Name
Papers
Collaborators
DEUKJO HONG
48
62
Citations 
PageRank 
Referers 
410
34.40
781
Referees 
References 
340
377
Search Limit
100781
Title
Citations
PageRank
Year
Integral Cryptanalysis of Lightweight Block Cipher PIPO.00.342022
Conditional Cube Attacks on Ascon-128 and Ascon-80pq in a Nonce-misuse Setting.00.342022
Information Security and Cryptology - ICISC 2020 - 23rd International Conference, Seoul, South Korea, December 2-4, 2020, Proceedings00.342021
PIPO - A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations.00.342020
Known-Key Distinguishing and Partial-Collision Attacks on GFN-2 with SP F-Function00.342020
Improving Mdc-4 To Be More Secure00.342019
New Approach To Constructing Noise Source Based On Race Conditions00.342019
Differential property of Present-like structure.00.342018
Efficient Differential Trail Searching Algorithm for ARX Block Ciphers.00.342017
Known-Key Attack On Sm4 Block Cipher00.342017
Improved preimage attacks on hash modes of 8-round AES-25630.392016
New Impossible Differential Characteristic of SPECK64 using MILP.00.342016
LSH: A New Fast Secure Hash Function Family.50.492014
Cryptanalysis of Double-Block-Length Hash Modes MDC-4 and MJH.00.342014
Cryptanalysis Of Double-Block-Length Hash Modes Mdc-4 And Mjh10.342014
Higher order eTCR hash functions.00.342013
Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with $n$-Bit Block and $n$-Bit Key.10.342013
LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors241.342013
Cryptanalysis of Double-Block-Length Hash Mode MJH.10.352012
Improved known-key distinguishers on Feistel-SP ciphers and application to camellia80.472012
Preimage And Second-Preimage Attacks On Pgv Hashing Modes Of Round-Reduced Aria, Camellia, And Serpent20.372012
Known-Key Attacks On Generalized Feistel Schemes With Sp Round Function20.402012
Meet-In-The-Middle Preimage Attacks On Hash Modes Of Generalized Feistel And Misty Schemes With Sp Round Function20.372012
New Preimage Attacks on Hash Modes of AES-256.00.342012
New Preimage Attack on MDC-4.10.352012
Collision Resistance of the JH Hash Function80.422011
Biclique attack on the full HIGHT261.202011
Related-key attack on the full HIGHT100.782010
Preimage attacks on reduced steps of ARIRANG and PKC98-hash30.412009
Preimage Attack on ARIRANG.60.572009
Improved preimage attack for 68-step HAS-160120.552009
Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks120.802008
New FORK-256.00.342007
Cryptanalysis of an involutional block cipher using cellular automata10.362007
Improved fast correlation attack on the shrinking and self-shrinking generators00.342006
HIGHT: a new block cipher suitable for low-resource device21311.312006
A new dedicated 256-bit hash function: FORK-256150.982006
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers00.342006
A weak key class of XTEA for a related-key rectangle attack60.582006
Linear Attack Using Multiple Linear Approximations10.632005
How to construct universal one-way hash functions of order r10.342005
Linear Attack Using Multiple Linear Approximations.00.342005
On The Linear Complexity Of Some Generalized Cyclotomic Sequences80.972004
Higher Order Universal One-Way Hash Functions100.612004
Key recovery attacks on the RMAC, TMAC, and IACBC30.422003
A Chosen Plaintext Linear Attack on Block Cipher CIKS-1161.072002
Impossible Differential Cryptanalysis of Zodiac50.542001
Known-IV Attacks on Triple Modes of Operation of Block Ciphers40.562001