The following pages link to Seokhie Hong (Q294877):
Displaying 50 items.
- Provable security for 13 round Skipjack-like structure (Q294880) (← links)
- (Q433060) (redirect page) (← links)
- First-order side channel attacks on Zhang's countermeasures (Q433061) (← links)
- Differential fault analysis on block cipher SEED (Q445349) (← links)
- (Q497570) (redirect page) (← links)
- Extended elliptic curve Montgomery ladder algorithm over binary fields with resistance to simple power analysis (Q497571) (← links)
- \textsf{PIPO}: a lightweight block cipher with efficient higher-order masking software implementations (Q831640) (← links)
- Known-IV, known-in-Advance-IV, and replayed-and-Known-IV attacks on multiple modes of operation of block ciphers (Q862415) (← links)
- Impossible differential cryptanalysis using matrix method (Q966035) (← links)
- Collision attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and Anubis (Q1790086) (← links)
- A preimage attack on reduced \textsc{Gimli}-\textsc{Gash} (Q2104439) (← links)
- Efficient quantum circuit of Proth number modular multiplication (Q2104467) (← links)
- Optimized method for computing odd-degree isogenies on Edwards curves (Q2176652) (← links)
- Cryptanalysis of an involutional block cipher using cellular automata (Q2380020) (← links)
- Low complexity bit-parallel multiplier for \(\mathbb{F}_{2^n}\) defined by repeated polynomials (Q2413208) (← links)
- Formulas for cube roots in \(\mathbb F_{3^m}\) using shifted polynomial basis (Q2446580) (← links)
- (Q2707424) (← links)
- (Q2721116) (← links)
- (Q2762891) (← links)
- Improved differential fault analysis on PRESENT-80/128 (Q2874333) (← links)
- Improved Fast Correlation Attack on the Shrinking and Self-shrinking Generators (Q2876980) (← links)
- A Weak Key Class of XTEA for a Related-Key Rectangle Attack (Q2876983) (← links)
- A Fast and Provably Secure Higher-Order Masking of AES S-Box (Q3172967) (← links)
- (Q3448016) (← links)
- Related-Key Chosen IV Attacks on Grain-v1 and Grain-128 (Q3511173) (← links)
- HIGHT: A New Block Cipher Suitable for Low-Resource Device (Q3522151) (← links)
- Related-Key Rectangle Attacks on Reduced AES-192 and AES-256 (Q3524893) (← links)
- Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL (Q3525673) (← links)
- On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1 (Extended Abstract) (Q3541891) (← links)
- Provable Security for an RC6-like Structure and a MISTY-FO-like Structure Against Differential Cryptanalysis (Q3600121) (← links)
- Preimage Attack on the Parallel FFT-Hashing Function (Q3608904) (← links)
- Related-Key Amplified Boomerang Attacks on the Full-Round Eagle-64 and Eagle-128 (Q3608912) (← links)
- A New Dedicated 256-Bit Hash Function: FORK-256 (Q3618654) (← links)
- A New Double-Block-Length Hash Function Using Feistel Structure (Q3634336) (← links)
- Amplified Boomerang Attack against Reduced-Round SHACAL (Q4412801) (← links)
- (Q4474174) (← links)
- (Q4536635) (← links)
- (Q4537997) (← links)
- New Hybrid Method for Isogeny-Based Cryptosystems Using Edwards Curves (Q5123828) (← links)
- Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis (Q5271860) (← links)
- Information Security and Privacy (Q5315249) (← links)
- Information Security and Privacy (Q5315250) (← links)
- Information Security and Privacy (Q5315252) (← links)
- Progress in Cryptology - INDOCRYPT 2003 (Q5429119) (← links)
- Progress in Cryptology - INDOCRYPT 2003 (Q5429120) (← links)
- On the Pseudorandomness of a Modification of KASUMI Type Permutations (Q5450911) (← links)
- How to Construct Universal One-Way Hash Functions of Order r (Q5450977) (← links)
- Fast Software Encryption (Q5473600) (← links)
- Progress in Cryptology – Mycrypt 2005 (Q5491483) (← links)
- Progress in Cryptology - INDOCRYPT 2004 (Q5712187) (← links)