Follow
Hong Seokhie
Title
Cited by
Cited by
Year
HIGHT: A new block cipher suitable for low-resource device
D Hong, J Sung, S Hong, J Lim, S Lee, BS Koo, C Lee, D Chang, J Lee, ...
Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International …, 2006
9792006
Related key differential attacks on 27 rounds of XTEA and full-round GOST
Y Ko, S Hong, W Lee, S Lee, JS Kang
Fast Software Encryption: 11th International Workshop, FSE 2004, Delhi …, 2004
1802004
Provable security against differential and linear cryptanalysis for the SPN structure
S Hong, S Lee, J Lim, J Sung, D Cheon, I Cho
Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY …, 2001
1672001
Impossible differential cryptanalysis for block cipher structures
J Kim, S Hong, J Sung, S Lee, J Lim, S Sung
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on …, 2003
1572003
On the security of HMAC and NMAC based on HAVAL, MD4, MD5, SHA-0 and SHA-1
J Kim, A Biryukov, B Preneel, S Hong
International Conference on Security and Cryptography for Networks, 242-256, 2006
1482006
Related-key rectangle attacks on reduced AES-192 and AES-256
J Kim, S Hong, B Preneel
International Workshop on Fast Software Encryption, 225-241, 2007
1442007
A fast and provably secure higher-order masking of AES S-box
HS Kim, S Hong, J Lim
International Workshop on Cryptographic Hardware and Embedded Systems, 95-107, 2011
1262011
Differential Cryptanalysis of TEA and XTEA
S Hong, D Hong, Y Ko, D Chang, W Lee, S Lee
Information Security and Cryptology-ICISC 2003: 6th International Conference …, 2004
1222004
Related-key rectangle attacks on reduced versions of SHACAL-1 and AES-192
S Hong, J Kim, S Lee, B Preneel
International Workshop on Fast Software Encryption, 368-383, 2005
1072005
The related-key rectangle attack–application to SHACAL-1
J Kim, G Kim, S Hong, S Lee, D Hong
Information Security and Privacy: 9th Australasian Conference, ACISP 2004 …, 2004
1062004
Related-key chosen IV attacks on Grain-v1 and Grain-128
Y Lee, K Jeong, J Sung, S Hong
Information Security and Privacy: 13th Australasian Conference, ACISP 2008 …, 2008
882008
Impossible differential cryptanalysis using matrix method
J Kim, S Hong, J Lim
Discrete Mathematics 310 (5), 988-1002, 2010
652010
Biclique cryptanalysis of lightweight block ciphers PRESENT, Piccolo and LED
K Jeong, HC Kang, C Lee, J Sung, S Hong
Cryptology ePrint Archive, 2012
632012
TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2m) on 8-Bit Micaz Mote
SC Seo, DG Han, HC Kim, S Hong
IEICE transactions on information and systems 91 (5), 1338-1347, 2008
582008
A new dedicated 256-bit hash function: FORK-256
D Hong, D Chang, J Sung, S Lee, S Hong, J Lee, D Moon, S Chee
Fast Software Encryption: 13th International Workshop, FSE 2006, Graz …, 2006
572006
PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations
H Kim, Y Jeon, G Kim, J Kim, BY Sim, DG Han, H Seo, S Kim, S Hong, ...
Information Security and Cryptology–ICISC 2020: 23rd International …, 2021
522021
Optimized method for computing odd-degree isogenies on Edwards curves
S Kim, K Yoon, YH Park, S Hong
International Conference on the Theory and Application of Cryptology and …, 2019
522019
Truncated differential cryptanalysis of Camellia
S Lee, S Hong, S Lee, J Lim, S Yoon
Information Security and Cryptology—ICISC 2001: 4th International …, 2002
512002
Linear and differential cryptanalysis of reduced SMS4 block cipher
T Kim, J Kim, S Hong, J Sung
Cryptology ePrint Archive, 2008
472008
Impossible differential attack on 30-round SHACAL-2
S Hong, J Kim, G Kim, J Sung, C Lee, S Lee
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on …, 2003
402003
The system can't perform the operation now. Try again later.
Articles 1–20