default search action
Seokhie Hong
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j72]Hanbeom Shin, Insung Kim, Sunyeop Kim, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Revisiting the Multiple-of Property for SKINNY: The Exact Computation of the Number of Right Pairs. IEEE Access 12: 35502-35511 (2024) - [j71]Dongjun Park, Joonsup Kim, HeeSeok Kim, Seokhie Hong:
Cloning Hardware Wallet Without Valid Credentials Through Side-Channel Analysis of Hash Function. IEEE Access 12: 132677-132688 (2024) - [j70]Dongjae Lee, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Accurate False-Positive Probability of Multiset-Based Demirci-Selçuk Meet-in-the-Middle Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(8): 1212-1228 (2024) - [j69]Sunyeop Kim, Insung Kim, Seonggyeom Kim, Seokhie Hong:
Toffoli gate count optimized space-efficient quantum circuit for binary field multiplication. Quantum Inf. Process. 23(10): 330 (2024) - [j68]Dongjae Lee, Seokhie Hong:
Improved Quantum Rebound Attacks on Double Block Length Hashing with Round-Reduced AES-256 and ARIA-256. IACR Trans. Symmetric Cryptol. 2024(3): 238-265 (2024) - [c54]JeongHwan Lee, Donghoe Heo, Hyeonhak Kim, GyuSang Kim, Suhri Kim, Heeseok Kim, Seokhie Hong:
Fault Attack on SQIsign. PQCrypto (2) 2024: 54-76 - [i27]JeongHwan Lee, Donghoe Heo, Hyeonhak Kim, GyuSang Kim, Suhri Kim, Heeseok Kim, Seokhie Hong:
Fault Attack on SQIsign. IACR Cryptol. ePrint Arch. 2024: 581 (2024) - [i26]Sunyeop Kim, Insung Kim, Dongjae Lee, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Byte-wise equal property of ARADI. IACR Cryptol. ePrint Arch. 2024: 1772 (2024) - 2023
- [j67]Donghoe Heo, Suhri Kim, Seokhie Hong:
Practical Usage of Radical Isogenies for CSIDH. IEEE Access 11: 44391-44401 (2023) - [j66]Dongjae Lee, Jaewoo Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
A Practical Ciphertext-Only Attack on GMR-2 System. IEEE Access 11: 44519-44530 (2023) - [j65]Dongjun Park, Minsig Choi, GyuSang Kim, Daehyeon Bae, Heeseok Kim, Seokhie Hong:
Stealing Keys From Hardware Wallets: A Single Trace Side-Channel Attack on Elliptic Curve Scalar Multiplication Without Profiling. IEEE Access 11: 44578-44589 (2023) - [j64]Daehyeon Bae, Dongjun Park, GyuSang Kim, Minsig Choi, Nayeon Lee, Heeseok Kim, Seokhie Hong:
Autoscaled-Wavelet Convolutional Layer for Deep Learning-Based Side-Channel Analysis. IEEE Access 11: 95381-95395 (2023) - [j63]Yongseong Lee, Jinkeon Kang, Donghoon Chang, Seokhie Hong:
A preimage attack on reduced GIMLI-HASH with unbalanced squeezing phase. IET Inf. Secur. 17(1): 66-79 (2023) - [j62]Hyeonhak Kim, Seokhie Hong:
New space-efficient quantum algorithm for binary elliptic curves using the optimized division algorithm. Quantum Inf. Process. 22(6): 237 (2023) - [i25]Hyeonhak Kim, Seokhie Hong:
New Space-Efficient Quantum Algorithm for Binary Elliptic Curves using the Optimized Division Algorithm. CoRR abs/2303.06570 (2023) - [i24]Sunyeop Kim, Myoungsu Shin, Seonkyu Kim, Hanbeom Shin, Insung Kim, Donggeun Kwon, Dongjae Lee, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Shining Light on the Shadow: Full-round Practical Distinguisher for Lightweight Block Cipher Shadow. IACR Cryptol. ePrint Arch. 2023: 1200 (2023) - [i23]Hanbeom Shin, Insung Kim, Sunyeop Kim, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Revisiting The Multiple of Property for SKINNY The Exact Computation of the number of right pairs. IACR Cryptol. ePrint Arch. 2023: 1944 (2023) - 2022
- [j61]Dongjae Lee, Deukjo Hong, Jaechul Sung, Seonggyeom Kim, Seokhie Hong:
Improved Ciphertext-Only Attack on GMR-1. IEEE Access 10: 1979-1989 (2022) - [j60]Donggeun Kwon, Seokhie Hong, Heeseok Kim:
Optimizing Implementations of Non-Profiled Deep Learning-Based Side-Channel Attacks. IEEE Access 10: 5957-5967 (2022) - [j59]Nayeon Lee, Seokhie Hong, Heeseok Kim:
Single-Trace Attack Using One-Shot Learning With Siamese Network in Non-Profiled Setting. IEEE Access 10: 60778-60789 (2022) - [j58]Sunyeop Kim, Jeseong Kim, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Integral Cryptanalysis of Lightweight Block Cipher PIPO. IEEE Access 10: 110195-110204 (2022) - [j57]Sunghyun Jin, Philip Johansson, HeeSeok Kim, Seokhie Hong:
Enhancing Time-Frequency Analysis with Zero-Mean Preprocessing. Sensors 22(7): 2477 (2022) - [j56]Sunghyun Jin, Sung Min Cho, HeeSeok Kim, Seokhie Hong:
Enhanced Side-Channel Analysis on ECDSA Employing Fixed-Base Comb Method. IEEE Trans. Computers 71(9): 2341-2350 (2022) - [j55]Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Accelerating the Best Trail Search on AES-Like Ciphers. IACR Trans. Symmetric Cryptol. 2022(2): 201-252 (2022) - [i22]Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Accelerating the Best Trail Search on AES-Like Ciphers. IACR Cryptol. ePrint Arch. 2022: 643 (2022) - [i21]Sunyeop Kim, Insung Kim, Seonggyeom Kim, Seokhie Hong:
Toffoli gate count Optimized Space-Efficient Quantum Circuit for Binary Field Multiplication. IACR Cryptol. ePrint Arch. 2022: 1095 (2022) - 2021
- [j54]Donggeun Kwon, Heeseok Kim, Seokhie Hong:
Non-Profiled Deep Learning-Based Side-Channel Preprocessing With Autoencoders. IEEE Access 9: 57692-57703 (2021) - [j53]Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong:
A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application. IEEE Access 9: 150592-150607 (2021) - [j52]Dongjun Park, GyuSang Kim, Donghoe Heo, Suhri Kim, HeeSeok Kim, Seokhie Hong:
Single trace side-channel attack on key reconciliation in quantum key distribution system and its efficient countermeasures. ICT Express 7(1): 36-40 (2021) - [j51]Sunghyun Jin, Sangyub Lee, Sung Min Cho, HeeSeok Kim, Seokhie Hong:
Novel Key Recovery Attack on Secure ECDSA Implementation by Exploiting Collisions between Unknown Entries. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 1-26 (2021) - [j50]Dong-won Park, Seokhie Hong, Nam Su Chang, Sung Min Cho:
Efficient implementation of modular multiplication over 192-bit NIST prime for 8-bit AVR-based sensor node. J. Supercomput. 77(5): 4852-4870 (2021) - [c53]Yongseong Lee, Jinkeon Kang, Donghoon Chang, Seokhie Hong:
A Preimage Attack on Reduced Gimli-Hash. ICISC 2021: 217-237 - [c52]Chanho Jeon, Donghoe Heo, MyeongHoon Lee, Sunyeop Kim, Seokhie Hong:
Efficient Quantum Circuit of Proth Number Modular Multiplication. ICISC 2021: 403-417 - [c51]GyuSang Kim, Dongjun Park, HeeSeok Kim, Seokhie Hong:
Side Channel Vulnerability in Parity Computation of Generic Key Reconciliation Process on QKD. ICTC 2021: 257-261 - 2020
- [j49]Sangyub Lee, Sung Min Cho, Heeseok Kim, Seokhie Hong:
A Combined Single Trace Attack on Global Shuffling Long Integer Multiplication and its Novel Countermeasure. IEEE Access 8: 5244-5255 (2020) - [j48]Seong Gyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Classification of 4-bit S-Boxes for BOGI Permutation. IEEE Access 8: 210935-210949 (2020) - [j47]Donghoe Heo, Suhri Kim, Kisoon Yoon, Young-Ho Park, Seokhie Hong:
Optimized CSIDH Implementation Using a 2-Torsion Point. Cryptogr. 4(3): 20 (2020) - [j46]Suhri Kim, Kisoon Yoon, Jihoon Kwon, Young-Ho Park, Seokhie Hong:
New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves. IEEE Trans. Inf. Theory 66(3): 1934-1943 (2020) - [c50]Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong:
PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations. ICISC 2020: 99-122 - [c49]Dongjun Park, Donghoe Heo, Suhri Kim, Seokhie Hong:
Single Trace Attack on Key Reconciliation Process for Quantum Key Distribution. ICTC 2020: 209-213 - [i20]Donghoe Heo, Suhri Kim, Kisoon Yoon, Youngho Park, Seokhie Hong:
Optimized CSIDH Implementation Using a 2-torsion Point. IACR Cryptol. ePrint Arch. 2020: 391 (2020) - [i19]Donggeun Kwon, HeeSeok Kim, Seokhie Hong:
Improving Non-Profiled Side-Channel Attacks using Autoencoder based Preprocessing. IACR Cryptol. ePrint Arch. 2020: 396 (2020) - [i18]Seong Gyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Classification of 4-bit S-boxes for BOGI-permutation. IACR Cryptol. ePrint Arch. 2020: 397 (2020) - [i17]Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong:
A New Method for Designing Lightweight S-boxes with High Differential and Linear Branch Numbers, and Its Application. IACR Cryptol. ePrint Arch. 2020: 1582 (2020)
2010 – 2019
- 2019
- [j45]Sangyub Lee, Sung Min Cho, Heeseok Kim, Seokhie Hong:
A Practical Collision-Based Power Analysis on RSA Prime Generation and Its Countermeasure. IEEE Access 7: 47582-47592 (2019) - [j44]Seong Gyeom Kim, Seung Joon Lee, Deukjo Hong, Jaechul Sung, Seokhie Hong:
New Approach to Constructing Noise Source Based on Race Conditions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1272-1284 (2019) - [c48]Suhri Kim, Kisoon Yoon, Young-Ho Park, Seokhie Hong:
Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves. ASIACRYPT (2) 2019: 273-292 - [i16]Suhri Kim, Kisoon Yoon, Young-Ho Park, Seokhie Hong:
Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves. IACR Cryptol. ePrint Arch. 2019: 110 (2019) - 2018
- [j43]Nam Su Chang, Eun Sook Kang, Seokhie Hong:
Low complexity bit-parallel multiplier for F2n defined by repeated polynomials. Discret. Appl. Math. 241: 2-12 (2018) - [j42]Suhri Kim, Kisoon Yoon, Jihoon Kwon, Seokhie Hong, Young-Ho Park:
Efficient Isogeny Computations on Twisted Edwards Curves. Secur. Commun. Networks 2018: 5747642:1-5747642:11 (2018) - [j41]Jihoon Kwon, Seog Chung Seo, Seokhie Hong:
An efficient implementation of pairing-based cryptography on MSP430 processor. J. Supercomput. 74(3): 1394-1417 (2018) - [j40]Jihoon Kwon, Seog Chung Seo, Seokhie Hong:
Correction to: An efficient implementation of pairing-based cryptography on MSP430 processor. J. Supercomput. 74(5): 2254 (2018) - [j39]Megha Agrawal, Tarun Kumar Bansal, Donghoon Chang, Amit Kumar Chauhan, Seokhie Hong, Jinkeon Kang, Somitra Kumar Sanadhya:
RCB: leakage-resilient authenticated encryption via re-keying. J. Supercomput. 74(9): 4173-4198 (2018) - [c47]Suhri Kim, Sunghyun Jin, Yechan Lee, Byeonggyu Park, Hanbit Kim, Seokhie Hong:
Single Trace Side Channel Analysis on Quantum Key Distribution. ICTC 2018: 736-739 - [i15]Suhri Kim, Kisoon Yoon, Jihoon Kwon, Young-Ho Park, Seokhie Hong:
New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves. IACR Cryptol. ePrint Arch. 2018: 1215 (2018) - 2017
- [j38]HyungChul Kang, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Known-Key Attack on SM4 Block Cipher. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(12): 2985-2990 (2017) - [c46]Hyunmin Kim, Seokhie Hong, Bart Preneel, Ingrid Verbauwhede:
STBC: Side Channel Attack Tolerant Balanced Circuit with Reduced Propagation Delay. ISVLSI 2017: 74-79 - [e3]Seokhie Hong, Jong Hwan Park:
Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30 - December 2, 2016, Revised Selected Papers. Lecture Notes in Computer Science 10157, 2017, ISBN 978-3-319-53176-2 [contents] - [i14]Seojin Kim, HyungChul Kang, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Efficient Differential Trail Searching Algorithm for ARX Block Ciphers. IACR Cryptol. ePrint Arch. 2017: 71 (2017) - 2016
- [j37]Sung Min Cho, Seung Gyu Gwak, Chang Han Kim, Seokhie Hong:
Faster elliptic curve arithmetic for triple-base chain by reordering sequences of field operations. Multim. Tools Appl. 75(22): 14819-14831 (2016) - [c45]Hyunmin Kim, Seokhie Hong, Bart Preneel, Ingrid Verbauwhede:
Binary decision diagram to design balanced secure logic styles. IOLTS 2016: 239-244 - [i13]Hochang Lee, HyungChul Kang, Deukjo Hong, Jaechul Sung, Seokhie Hong:
New Impossible Differential Characteristic of SPECK64 using MILP. IACR Cryptol. ePrint Arch. 2016: 1137 (2016) - 2015
- [j36]Jun Choi, Dukjae Moon, Seokhie Hong, Jaechul Sung:
The Switching Generator: New Clock-Controlled Generator with Resistance against the Algebraic and Side Channel Attacks. Entropy 17(6): 3692-3709 (2015) - [j35]Seog Chung Seo, Taehong Kim, Seokhie Hong:
Accelerating elliptic curve scalar multiplication over GF(2m) on graphic hardwares. J. Parallel Distributed Comput. 75: 152-167 (2015) - [j34]Kitae Jeong, HyungChul Kang, Changhoon Lee, Jaechul Sung, Seokhie Hong, Jongin Lim:
Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis. Peer-to-Peer Netw. Appl. 8(4): 716-732 (2015) - [c44]HyungChul Kang, Myungseo Park, Dukjae Moon, Changhoon Lee, Jongsung Kim, Kimoon Kim, Juhyuk Kim, Seokhie Hong:
New Efficient Padding Methods Secure Against Padding Oracle Attacks. ICISC 2015: 329-342 - 2014
- [j33]Yuseop Lee, Kitae Jeong, Changhoon Lee, Jaechul Sung, Seokhie Hong:
Related-Key Cryptanalysis on the Full PRINTcipher Suitable for IC-Printing. Int. J. Distributed Sens. Networks 10 (2014) - [j32]Taek-Young Youn, Sewon Lee, Seokhie Hong, Young-Ho Park:
Practical RSA-PAKE for Low-Power Device in Imbalanced Wireless Networks. Int. J. Distributed Sens. Networks 10 (2014) - [j31]Young In Cho, Nam Su Chang, Seokhie Hong:
Formulas for cube roots in F3m using shifted polynomial basis. Inf. Process. Lett. 114(6): 331-337 (2014) - [j30]HeeSeok Kim, Dong-Guk Han, Seokhie Hong, JaeCheol Ha:
Message blinding method requiring no multiplicative inversion for RSA. ACM Trans. Embed. Comput. Syst. 13(4): 80:1-80:10 (2014) - 2013
- [j29]Kitae Jeong, Yuseop Lee, Jaechul Sung, Seokhie Hong:
Improved differential fault analysis on PRESENT-80/128. Int. J. Comput. Math. 90(12): 2553-2563 (2013) - [j28]Yuseop Lee, Kitae Jeong, Jaechul Sung, Changhoon Lee, Seokhie Hong, Ku-Young Chang:
Security Analysis of Scalable Block Cipher PP-1 Applicable to Distributed Sensor Networks. Int. J. Distributed Sens. Networks 9 (2013) - [j27]Sung Min Cho, Seog Chung Seo, Tae Hyun Kim, Young-Ho Park, Seokhie Hong:
Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis. Inf. Sci. 245: 304-312 (2013) - [j26]Kitae Jeong, Yuseop Lee, Jaechul Sung, Seokhie Hong:
Security Analysis of HMAC/NMAC by Using Fault Injection. J. Appl. Math. 2013: 101907:1-101907:6 (2013) - [j25]Jinkeon Kang, Kitae Jeong, Jaechul Sung, Seokhie Hong, Kyungho Lee:
Collision Attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis. J. Appl. Math. 2013: 713673:1-713673:10 (2013) - [j24]Sung-Kyoung Kim, Tae Hyun Kim, Seokhie Hong:
Fiat-shamir identification scheme immune to the hardware fault attacks. ACM Trans. Embed. Comput. Syst. 12(1s): 65:1-65:11 (2013) - [i12]Yuseop Lee, Kitae Jeong, Jaechul Sung, Seokhie Hong:
Improved Differential Fault Analysis on ARIA using Small Number of Faults. IACR Cryptol. ePrint Arch. 2013: 191 (2013) - 2012
- [j23]Dukjae Moon, Deukjo Hong, Daesung Kwon, Seokhie Hong:
Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(8): 1379-1389 (2012) - [j22]HyungChul Kang, Deukjo Hong, Dukjae Moon, Daesung Kwon, Jaechul Sung, Seokhie Hong:
Known-Key Attacks on Generalized Feistel Schemes with SP Round Function. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(9): 1550-1560 (2012) - [j21]Kitae Jeong, Yuseop Lee, Jaechul Sung, Seokhie Hong:
Differential fault analysis on block cipher SEED. Math. Comput. Model. 55(1-2): 26-34 (2012) - [j20]Yuseop Lee, Jongsung Kim, Seokhie Hong:
Side-channel attacks on HIGHT with reduced masked rounds suitable for the protection of multimedia computing system. Multim. Tools Appl. 56(2): 267-280 (2012) - [j19]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis. IEEE Trans. Inf. Theory 58(7): 4948-4966 (2012) - [j18]Young In Cho, Nam Su Chang, Chang Han Kim, Young-Ho Park, Seokhie Hong:
New Bit Parallel Multiplier With Low Space Complexity for All Irreducible Trinomials Over GF(2n). IEEE Trans. Very Large Scale Integr. Syst. 20(10): 1903-1908 (2012) - [c43]Yuseop Lee, Jongsung Kim, Seokhie Hong, Changhoon Lee:
Improved Differential Fault Analysis on Block Cipher SEED-128. NBiS 2012: 675-680 - [i11]Kitae Jeong, HyungChul Kang, Changhoon Lee, Jaechul Sung, Seokhie Hong:
Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED. IACR Cryptol. ePrint Arch. 2012: 621 (2012) - 2011
- [j17]HeeSeok Kim, Dong-Guk Han, Seokhie Hong:
First-order side channel attacks on Zhang's countermeasures. Inf. Sci. 181(18): 4051-4060 (2011) - [j16]Sung-Kyoung Kim, Tae Hyun Kim, Dong-Guk Han, Seokhie Hong:
An efficient CRT-RSA algorithm secure against power and fault attacks. J. Syst. Softw. 84(10): 1660-1669 (2011) - [c42]HeeSeok Kim, Seokhie Hong, Jongin Lim:
A Fast and Provably Secure Higher-Order Masking of AES S-Box. CHES 2011: 95-107 - [c41]Kitae Jeong, Yuseop Lee, Jaechul Sung, Seokhie Hong:
Fault Injection Attack on A5/3. ISPA 2011: 300-303 - [c40]Seog Chung Seo, Jungha Paik, Dong Hoon Lee, Seokhie Hong, Hwan Jin Lee, Hyun-Chul Jung:
An Efficient Implementation of KCDSA on Graphic Processing Units. MUE 2011: 167-172 - 2010
- [j15]Jongsung Kim, Seokhie Hong:
Side-Channel Attack Using Meet-in-the-Middle Technique. Comput. J. 53(7): 934-938 (2010) - [j14]Jongsung Kim, Seokhie Hong, Jongin Lim:
Impossible differential cryptanalysis using matrix method. Discret. Math. 310(5): 988-1002 (2010) - [j13]Sung Jae Lee, Seog Chung Seo, Dong-Guk Han, Seokhie Hong, Sangjin Lee:
Acceleration of Differential Power Analysis through the Parallel Use of GPU and CPU. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 93-A(9): 1688-1692 (2010) - [e2]Seokhie Hong, Tetsu Iwata:
Fast Software Encryption, 17th International Workshop, FSE 2010, Seoul, Korea, February 7-10, 2010, Revised Selected Papers. Lecture Notes in Computer Science 6147, Springer 2010, ISBN 978-3-642-13857-7 [contents] - [e1]Dong Hoon Lee, Seokhie Hong:
Information, Security and Cryptology - ICISC 2009, 12th International Conference, Seoul, Korea, December 2-4, 2009, Revised Selected Papers. Lecture Notes in Computer Science 5984, Springer 2010, ISBN 978-3-642-14422-6 [contents] - [i10]Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller:
Related-Key Boomerang and Rectangle Attacks. IACR Cryptol. ePrint Arch. 2010: 19 (2010) - [i9]Kitae Jeong, Yuseop Lee, Jaechul Sung, Seokhie Hong:
A note on "Improved Fast Correlation Attacks on Stream Ciphers". IACR Cryptol. ePrint Arch. 2010: 21 (2010)
2000 – 2009
- 2009
- [j12]Seog Chung Seo, Dong-Guk Han, Seokhie Hong:
TinyECCK16: An Efficient Field Multiplication Algorithm on 16-bit Environment and Its Application to Tmote Sky Sensor Motes. IEICE Trans. Inf. Syst. 92-D(5): 918-928 (2009) - [j11]Kitae Jeong, Changhoon Lee, Jongsung Kim, Seokhie Hong:
Security analysis of the SCO-family using key schedules. Inf. Sci. 179(24): 4232-4242 (2009) - [j10]Changhoon Lee, Jongsung Kim, Seokhie Hong, Yangsun Lee:
Security Analysis of the Full-Round CHESS-64 Cipher Suitable for Pervasive Computing Environments. J. Univers. Comput. Sci. 15(5): 1007-1022 (2009) - [c39]Jesang Lee, Seokhie Hong, Jaechul Sung, Haeryong Park:
A New Double-Block-Length Hash Function Using Feistel Structure. ISA 2009: 11-20 - 2008
- [j9]Eunjin Lee, Jongsung Kim, Deukjo Hong, Changhoon Lee, Jaechul Sung, Seokhie Hong, Jongin Lim:
Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(2): 642-649 (2008) - [j8]Seog Chung Seo, Dong-Guk Han, Hyung Chan Kim, Seokhie Hong:
TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-Bit Micaz Mote. IEICE Trans. Inf. Syst. 91-D(5): 1338-1347 (2008) - [j7]Donghoon Chang, Mridul Nandi, Jesang Lee, Jaechul Sung, Seokhie Hong, Jongin Lim, Haeryong Park, Kilsoo Chun:
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(9): 2607-2614 (2008) - [j6]Jongsung Kim, Changhoon Lee, Jaechul Sung, Seokhie Hong, Sangjin Lee, Jongin Lim:
Seven New Block Cipher Structures with Provable Security against Differential Cryptanalysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(10): 3047-3058 (2008) - [j5]Changhoon Lee, Jongsung Kim, Seokhie Hong, Jaechul Sung, Sangjin Lee:
Security analysis of the full-round DDO-64 block cipher. J. Syst. Softw. 81(12): 2328-2335 (2008) - [c38]Yuseop Lee, Kitae Jeong, Jaechul Sung, Seokhie Hong:
Related-Key Chosen IV Attacks on Grain-v1 and Grain-128. ACISP 2008: 321-335 - [c37]Eunjin Lee, Donghoon Chang, Jongsung Kim, Jaechul Sung, Seokhie Hong:
Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL. FSE 2008: 189-206 - [c36]Jungheum Park, Bora Park, Sangjin Lee, Seokhie Hong, Jong Hyuk Park:
Extraction of Residual Information in the Microsoft PowerPoint file from the Viewpoint of Digital Forensics considering PerCom Environment. PerCom 2008: 584-589 - [i8]Donghoon Chang, Jaechul Sung, Seokhie Hong, Sangjin Lee:
Improved Cryptanalysis of APOP-MD4 and NMAC-MD4 using New Differential Paths. IACR Cryptol. ePrint Arch. 2008: 48 (2008) - [i7]Seog Chung Seo, Dong-Guk Han, Seokhie Hong:
TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-bit MICAz Mote. IACR Cryptol. ePrint Arch. 2008: 122 (2008) - [i6]Tae Hyun Kim, Jongsung Kim, Seokhie Hong, Jaechul Sung:
Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher. IACR Cryptol. ePrint Arch. 2008: 281 (2008) - [i5]Donghoon Chang, Jaechul Sung, Seokhie Hong, Sangjin Lee:
Indifferentiable Security Analysis of choppfMD, chopMD, a chopMDP, chopWPH, chopNI, chopEMD, chopCS, and chopESh Hash Domain Extensions. IACR Cryptol. ePrint Arch. 2008: 407 (2008) - [i4]Donghoon Chang, Seokhie Hong, Jaechul Sung, Sangjin Lee:
Various Security Analysis of a pfCM-MD Hash Domain Extension and Applications based on the Extension. IACR Cryptol. ePrint Arch. 2008: 460 (2008) - 2007
- [j4]Jaechul Sung, Deukjo Hong, Seokhie Hong:
Cryptanalysis of an involutional block cipher using cellular automata. Inf. Process. Lett. 104(5): 183-185 (2007) - [c35]Donghoon Chang, Moti Yung, Jaechul Sung, Seokhie Hong, Sangjin Lee:
Preimage Attack on the Parallel FFT-Hashing Function. ACISP 2007: 59-67 - [c34]Kitae Jeong, Changhoon Lee, Jaechul Sung, Seokhie Hong, Jongin Lim:
Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128. ACISP 2007: 143-157 - [c33]Jongsung Kim, Seokhie Hong, Bart Preneel:
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256. FSE 2007: 225-241 - [i3]Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jesang Lee, Dukjae Moon, Sungtaek Chee:
New FORK-256. IACR Cryptol. ePrint Arch. 2007: 185 (2007) - [i2]Donghoon Chang, Mridul Nandi, Jesang Lee, Jaechul Sung, Seokhie Hong:
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function. IACR Cryptol. ePrint Arch. 2007: 416 (2007) - 2006
- [j3]Deukjo Hong, Seokhie Hong, Wonil Lee, Sangjin Lee, Jongin Lim, Jaechul Sung, Okyeon Yi:
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers. J. Cryptol. 19(4): 441-462 (2006) - [c32]Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee:
Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant. ACISP 2006: 421-431 - [c31]Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, Seongtaek Chee:
HIGHT: A New Block Cipher Suitable for Low-Resource Device. CHES 2006: 46-59 - [c30]Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jaesang Lee, Dukjae Moon, Sungtaek Chee:
A New Dedicated 256-Bit Hash Function: FORK-256. FSE 2006: 195-209 - [c29]Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee:
Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis. ICCSA (3) 2006: 446-455 - [c28]Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong:
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). SCN 2006: 242-256 - [c27]Kitae Jeong, Jaechul Sung, Seokhie Hong, Sangjin Lee, Jaeheon Kim, Deukjo Hong:
Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators. VIETCRYPT 2006: 260-270 - [c26]Eunjin Lee, Deukjo Hong, Donghoon Chang, Seokhie Hong, Jongin Lim:
A Weak Key Class of XTEA for a Related-Key Rectangle Attack. VIETCRYPT 2006: 286-297 - [i1]Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong:
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1. IACR Cryptol. ePrint Arch. 2006: 187 (2006) - 2005
- [j2]Jun Choi, Deukjo Hong, Seokhie Hong, Sangjin Lee:
Linear Attack Using Multiple Linear Approximations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 2-8 (2005) - [c25]Seokhie Hong, Jongsung Kim, Sangjin Lee, Bart Preneel:
Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. FSE 2005: 368-383 - [c24]Aaram Yun, Soo Hak Sung, Sangwoo Park, Donghoon Chang, Seokhie Hong, Hong-Su Cho:
Finding Collision on 45-Step HAS-160. ICISC 2005: 146-155 - [c23]Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee, Dukjae Moon:
Related-Key Differential Attacks on Cobra-H64 and Cobra-H128. IMACC 2005: 201-219 - [c22]Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee:
How to Construct Universal One-Way Hash Functions of Order r. INDOCRYPT 2005: 63-76 - [c21]Changhoon Lee, Jongsung Kim, Seokhie Hong, Jaechul Sung, Sangjin Lee:
Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b. Mycrypt 2005: 244-262 - [c20]Jaechul Sung, Jongsung Kim, Changhoon Lee, Seokhie Hong:
Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds. WEWoRC 2005: 64-75 - 2004
- [c19]YongSup Shin, Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee:
Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. ACISP 2004: 110-122 - [c18]Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee, Dowon Hong:
The Related-Key Rectangle Attack - Application to SHACAL-1. ACISP 2004: 123-136 - [c17]Youngdai Ko, Changhoon Lee, Seokhie Hong, Sangjin Lee:
Related Key Differential Cryptanalysis of Full-Round SPECTR-H64 and CIKS-1. ACISP 2004: 137-148 - [c16]Youngdai Ko, Seokhie Hong, Wonil Lee, Sangjin Lee, Ju-Sung Kang:
Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST. FSE 2004: 299-316 - [c15]Wonil Lee, Kouichi Sakurai, Seokhie Hong, Sangjin Lee:
On the Pseudorandomness of a Modification of KASUMI Type Permutations. ICISC 2004: 313-329 - [c14]Youngdai Ko, Changhoon Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee:
Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H. INDOCRYPT 2004: 191-205 - [c13]Donghoon Chang, Wonil Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee, Soo Hak Sung:
Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA. INDOCRYPT 2004: 328-342 - 2003
- [c12]Seokhie Hong, Deukjo Hong, Youngdai Ko, Donghoon Chang, Wonil Lee, Sangjin Lee:
Differential Cryptanalysis of TEA and XTEA. ICISC 2003: 402-417 - [c11]Jongsung Kim, Seokhie Hong, Sangjin Lee, Jung Hwan Song, Hyungjin Yang:
Truncated Differential Attacks on 8-Round CRYPTON. ICISC 2003: 446-456 - [c10]Jongsung Kim, Seokhie Hong, Jaechul Sung, Changhoon Lee, Sangjin Lee:
Impossible Differential Cryptanalysis for Block Cipher Structures. INDOCRYPT 2003: 82-96 - [c9]Seokhie Hong, Jongsung Kim, Guil Kim, Jaechul Sung, Changhoon Lee, Sangjin Lee:
Impossible Differential Attack on 30-Round SHACAL-2. INDOCRYPT 2003: 97-106 - [c8]Youngdai Ko, Deukjo Hong, Seokhie Hong, Sangjin Lee, Jongin Lim:
Linear Cryptanalysis of SPECTR-H64 with Higher Order Differential Property. MMM-ACNS 2003: 298-307 - 2002
- [j1]Seokhie Hong, Jaechul Sung, Sangjin Lee, Jongin Lim, Jongsu Kim:
Provable security for 13 round Skipjack-like structure. Inf. Process. Lett. 82(5): 243-246 (2002) - [c7]Jongsung Kim, Dukjae Moon, Wonil Lee, Seokhie Hong, Sangjin Lee, Seok Won Jung:
Amplified Boomerang Attack against Reduced-Round SHACAL. ASIACRYPT 2002: 243-253 - 2001
- [c6]Deukjo Hong, Jaechul Sung, Seokhie Hong, Wonil Lee, Sangjin Lee, Jongin Lim, Okyeon Yi:
Known-IV Attacks on Triple Modes of Operation of Block Ciphers. ASIACRYPT 2001: 208-221 - [c5]Seonhee Lee, Seokhie Hong, Sangjin Lee, Jongin Lim, Seonhee Yoon:
Truncated Differential Cryptanalysis of Camellia. ICISC 2001: 32-38 - 2000
- [c4]Heajoung Yoo, Seokhie Hong, Sangjin Lee, Jong In Lim, Okyeon Yi, Maenghee Sung:
A Proposal of a New Public Key Cryptosystem Using Matrices over a Ring. ACISP 2000: 41-48 - [c3]Jaechul Sung, Sangjin Lee, Jong In Lim, Seokhie Hong, Sangjoon Park:
Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis. ASIACRYPT 2000: 274-288 - [c2]Seokhie Hong, Sangjin Lee, Jongin Lim, Jaechul Sung, Dong Hyeon Cheon, Inho Cho:
Provable Security against Differential and Linear Cryptanalysis for the SPN Structure. FSE 2000: 273-283 - [c1]Dong Hyeon Cheon, Seokhie Hong, Sangjin Lee, Sung Jae Lee, Kyung Hwan Park, Seonhee Yoon:
Difference Distribution Attack on DONUT and Improved DONUT. ICISC 2000: 37-48
Coauthor Index
aka: Heeseok Kim
aka: Seong Gyeom Kim
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 20:33 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint