Suivre
Deukjo Hong
Deukjo Hong
전북대학교 컴퓨터인공지능학부 교수
Adresse e-mail validée de jbnu.ac.kr
Titre
Citée par
Citée par
Année
HIGHT: A new block cipher suitable for low-resource device
D Hong, J Sung, S Hong, J Lim, S Lee, BS Koo, C Lee, D Chang, J Lee, ...
Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International …, 2006
9932006
LEA: A 128-bit block cipher for fast encryption on common processors
D Hong, JK Lee, DC Kim, D Kwon, KH Ryu, DG Lee
Information Security Applications: 14th International Workshop, WISA 2013 …, 2014
3602014
Differential Cryptanalysis of TEA and XTEA
S Hong, D Hong, Y Ko, D Chang, W Lee, S Lee
Information Security and Cryptology-ICISC 2003: 6th International Conference …, 2004
1232004
A new dedicated 256-bit hash function: FORK-256
D Hong, D Chang, J Sung, S Lee, S Hong, J Lee, D Moon, S Chee
Fast Software Encryption: 13th International Workshop, FSE 2006, Graz …, 2006
572006
PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations
H Kim, Y Jeon, G Kim, J Kim, BY Sim, DG Han, H Seo, S Kim, S Hong, ...
Information Security and Cryptology–ICISC 2020: 23rd International …, 2021
542021
Biclique attack on the full HIGHT
D Hong, B Koo, D Kwon
Information Security and Cryptology-ICISC 2011: 14th International …, 2012
542012
Related-key attack on the full HIGHT
B Koo, D Hong, D Kwon
Information Security and Cryptology-ICISC 2010: 13th International …, 2011
462011
A chosen plaintext linear attack on block cipher CIKS-1
C Lee, D Hong, S Lee, S Lee, H Yang, J Lim
Information and Communications Security: 4th International Conference, ICICS …, 2002
392002
Linear cryptanalysis on SPECTR-H64 with higher order differential property
Y Ko, D Hong, S Hong, S Lee, J Lim
Computer Network Security: Second International Workshop on Mathematical …, 2003
382003
LSH: A new fast secure hash function family
DC Kim, D Hong, JK Lee, WH Kim, D Kwon
Information Security and Cryptology-ICISC 2014: 17th International …, 2015
362015
Improved preimage attack for 68-step HAS-160
D Hong, B Koo, Y Sasaki
Information, Security and Cryptology–ICISC 2009: 12th International …, 2010
332010
Improved known-key distinguishers on Feistel-SP ciphers and application to Camellia
Y Sasaki, S Emami, D Hong, A Kumar
Information Security and Privacy: 17th Australasian Conference, ACISP 2012 …, 2012
272012
Weak-key classes of 7-round MISTY 1 and 2 for related-key amplified boomerang attacks
E Lee, J Kim, D Hong, C Lee, J Sung, S Hong, J Lim
IEICE transactions on fundamentals of electronics, communications and …, 2008
262008
A new method for designing lightweight S-boxes with high differential and linear branch numbers, and its application
H Kim, Y Jeon, G Kim, J Kim, BY Sim, DG Han, H Seo, S Kim, S Hong, ...
IEEE Access 9, 150592-150607, 2021
232021
Cryptanalysis of an involutional block cipher using cellular automata
J Sung, D Hong, S Hong
Information processing letters 104 (5), 183-185, 2007
192007
A new 256-bit hash function DHA-256: enhancing the security of SHA-256
J Lee, D Chang, H Kim, E Lee, D Hong, J Sung, S Hong, S Lee
The First Cryptographic Hash Workshop, Gaithersburg, USA, 2005
192005
Status report on the final round of the NIST lightweight cryptography standardization process
MS Turan, MS Turan, K McKay, D Chang, LE Bassham, J Kang, ...
US Department of Commerce, National Institute of Standards and Technology, 2023
182023
A weak key class of XTEA for a related-key rectangle attack
E Lee, D Hong, D Chang, S Hong, J Lim
International Conference on Cryptology in Vietnam, 286-297, 2006
182006
On the linear complexity of some generalized cyclotomic sequences
YH Park, D Hong, H Eun
International Journal of Algebra and Computation 14 (04), 431-439, 2004
172004
Higher order universal one-way hash functions
D Hong, B Preneel, S Lee
Advances in Cryptology-ASIACRYPT 2004: 10th International Conference on the …, 2004
162004
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20