as efficient as the one with MSB first algorithm40.492003
Gauss Period, Sparse Polynomial, Redundant Basis, and Efficient Exponentiation for a Class of Finite Fields with Small Characteristic10.352003
A Compact and Fast Division Architecture for a Finite Field10.382003
Efficient Bit Serial Multiplication Using Optimal Normal Bases of Type II in GF (2m)20.542002
Low Complexity Bit Serial Systolic Multipliers over GF(2m) for Three Classes of Finite Fields00.342002
Majority-Voting FCM Algorithm in the Vague Fuzzy Classification.00.342001