Deukjo Hong

Orcid: 0000-0002-0998-2958

According to our database1, Deukjo Hong authored at least 54 papers between 2001 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Revisiting the Multiple-of Property for SKINNY: The Exact Computation of the Number of Right Pairs.
IEEE Access, 2024

2023
Shining Light on the Shadow: Full-round Practical Distinguisher for Lightweight Block Cipher Shadow.
IACR Cryptol. ePrint Arch., 2023

A Practical Ciphertext-Only Attack on GMR-2 System.
IEEE Access, 2023

Resistance of Ascon Family Against Conditional Cube Attacks in Nonce-Misuse Setting.
IEEE Access, 2023

2022
Accelerating the Best Trail Search on AES-Like Ciphers.
IACR Cryptol. ePrint Arch., 2022

Conditional Cube Attacks on Ascon-128 and Ascon-80pq in a Nonce-misuse Setting.
IACR Cryptol. ePrint Arch., 2022

Improved Ciphertext-Only Attack on GMR-1.
IEEE Access, 2022

Integral Cryptanalysis of Lightweight Block Cipher PIPO.
IEEE Access, 2022

2021
A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application.
IEEE Access, 2021

2020
Known-Key Distinguishing and Partial-Collision Attacks on GFN-2 with SP F-Function.
Secur. Commun. Networks, 2020

Classification of 4-bit S-Boxes for BOGI Permutation.
IEEE Access, 2020

PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations.
Proceedings of the Information Security and Cryptology - ICISC 2020, 2020

2019
New Approach to Constructing Noise Source Based on Race Conditions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Improving MDC-4 to Be More Secure.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

2018
Differential property of Present-like structure.
Discret. Appl. Math., 2018

2017
Known-Key Attack on SM4 Block Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Efficient Differential Trail Searching Algorithm for ARX Block Ciphers.
IACR Cryptol. ePrint Arch., 2017

2016
Improved preimage attacks on hash modes of 8-round AES-256.
Multim. Tools Appl., 2016

New Impossible Differential Characteristic of SPECK64 using MILP.
IACR Cryptol. ePrint Arch., 2016

2014
Cryptanalysis of Double-Block-Length Hash Modes MDC-4 and MJH.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

LSH: A New Fast Secure Hash Function Family.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

2013
Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-Bit Block and n-Bit Key.
IACR Cryptol. ePrint Arch., 2013

Higher order eTCR hash functions.
Comput. Math. Appl., 2013

LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors.
Proceedings of the Information Security Applications - 14th International Workshop, 2013

2012
Collision Resistance of the JH Hash Function.
IEEE Trans. Inf. Theory, 2012

Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Known-Key Attacks on Generalized Feistel Schemes with SP Round Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Preimage and Second-Preimage Attacks on PGV Hashing Modes of Round-Reduced ARIA, Camellia, and Serpent.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Cryptanalysis of Double-Block-Length Hash Mode MJH.
IACR Cryptol. ePrint Arch., 2012

New Preimage Attack on MDC-4.
IACR Cryptol. ePrint Arch., 2012

Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Biclique Attack on the Full HIGHT.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

2010
Related-Key Attack on the Full HIGHT.
Proceedings of the Information Security and Cryptology - ICISC 2010, 2010

2009
Preimage Attack on ARIRANG.
IACR Cryptol. ePrint Arch., 2009

Improved Preimage Attack for 68-Step HAS-160.
Proceedings of the Information, Security and Cryptology, 2009

Preimage Attacks on Reduced Steps of ARIRANG and PKC98-Hash.
Proceedings of the Information, Security and Cryptology, 2009

2008
Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

2007
Cryptanalysis of an involutional block cipher using cellular automata.
Inf. Process. Lett., 2007

New FORK-256.
IACR Cryptol. ePrint Arch., 2007

2006
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers.
J. Cryptol., 2006

A Weak Key Class of XTEA for a Related-Key Rectangle Attack.
Proceedings of the Progressin Cryptology, 2006

Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators.
Proceedings of the Progressin Cryptology, 2006

A New Dedicated 256-Bit Hash Function: FORK-256.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

HIGHT: A New Block Cipher Suitable for Low-Resource Device.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
Linear Attack Using Multiple Linear Approximations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

How to Construct Universal One-Way Hash Functions of Order <i>r</i>.
Proceedings of the Progress in Cryptology, 2005

2004
On the Linear Complexity of Some Generalized Cyclotomic Sequences.
Int. J. Algebra Comput., 2004

Higher Order Universal One-Way Hash Functions.
Proceedings of the Advances in Cryptology, 2004

2003
Linear Cryptanalysis of SPECTR-H64 with Higher Order Differential Property.
Proceedings of the Computer Network Security, 2003

Differential Cryptanalysis of TEA and XTEA.
Proceedings of the Information Security and Cryptology, 2003

Key Recovery Attacks on the RMAC, TMAC, and IACBC.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Impossible Differential Cryptanalysis of Zodiac.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

A Chosen Plaintext Linear Attack on Block Cipher CIKS-1.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

2001
Known-IV Attacks on Triple Modes of Operation of Block Ciphers.
Proceedings of the Advances in Cryptology, 2001


  Loading...