Young-Ho Park

From MaRDI portal
Person:497569

Available identifiers

zbMath Open park.younghoMaRDI QIDQ497569

List of research outcomes





PublicationDate of PublicationType
LIFTS OF THE TERNARY QUADRATIC RESIDUE CODE OF LENGTH 24 AND THEIR WEIGHT ENUMERATORS2023-04-12Paper
Score normalization for a university grades input system using a neural network2021-02-18Paper
New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves2020-09-29Paper
Optimized method for computing odd-degree isogenies on Edwards curves2020-05-05Paper
QUADRATIC RESIDUE CODES OVER p-ADIC INTEGERS AND THEIR PROJECTIONS TO INTEGERS MODULO pe2020-02-21Paper
QUADRATIC RESIDUE CODES OVER GALOIS RINGS2020-02-18Paper
Self-dual codes over ${\mathbb Z}_{p^2}$ of small lengths2020-01-08Paper
The mass formula of self-orthogonal codes over $\mathbf {GF(q)}$2020-01-08Paper
THE q-ADIC LIFTINGS OF CODES OVER FINITE FIELDS2019-12-04Paper
Cyclic codes over the ring of 4-adic integers of lengths 15, 17 and 192019-12-04Paper
Characterizations of network structures using eigenmode analysis2017-09-27Paper
An efficient and secure navigation protocol based on vehicular cloud2016-05-06Paper
Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis2015-09-24Paper
The classification of self-dual modular codes2011-10-12Paper
https://portal.mardi4nfdi.de/entity/Q30003272011-05-18Paper
Operation-efficient subgroups of finite fields2010-07-10Paper
Weakness in a RSA-based password authenticated key exchange protocol2010-06-09Paper
Chosen-Ciphertext Secure Certificateless Proxy Re-Encryption2010-06-01Paper
A Robust Conditional Privacy-Preserving Authentication Protocol in VANET2010-04-24Paper
Efficient Linear Array for Multiplication over NIST Recommended Binary Fields2009-07-02Paper
Modular independence and generator matrices for codes over \(\mathbb{Z}_m\)2009-03-31Paper
OPTIMAL LINEAR CODES OVER ℤm2008-02-22Paper
An Efficient Public Key Cryptosystem with a Privacy Enhanced Double Decryption Mechanism2007-11-15Paper
Provably Secure Tripartite Password Protected Key Exchange Protocol Based on Elliptic Curves2007-11-15Paper
Information Security and Cryptology - ICISC 20052007-05-02Paper
On modular cyclic codes2007-02-14Paper
Information Security2006-10-20Paper
Codes over the \(p\)-adic integers2006-05-29Paper
Lifted codes and their weight enumerators2006-01-10Paper
IMPLEMENTATION ISSUES FOR ARITHMETIC OVER EXTENSION FIELDS OF CHARACTERISTIC ODD2005-12-12Paper
Applied Cryptography and Network Security2005-06-13Paper
A note on the factorization method of Niederreiter2005-06-01Paper
ON THE LINEAR COMPLEXITY OF SOME GENERALIZED CYCLOTOMIC SEQUENCES2004-11-01Paper
https://portal.mardi4nfdi.de/entity/Q47372442004-08-11Paper
https://portal.mardi4nfdi.de/entity/Q30439492004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q30439482004-08-09Paper
https://portal.mardi4nfdi.de/entity/Q44507342004-02-16Paper
https://portal.mardi4nfdi.de/entity/Q44138742003-07-21Paper
The class number one problem for the non-abelian normal CM-fields of degree 24 and~402002-02-21Paper
https://portal.mardi4nfdi.de/entity/Q45280752001-08-05Paper
Permutation polynomials and group permutation polynomials2001-05-16Paper
Construction of the real dihedral number fields of degree 2p. Applications1999-09-09Paper
Permutation polynomials with exponents in an arithmetic progression1999-01-26Paper
https://portal.mardi4nfdi.de/entity/Q43921471998-09-13Paper
Determination of all non-quadratic imaginary cyclic number fields of 2-power degree with relative class number ≤ 201998-04-20Paper
Determination of all imaginary abelian sextic number fields with class number ≤ 111998-01-08Paper
Gauss sums for orthogonal groups over a finite field of characteristic two1997-09-13Paper
https://portal.mardi4nfdi.de/entity/Q48725941996-08-13Paper
https://portal.mardi4nfdi.de/entity/Q42731521995-02-13Paper
https://portal.mardi4nfdi.de/entity/Q40794841975-01-01Paper

Research outcomes over time

This page was built for person: Young-Ho Park