Search the dblp DataBase
Seokhie Hong :
[Publications ]
[Author Rank by year ]
[Co-authors ]
[Prefers ]
[Cites ]
[Cited by ]
Publications of Author
Jongsung Kim , Guil Kim , Seokhie Hong , Sangjin Lee , Dowon Hong The Related-Key Rectangle Attack - Application to SHACAL-1. [Citation Graph (0, 0)][DBLP ] ACISP, 2004, pp:123-136 [Conf ] Youngdai Ko , Changhoon Lee , Seokhie Hong , Sangjin Lee Related Key Differential Cryptanalysis of Full-Round SPECTR-H64 and CIKS-1. [Citation Graph (0, 0)][DBLP ] ACISP, 2004, pp:137-148 [Conf ] Changhoon Lee , Jongsung Kim , Jaechul Sung , Seokhie Hong , Sangjin Lee Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant. [Citation Graph (0, 0)][DBLP ] ACISP, 2006, pp:421-431 [Conf ] YongSup Shin , Jongsung Kim , Guil Kim , Seokhie Hong , Sangjin Lee Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2. [Citation Graph (0, 0)][DBLP ] ACISP, 2004, pp:110-122 [Conf ] Heajoung Yoo , Seokhie Hong , Sangjin Lee , Jong In Lim , Okyeon Yi , Maenghee Sung A Proposal of a New Public Key Cryptosystem Using Matrices over a Ring. [Citation Graph (0, 0)][DBLP ] ACISP, 2000, pp:41-48 [Conf ] Jongsung Kim , Dukjae Moon , Wonil Lee , Seokhie Hong , Sangjin Lee , Seokwon Jung Amplified Boomerang Attack against Reduced-Round SHACAL. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2002, pp:243-253 [Conf ] Deukjo Hong , Jaechul Sung , Seokhie Hong , Wonil Lee , Sangjin Lee , Jongin Lim , Okyeon Yi Known-IV Attacks on Triple Modes of Operation of Block Ciphers. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2001, pp:208-221 [Conf ] Jaechul Sung , Sangjin Lee , Jong In Lim , Seokhie Hong , Sangjoon Park Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis. [Citation Graph (0, 0)][DBLP ] ASIACRYPT, 2000, pp:274-288 [Conf ] Deukjo Hong , Jaechul Sung , Seokhie Hong , Jongin Lim , Sangjin Lee , Bonseok Koo , Changhoon Lee , Donghoon Chang , Jesang Lee , Kitae Jeong , Hyun Kim , Jongsung Kim , Seongtaek Chee HIGHT: A New Block Cipher Suitable for Low-Resource Device. [Citation Graph (0, 0)][DBLP ] CHES, 2006, pp:46-59 [Conf ] Seokhie Hong , Jongsung Kim , Sangjin Lee , Bart Preneel Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192. [Citation Graph (0, 0)][DBLP ] FSE, 2005, pp:368-383 [Conf ] Seokhie Hong , Sangjin Lee , Jongin Lim , Jaechul Sung , Dong Hyeon Cheon , Inho Cho Provable Security against Differential and Linear Cryptanalysis for the SPN Structure. [Citation Graph (0, 0)][DBLP ] FSE, 2000, pp:273-283 [Conf ] Youngdai Ko , Seokhie Hong , Wonil Lee , Sangjin Lee , Ju-Sung Kang Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST. [Citation Graph (0, 0)][DBLP ] FSE, 2004, pp:299-316 [Conf ] Deukjo Hong , Donghoon Chang , Jaechul Sung , Sangjin Lee , Seokhie Hong , Jaesang Lee , Dukjae Moon , Sungtaek Chee A New Dedicated 256-Bit Hash Function: FORK-256. [Citation Graph (0, 0)][DBLP ] FSE, 2006, pp:195-209 [Conf ] Changhoon Lee , Jongsung Kim , Jaechul Sung , Seokhie Hong , Sangjin Lee Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis. [Citation Graph (0, 0)][DBLP ] ICCSA (3), 2006, pp:446-455 [Conf ] Jongsung Kim , Seokhie Hong , Sangjin Lee , Jung Hwan Song , Hyungjin Yang Truncated Differential Attacks on 8-Round CRYPTON. [Citation Graph (0, 0)][DBLP ] ICISC, 2003, pp:446-456 [Conf ] Dong Hyeon Cheon , Seokhie Hong , Sangjin Lee , Sung Jae Lee , Kyung Hwan Park , Seonhee Yoon Difference Distribution Attack on DONUT and Improved DONUT. [Citation Graph (0, 0)][DBLP ] ICISC, 2000, pp:37-48 [Conf ] Seonhee Lee , Seokhie Hong , Sangjin Lee , Jongin Lim , Seonhee Yoon Truncated Differential Cryptanalysis of Camellia. [Citation Graph (0, 0)][DBLP ] ICISC, 2001, pp:32-38 [Conf ] Wonil Lee , Kouichi Sakurai , Seokhie Hong , Sangjin Lee On the Pseudorandomness of a Modification of KASUMI Type Permutations. [Citation Graph (0, 0)][DBLP ] ICISC, 2004, pp:313-329 [Conf ] Seokhie Hong , Deukjo Hong , Youngdai Ko , Donghoon Chang , Wonil Lee , Sangjin Lee Differential Cryptanalysis of TEA and XTEA. [Citation Graph (0, 0)][DBLP ] ICISC, 2003, pp:402-417 [Conf ] Aaram Yun , Soo Hak Sung , Sangwoo Park , Donghoon Chang , Seokhie Hong , Hong-Su Cho Finding Collision on 45-Step HAS-160. [Citation Graph (0, 0)][DBLP ] ICISC, 2005, pp:146-155 [Conf ] Changhoon Lee , Jongsung Kim , Jaechul Sung , Seokhie Hong , Sangjin Lee , Dukjae Moon Related-Key Differential Attacks on Cobra-H64 and Cobra-H128. [Citation Graph (0, 0)][DBLP ] IMA Int. Conf., 2005, pp:201-219 [Conf ] Seokhie Hong , Jongsung Kim , Guil Kim , Jaechul Sung , Changhoon Lee , Sangjin Lee Impossible Differential Attack on 30-Round SHACAL-2. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2003, pp:97-106 [Conf ] Deukjo Hong , Jaechul Sung , Seokhie Hong , Sangjin Lee How to Construct Universal One-Way Hash Functions of Order r . [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2005, pp:63-76 [Conf ] Jongsung Kim , Seokhie Hong , Jaechul Sung , Changhoon Lee , Sangjin Lee Impossible Differential Cryptanalysis for Block Cipher Structures. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2003, pp:82-96 [Conf ] Youngdai Ko , Changhoon Lee , Seokhie Hong , Jaechul Sung , Sangjin Lee Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2004, pp:191-205 [Conf ] Donghoon Chang , Wonil Lee , Seokhie Hong , Jaechul Sung , Sangjin Lee , Soo Hak Sung Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA. [Citation Graph (0, 0)][DBLP ] INDOCRYPT, 2004, pp:328-342 [Conf ] Youngdai Ko , Deukjo Hong , Seokhie Hong , Sangjin Lee , Jongin Lim Linear Cryptanalysis of SPECTR-H64 with Higher Order Differential Property. [Citation Graph (0, 0)][DBLP ] MMM-ACNS, 2003, pp:298-307 [Conf ] Changhoon Lee , Jongsung Kim , Seokhie Hong , Jaechul Sung , Sangjin Lee Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b. [Citation Graph (0, 0)][DBLP ] Mycrypt, 2005, pp:244-262 [Conf ] Jongsung Kim , Alex Biryukov , Bart Preneel , Seokhie Hong On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract). [Citation Graph (0, 0)][DBLP ] SCN, 2006, pp:242-256 [Conf ] Jaechul Sung , Jongsung Kim , Changhoon Lee , Seokhie Hong Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds. [Citation Graph (0, 0)][DBLP ] WEWoRC, 2005, pp:64-75 [Conf ] Kitae Jeong , Jaechul Sung , Seokhie Hong , Sangjin Lee , Jaeheon Kim , Deukjo Hong Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators. [Citation Graph (0, 0)][DBLP ] VIETCRYPT, 2006, pp:260-270 [Conf ] Eunjin Lee , Deukjo Hong , Donghoon Chang , Seokhie Hong , Jongin Lim A Weak Key Class of XTEA for a Related-Key Rectangle Attack. [Citation Graph (0, 0)][DBLP ] VIETCRYPT, 2006, pp:286-297 [Conf ] Jun Choi , Deukjo Hong , Seokhie Hong , Sangjin Lee Linear Attack Using Multiple Linear Approximations. [Citation Graph (0, 0)][DBLP ] IEICE Transactions, 2005, v:88, n:1, pp:2-8 [Journal ] Seokhie Hong , Jaechul Sung , Sangjin Lee , Jongin Lim , JongSu Kim Provable security for 13 round Skipjack-like structure. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 2002, v:82, n:5, pp:243-246 [Journal ] Deukjo Hong , Seokhie Hong , Wonil Lee , Sangjin Lee , Jongin Lim , Jaechul Sung , Okyeon Yi Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers. [Citation Graph (0, 0)][DBLP ] J. Cryptology, 2006, v:19, n:4, pp:441-462 [Journal ] Donghoon Chang , Moti Yung , Jaechul Sung , Seokhie Hong , Sangjin Lee Preimage Attack on the Parallel FFT-Hashing Function. [Citation Graph (0, 0)][DBLP ] ACISP, 2007, pp:59-67 [Conf ] Kitae Jeong , Changhoon Lee , Jaechul Sung , Seokhie Hong , Jongin Lim Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128. [Citation Graph (0, 0)][DBLP ] ACISP, 2007, pp:143-157 [Conf ] Jongsung Kim , Seokhie Hong , Bart Preneel Related-Key Rectangle Attacks on Reduced AES-192 and AES-256. [Citation Graph (0, 0)][DBLP ] FSE, 2007, pp:225-241 [Conf ] Jaechul Sung , Deukjo Hong , Seokhie Hong Cryptanalysis of an involutional block cipher using cellular automata. [Citation Graph (0, 0)][DBLP ] Inf. Process. Lett., 2007, v:104, n:5, pp:183-185 [Journal ] Related-Key Chosen IV Attacks on Grain-v1 and Grain-128. [Citation Graph (, )][DBLP ] Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL. [Citation Graph (, )][DBLP ] Extraction of Residual Information in the Microsoft PowerPoint file from the Viewpoint of Digital Forensics considering PerCom Environment. [Citation Graph (, )][DBLP ] A New Double-Block-Length Hash Function Using Feistel Structure. [Citation Graph (, )][DBLP ] Impossible differential cryptanalysis using matrix method. [Citation Graph (, )][DBLP ] Search in 0.007secs, Finished in 0.010secs