Follow
Jaechul Sung
Jaechul Sung
Professor of Mathematics, University of Seoul
Verified email at uos.ac.kr
Title
Cited by
Cited by
Year
HIGHT: A new block cipher suitable for low-resource device
D Hong, J Sung, S Hong, J Lim, S Lee, BS Koo, C Lee, D Chang, J Lee, ...
Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International ・, 2006
9822006
Provable security against differential and linear cryptanalysis for the SPN structure
S Hong, S Lee, J Lim, J Sung, D Cheon, I Cho
Fast Software Encryption: 7th International Workshop, FSE 2000 New York, NY ・, 2001
1672001
Impossible differential cryptanalysis for block cipher structures
J Kim, S Hong, J Sung, S Lee, J Lim, S Sung
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on ・, 2003
1572003
Related-key chosen IV attacks on Grain-v1 and Grain-128
Y Lee, K Jeong, J Sung, S Hong
Information Security and Privacy: 13th Australasian Conference, ACISP 2008 ・, 2008
882008
Biclique cryptanalysis of lightweight block ciphers PRESENT, Piccolo and LED
K Jeong, HC Kang, C Lee, J Sung, S Hong
Cryptology ePrint Archive, 2012
632012
A new dedicated 256-bit hash function: FORK-256
D Hong, D Chang, J Sung, S Lee, S Hong, J Lee, D Moon, S Chee
Fast Software Encryption: 13th International Workshop, FSE 2006, Graz ・, 2006
572006
PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations
H Kim, Y Jeon, G Kim, J Kim, BY Sim, DG Han, H Seo, S Kim, S Hong, ...
Information Security and Cryptology–ICISC 2020: 23rd International ・, 2021
522021
Linear and differential cryptanalysis of reduced SMS4 block cipher
T Kim, J Kim, S Hong, J Sung
Cryptology ePrint Archive, 2008
472008
Impossible differential attack on 30-round SHACAL-2
S Hong, J Kim, G Kim, J Sung, C Lee, S Lee
Progress in Cryptology-INDOCRYPT 2003: 4th International Conference on ・, 2003
402003
Improved differential fault analysis on PRESENT-80/128
K Jeong, Y Lee, J Sung, S Hong
International Journal of Computer Mathematics 90 (12), 2553-2563, 2013
312013
Related-key attacks on DDP based ciphers: CIKS-128 and CIKS-128H
Y Ko, C Lee, S Hong, J Sung, S Lee
Progress in Cryptology-INDOCRYPT 2004: 5th International Conference on ・, 2005
312005
Provable security for the Skipjack-like structure against differential cryptanalysis and linear cryptanalysis
J Sung, S Lee, J Lim, S Hong, S Park
Advances in Cryptology—ASIACRYPT 2000: 6th International Conference on the ・, 2000
312000
Related-key differential attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b
C Lee, J Kim, S Hong, J Sung, S Lee
International Conference on Cryptology in Malaysia, 244-262, 2005
272005
Differential fault analysis on block cipher SEED
K Jeong, Y Lee, J Sung, S Hong
Mathematical and Computer Modelling 55 (1-2), 26-34, 2012
262012
Weak-key classes of 7-round MISTY 1 and 2 for related-key amplified boomerang attacks
E Lee, J Kim, D Hong, C Lee, J Sung, S Hong, J Lim
IEICE transactions on fundamentals of electronics, communications and ・, 2008
262008
Related-key differential attacks on Cobra-H64 and Cobra-H128
C Lee, J Kim, J Sung, S Hong, S Lee, D Moon
Cryptography and Coding: 10th IMA International Conference, Cirencester, UK ・, 2005
262005
Weakness of lightweight block ciphers mCrypton and LED against biclique cryptanalysis
K Jeong, HC Kang, C Lee, J Sung, S Hong, JI Lim
Peer-to-Peer Networking and Applications 8 (4), 716-732, 2015
252015
A new method for designing lightweight S-boxes with high differential and linear branch numbers, and its application
H Kim, Y Jeon, G Kim, J Kim, BY Sim, DG Han, H Seo, S Kim, S Hong, ...
IEEE Access 9, 150592-150607, 2021
232021
Cryptanalysis of an involutional block cipher using cellular automata
J Sung, D Hong, S Hong
Information processing letters 104 (5), 183-185, 2007
192007
Related-key amplified boomerang attacks on the full-round Eagle-64 and Eagle-128
K Jeong, C Lee, J Sung, S Hong, J Lim
Australasian Conference on Information Security and Privacy, 143-157, 2007
192007
The system can't perform the operation now. Try again later.
Articles 1–20