Cheon, Jung Hee
South Korean mathematician and cryptographer
Cheon, Jung Hee's AcademicInfluence.com Rankings

Download Badge
Computer Science Mathematics
Cheon, Jung Hee's Degrees
- PhD Mathematics Seoul National University
- Masters Mathematics Seoul National University
- Bachelors Mathematics Seoul National University
Similar Degrees You Can Earn
Why Is Cheon, Jung Hee Influential?
(Suggest an Edit or Addition)According to Wikipedia, Cheon, Jung Hee is a South Korean cryptographer and mathematician whose research interest includes computational number theory, cryptography, and information security. He is one of the inventors of braid cryptography, one of group-based cryptography, and approximate homomorphic encryption HEAAN. As one of co-inventors of approximate homomorphic encryption HEaaN, he is actively working on homomorphic encryptions and their applications including machine learning, homomorphic control systems, and DNA computation on encrypted data. He is particularly known for his work on an efficient algorithm on strong DH problem. He received the best paper award in Asiacrypt 2008 for improving Pollard rho algorithm, and the best paper award in Eurocrypt 2015 for attacking Multilinear Maps. He was also selected as Scientist of the month by Korean government in 2018 and won the POSCO TJ Park Prize in 2019.
Cheon, Jung Hee's Published Works
Published Works
- An Identity-Based Signature from Gap Diffie-Hellman Groups (2003) (1042)
- Homomorphic Encryption for Arithmetic of Approximate Numbers (2017) (791)
- New Public-Key Cryptosystem Using Braid Groups (2000) (459)
- Batch Fully Homomorphic Encryption over the Integers (2013) (347)
- Security Analysis of the Strong Diffie-Hellman Problem (2006) (275)
- Cryptanalysis of the Multilinear Map over the Integers (2014) (255)
- Cryptanalysis of the New CLT Multilinear Map over the Integers (2016) (190)
- Bootstrapping for Approximate Homomorphic Encryption (2018) (174)
- Logistic regression model training based on the approximate homomorphic encryption (2018) (142)
- Batch Verifications with ID-Based Signatures (2004) (135)
- A Full RNS Variant of Approximate Homomorphic Encryption (2018) (134)
- Homomorphic Computation of Edit Distance (2015) (119)
- An Analysis of Proxy Signatures: Is a Secure Channel Necessary? (2003) (116)
- Encrypting Controller using Fully Homomorphic Encryption for Security of Cyber-Physical Systems* (2016) (116)
- Improved Impossible Differential Cryptanalysis of Rijndael and Crypton (2001) (116)
- Fully Homomophic Encryption over the Integers Revisited (2015) (114)
- An Efficient Implementation of Braid Groups (2001) (105)
- An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero (2016) (94)
- A Polynomial Time Algorithm for the Braid Diffie-Hellman Conjugacy Problem (2003) (93)
- Lizard: Cut off the Tail! // Practical Post-Quantum Public-Key Encryption from LWE and LWR (2018) (85)
- A New ID-based Signature with Batch Verification (2004) (83)
- Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma (2008) (82)
- Toward a Secure Drone System: Flying With Real-Time Homomorphic Authenticated Encryption (2018) (75)
- One-Way Chain Based Broadcast Encryption Schemes (2005) (67)
- CRT-based fully homomorphic encryption over the integers (2015) (66)
- A Secure Smart-Metering Protocol Over Power-Line Communication (2011) (66)
- Logistic Regression on Homomorphic Encrypted Data at Scale (2019) (58)
- Discrete Logarithm Problems with Auxiliary Inputs (2010) (55)
- Provably Secure Timed-Release Public Key Encryption (2008) (55)
- On Homomorphic Signatures for Network Coding (2010) (54)
- Ensemble Method for Privacy-Preserving Logistic Regression Based on Homomorphic Encryption (2018) (53)
- A Hybrid Scheme of Public-Key Encryption and Somewhat Homomorphic Encryption (2015) (53)
- Optimized Search-and-Compute Circuits and Their Application to Query Evaluation on Encrypted Data (2016) (52)
- Numerical Methods for Comparison on Homomorphically Encrypted Numbers (2019) (51)
- Cryptanalysis of the New CLT Multilinear Maps (2015) (51)
- Efficient Homomorphic Comparison Methods with Optimal Complexity (2019) (50)
- Resistance of S-Boxes against Algebraic Attacks (2004) (50)
- Fast Batch Verification of Multiple Signatures (2007) (48)
- Timed-Release and Key-Insulated Public Key Encryption (2006) (47)
- Search-and-compute on Encrypted Data (2015) (44)
- Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption (2008) (39)
- Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures (2012) (38)
- An Algorithm for NTRU Problems and Cryptanalysis of the GGH Multilinear Map without an encoding of zero (2016) (38)
- Multi-Party Privacy-Preserving Set Intersection with Quasi-Linear Complexity (2012) (38)
- Over 100x Faster Bootstrapping in Fully Homomorphic Encryption through Memory-centric Optimization with GPUs (2021) (36)
- Ultra-Fast Homomorphic Encryption Models enable Secure Outsourcing of Genotype Imputation (2020) (35)
- Need for Controllers Having Integer Coefficients in Homomorphically Encrypted Dynamic System (2018) (34)
- Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme (2006) (33)
- Efficient Logistic Regression on Large Encrypted Data (2018) (32)
- Nonlinear Vector Resilient Functions (2001) (32)
- A Practical Post-Quantum Public-Key Cryptosystem Based on spLWE (2016) (32)
- Diffie-Hellman Problems and Bilinear Maps (2002) (32)
- A Hybrid of Dual and Meet-in-the-Middle Attack on Sparse and Ternary Secret LWE (2019) (29)
- Improved Homomorphic Discrete Fourier Transforms and FHE Bootstrapping (2019) (29)
- APPLICATIONS OF HOMOMORPHIC ENCRYPTION (2017) (27)
- Privacy-Preserving Computations of Predictive Medical Models with Minimax Approximation and Non-Adjacent Form (2017) (25)
- Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations (2006) (25)
- S-boxes with Controllable Nonlinearity (1999) (25)
- Mutual Private Set Intersection with Linear Complexity (2011) (25)
- Ghostshell: Secure Biometric Authentication using Integrity-based Homomorphic Evaluations (2016) (24)
- The orders of the reductions of a point in the Mordell-Weil group of an elliptic curve (1997) (24)
- Constant-Round Privacy Preserving Multiset Union (2013) (23)
- Secure searching of biomarkers through hybrid homomorphic encryption scheme (2017) (23)
- Fast Elliptic Curve Point Counting Using Gaussian Normal Basis (2002) (21)
- HE-Friendly Algorithm for Privacy-Preserving SVM Training (2020) (21)
- Efficient Broadcast Encryption Using Multiple Interpolation Methods (2004) (21)
- Hardware Architecture of a Number Theoretic Transform for a Bootstrappable RNS-based Homomorphic Encryption Scheme (2020) (21)
- White-box AES implementation revisited (2016) (21)
- A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption (2003) (21)
- Constant-Round Multi-party Private Set Union Using Reversed Laurent Series (2012) (21)
- Speeding Up the Pollard Rho Method on Prime Fields (2008) (21)
- Accelerating Fully Homomorphic Encryption Through Architecture-Centric Analysis and Optimization (2020) (20)
- Reducing RFID reader load with the meet-in-the-middle strategy (2012) (20)
- Privacy-preserving approximate GWAS computation based on homomorphic encryption (2020) (18)
- RLizard: Post-Quantum Key Encapsulation Mechanism for IoT Devices (2019) (18)
- Remark on the Security of CKKS Scheme in Practice (2020) (18)
- Taxonomy of online game security (2004) (17)
- Revisiting the Hybrid attack on sparse and ternary secret LWE (2019) (17)
- A Cryptanalysis of the Original Domingo-Ferrer's Algebraic Privacy Homomophism (2003) (17)
- A Reusable Fuzzy Extractor with Practical Storage Size: Modifying Canetti et al.'s Construction (2018) (16)
- Elliptic Curves and Resilient Functions (2000) (16)
- A New Approach to Discrete Logarithm Problem with Auxiliary Inputs (2012) (15)
- Towards a Practical Cluster Analysis over Encrypted Data (2019) (15)
- Cryptanalysis of the multilinear map on the ideal lattices (2015) (14)
- A Practical Post-Quantum Public-Key Cryptosystem Based on \textsf spLWE (2016) (14)
- Approximate Algorithms on Lattices with Small Determinant ( Extended Abstract ) (2016) (14)
- A NOTE ON SELF-BILINEAR MAPS (2009) (14)
- Accelerating ID-based Encryption based on Trapdoor DL using Pre-computation (2012) (13)
- The polynomial approximate common divisor problem and its application to the fully homomorphic encryption (2016) (13)
- New broadcast encryption scheme using tree-based circle (2005) (13)
- Threshold signature schemes for ElGamal variants (2011) (13)
- Revisiting the Hybrid Attack on Sparse Secret LWE and Application to HE Parameters (2019) (12)
- Compress Multiple Ciphertexts Using ElGamal Encryption Schemes (2013) (12)
- Correcting Errors in Private Keys Obtained from Cold Boot Attacks (2011) (12)
- Two Efficient Algorithms for Arithmetic of Elliptic Curves Using Frobenius Map (1998) (12)
- Faster Bootstrapping of FHE over the Integers (2019) (12)
- Instant Privacy-Preserving Biometric Authentication for Hamming Distance (2018) (11)
- Authenticated Key-Insulated Public Key Encryption and Timed-Release Cryptography (2006) (11)
- Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics (2018) (11)
- A New Additive Homomorphic Encryption based on the co-ACD Problem (2014) (11)
- Practical FHE parameters against lattice attacks (2021) (10)
- Floating-Point Homomorphic Encryption (2016) (10)
- FPGA-based Accelerators of Fully Pipelined Modular Multipliers for Homomorphic Encryption (2019) (10)
- Accelerating Pollard’s Rho Algorithm on Finite Fields (2012) (10)
- Accelerating bootstrapping in FHEW using GPUs (2015) (10)
- Timed-Release Public Key Based Authenticated Encryption (2004) (9)
- Homomorphic Encryption for Approximate Matrix Arithmetic (2018) (9)
- Faster Homomorphic Discrete Fourier Transforms and Improved FHE Bootstrapping (2018) (9)
- Privacy Protection in PKIs: A Separation-of-Authority Approach (2006) (9)
- Verifiable Computing for Approximate Computation (2019) (9)
- Advances in Cryptology – ASIACRYPT 2016 (2016) (9)
- Statistical Zeroizing Attack: Cryptanalysis of Candidates of BP Obfuscation over GGH15 Multilinear Map (2019) (9)
- Improved batch verification of signatures using generalized sparse exponents (2015) (9)
- Introduction to Homomorphic Encryption and Schemes (2021) (9)
- Analysis of Low Hamming Weight Products (2008) (9)
- Cryptanalyses of Branching Program Obfuscations over GGH13 Multilinear Map from the NTRU Problem (2018) (8)
- Survey on Identity based and Hierarchical Identity based Encryption Schemes (2016) (8)
- Strong Adaptive Chosen-Ciphertext Attacks with Memory Dump (or: The Importance of the Order of Decryption and Validation) (2001) (8)
- Advances in Cryptology - ASIACRYPT 2015: 21st International Conference on the Theory and Application of Cryptology and Information Security Auckland, New Zealand, November 29 - December 3, 2015 Proceedings, Part I (2015) (8)
- Analysis on a generalized algorithm for the strong discrete logarithm problem with auxiliary inputs (2014) (8)
- On the Final Exponentiation in Tate Pairing Computations (2013) (8)
- Fast Exponentiation Using Split Exponents (2011) (7)
- Private Over-Threshold Aggregation Protocols (2012) (7)
- Efficient Sorting of Homomorphic Encrypted Data With k-Way Sorting Network (2021) (7)
- Advances in Cryptology -- ASIACRYPT 2015 (2015) (7)
- Advances in Cryptology – ASIACRYPT 2016 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II (2016) (7)
- A Universal Forgery of Hess's Second ID-based Signature against the Known-message Attack (2002) (7)
- A Group Action on ℤp˟ and the Generalized DLP with Auxiliary Inputs (2013) (7)
- MHz2k: MPC from HE over ℤ2k with New Packing, Simpler Reshare, and Better ZKP (2021) (7)
- Towards a Practical Clustering Analysis over Encrypted Data (2019) (7)
- Cryptanalysis of the CLT13 Multilinear Map (2018) (6)
- Privacy Preserving Multiset Union with ElGamal Encryption (2008) (6)
- Elliptic Curve Discrete Logarithms and Wieferich Primes (2000) (6)
- Scalar Multiplication on Elliptic Curves by Frobenius Expansions (1999) (6)
- A Parameterized Splitting System and Its Application to the Discrete Logarithm Problem with Low Hamming Weight Product Exponents (2008) (5)
- Analysis of Privacy-Preserving Element Reduction of Multiset (2009) (5)
- Anonymous Two-Factor Authentication: Certain Goals Are Beyond Attainment. (2014) (5)
- Homomorphic Encryption as a secure PHM outsourcing solution for small and medium manufacturing enterprise (2021) (5)
- Secure Network Coding for a P 2 P System (2009) (4)
- Broadcast Encryption Scheme π ? (2005) (4)
- Analytic Toolbox for White-Box Implementations: Limitation and Perspectives (2014) (4)
- Advances in Cryptology – ASIACRYPT 2015 (2014) (4)
- Security-preserving Support Vector Machine with Fully Homomorphic Encryption (2019) (4)
- Quadratic Equations from APN Power Functions (2006) (4)
- Private Over-Threshold Aggregation Protocols over Distributed Datasets (2016) (3)
- Faster Linear Transformations in $\textsf{HElib}$ , Revisited (2019) (3)
- Cryptanalysis on the Multilinear Map over the Integers and its Related Problems ∗ (2017) (3)
- Privacy-Preserving Finance Data Analysis Based on Homomorphic Encryption (2018) (3)
- Elliptic Curve Lifting Problem and Its Applications (1999) (3)
- Nanocomposite microfiber spinning using a UV-curable polymer in an aqueous environment (2011) (3)
- Secure Multi-Label Tumor Classification Using Homomorphic Encryption (2021) (3)
- Metered signatures: How to restrict the signing capability (2010) (3)
- Privacy-Preserving Deep Sequential Model with Matrix Homomorphic Encryption (2022) (3)
- Adventures in Crypto Dark Matter: Attacks and Fixes for Weak Pseudorandom Functions (2021) (3)
- Cryptanalysis on the HHSS Obfuscation Arising From Absence of Safeguards (2018) (3)
- Fixed argument pairing inversion on elliptic curves (2015) (3)
- Discrete Logarithm Problem with Auxiliary Inputs (2008) (3)
- Advances in Cryptology – ASIACRYPT 2016 (2016) (3)
- Parameterized Splitting Systems for the Discrete Logarithm (2010) (3)
- Subset-Restricted Random Walks for Pollard rho Method on Fpm (2009) (3)
- A New Trapdoor over Module-NTRU Lattice and its Application to ID-based Encryption (2019) (3)
- How to Securely Collaborate on Data: Decentralized Threshold HE and Secure Key Update (2020) (3)
- Static Analysis with Set-Closure in Secrecy (2015) (3)
- Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem (2020) (3)
- VALIDATION OF LIDAR CALIBRATION USING A LIDAR SIMULATOR (2020) (3)
- Cryptoanalysis on 'A round-optimal lattice-based blind signature scheme for cloud services' (2019) (2)
- META-BTS: Bootstrapping Precision Beyond the Limit (2022) (2)
- A secure SNP panel scheme using homomorphically encrypted K-mers without SNP calling on the user side (2019) (2)
- Cryptanalysis of the Overstretched NTRU Problem for General Modulus Polynomial (2017) (2)
- On Remarks of Lifting Problems for Elliptic Curves (2000) (2)
- Nonlinearity of Boolean Functions and Hyperelliptic Curves (2003) (2)
- Privacy-Preserving Text Classification on BERT Embeddings with Homomorphic Encryption (2022) (2)
- An Efficient Affine Equivalence Algorithm for Multiple S-Boxes and a Structured Affine Layer (2016) (2)
- Secure tumor classification by shallow neural network using homomorphic encryption (2022) (2)
- An Approach to Reduce Storage for Homomorphic Computations (2013) (2)
- Private Top-k Aggregation Protocols (2012) (2)
- Division polynomials of elliptic curves over finite fields (1996) (2)
- Diffie-Hellman Conjugacy Problem on Braids (2003) (2)
- Probability that the k-gcd of products of positive integers is B-smooth (2016) (2)
- Cryptanalyses of Branching Program Obfuscations over GGH13 Multilinear Map from NTRU Attack (2018) (2)
- Polynomial Functional Encryption Scheme with Linear Ciphertext Size (2018) (1)
- Invertible Polynomial Representation for Private Set Operations (2013) (1)
- Authenticated Computation of Control Signal from Dynamic Controllers (2020) (1)
- Security Analysis of KS X 4600-1 / ISO IEC 12139-1 (2011) (1)
- NEW TYPE OF OPTIMAL EXTENSION FIELDS AND ITS APPLICATIONS (2001) (1)
- Accelerating Pollard’s Rho Algorithm on Finite Fields (2010) (1)
- Probability that the k-gcd of products of positive integers is B-friable (2016) (1)
- Secure Searching of Biomarkers Using Hybrid Homomorphic Encryption Scheme (2017) (1)
- Computing prime divisors in an interval (2014) (1)
- Speeding up the Final Exponentiation in Pairing Computation (2012) (1)
- Advances in security research in the Asiacrypt region (2020) (1)
- A Public Shuffle without Private Permutations (2012) (1)
- Broadcast Encryption π (2021) (1)
- MHz2k: MPC from HE over $\mathbb {Z}_{2^k}$ with New Packing, Simpler Reshare, and Better ZKP (2021) (1)
- Efficient Homomorphic Evaluation on Large Interval (2022) (1)
- Cryptographic Multilinear Maps and Their Cryptanalysis (2018) (1)
- Fair Private Matching with Semi-Trusted Third Party (2008) (0)
- Limits of Polynomial Packings for $\mathbb {Z}_{p^k}$ and $\mathbb {F}_{p^k}$ (2022) (0)
- Asymmetric Temporal Privilege Management on Untrusted Storage Server (2005) (0)
- Round Optimal Blind Signatures: Short Signatures with Post-Quantum Blindness (2022) (0)
- Taxonomy on Online Game Security Junbaek Ki Inae Steal Cooperation (2004) (0)
- Cryptanalysis of Middle Lattice on the Overstretched NTRU Problem for General Modulus Polynomial (2017) (0)
- Efficient verifiable computation over quotient polynomial rings (2022) (0)
- J un 2 02 1 On the Scaled Inverse of ( x i − x j ) modulo Cyclotomic Polynomial of the form Φ p s ( x ) or Φ p s q t ( x ) (2021) (0)
- Information Security and Cryptology - ICISC 2008, 11th International Conference, Seoul, Korea, December 3-5, 2008, Revised Selected Papers (2009) (0)
- Accelerating the Final Exponentiation in the Computation of the Tate Pairings (2012) (0)
- Editor’s Preface for the Second Annual MathCrypt Proceedings Volume (2020) (0)
- Accelerating Fully Homomorphic Encryption Through Microarchitecture-Aware Analysis and Optimization (2021) (0)
- Polynomial Factorization and Its Applications (2008) (0)
- Flexible Threshold Fully Homomorphic Encryption and its Decentralization via Key Generation Protocol (2008) (0)
- Limits of Polynomial Packings for ℤpk and 픽pk (2021) (0)
- Improved Lattice Reduction Algorithms on Lattices of Small Determinants (2022) (0)
- Secure tumor classification by shallow neural network using homomorphic encryption (2022) (0)
- Efficient Homomorphic Evaluation on Large Intervals (2022) (0)
- A secure SNP panel scheme using homomorphically encrypted K-mers without SNP calling on the user side (2019) (0)
- Interactive Proofs for Rounding Arithmetic (2022) (0)
- Morning Session (spectral and Operator Theory, Chair: Jung Hee Cheon) Extremal Vectors of Operators Having a Part Processing: from Moving Least Squares to Over-parametrization 15:00-15:30 Image Segmentation Models with Non-smooth Data-fitting Terms 17:00-17:30 Multiphase Image Segmentation Using Mod (2013) (0)
- Efficient Identity-Based Encryption from LWR (2019) (0)
- Secure Electronic Trading System for Online Game-Items (2003) (0)
- Secure searching of biomarkers through hybrid homomorphic encryption scheme (2017) (0)
- Deterministic Private Matching with Perfect Correctness (2007) (0)
- Adventures in crypto dark matter: attacks, fixes and analysis for weak pseudorandom functions (2022) (0)
- Adventures in Crypto Dark Matter: Attacks, Fixes and Analysis for Weak Pseudorandom Function Candidates (2020) (0)
- Privacy-Preserving K-means Clustering with Multiple Data Owners (2019) (0)
- Number 14 (2019) (0)
- Analysis of Discrete Logarithm Algorithm using Pre-computation (2011) (0)
- Efficient Instantiation of LWE-based Public-Key Encryption and Commitment Schemes (2008) (0)
- Preface to the First Annual MathCrypt Proceedings Volume (2020) (0)
- A Generalization of Agrawal et al.'s Protocol for N-Party Private Set Intersection over Dynamic Datasets (2012) (0)
- Private Top-κ Aggregation Protocols ? (2012) (0)
- Lattice-Based Secure Biometric Authentication for Hamming Distance (2021) (0)
- On the Scaled Inverse of $(x^i-x^j)$ modulo Cyclotomic Polynomial of the form $\Phi_{p^s}(x)$ or $\Phi_{p^s q^t}(x)$ (2021) (0)
- Fixed argument pairing inversion on elliptic curves (2014) (0)
- Cryptanalysis of the CLT13 Multilinear Map (2018) (0)
- Homomorphic Computation of Local Alignment (2020) (0)
- IMPROVING SMARTPHONE POSITION AND ATTITUDE FOR GEOSPATIAL AUGMENTED REALITY APPLICATIONS (2020) (0)
This paper list is powered by the following services:
Other Resources About Cheon, Jung Hee
What Schools Are Affiliated With Cheon, Jung Hee?
Cheon, Jung Hee is affiliated with the following schools: