Follow
Mincheol Son
Mincheol Son
School of Electrical Engineering, KAIST
Verified email at kaist.ac.kr
Title
Cited by
Cited by
Year
Hiding in plain signal: Physical signal overshadowing attack on {LTE}
H Yang, S Bae, M Son, H Kim, SM Kim, Y Kim
28th USENIX Security Symposium (USENIX Security 19), 55-72, 2019
782019
: Noisy Ciphers for Approximate Homomorphic Encryption
J Ha, S Kim, BH Lee, J Lee, M Son
Annual International Conference on the Theory and Applications of …, 2022
342022
Watching the watchers: Practical video identification attack in {LTE} networks
S Bae, M Son, D Kim, CJ Park, J Lee, S Son, Y Kim
31st USENIX Security Symposium (USENIX Security 22), 1307-1324, 2022
142022
AIM: symmetric primitive for shorter signatures with stronger security
S Kim, J Ha, M Son, B Lee, D Moon, J Lee, S Lee, J Kwon, J Cho, H Yoon, ...
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications …, 2023
122023
LTESniffer: An open-source LTE downlink/uplink eavesdropper
TD Hoang, CJ Park, M Son, T Oh, S Bae, J Ahn, B Oh, Y Kim
Proceedings of the 16th ACM Conference on Security and Privacy in Wireless …, 2023
122023
Rubato: noisy ciphers for approximate homomorphic encryption (Full Version)
J Ha, S Kim, B Lee, J Lee, M Son
Cryptology ePrint Archive, 2022
52022
Preventing SIM Box Fraud Using Device Model Fingerprinting.
B Oh, J Ahn, S Bae, M Son, Y Lee, MS Kang, Y Kim
NDSS, 2023
42023
The aimer signature scheme
S Kim, J Ha, M Son, B Lee, D Moon, J Lee, S Lee, J Kwon, J Cho, H Yoon, ...
Technical report. NIST, 2023
32023
Apparatus and method for diagnosing abnormality of mobile communication network using operational logic modeling and comparative analysis
Y Kim, BAE Sangwook, M Son, S Son
US Patent 11,082,866, 2021
22021
FBS redirection attack method using unicast message injection in LTE and the system thereof
Y Kim, P Cheoljun, Y Hojoon, BAE Sangwook, M Son, LEE Jiho, ...
US Patent 12,010,650, 2024
2024
Method for calculating using an one-way function effienct in a zero knowledge proof, and apparatus implementing the same method
S Kim, M Dukjae, K Jihoon, S Lee, J Lee, M Son, LEE Byeonghak, ...
US Patent App. 18/387,520, 2024
2024
Calculating method using zero-knowledge proof-friendly one-way function, and apparatus for implementing the same
DJ Moon, J Lee, J Lee, YH Son, SK Kim, JC HA, MC Son, BH Lee
US Patent App. 18/198,667, 2024
2024
Relaxed Vector Commitment for Shorter Signatures
S Kim, B Lee, M Son
Cryptology ePrint Archive, 2024
2024
: TFHE-friendly Cipher Based on Random S-boxes
M Cho, W Chung, J Ha, J Lee, EG Oh, M Son
Cryptology ePrint Archive, 2024
2024
Security analysis system and method based on negative testing for protocol implementation of lte device
Y Kim, P Cheoljun, BAE Sangwook, OH Beomseok, LEE Jiho, M Son, ...
US Patent App. 17/960,246, 2023
2023
Mitigation on the AIM Cryptanalysis.
S Kim, J Ha, M Son, BH Lee
IACR Cryptol. ePrint Arch. 2023, 1474, 2023
2023
Efficacy and Mitigation of the Cryptanalysis on AIM
S Kim, J Ha, M Son, B Lee
Cryptology ePrint Archive, 2023
2023
Preventing SIM Box Fraud Using Device Fingerprinting
BS Oh, J Ahn, S Bae, M Son, Y Lee, MS Kang, Y Kim
2023 Network and Distributed System Security Symposium (NDSS), 2023
2023
Physical signal overshadowing attack method for LTE broadcast message and the system thereof
Y Kim, Y Hojoon, BAE Sangwook, M Son, KIM Hongil, SM Kim
US Patent 11,405,787, 2022
2022
Hidden Figures: Comparative Latency Analysis of Cellular Networks with Fine-grained State Machine Models
S Bae, M Son, S Son, Y Kim
Proceedings of the 20th International Workshop on Mobile Computing Systems …, 2019
2019
The system can't perform the operation now. Try again later.
Articles 1–20