Name
Papers
Collaborators
JAECHUL SUNG
63
79
Citations 
PageRank 
Referers 
520
44.49
915
Referees 
References 
502
575
Search Limit
100915
Title
Citations
PageRank
Year
Integral Cryptanalysis of Lightweight Block Cipher PIPO.00.342022
PIPO - A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations.00.342020
New Approach To Constructing Noise Source Based On Race Conditions00.342019
Efficient Differential Trail Searching Algorithm for ARX Block Ciphers.00.342017
Known-Key Attack On Sm4 Block Cipher00.342017
New Impossible Differential Characteristic of SPECK64 using MILP.00.342016
The Switching Generator: New Clock-Controlled Generator with Resistance against the Algebraic and Side Channel Attacks10.372015
Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis.30.412015
Related-Key Cryptanalysis On The Full Printcipher Suitable For Ic-Printing30.442014
Security Analysis Of Scalable Block Cipher Pp-1 Applicable To Distributed Sensor Networks00.342013
Improved Differential Fault Analysis on ARIA using Small Number of Faults.00.342013
Collision Attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis.50.472013
Security Analysis of HMAC/NMAC by Using Fault Injection.10.372013
Improved differential fault analysis on PRESENT-80/12840.432013
Known-Key Attacks On Generalized Feistel Schemes With Sp Round Function20.402012
Differential fault analysis on block cipher SEED140.792012
Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED.70.532012
Notions and relations for RKA-secure permutation and function families00.342011
Fault Injection Attack on A5/310.362011
Cryptanalysis of CIKS-128 and CIKS-128H Suitable for Intelligent Multimedia and Ubiquitous Computing Systems.00.342011
Differential cryptanalysis of eight-round SEED20.372011
Cryptanalysis of block-wise stream ciphers suitable for the protection of multimedia and ubiquitous systems30.372010
A note on "Improved Fast Correlation Attacks on Stream Ciphers".00.342010
A New Double-Block-Length Hash Function Using Feistel Structure60.462009
Update on SEED: SEED-192/25600.342009
Various Security Analysis of a pfCM-MD Hash Domain Extension and Applications based on the Extension.00.342008
Security analysis of the full-round DDO-64 block cipher60.682008
Related-Key Chosen IV Attacks on Grain-v1 and Grain-128281.662008
Seven New Block Cipher Structures with Provable Security against Differential Cryptanalysis40.422008
Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang Attacks120.802008
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function00.342008
Improved Cryptanalysis of APOP-MD4 and NMAC-MD4 using New Differential Paths.20.402008
Indifferentiable Security Analysis of choppfMD, chopMD, a chopMDP, chopWPH, chopNI, chopEMD, chopCS, and chopESh Hash Domain Extensions.20.382008
Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher.111.052008
Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL120.652008
New FORK-256.00.342007
Related-key amplified boomerang attacks on the full-round eagle-64 and eagle-12830.412007
Preimage attack on the parallel FFT-hashing function00.342007
Cryptanalysis of an involutional block cipher using cellular automata10.362007
Provable security for an RC6-like structure and a MISTY-FO-like structure against differential cryptanalysis60.752006
Improved fast correlation attack on the shrinking and self-shrinking generators00.342006
HIGHT: a new block cipher suitable for low-resource device21311.312006
A new dedicated 256-bit hash function: FORK-256150.982006
Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers00.342006
Forgery and key recovery attacks on PMAC and mitchell's TMAC variant40.452006
Related-key and meet-in-the-middle attacks on Triple-DES and DES-EXE40.442005
Related-Key differential attacks on cobra-h64 and cobra-h128100.632005
How to construct universal one-way hash functions of order r10.342005
Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds10.352005
Related-Key differential attacks on cobra-s128, cobra-f64a, and cobra-f64b110.692005
  • 1
  • 2