Donghoon Chang

Orcid: 0000-0003-1249-2869

According to our database1, Donghoon Chang authored at least 88 papers between 2002 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Lynx: Family of Lightweight Authenticated Encryption Schemes Based on Tweakable Blockcipher.
IEEE Internet Things J., April, 2024

2023
A preimage attack on reduced GIMLI-HASH with unbalanced squeezing phase.
IET Inf. Secur., January, 2023

Resistance of Ascon Family Against Conditional Cube Attacks in Nonce-Misuse Setting.
IEEE Access, 2023

Midgame Attacks and Defense Against Them.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2023

2022
Conditional Cube Attacks on Ascon-128 and Ascon-80pq in a Nonce-misuse Setting.
IACR Cryptol. ePrint Arch., 2022

FbHash-E: A time and memory efficient version of FbHash similarity hashing algorithm.
Digit. Investig., 2022

On Security of Fuzzy Commitment Scheme for Biometric Authentication.
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022

2021
BIOFUSE: A framework for multi-biometric fusion on biocryptosystem level.
Inf. Sci., 2021

Recovering the Key from the Internal State of Grain-128AEAD.
IACR Cryptol. ePrint Arch., 2021

A Preimage Attack on Reduced Gimli-Hash.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

2020
Threshold Implementations of <tt>GIFT</tt>: A Trade-Off Analysis.
IEEE Trans. Inf. Forensics Secur., 2020

Cancelable Multi-Biometric Approach Using Fuzzy Extractor and Novel Bit-Wise Encryption.
IEEE Trans. Inf. Forensics Secur., 2020

Multi-lane Detection Using Instance Segmentation and Attentive Voting.
CoRR, 2020

2019
Generation of Secure and Reliable Honeywords, Preventing False Detection.
IEEE Trans. Dependable Secur. Comput., 2019

A Generalized Format Preserving Encryption Framework Using MDS Matrices.
J. Hardw. Syst. Secur., 2019

Cryptanalytic time-memory trade-off for password hashing schemes.
Int. J. Inf. Sec., 2019

Spy Based Analysis of Selfish Mining Attack on Multi-Stage Blockchain.
IACR Cryptol. ePrint Arch., 2019

Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE.
IACR Cryptol. ePrint Arch., 2019

FbHash: A New Similarity Hashing Scheme for Digital Forensics.
Digit. Investig., 2019

A Survey on Lightweight Authenticated Encryption and Challenges for Securing Industrial IoT.
Proceedings of the Security and Privacy Trends in the Industrial Internet of Things, 2019

2018
RCB: leakage-resilient authenticated encryption via re-keying.
J. Supercomput., 2018

Revocable Identity-based Encryption from Codes with Rank Metric.
IACR Cryptol. ePrint Arch., 2018

Deterministic Authenticated Encryption Scheme for Memory Constrained Devices.
Cryptogr., 2018

Privacy-Preserving Indexing of Iris-Codes with Cancelable Bloom Filter-based Search Structures.
Proceedings of the 26th European Signal Processing Conference, 2018

CAN-FD-Sec: Improving Security of CAN-FD Protocol.
Proceedings of the Security and Safety Interplay of Intelligent Software Systems, 2018

2017
Two Efficient Fault-Based Attacks on CLOC and SILC.
J. Hardw. Syst. Secur., 2017

Sponge-based CCA2 secure asymmetric encryption for arbitrary length message (extended version).
Int. J. Appl. Cryptogr., 2017

A new authenticated encryption technique for handling long ciphertexts in memory constrained devices.
Int. J. Appl. Cryptogr., 2017

On Making U2F Protocol Leakage-Resilient via Re-keying.
IACR Cryptol. ePrint Arch., 2017

Cryptanalytic Time-Memory Tradeoff for Password Hashing Schemes.
IACR Cryptol. ePrint Arch., 2017

Distinguishers for 4-Branch and 8-Branch Generalized Feistel Network.
IEEE Access, 2017

eSPF: A Family of Format-Preserving Encryption Algorithms Using MDS Matrices.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017

2016
Security Analysis of mvHash-B Similarity Hashing.
J. Digit. Forensics Secur. Law, 2016

Fault Based Almost Universal Forgeries on CLOC and SILC.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

Exploiting the Leakage: Analysis of Some Authenticated Encryption Schemes.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

SPF: A New Family of Efficient Format-Preserving Encryption Algorithms.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

2015
Performance Analysis of Some Password Hashing Schemes.
IACR Cryptol. ePrint Arch., 2015

Rig: A simple, secure and flexible design for Password Hashing.
IACR Cryptol. ePrint Arch., 2015

Sponge based CCA2 secure asymmetric encryption for arbitrary length message.
IACR Cryptol. ePrint Arch., 2015

Single Key Recovery Attacks on 9-round Kalyna-128/256 and Kalyna-256/512.
IACR Cryptol. ePrint Arch., 2015

Collision Attack on 4-branch, Type-2 GFN based Hash Functions using Sliced Biclique Cryptanalysis Technique.
IACR Cryptol. ePrint Arch., 2015

PPAE: Practical Parazoa Authenticated Encryption Family.
Proceedings of the Provable Security, 2015

Improved Meet-in-the-Middle Attacks on 7 and 8-Round ARIA-192 and ARIA-256.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

New HMAC Message Patches: Secret Patch and CrOw Patch.
Proceedings of the Information Systems Security - 11th International Conference, 2015

Apollo: End-to-End Verifiable Voting Protocol Using Mixnet and Hidden Tweaks.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

Biclique Cryptanalysis of Full Round AES-128 Based Hashing Modes.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

Tuesday Keynote: UX Design in the IoT Era.
Proceedings of the 33rd Annual ACM Conference Extended Abstracts on Human Factors in Computing Systems, 2015

sp-AELM: Sponge Based Authenticated Encryption Scheme for Memory Constrained Devices.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Bicliques with Minimal Data and Time Complexity for AES (Extended Version).
IACR Cryptol. ePrint Arch., 2014

Cryptographic Module Based Approach for Password Hashing Schemes.
Proceedings of the Technology and Practice of Passwords, 2014

Bicliques with Minimal Data and Time Complexity for AES.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

2013
Security Analysis of GFN: 8-Round Distinguisher for 4-Branch Type-2 GFN.
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013

2012
Adaptive Preimage Resistance Analysis Revisited: \\ Requirements, Subtleties and Implications.
IACR Cryptol. ePrint Arch., 2012

Sufficient Conditions on Padding Schemes of Sponge Construction and Sponge-Based Authenticated-Encryption Scheme.
Proceedings of the Progress in Cryptology, 2012

2011
Indifferentiability of the Hash Algorithm BLAKE.
IACR Cryptol. ePrint Arch., 2011

2010
On the Security of Hash Functions Employing Blockcipher Postprocessing.
IACR Cryptol. ePrint Arch., 2010

2008
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Indifferentiable Security Analysis of choppfMD, chopMD, a chopMDP, chopWPH, chopNI, chopEMD, chopCS, and chopESh Hash Domain Extensions.
IACR Cryptol. ePrint Arch., 2008

Improved Cryptanalysis of APOP-MD4 and NMAC-MD4 using New Differential Paths.
IACR Cryptol. ePrint Arch., 2008

A Short Proof of the PRP/PRF Switching Lemma.
IACR Cryptol. ePrint Arch., 2008

Various Security Analysis of a pfCM-MD Hash Domain Extension and Applications based on the Extension.
IACR Cryptol. ePrint Arch., 2008

Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Improved Indifferentiability Security Analysis of chopMD Hash Function.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

2007
New FORK-256.
IACR Cryptol. ePrint Arch., 2007

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IACR Cryptol. ePrint Arch., 2007

Preimage Attack on the Parallel FFT-Hashing Function.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Do We Need to Vary the Constants? (Methodological Investigation of Block-Cipher Based Hash Functions).
IACR Cryptol. ePrint Arch., 2006

General Distinguishing Attacks on NMAC and HMAC with Birthday Attack Complexity.
IACR Cryptol. ePrint Arch., 2006

A Practical Limit of Security Proof in the Ideal Cipher Model : Possibility of Using the Constant As a Trapdoor In Several Double Block Length Hash Functions.
IACR Cryptol. ePrint Arch., 2006

Near-Collision Attack and Collision-Attack on Double Block Length Compression Functions based on the Block Cipher IDEA.
IACR Cryptol. ePrint Arch., 2006

Preimage Attacks On Provably Secure FFT Hashing proposed at Second Hash Workshop in 2006.
IACR Cryptol. ePrint Arch., 2006

Preimage Attack on Parallel FFT-Hashing.
IACR Cryptol. ePrint Arch., 2006

Preimage Attacks on CellHash, SubHash and Strengthened Versions of CellHash and SubHash.
IACR Cryptol. ePrint Arch., 2006

Preimage Attack on Hashing with Polynomials proposed at ICISC'06.
IACR Cryptol. ePrint Arch., 2006

A Weak Key Class of XTEA for a Related-Key Rectangle Attack.
Proceedings of the Progressin Cryptology, 2006

RC4-Hash: A New Hash Function Based on RC4.
Proceedings of the Progress in Cryptology, 2006

A New Dedicated 256-Bit Hash Function: FORK-256.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

HIGHT: A New Block Cipher Suitable for Low-Resource Device.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding.
Proceedings of the Advances in Cryptology, 2006

2005
PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Construction of UOWHF: Two New Parallel Methods.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Finding Collision on 45-Step HAS-160.
Proceedings of the Information Security and Cryptology, 2005

2004
A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model.
IACR Cryptol. ePrint Arch., 2004

Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA.
Proceedings of the Progress in Cryptology, 2004

Pseudorandomness of SPN-Type Transformations.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Differential Cryptanalysis of TEA and XTEA.
Proceedings of the Information Security and Cryptology, 2003

New Parallel Domain Extenders for UOWHF.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98.
Proceedings of the Selected Areas in Cryptography, 2002


  Loading...