Jaechul Sung

Orcid: 0000-0002-8681-4106

According to our database1, Jaechul Sung authored at least 71 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Revisiting the Multiple-of Property for SKINNY: The Exact Computation of the Number of Right Pairs.
IEEE Access, 2024

2023
Shining Light on the Shadow: Full-round Practical Distinguisher for Lightweight Block Cipher Shadow.
IACR Cryptol. ePrint Arch., 2023

A Practical Ciphertext-Only Attack on GMR-2 System.
IEEE Access, 2023

2022
Accelerating the Best Trail Search on AES-Like Ciphers.
IACR Cryptol. ePrint Arch., 2022

Improved Ciphertext-Only Attack on GMR-1.
IEEE Access, 2022

Integral Cryptanalysis of Lightweight Block Cipher PIPO.
IEEE Access, 2022

2021
A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application.
IEEE Access, 2021

2020
Classification of 4-bit S-Boxes for BOGI Permutation.
IEEE Access, 2020

PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations.
Proceedings of the Information Security and Cryptology - ICISC 2020, 2020

2019
New Approach to Constructing Noise Source Based on Race Conditions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

2017
Known-Key Attack on SM4 Block Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Efficient Differential Trail Searching Algorithm for ARX Block Ciphers.
IACR Cryptol. ePrint Arch., 2017

2016
New Impossible Differential Characteristic of SPECK64 using MILP.
IACR Cryptol. ePrint Arch., 2016

2015
Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis.
Peer-to-Peer Netw. Appl., 2015

The Switching Generator: New Clock-Controlled Generator with Resistance against the Algebraic and Side Channel Attacks.
Entropy, 2015

2014
Related-Key Cryptanalysis on the Full PRINTcipher Suitable for IC-Printing.
Int. J. Distributed Sens. Networks, 2014

2013
Collision Attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis.
J. Appl. Math., 2013

Security Analysis of HMAC/NMAC by Using Fault Injection.
J. Appl. Math., 2013

Security Analysis of Scalable Block Cipher PP-1 Applicable to Distributed Sensor Networks.
Int. J. Distributed Sens. Networks, 2013

Improved differential fault analysis on PRESENT-80/128.
Int. J. Comput. Math., 2013

Improved Differential Fault Analysis on ARIA using Small Number of Faults.
IACR Cryptol. ePrint Arch., 2013

2012
Differential fault analysis on block cipher SEED.
Math. Comput. Model., 2012

Known-Key Attacks on Generalized Feistel Schemes with SP Round Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED.
IACR Cryptol. ePrint Arch., 2012

2011
Differential cryptanalysis of eight-round SEED.
Inf. Process. Lett., 2011

Notions and relations for RKA-secure permutation and function families.
Des. Codes Cryptogr., 2011

Cryptanalysis of CIKS-128 and CIKS-128H Suitable for Intelligent Multimedia and Ubiquitous Computing Systems.
Comput. Informatics, 2011

Fault Injection Attack on A5/3.
Proceedings of the IEEE International Symposium on Parallel and Distributed Processing with Applications, 2011

2010
Cryptanalysis of block-wise stream ciphers suitable for the protection of multimedia and ubiquitous systems.
Telecommun. Syst., 2010

A note on "Improved Fast Correlation Attacks on Stream Ciphers".
IACR Cryptol. ePrint Arch., 2010

2009
A New Double-Block-Length Hash Function Using Feistel Structure.
Proceedings of the Advances in Information Security and Assurance, 2009

Update on SEED: SEED-192/256.
Proceedings of the Advances in Information Security and Assurance, 2009

2008
Security analysis of the full-round DDO-64 block cipher.
J. Syst. Softw., 2008

Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Seven New Block Cipher Structures with Provable Security against Differential Cryptanalysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher.
IACR Cryptol. ePrint Arch., 2008

Indifferentiable Security Analysis of choppfMD, chopMD, a chopMDP, chopWPH, chopNI, chopEMD, chopCS, and chopESh Hash Domain Extensions.
IACR Cryptol. ePrint Arch., 2008

Improved Cryptanalysis of APOP-MD4 and NMAC-MD4 using New Differential Paths.
IACR Cryptol. ePrint Arch., 2008

Various Security Analysis of a pfCM-MD Hash Domain Extension and Applications based on the Extension.
IACR Cryptol. ePrint Arch., 2008

Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Related-Key Chosen IV Attacks on Grain-v1 and Grain-128.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

2007
Cryptanalysis of an involutional block cipher using cellular automata.
Inf. Process. Lett., 2007

New FORK-256.
IACR Cryptol. ePrint Arch., 2007

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IACR Cryptol. ePrint Arch., 2007

Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

Preimage Attack on the Parallel FFT-Hashing Function.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers.
J. Cryptol., 2006

Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators.
Proceedings of the Progressin Cryptology, 2006

Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis.
Proceedings of the Computational Science and Its Applications, 2006

A New Dedicated 256-Bit Hash Function: FORK-256.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

HIGHT: A New Block Cipher Suitable for Low-Resource Device.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds.
Proceedings of the WEWoRC 2005, 2005

Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b.
Proceedings of the Progress in Cryptology, 2005

How to Construct Universal One-Way Hash Functions of Order <i>r</i>.
Proceedings of the Progress in Cryptology, 2005

Related-Key Differential Attacks on Cobra-H64 and Cobra-H128.
Proceedings of the Cryptography and Coding, 2005

Related-Key and Meet-in-the-Middle Attacks on Triple-DES and DES-EXE.
Proceedings of the Computational Science and Its Applications, 2005

2004
Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H.
Proceedings of the Progress in Cryptology, 2004

Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA.
Proceedings of the Progress in Cryptology, 2004

Padding Oracle Attacks on Multiple Modes of Operation.
Proceedings of the Information Security and Cryptology, 2004

2003
Impossible Differential Cryptanalysis for Block Cipher Structures.
Proceedings of the Progress in Cryptology, 2003

Impossible Differential Attack on 30-Round SHACAL-2.
Proceedings of the Progress in Cryptology, 2003

Key Recovery Attacks on the RMAC, TMAC, and IACBC.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Provable security for 13 round Skipjack-like structure.
Inf. Process. Lett., 2002

Impossible Differential Cryptanalysis of Zodiac.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98.
Proceedings of the Selected Areas in Cryptography, 2002

2001
Concrete Security Analysis of CTR-OFB and CTR-CFB Modes of Operation.
Proceedings of the Information Security and Cryptology, 2001

Known-IV Attacks on Triple Modes of Operation of Block Ciphers.
Proceedings of the Advances in Cryptology, 2001

2000
Provable Security against Differential and Linear Cryptanalysis for the SPN Structure.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis.
Proceedings of the Advances in Cryptology, 2000


  Loading...