Seokhie Hong

Orcid: 0000-0001-7506-4023

According to our database1, Seokhie Hong authored at least 138 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Revisiting the Multiple-of Property for SKINNY: The Exact Computation of the Number of Right Pairs.
IEEE Access, 2024

2023
A preimage attack on reduced GIMLI-HASH with unbalanced squeezing phase.
IET Inf. Secur., January, 2023

New space-efficient quantum algorithm for binary elliptic curves using the optimized division algorithm.
Quantum Inf. Process., 2023

Shining Light on the Shadow: Full-round Practical Distinguisher for Lightweight Block Cipher Shadow.
IACR Cryptol. ePrint Arch., 2023

Stealing Keys From Hardware Wallets: A Single Trace Side-Channel Attack on Elliptic Curve Scalar Multiplication Without Profiling.
IEEE Access, 2023

A Practical Ciphertext-Only Attack on GMR-2 System.
IEEE Access, 2023

Practical Usage of Radical Isogenies for CSIDH.
IEEE Access, 2023

Autoscaled-Wavelet Convolutional Layer for Deep Learning-Based Side-Channel Analysis.
IEEE Access, 2023

2022
Enhanced Side-Channel Analysis on ECDSA Employing Fixed-Base Comb Method.
IEEE Trans. Computers, 2022

Enhancing Time-Frequency Analysis with Zero-Mean Preprocessing.
Sensors, 2022

Toffoli gate count Optimized Space-Efficient Quantum Circuit for Binary Field Multiplication.
IACR Cryptol. ePrint Arch., 2022

Accelerating the Best Trail Search on AES-Like Ciphers.
IACR Cryptol. ePrint Arch., 2022

Improved Ciphertext-Only Attack on GMR-1.
IEEE Access, 2022

Single-Trace Attack Using One-Shot Learning With Siamese Network in Non-Profiled Setting.
IEEE Access, 2022

Optimizing Implementations of Non-Profiled Deep Learning-Based Side-Channel Attacks.
IEEE Access, 2022

Integral Cryptanalysis of Lightweight Block Cipher PIPO.
IEEE Access, 2022

2021
Efficient implementation of modular multiplication over 192-bit NIST prime for 8-bit AVR-based sensor node.
J. Supercomput., 2021

Novel Key Recovery Attack on Secure ECDSA Implementation by Exploiting Collisions between Unknown Entries.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

Single trace side-channel attack on key reconciliation in quantum key distribution system and its efficient countermeasures.
ICT Express, 2021

Non-Profiled Deep Learning-Based Side-Channel Preprocessing With Autoencoders.
IEEE Access, 2021

A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application.
IEEE Access, 2021

Side Channel Vulnerability in Parity Computation of Generic Key Reconciliation Process on QKD.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2021

A Preimage Attack on Reduced Gimli-Hash.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

Efficient Quantum Circuit of Proth Number Modular Multiplication.
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021

2020
New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves.
IEEE Trans. Inf. Theory, 2020

Improving Non-Profiled Side-Channel Attacks using Autoencoder based Preprocessing.
IACR Cryptol. ePrint Arch., 2020

Optimized CSIDH Implementation Using a 2-Torsion Point.
Cryptogr., 2020

A Combined Single Trace Attack on Global Shuffling Long Integer Multiplication and its Novel Countermeasure.
IEEE Access, 2020

Classification of 4-bit S-Boxes for BOGI Permutation.
IEEE Access, 2020

Single Trace Attack on Key Reconciliation Process for Quantum Key Distribution.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2020

PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations.
Proceedings of the Information Security and Cryptology - ICISC 2020, 2020

2019
New Approach to Constructing Noise Source Based on Race Conditions.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2019

Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves.
IACR Cryptol. ePrint Arch., 2019

A Practical Collision-Based Power Analysis on RSA Prime Generation and Its Countermeasure.
IEEE Access, 2019

2018
Correction to: An efficient implementation of pairing-based cryptography on MSP430 processor.
J. Supercomput., 2018

An efficient implementation of pairing-based cryptography on MSP430 processor.
J. Supercomput., 2018

RCB: leakage-resilient authenticated encryption via re-keying.
J. Supercomput., 2018

Efficient Isogeny Computations on Twisted Edwards Curves.
Secur. Commun. Networks, 2018

Low complexity bit-parallel multiplier for F2n defined by repeated polynomials.
Discret. Appl. Math., 2018

Single Trace Side Channel Analysis on Quantum Key Distribution.
Proceedings of the International Conference on Information and Communication Technology Convergence, 2018

2017
Known-Key Attack on SM4 Block Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2017

Efficient Differential Trail Searching Algorithm for ARX Block Ciphers.
IACR Cryptol. ePrint Arch., 2017

STBC: Side Channel Attack Tolerant Balanced Circuit with Reduced Propagation Delay.
Proceedings of the 2017 IEEE Computer Society Annual Symposium on VLSI, 2017

2016
Faster elliptic curve arithmetic for triple-base chain by reordering sequences of field operations.
Multim. Tools Appl., 2016

New Impossible Differential Characteristic of SPECK64 using MILP.
IACR Cryptol. ePrint Arch., 2016

Binary decision diagram to design balanced secure logic styles.
Proceedings of the 22nd IEEE International Symposium on On-Line Testing and Robust System Design, 2016

2015
Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis.
Peer-to-Peer Netw. Appl., 2015

Accelerating elliptic curve scalar multiplication over GF(2<sup>m</sup>) on graphic hardwares.
J. Parallel Distributed Comput., 2015

The Switching Generator: New Clock-Controlled Generator with Resistance against the Algebraic and Side Channel Attacks.
Entropy, 2015

New Efficient Padding Methods Secure Against Padding Oracle Attacks.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

2014
Message blinding method requiring no multiplicative inversion for RSA.
ACM Trans. Embed. Comput. Syst., 2014

Formulas for cube roots in F<sub>3<sup>m</sup></sub> using shifted polynomial basis.
Inf. Process. Lett., 2014

Practical RSA-PAKE for Low-Power Device in Imbalanced Wireless Networks.
Int. J. Distributed Sens. Networks, 2014

Related-Key Cryptanalysis on the Full PRINTcipher Suitable for IC-Printing.
Int. J. Distributed Sens. Networks, 2014

2013
Fiat-shamir identification scheme immune to the hardware fault attacks.
ACM Trans. Embed. Comput. Syst., 2013

Collision Attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis.
J. Appl. Math., 2013

Security Analysis of HMAC/NMAC by Using Fault Injection.
J. Appl. Math., 2013

Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis.
Inf. Sci., 2013

Security Analysis of Scalable Block Cipher PP-1 Applicable to Distributed Sensor Networks.
Int. J. Distributed Sens. Networks, 2013

Improved differential fault analysis on PRESENT-80/128.
Int. J. Comput. Math., 2013

Improved Differential Fault Analysis on ARIA using Small Number of Faults.
IACR Cryptol. ePrint Arch., 2013

2012
New Bit Parallel Multiplier With Low Space Complexity for All Irreducible Trinomials Over GF(2<sup>n</sup>).
IEEE Trans. Very Large Scale Integr. Syst., 2012

Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis.
IEEE Trans. Inf. Theory, 2012

Side-channel attacks on HIGHT with reduced masked rounds suitable for the protection of multimedia computing system.
Multim. Tools Appl., 2012

Differential fault analysis on block cipher SEED.
Math. Comput. Model., 2012

Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Known-Key Attacks on Generalized Feistel Schemes with SP Round Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED.
IACR Cryptol. ePrint Arch., 2012

Improved Differential Fault Analysis on Block Cipher SEED-128.
Proceedings of the 15th International Conference on Network-Based Information Systems, 2012

2011
An efficient CRT-RSA algorithm secure against power and fault attacks.
J. Syst. Softw., 2011

First-order side channel attacks on Zhang's countermeasures.
Inf. Sci., 2011

An Efficient Implementation of KCDSA on Graphic Processing Units.
Proceedings of the 5th FTRA International Conference on Multimedia and Ubiquitous Engineering, 2011

Fault Injection Attack on A5/3.
Proceedings of the IEEE International Symposium on Parallel and Distributed Processing with Applications, 2011

A Fast and Provably Secure Higher-Order Masking of AES S-Box.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28, 2011

2010
Acceleration of Differential Power Analysis through the Parallel Use of GPU and CPU.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Related-Key Boomerang and Rectangle Attacks.
IACR Cryptol. ePrint Arch., 2010

A note on "Improved Fast Correlation Attacks on Stream Ciphers".
IACR Cryptol. ePrint Arch., 2010

Impossible differential cryptanalysis using matrix method.
Discret. Math., 2010

Side-Channel Attack Using Meet-in-the-Middle Technique.
Comput. J., 2010

2009
Security Analysis of the Full-Round CHESS-64 Cipher Suitable for Pervasive Computing Environments.
J. Univers. Comput. Sci., 2009

Security analysis of the SCO-family using key schedules.
Inf. Sci., 2009

TinyECCK16: An Efficient Field Multiplication Algorithm on 16-bit Environment and Its Application to Tmote Sky Sensor Motes.
IEICE Trans. Inf. Syst., 2009

A New Double-Block-Length Hash Function Using Feistel Structure.
Proceedings of the Advances in Information Security and Assurance, 2009

2008
Security analysis of the full-round DDO-64 block cipher.
J. Syst. Softw., 2008

TinyECCK: Efficient Elliptic Curve Cryptography Implementation over G<i>F</i>(2<sup><i>m</i></sup>) on 8-Bit Micaz Mote.
IEICE Trans. Inf. Syst., 2008

Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Seven New Block Cipher Structures with Provable Security against Differential Cryptanalysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

TinyECCK: Efficient Elliptic Curve Cryptography Implementation over GF(2<sup>m</sup>) on 8-bit MICAz Mote.
IACR Cryptol. ePrint Arch., 2008

Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher.
IACR Cryptol. ePrint Arch., 2008

Indifferentiable Security Analysis of choppfMD, chopMD, a chopMDP, chopWPH, chopNI, chopEMD, chopCS, and chopESh Hash Domain Extensions.
IACR Cryptol. ePrint Arch., 2008

Improved Cryptanalysis of APOP-MD4 and NMAC-MD4 using New Differential Paths.
IACR Cryptol. ePrint Arch., 2008

Various Security Analysis of a pfCM-MD Hash Domain Extension and Applications based on the Extension.
IACR Cryptol. ePrint Arch., 2008

Extraction of Residual Information in the Microsoft PowerPoint file from the Viewpoint of Digital Forensics considering PerCom Environment.
Proceedings of the Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom 2008), 2008

Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Related-Key Chosen IV Attacks on Grain-v1 and Grain-128.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

2007
Cryptanalysis of an involutional block cipher using cellular automata.
Inf. Process. Lett., 2007

New FORK-256.
IACR Cryptol. ePrint Arch., 2007

Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IACR Cryptol. ePrint Arch., 2007

Related-Key Rectangle Attacks on Reduced AES-192 and AES-256.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

Preimage Attack on the Parallel FFT-Hashing Function.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers.
J. Cryptol., 2006

On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1.
IACR Cryptol. ePrint Arch., 2006

A Weak Key Class of XTEA for a Related-Key Rectangle Attack.
Proceedings of the Progressin Cryptology, 2006

Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators.
Proceedings of the Progressin Cryptology, 2006

On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract).
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis.
Proceedings of the Computational Science and Its Applications, 2006

A New Dedicated 256-Bit Hash Function: FORK-256.
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006

HIGHT: A New Block Cipher Suitable for Low-Resource Device.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Linear Attack Using Multiple Linear Approximations.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds.
Proceedings of the WEWoRC 2005, 2005

Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b.
Proceedings of the Progress in Cryptology, 2005

How to Construct Universal One-Way Hash Functions of Order <i>r</i>.
Proceedings of the Progress in Cryptology, 2005

Related-Key Differential Attacks on Cobra-H64 and Cobra-H128.
Proceedings of the Cryptography and Coding, 2005

Finding Collision on 45-Step HAS-160.
Proceedings of the Information Security and Cryptology, 2005

Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192.
Proceedings of the Fast Software Encryption: 12th International Workshop, 2005

2004
Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H.
Proceedings of the Progress in Cryptology, 2004

Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA.
Proceedings of the Progress in Cryptology, 2004

On the Pseudorandomness of a Modification of KASUMI Type Permutations.
Proceedings of the Information Security and Cryptology, 2004

Related Key Differential Attacks on 27 Rounds of XTEA and Full-Round GOST.
Proceedings of the Fast Software Encryption, 11th International Workshop, 2004

Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

Related Key Differential Cryptanalysis of Full-Round SPECTR-H64 and CIKS-1.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

The Related-Key Rectangle Attack - Application to SHACAL-1.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Linear Cryptanalysis of SPECTR-H64 with Higher Order Differential Property.
Proceedings of the Computer Network Security, 2003

Impossible Differential Cryptanalysis for Block Cipher Structures.
Proceedings of the Progress in Cryptology, 2003

Impossible Differential Attack on 30-Round SHACAL-2.
Proceedings of the Progress in Cryptology, 2003

Truncated Differential Attacks on 8-Round CRYPTON.
Proceedings of the Information Security and Cryptology, 2003

Differential Cryptanalysis of TEA and XTEA.
Proceedings of the Information Security and Cryptology, 2003

2002
Provable security for 13 round Skipjack-like structure.
Inf. Process. Lett., 2002

Amplified Boomerang Attack against Reduced-Round SHACAL.
Proceedings of the Advances in Cryptology, 2002

2001
Truncated Differential Cryptanalysis of Camellia.
Proceedings of the Information Security and Cryptology, 2001

Known-IV Attacks on Triple Modes of Operation of Block Ciphers.
Proceedings of the Advances in Cryptology, 2001

2000
Difference Distribution Attack on DONUT and Improved DONUT.
Proceedings of the Information Security and Cryptology, 2000

Provable Security against Differential and Linear Cryptanalysis for the SPN Structure.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis.
Proceedings of the Advances in Cryptology, 2000

A Proposal of a New Public Key Cryptosystem Using Matrices over a Ring.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000


  Loading...