default search action
Deukjo Hong
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j27]Hanbeom Shin, Insung Kim, Sunyeop Kim, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Revisiting the Multiple-of Property for SKINNY: The Exact Computation of the Number of Right Pairs. IEEE Access 12: 35502-35511 (2024) - [j26]Dongjae Lee, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Accurate False-Positive Probability of Multiset-Based Demirci-Selçuk Meet-in-the-Middle Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 107(8): 1212-1228 (2024) - 2023
- [j25]Donghoon Chang, Deukjo Hong, Jinkeon Kang, Meltem Sönmez Turan:
Resistance of Ascon Family Against Conditional Cube Attacks in Nonce-Misuse Setting. IEEE Access 11: 4501-4516 (2023) - [j24]Dongjae Lee, Jaewoo Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
A Practical Ciphertext-Only Attack on GMR-2 System. IEEE Access 11: 44519-44530 (2023) - [i15]Sunyeop Kim, Myoungsu Shin, Seonkyu Kim, Hanbeom Shin, Insung Kim, Donggeun Kwon, Dongjae Lee, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Shining Light on the Shadow: Full-round Practical Distinguisher for Lightweight Block Cipher Shadow. IACR Cryptol. ePrint Arch. 2023: 1200 (2023) - [i14]Hanbeom Shin, Insung Kim, Sunyeop Kim, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Revisiting The Multiple of Property for SKINNY The Exact Computation of the number of right pairs. IACR Cryptol. ePrint Arch. 2023: 1944 (2023) - 2022
- [j23]Dongjae Lee, Deukjo Hong, Jaechul Sung, Seonggyeom Kim, Seokhie Hong:
Improved Ciphertext-Only Attack on GMR-1. IEEE Access 10: 1979-1989 (2022) - [j22]Sunyeop Kim, Jeseong Kim, Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Integral Cryptanalysis of Lightweight Block Cipher PIPO. IEEE Access 10: 110195-110204 (2022) - [j21]Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Accelerating the Best Trail Search on AES-Like Ciphers. IACR Trans. Symmetric Cryptol. 2022(2): 201-252 (2022) - [i13]Donghoon Chang, Deukjo Hong, Jinkeon Kang:
Conditional Cube Attacks on Ascon-128 and Ascon-80pq in a Nonce-misuse Setting. IACR Cryptol. ePrint Arch. 2022: 544 (2022) - [i12]Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Accelerating the Best Trail Search on AES-Like Ciphers. IACR Cryptol. ePrint Arch. 2022: 643 (2022) - [i11]Donghoon Chang, Deukjo Hong, Jinkeon Kang, Meltem Sönmez Turan:
Resistance of Ascon Family against Conditional Cube Attacks in Nonce-Misuse Setting. IACR Cryptol. ePrint Arch. 2022: 1456 (2022) - 2021
- [j20]Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong:
A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application. IEEE Access 9: 150592-150607 (2021) - [e1]Deukjo Hong:
Information Security and Cryptology - ICISC 2020 - 23rd International Conference, Seoul, South Korea, December 2-4, 2020, Proceedings. Lecture Notes in Computer Science 12593, Springer 2021, ISBN 978-3-030-68889-9 [contents] - 2020
- [j19]Seong Gyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Classification of 4-bit S-Boxes for BOGI Permutation. IEEE Access 8: 210935-210949 (2020) - [j18]Deukjo Hong:
Known-Key Distinguishing and Partial-Collision Attacks on GFN-2 with SP F-Function. Secur. Commun. Networks 2020: 8864102:1-8864102:8 (2020) - [c20]Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong:
PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations. ICISC 2020: 99-122 - [i10]Seong Gyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Classification of 4-bit S-boxes for BOGI-permutation. IACR Cryptol. ePrint Arch. 2020: 397 (2020) - [i9]Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong:
A New Method for Designing Lightweight S-boxes with High Differential and Linear Branch Numbers, and Its Application. IACR Cryptol. ePrint Arch. 2020: 1582 (2020)
2010 – 2019
- 2019
- [j17]Deukjo Hong, Dong-Chan Kim, Daesung Kwon:
Improving MDC-4 to Be More Secure. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(1): 278-289 (2019) - [j16]Seong Gyeom Kim, Seung Joon Lee, Deukjo Hong, Jaechul Sung, Seokhie Hong:
New Approach to Constructing Noise Source Based on Race Conditions. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102-A(9): 1272-1284 (2019) - 2018
- [j15]Deukjo Hong, Bonwook Koo, Changho Seo:
Differential property of Present-like structure. Discret. Appl. Math. 241: 13-24 (2018) - 2017
- [j14]HyungChul Kang, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Known-Key Attack on SM4 Block Cipher. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(12): 2985-2990 (2017) - [i8]Seojin Kim, HyungChul Kang, Deukjo Hong, Jaechul Sung, Seokhie Hong:
Efficient Differential Trail Searching Algorithm for ARX Block Ciphers. IACR Cryptol. ePrint Arch. 2017: 71 (2017) - 2016
- [j13]Deukjo Hong, Dong-Chan Kim, Daesung Kwon, Jongsung Kim:
Improved preimage attacks on hash modes of 8-round AES-256. Multim. Tools Appl. 75(22): 14525-14539 (2016) - [i7]Hochang Lee, HyungChul Kang, Deukjo Hong, Jaechul Sung, Seokhie Hong:
New Impossible Differential Characteristic of SPECK64 using MILP. IACR Cryptol. ePrint Arch. 2016: 1137 (2016) - 2014
- [j12]Deukjo Hong, Daesung Kwon:
Cryptanalysis of Double-Block-Length Hash Modes MDC-4 and MJH. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 97-A(8): 1747-1753 (2014) - [c19]Dong-Chan Kim, Deukjo Hong, Jung-Keun Lee, Woo-Hwan Kim, Daesung Kwon:
LSH: A New Fast Secure Hash Function Family. ICISC 2014: 286-313 - 2013
- [j11]Deukjo Hong, Dong-Chan Kim, Woo-Hwan Kim, Jongsung Kim:
Higher order eTCR hash functions. Comput. Math. Appl. 65(9): 1396-1402 (2013) - [c18]Deukjo Hong, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, Donggeon Lee:
LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors. WISA 2013: 3-27 - [i6]Deukjo Hong, Daesung Kwon:
Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with n-Bit Block and n-Bit Key. IACR Cryptol. ePrint Arch. 2013: 174 (2013) - 2012
- [j10]Deukjo Hong, Bonwook Koo, Dong-Chan Kim:
Preimage and Second-Preimage Attacks on PGV Hashing Modes of Round-Reduced ARIA, Camellia, and Serpent. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(1): 372-380 (2012) - [j9]Dukjae Moon, Deukjo Hong, Daesung Kwon, Seokhie Hong:
Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(8): 1379-1389 (2012) - [j8]HyungChul Kang, Deukjo Hong, Dukjae Moon, Daesung Kwon, Jaechul Sung, Seokhie Hong:
Known-Key Attacks on Generalized Feistel Schemes with SP Round Function. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 95-A(9): 1550-1560 (2012) - [j7]Jooyoung Lee, Deukjo Hong:
Collision Resistance of the JH Hash Function. IEEE Trans. Inf. Theory 58(3): 1992-1995 (2012) - [c17]Yu Sasaki, Sareh Emami, Deukjo Hong, Ashish Kumar:
Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia. ACISP 2012: 87-100 - [i5]Deukjo Hong, Daesung Kwon:
New Preimage Attack on MDC-4. IACR Cryptol. ePrint Arch. 2012: 633 (2012) - [i4]Deukjo Hong, Daesung Kwon:
Cryptanalysis of Double-Block-Length Hash Mode MJH. IACR Cryptol. ePrint Arch. 2012: 634 (2012) - 2011
- [c16]Deukjo Hong, Bonwook Koo, Daesung Kwon:
Biclique Attack on the Full HIGHT. ICISC 2011: 365-374 - [i3]Jooyoung Lee, Deukjo Hong:
Collision Resistance of the JH Hash Function. IACR Cryptol. ePrint Arch. 2011: 19 (2011) - 2010
- [c15]Bonwook Koo, Deukjo Hong, Daesung Kwon:
Related-Key Attack on the Full HIGHT. ICISC 2010: 49-67
2000 – 2009
- 2009
- [c14]Deukjo Hong, Bonwook Koo, Woo-Hwan Kim, Daesung Kwon:
Preimage Attacks on Reduced Steps of ARIRANG and PKC98-Hash. ICISC 2009: 315-331 - [c13]Deukjo Hong, Bonwook Koo, Yu Sasaki:
Improved Preimage Attack for 68-Step HAS-160. ICISC 2009: 332-348 - [i2]Deukjo Hong, Woo-Hwan Kim, Bonwook Koo:
Preimage Attack on ARIRANG. IACR Cryptol. ePrint Arch. 2009: 147 (2009) - 2008
- [j6]Eunjin Lee, Jongsung Kim, Deukjo Hong, Changhoon Lee, Jaechul Sung, Seokhie Hong, Jongin Lim:
Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(2): 642-649 (2008) - 2007
- [j5]Jaechul Sung, Deukjo Hong, Seokhie Hong:
Cryptanalysis of an involutional block cipher using cellular automata. Inf. Process. Lett. 104(5): 183-185 (2007) - [i1]Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jesang Lee, Dukjae Moon, Sungtaek Chee:
New FORK-256. IACR Cryptol. ePrint Arch. 2007: 185 (2007) - 2006
- [j4]Deukjo Hong, Seokhie Hong, Wonil Lee, Sangjin Lee, Jongin Lim, Jaechul Sung, Okyeon Yi:
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers. J. Cryptol. 19(4): 441-462 (2006) - [c12]Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, Seongtaek Chee:
HIGHT: A New Block Cipher Suitable for Low-Resource Device. CHES 2006: 46-59 - [c11]Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jaesang Lee, Dukjae Moon, Sungtaek Chee:
A New Dedicated 256-Bit Hash Function: FORK-256. FSE 2006: 195-209 - [c10]Kitae Jeong, Jaechul Sung, Seokhie Hong, Sangjin Lee, Jaeheon Kim, Deukjo Hong:
Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators. VIETCRYPT 2006: 260-270 - [c9]Eunjin Lee, Deukjo Hong, Donghoon Chang, Seokhie Hong, Jongin Lim:
A Weak Key Class of XTEA for a Related-Key Rectangle Attack. VIETCRYPT 2006: 286-297 - 2005
- [j3]Jun Choi, Deukjo Hong, Seokhie Hong, Sangjin Lee:
Linear Attack Using Multiple Linear Approximations. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 88-A(1): 2-8 (2005) - [c8]Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee:
How to Construct Universal One-Way Hash Functions of Order r. INDOCRYPT 2005: 63-76 - 2004
- [j2]Young-Ho Park, Deukjo Hong, Hichun Eun:
On the Linear Complexity of Some Generalized Cyclotomic Sequences. Int. J. Algebra Comput. 14(4): 431-439 (2004) - [c7]Deukjo Hong, Bart Preneel, Sangjin Lee:
Higher Order Universal One-Way Hash Functions. ASIACRYPT 2004: 201-213 - 2003
- [c6]Jaechul Sung, Deukjo Hong, Sangjin Lee:
Key Recovery Attacks on the RMAC, TMAC, and IACBC. ACISP 2003: 265-273 - [c5]Seokhie Hong, Deukjo Hong, Youngdai Ko, Donghoon Chang, Wonil Lee, Sangjin Lee:
Differential Cryptanalysis of TEA and XTEA. ICISC 2003: 402-417 - [c4]Youngdai Ko, Deukjo Hong, Seokhie Hong, Sangjin Lee, Jongin Lim:
Linear Cryptanalysis of SPECTR-H64 with Higher Order Differential Property. MMM-ACNS 2003: 298-307 - 2002
- [j1]Deukjo Hong, Jaechul Sung, Shiho Moriai, Sangjin Lee, Jongin Lim:
Impossible Differential Cryptanalysis of Zodiac. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 85-A(1): 38-43 (2002) - [c3]Changhoon Lee, Deukjo Hong, Sungjae Lee, Sangjin Lee, Hyungjin Yang, Jongin Lim:
A Chosen Plaintext Linear Attack on Block Cipher CIKS-1. ICICS 2002: 456-468 - 2001
- [c2]Deukjo Hong, Jaechul Sung, Seokhie Hong, Wonil Lee, Sangjin Lee, Jongin Lim, Okyeon Yi:
Known-IV Attacks on Triple Modes of Operation of Block Ciphers. ASIACRYPT 2001: 208-221 - [c1]Deukjo Hong, Jaechul Sung, Shiho Moriai, Sangjin Lee, Jongin Lim:
Impossible Differential Cryptanalysis of Zodiac. FSE 2001: 300-311
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-06 22:04 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint