Follow
Jongsung Kim
Jongsung Kim
Dept. of Mathematics & Dept. of Financial Information Security, Kookmin University, Republic of Korea
Verified email at kookmin.ac.kr
Title
Cited by
Cited by
Year
HIGHT: A new block cipher suitable for low-resource device
D Hong, J Sung, S Hong, J Lim, S Lee, BS Koo, C Lee, D Chang, J Lee, ...
Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International …, 2006
9792006
New impossible differential attacks on AES
J Lu, O Dunkelman, N Keller, J Kim
Progress in Cryptology-INDOCRYPT 2008: 9th International Conference on …, 2008
2132008
Impossible differential cryptanalysis for block cipher structures
J Kim, S Hong, J Sung, S Lee, J Lim, S Sung
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on …, 2003
1572003
On the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1
J Kim, A Biryukov, B Preneel, S Hong
International Conference on Security and Cryptography for Networks, 242-256, 2006
1482006
Related-key rectangle attacks on reduced AES-192 and AES-256
J Kim, S Hong, B Preneel
International Workshop on Fast Software Encryption, 225-241, 2007
1442007
Improving the efficiency of impossible differential cryptanalysis of reduced Camellia and MISTY1
J Lu, J Kim, N Keller, O Dunkelman
Topics in Cryptology–CT-RSA 2008: The Cryptographers’ Track at the RSA …, 2008
1372008
Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192
S Hong, J Kim, S Lee, B Preneel
International Workshop on Fast Software Encryption, 368-383, 2005
1072005
The related-key rectangle attack–application to SHACAL-1
J Kim, G Kim, S Hong, S Lee, D Hong
Information Security and Privacy: 9th Australasian Conference, ACISP 2004 …, 2004
1062004
A secure ECC-based RFID mutual authentication protocol for internet of things
AA Alamr, F Kausar, J Kim, C Seo
The Journal of supercomputing 74, 4281-4294, 2018
972018
Impossible differential cryptanalysis using matrix method
J Kim, S Hong, J Lim
Discrete Mathematics 310 (5), 988-1002, 2010
652010
Advanced differential-style cryptanalysis of the NSA's skipjack block cipher
J Kim*, RCW Phan**
Cryptologia 33 (3), 246-270, 2009
612009
PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations
H Kim, Y Jeon, G Kim, J Kim, BY Sim, DG Han, H Seo, S Kim, S Hong, ...
Information Security and Cryptology–ICISC 2020: 23rd International …, 2021
522021
Probabilistic trust aware data replica placement strategy for online video streaming applications in vehicular delay tolerant networks
N Kumar, J Kim
Mathematical and Computer Modelling 58 (1-2), 3-14, 2013
472013
Linear and differential cryptanalysis of reduced SMS4 block cipher
T Kim, J Kim, S Hong, J Sung
Cryptology ePrint Archive, 2008
472008
Related-key attacks on reduced rounds of SHACAL-2
J Kim, G Kim, S Lee, J Lim, J Song
International Conference on Cryptology in India, 175-190, 2004
462004
Related-key rectangle attack on 42-round SHACAL-2
J Lu, J Kim, N Keller, O Dunkelman
Information Security: 9th International Conference, ISC 2006, Samos Island …, 2006
452006
Related-key rectangle attack on the full SHACAL-1
O Dunkelman, N Keller, J Kim
Selected Areas in Cryptography: 13th International Workshop, SAC 2006 …, 2007
442007
Impossible differential attack on 30-round SHACAL-2
S Hong, J Kim, G Kim, J Sung, C Lee, S Lee
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on …, 2003
402003
ELACCA: Efficient learning automata based cell clustering algorithm for wireless sensor networks
N Kumar, J Kim
Wireless personal communications 73, 1495-1512, 2013
392013
Amplified boomerang attack against reduced-round SHACAL
J Kim, D Moon, W Lee, S Hong, S Lee, S Jung
Advances in Cryptology—ASIACRYPT 2002: 8th International Conference on the …, 2002
392002
The system can't perform the operation now. Try again later.
Articles 1–20