Seokhie Hong

From MaRDI portal
Person:294877

Available identifiers

zbMath Open hong.seokhieMaRDI QIDQ294877

List of research outcomes

PublicationDate of PublicationType
New space-efficient quantum algorithm for binary elliptic curves using the optimized division algorithm2023-06-13Paper
A preimage attack on reduced \textsc{Gimli}-\textsc{Gash}2022-12-07Paper
Efficient quantum circuit of Proth number modular multiplication2022-12-07Paper
\textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations2022-03-24Paper
New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves2020-09-29Paper
Optimized method for computing odd-degree isogenies on Edwards curves2020-05-05Paper
Collision attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis2018-10-10Paper
Low complexity bit-parallel multiplier for \(\mathbb{F}_{2^n}\) defined by repeated polynomials2018-04-10Paper
Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis2017-07-12Paper
Provable security for 13 round Skipjack-like structure2016-06-16Paper
https://portal.mardi4nfdi.de/entity/Q34480162015-10-28Paper
Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis2015-09-24Paper
Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators2014-08-21Paper
A Weak Key Class of XTEA for a Related-Key Rectangle Attack2014-08-21Paper
Formulas for cube roots in \(\mathbb F_{3^m}\) using shifted polynomial basis2014-04-17Paper
Improved differential fault analysis on PRESENT-80/1282014-01-29Paper
Differential fault analysis on block cipher SEED2012-08-24Paper
First-order side channel attacks on Zhang's countermeasures2012-07-13Paper
A Fast and Provably Secure Higher-Order Masking of AES S-Box2011-10-07Paper
Impossible differential cryptanalysis using matrix method2010-04-27Paper
Cryptanalysis of an involutional block cipher using cellular automata2010-03-24Paper
A New Double-Block-Length Hash Function Using Feistel Structure2009-06-25Paper
A New Dedicated 256-Bit Hash Function: FORK-2562009-04-02Paper
Preimage Attack on the Parallel FFT-Hashing Function2009-03-06Paper
Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-1282009-03-06Paper
Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis2009-02-10Paper
On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract)2008-11-27Paper
Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL2008-09-18Paper
Related-Key Rectangle Attacks on Reduced AES-192 and AES-2562008-09-16Paper
HIGHT: A New Block Cipher Suitable for Low-Resource Device2008-08-29Paper
Related-Key Chosen IV Attacks on Grain-v1 and Grain-1282008-07-08Paper
On the Pseudorandomness of a Modification of KASUMI Type Permutations2008-03-17Paper
How to Construct Universal One-Way Hash Functions of Order r2008-03-17Paper
Progress in Cryptology - INDOCRYPT 20032007-11-29Paper
Progress in Cryptology - INDOCRYPT 20032007-11-29Paper
Forgery and Key Recovery Attacks on PMAC and Mitchell’s TMAC Variant2007-09-07Paper
Information Security and Cryptology - ICISC 20052007-05-02Paper
Known-IV, known-in-Advance-IV, and replayed-and-Known-IV attacks on multiple modes of operation of block ciphers2007-01-24Paper
Cryptography and Coding2006-11-01Paper
Progress in Cryptology – Mycrypt 20052006-10-05Paper
Fast Software Encryption2006-06-22Paper
Fast Software Encryption2005-12-27Paper
Information Security and Cryptology - ICISC 20032005-12-27Paper
Information Security and Cryptology - ICISC 20032005-12-27Paper
Progress in Cryptology - INDOCRYPT 20042005-12-22Paper
Progress in Cryptology - INDOCRYPT 20042005-12-22Paper
Information Security and Privacy2005-09-07Paper
Information Security and Privacy2005-09-07Paper
Information Security and Privacy2005-09-07Paper
https://portal.mardi4nfdi.de/entity/Q44741742004-08-04Paper
Amplified Boomerang Attack against Reduced-Round SHACAL2003-07-16Paper
https://portal.mardi4nfdi.de/entity/Q45379972002-10-13Paper
https://portal.mardi4nfdi.de/entity/Q45366352002-10-10Paper
https://portal.mardi4nfdi.de/entity/Q27628912002-01-13Paper
https://portal.mardi4nfdi.de/entity/Q27074242001-07-03Paper
https://portal.mardi4nfdi.de/entity/Q27211162001-07-01Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Seokhie Hong