|
Search the dblp DataBase
Jongsung Kim:
[Publications]
[Author Rank by year]
[Co-authors]
[Prefers]
[Cites]
[Cited by]
Publications of Author
- Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee, Dowon Hong
The Related-Key Rectangle Attack - Application to SHACAL-1. [Citation Graph (0, 0)][DBLP] ACISP, 2004, pp:123-136 [Conf]
- Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee
Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant. [Citation Graph (0, 0)][DBLP] ACISP, 2006, pp:421-431 [Conf]
- YongSup Shin, Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee
Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. [Citation Graph (0, 0)][DBLP] ACISP, 2004, pp:110-122 [Conf]
- Jongsung Kim, Dukjae Moon, Wonil Lee, Seokhie Hong, Sangjin Lee, Seokwon Jung
Amplified Boomerang Attack against Reduced-Round SHACAL. [Citation Graph (0, 0)][DBLP] ASIACRYPT, 2002, pp:243-253 [Conf]
- Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, Seongtaek Chee
HIGHT: A New Block Cipher Suitable for Low-Resource Device. [Citation Graph (0, 0)][DBLP] CHES, 2006, pp:46-59 [Conf]
- Seokhie Hong, Jongsung Kim, Sangjin Lee, Bart Preneel
Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. [Citation Graph (0, 0)][DBLP] FSE, 2005, pp:368-383 [Conf]
- Jaemin Choi, Jongsung Kim, Jaechul Sung, Sangjin Lee, Jongin Lim
Related-Key and Meet-in-the-Middle Attacks on Triple-DES and DES-EXE. [Citation Graph (0, 0)][DBLP] ICCSA (2), 2005, pp:567-576 [Conf]
- Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee
Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis. [Citation Graph (0, 0)][DBLP] ICCSA (3), 2006, pp:446-455 [Conf]
- Jongsung Kim, Alex Biryukov, Bart Preneel, Sangjin Lee
On the Security of Encryption Modes of MD4, MD5 and HAVAL. [Citation Graph (0, 0)][DBLP] ICICS, 2005, pp:147-158 [Conf]
- Jongsung Kim, Seokhie Hong, Sangjin Lee, Jung Hwan Song, Hyungjin Yang
Truncated Differential Attacks on 8-Round CRYPTON. [Citation Graph (0, 0)][DBLP] ICISC, 2003, pp:446-456 [Conf]
- Taekeon Lee, Jongsung Kim, Changhoon Lee, Jaechul Sung, Sangjin Lee, Dowon Hong
Padding Oracle Attacks on Multiple Modes of Operation. [Citation Graph (0, 0)][DBLP] ICISC, 2004, pp:343-351 [Conf]
- Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee, Dukjae Moon
Related-Key Differential Attacks on Cobra-H64 and Cobra-H128. [Citation Graph (0, 0)][DBLP] IMA Int. Conf., 2005, pp:201-219 [Conf]
- Seokhie Hong, Jongsung Kim, Guil Kim, Jaechul Sung, Changhoon Lee, Sangjin Lee
Impossible Differential Attack on 30-Round SHACAL-2. [Citation Graph (0, 0)][DBLP] INDOCRYPT, 2003, pp:97-106 [Conf]
- Jongsung Kim, Seokhie Hong, Jaechul Sung, Changhoon Lee, Sangjin Lee
Impossible Differential Cryptanalysis for Block Cipher Structures. [Citation Graph (0, 0)][DBLP] INDOCRYPT, 2003, pp:82-96 [Conf]
- Jongsung Kim, Guil Kim, Sangjin Lee, Jongin Lim, Jung Hwan Song
Related-Key Attacks on Reduced Rounds of SHACAL-2. [Citation Graph (0, 0)][DBLP] INDOCRYPT, 2004, pp:175-190 [Conf]
- Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman
Differential and Rectangle Attacks on Reduced-Round SHACAL-1. [Citation Graph (0, 0)][DBLP] INDOCRYPT, 2006, pp:17-31 [Conf]
- Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman
Related-Key Rectangle Attack on 42-Round SHACAL-2. [Citation Graph (0, 0)][DBLP] ISC, 2006, pp:85-100 [Conf]
- Changhoon Lee, Jongsung Kim, Seokhie Hong, Jaechul Sung, Sangjin Lee
Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b. [Citation Graph (0, 0)][DBLP] Mycrypt, 2005, pp:244-262 [Conf]
- Jongsung Kim, Alex Biryukov, Bart Preneel, Seokhie Hong
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). [Citation Graph (0, 0)][DBLP] SCN, 2006, pp:242-256 [Conf]
- Jiqiang Lu, Changhoon Lee, Jongsung Kim
Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b. [Citation Graph (0, 0)][DBLP] SCN, 2006, pp:95-110 [Conf]
- Jaechul Sung, Jongsung Kim, Changhoon Lee, Seokhie Hong
Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds. [Citation Graph (0, 0)][DBLP] WEWoRC, 2005, pp:64-75 [Conf]
- Jongsung Kim, Cheeha Kim
A total ordering protocol using a dynamic token-passing scheme. [Citation Graph (0, 0)][DBLP] Distributed Systems Engineering, 1997, v:4, n:2, pp:87-95 [Journal]
- Jongsung Kim, Seokhie Hong, Bart Preneel
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256. [Citation Graph (0, 0)][DBLP] FSE, 2007, pp:225-241 [Conf]
- Orr Dunkelman, Nathan Keller, Jongsung Kim
Related-Key Rectangle Attack on the Full SHACAL-1. [Citation Graph (0, 0)][DBLP] Selected Areas in Cryptography, 2006, pp:28-44 [Conf]
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1. [Citation Graph (, )][DBLP]
Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL. [Citation Graph (, )][DBLP]
New Impossible Differential Attacks on AES. [Citation Graph (, )][DBLP]
A Cryptanalytic View of the NSA's Skipjack Block Cipher Design. [Citation Graph (, )][DBLP]
A Stepwise Methodology for Tracing Computer Usage. [Citation Graph (, )][DBLP]
Analysis of Time Information for Digital Investigation. [Citation Graph (, )][DBLP]
Impossible differential cryptanalysis using matrix method. [Citation Graph (, )][DBLP]
Search in 0.006secs, Finished in 0.007secs
|