2008 |
32 | EE | Yuseop Lee,
Kitae Jeong,
Jaechul Sung,
Seokhie Hong:
Related-Key Chosen IV Attacks on Grain-v1 and Grain-128.
ACISP 2008: 321-335 |
31 | EE | Eunjin Lee,
Donghoon Chang,
Jongsung Kim,
Jaechul Sung,
Seokhie Hong:
Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL.
FSE 2008: 189-206 |
30 | EE | Eunjin Lee,
Jongsung Kim,
Deukjo Hong,
Changhoon Lee,
Jaechul Sung,
Seokhie Hong,
Jongin Lim:
Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks.
IEICE Transactions 91-A(2): 642-649 (2008) |
29 | EE | Donghoon Chang,
Mridul Nandi,
Jesang Lee,
Jaechul Sung,
Seokhie Hong,
Jongin Lim,
Haeryong Park,
Kilsoo Chun:
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IEICE Transactions 91-A(9): 2607-2614 (2008) |
28 | EE | Changhoon Lee,
Jongsung Kim,
Seokhie Hong,
Jaechul Sung,
Sangjin Lee:
Security analysis of the full-round DDO-64 block cipher.
Journal of Systems and Software 81(12): 2328-2335 (2008) |
2007 |
27 | EE | Kitae Jeong,
Changhoon Lee,
Jaechul Sung,
Seokhie Hong,
Jongin Lim:
Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128.
ACISP 2007: 143-157 |
26 | EE | Donghoon Chang,
Moti Yung,
Jaechul Sung,
Seokhie Hong,
Sangjin Lee:
Preimage Attack on the Parallel FFT-Hashing Function.
ACISP 2007: 59-67 |
25 | EE | Jaechul Sung,
Deukjo Hong,
Seokhie Hong:
Cryptanalysis of an involutional block cipher using cellular automata.
Inf. Process. Lett. 104(5): 183-185 (2007) |
2006 |
24 | EE | Changhoon Lee,
Jongsung Kim,
Jaechul Sung,
Seokhie Hong,
Sangjin Lee:
Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant.
ACISP 2006: 421-431 |
23 | EE | Deukjo Hong,
Jaechul Sung,
Seokhie Hong,
Jongin Lim,
Sangjin Lee,
Bonseok Koo,
Changhoon Lee,
Donghoon Chang,
Jaesang Lee,
Kitae Jeong,
Hyun Kim,
Jongsung Kim,
Seongtaek Chee:
HIGHT: A New Block Cipher Suitable for Low-Resource Device.
CHES 2006: 46-59 |
22 | EE | Deukjo Hong,
Donghoon Chang,
Jaechul Sung,
Sangjin Lee,
Seokhie Hong,
Jaesang Lee,
Dukjae Moon,
Sungtaek Chee:
A New Dedicated 256-Bit Hash Function: FORK-256.
FSE 2006: 195-209 |
21 | EE | Changhoon Lee,
Jongsung Kim,
Jaechul Sung,
Seokhie Hong,
Sangjin Lee:
Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis.
ICCSA (3) 2006: 446-455 |
20 | EE | Kitae Jeong,
Jaechul Sung,
Seokhie Hong,
Sangjin Lee,
Jaeheon Kim,
Deukjo Hong:
Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators.
VIETCRYPT 2006: 260-270 |
19 | EE | Deukjo Hong,
Seokhie Hong,
Wonil Lee,
Sangjin Lee,
Jongin Lim,
Jaechul Sung,
Okyeon Yi:
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers.
J. Cryptology 19(4): 441-462 (2006) |
2005 |
18 | EE | Jaemin Choi,
Jongsung Kim,
Jaechul Sung,
Sangjin Lee,
Jongin Lim:
Related-Key and Meet-in-the-Middle Attacks on Triple-DES and DES-EXE.
ICCSA (2) 2005: 567-576 |
17 | EE | Changhoon Lee,
Jongsung Kim,
Jaechul Sung,
Seokhie Hong,
Sangjin Lee,
Dukjae Moon:
Related-Key Differential Attacks on Cobra-H64 and Cobra-H128.
IMA Int. Conf. 2005: 201-219 |
16 | EE | Deukjo Hong,
Jaechul Sung,
Seokhie Hong,
Sangjin Lee:
How to Construct Universal One-Way Hash Functions of Order r.
INDOCRYPT 2005: 63-76 |
15 | EE | Changhoon Lee,
Jongsung Kim,
Seokhie Hong,
Jaechul Sung,
Sangjin Lee:
Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b.
Mycrypt 2005: 244-262 |
14 | | Jaechul Sung,
Jongsung Kim,
Changhoon Lee,
Seokhie Hong:
Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds.
WEWoRC 2005: 64-75 |
2004 |
13 | EE | Taekeon Lee,
Jongsung Kim,
Changhoon Lee,
Jaechul Sung,
Sangjin Lee,
Dowon Hong:
Padding Oracle Attacks on Multiple Modes of Operation.
ICISC 2004: 343-351 |
12 | EE | Youngdai Ko,
Changhoon Lee,
Seokhie Hong,
Jaechul Sung,
Sangjin Lee:
Related-Key Attacks on DDP Based Ciphers: CIKS-128 and CIKS-128H.
INDOCRYPT 2004: 191-205 |
11 | EE | Donghoon Chang,
Wonil Lee,
Seokhie Hong,
Jaechul Sung,
Sangjin Lee,
Soo Hak Sung:
Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA.
INDOCRYPT 2004: 328-342 |
2003 |
10 | EE | Jaechul Sung,
Deukjo Hong,
Sangjin Lee:
Key Recovery Attacks on the RMAC, TMAC, and IACBC.
ACISP 2003: 265-273 |
9 | EE | Jongsung Kim,
Seokhie Hong,
Jaechul Sung,
Changhoon Lee,
Sangjin Lee:
Impossible Differential Cryptanalysis for Block Cipher Structures.
INDOCRYPT 2003: 82-96 |
8 | EE | Seokhie Hong,
Jongsung Kim,
Guil Kim,
Jaechul Sung,
Changhoon Lee,
Sangjin Lee:
Impossible Differential Attack on 30-Round SHACAL-2.
INDOCRYPT 2003: 97-106 |
2002 |
7 | EE | Donghoon Chang,
Jaechul Sung,
Soo Hak Sung,
Sangjin Lee,
Jongin Lim:
Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98.
Selected Areas in Cryptography 2002: 160-174 |
6 | EE | Seokhie Hong,
Jaechul Sung,
Sangjin Lee,
Jongin Lim,
Jongsu Kim:
Provable security for 13 round Skipjack-like structure.
Inf. Process. Lett. 82(5): 243-246 (2002) |
2001 |
5 | EE | Deukjo Hong,
Jaechul Sung,
Seokhie Hong,
Wonil Lee,
Sangjin Lee,
Jongin Lim,
Okyeon Yi:
Known-IV Attacks on Triple Modes of Operation of Block Ciphers.
ASIACRYPT 2001: 208-221 |
4 | EE | Deukjo Hong,
Jaechul Sung,
Shiho Moriai,
Sangjin Lee,
Jongin Lim:
Impossible Differential Cryptanalysis of Zodiac.
FSE 2001: 300-311 |
3 | EE | Jaechul Sung,
Sangjin Lee,
Jong In Lim,
Wonil Lee,
Okyeon Yi:
Concrete Security Analysis of CTR-OFB and CTR-CFB Modes of Operation.
ICISC 2001: 103-113 |
2000 |
2 | EE | Jaechul Sung,
Sangjin Lee,
Jong In Lim,
Seokhie Hong,
Sangjoon Park:
Provable Security for the Skipjack-like Structure against Differential Cryptanalysis and Linear Cryptanalysis.
ASIACRYPT 2000: 274-288 |
1 | EE | Seokhie Hong,
Sangjin Lee,
Jongin Lim,
Jaechul Sung,
Dong Hyeon Cheon,
Inho Cho:
Provable Security against Differential and Linear Cryptanalysis for the SPN Structure.
FSE 2000: 273-283 |