Deukjo Hong 사진
Deukjo Hong
Major
Information Security & Cryptography
Phone
+82-63-270-2412
E-mail
deukjo.hong@jbnu.ac.kr
Homepage
bcglab.jbnu.ac.kr
Subject
Computer Security, Discrete Mathematics, Basic Computer Programming, Information Security, Object-Oriented Programming Design, Modern Cryptography, Computer System Security
Laboratory
Information Security Lab.

Contents

< SCI(E) Papers >

1. Deukjo Hong, Jaechul Sung, Shiho Moriai, Sangjin Lee, Jongin Lim, Impossible Differential Cryptanalysis of Zodiac, FSE2001, LNCS 2355, pp. 300-311

2. Deukjo Hong, Jaechul Sung, Seokhie Hong, Wonil Lee, Sangjin Lee, Jongin Lim, Okyeon Yi, Known-IV Attacks on Triple Modes of Operation of Block Ciphers, ASIACRYPT 2001, LNCS 2248, pp. 208-221

3. Deukjo Hong, Jaechul Sung, Shiho Moriai, Sangjin Lee, Jongin Lim, Impossible Differential Cryptanalysis of Zodiac, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, Vol.E85-A, No.1, Jan. 2002, pp.38-43

4. Changhoon Lee, Deukjo Hong, Sungjae Lee, Sangjin Lee, Hyung-Jin Yang, Jongin Lim, A Chosen Plaintext Linear Attack on Block Cipher CIKS-1, ICICS 2002, LNCS 2513, pp. 456-468

5. Young-Ho Park, Deukjo Hong, Hichun Eun, On the Linear Complexity of Some Generalized Cyclotomic Sequences, International Journal of Algebra and Computation, Vol.14, No.4, August2004, pp.431-438

6. Jaechul Sung, Deukjo Hong, Sangjin Lee, Key Recovery Attacks on RMAC, TMAC, and IACBC, ACISP2003, LNCS 2727, pp.265-273

7. Youngdai Ko, Deukjo Hong, Seokhie Hong, Sangjin Lee, Jongin Lim, Linear Cryptanalysis of SPECTR-H64 with Higher Order Differential Property, MMM-ACNS 2003, LNCS 2776, pp. 298-307

8. Seokhie Hong, Deukjo Hong, Youngdai Ko, Donghoon Chang, Wonil Lee, Sangjin Lee, Differential Cryptanalysis of TEA and XTEA, ICISC 2003, LNCS 2971, pp. 402-417

9. Deukjo Hong, Bart Preneel, Sangjin Lee, Higher Order Universal One-Way Hash Functions, ASIACRYPT2004, LNCS 3329, pp.201-213

10. Jun Choi, Deukjo Hong, Seokhie Hong, Sangjin Lee, Linear Attack Using Multiple Linear Approximations, IEICE Transactions on Fundamentals., Vol.E88-A, No.1, Jan. 2005, pp. 2-8

11. Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee, How to Construct Universal One-way Hash Functions of Order r, Indocrypt 2005 ,LNCS 3797, pp.63-76

12. Deukjo Hong, Donghoon Chang, Jaechul Sung, Sangjin Lee, Seokhie Hong, Jesang Lee, Dukjae Moon, Sungtaek Chee, A New Dedicated 256-bit Hash Function: Fork-256, FSE 2006, LNCS 4047, pp. 195-209

13. Kitae Jeong, Jaechul Sung, Seokhie Hong, Sangjin Lee, Jaeheon Kim, Deukjo Hong, Improved Fast Correlation Attack on the Shrinking and Self-Shrinking generators, VietCrypt 2006, LNCS 4341, pp. 260-270

14. Eunjin Lee, Deukjo Hong, Donghoon Chang, Seokhie Hong, Jongin Lim, Weak Key Class of XTEA for a Related-Key Rectangle Attack, VietCrypt 2006, LNCS 4341, pp. 286-297

15. Deukjo Hong, Seokhie Hong, Wonil Lee, Sangjin Lee, Jongin Lim, Jaechul Sung, Okyeon Yi, Known-IV, Known-in-Advance-IV, and Replayed-and-Known-IV Attacks on Multiple Modes of Operation of Block Ciphers, Journal of Cryptology, Volume 19, Number 4, pp. 441-462, October, 2006

16. Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bonseok Koo, Changhoon Lee, Donghoon Chang, Jaesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim, Seongtaek Chee, HIGHT: A New Block Cipher Suitable for Low-Resource Device, CHES 2006, LNCS 4249, pp. 46-59

17. Jaechul Sung, Deukjo Hong, Seokhie Hong, Cryptanalysis of an Involutional Block Cipher using Cellular Automata, Information Processing Letters, Vol. 104, pp. 183185, 2007

18. Eunjin Lee, Joungsung Kim, Deukjo Hong, Changhoon Lee, Jaechul Sung, Seokhie Hong, Jongin Lim, Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang attacks, IEICE Transactions on Fundamentals of Electronics, Communications, and Computer Sciences, Vol. E91-A, No. 2, pp. 642-649, February 2008

19. Deukjo Hong, Bonwook Koo, Dong-Chan Kim, Preimage and Second-Preimage Attacks on PGV Hashing Modes of Round-Reduced ARIA, Camellia, and Serpent, IEICE Transactions on Fundamentals., Vol. E95-A, No. 1, pp. 372-380, Jan. 2012

20. Jooyoung Lee, Deukjo Hong, Collision Resistance of the JH Hash Function, IEEE Transactions on Information Theory, Vol. 58, No. 3, pp. 1992-1995, 2012

21. Dukjae Moon, Deukjo Hong, Daesung Kwon, Seokhie Hong, Meet-in-the-Middle Preimage Attacks on Hash Modes of Generalized Feistel and Misty Schemes with SP Round Function, IEICE Transactions on Fundamentals., Vol. E95-A, No. 8, pp. 1379-1389, 2012

22. HyungChul Kang, Deukjo Hong, Dukjae Moon, Daesung Kwon, Jaechul Sung, Seokhie Hong, Known-Key Attacks on Generalized Feistel Schemes with SP Round Function, IEICE Transactions on Fundamentals., Vol. E95-A, No. 9, pp. 1550-1560, 2012

23. Deukjo Hong, Dong-Chan Kim, Woo-Hwan Kim, Jongsung Kim, Higher Order eTCR Hash Functions, Computers and Mathematics with Applications, Vol. 65, Issue 9, May 2013, pp. 1396-1402

24. Dukjae Moon, Deukjo Hong, Bonwook Koo, Seokhie Hong, Security Evaluation of Double-Block-Length Hash Modes with Preimage Attacks on PGV Schemes, Journal of Internet Technology, Vol. 14 No. 3, pp. 497- 508, May 2013

25. Deukjo Hong, Daesung Kwon, Cryptanalysis of Double-Block-Length Hash Modes MDC-4 and MJH, IEICE Transactions on Fundamentals, Vol. E97-A, No. 8, 1747-1753, 2014

26. Deukjo Hong, Dong-Chan Kim, Daesung Kwon, Jongsung Kim, Improved Preimage Attacks on Hash Modes of 8-Round AES-256, Multimedia Tools and Applications, Volume 75, No. 22, pp. 14525-14539, November 2016

27. Deukjo Hong, Bonwook Koo, Changho Seo, Differential Property of Present-like Structure, Discrete Applied Mathematics, Available online 23 September 2016. Vol. 241, pp. 13-24, May 2018

28. HyungChul Kang, Deukjo Hong, Jaechul Sung, Seokhie Hong, Known-Key Attack on SM4 Block Cipher, IEICE Transactions on Fundamentals., Vol. E100-A, No. 12, pp. 2985-2990, 2017

29. Deukjo Hong, Dong-Chan Kim, Daesung Kwon, Improving MDC-4 to Be More Secure, IEICE Transactions on Fundamentals., Vol. E102-A, No. 1, pp. 278-289, 2019

30. Seong Gyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong, New Approach to Constructing Noise Source Based on Race Conditions, IEICE Transactions on Fundamentals., Vol. E102-A, No. 9, pp. 1272-1284, 2019

 

< International Conference Papers >

1. Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee, Dukjae Moon, A New Dedicated 256-bit Hash Function: Fork-256, Cryptographic Hash Workshop by NIST

2. Jesang Lee, Donghoon Chang, Hyun Kim, Eunjin Lee, Deukjo Hong, Jaechul Sung, Seokhie Hong, Sangjin Lee, A New 256-bit Hash Function DHA-256Enhancing the Security of SHA-256, Cryptographic Hash Workshop by NIST

3. Deukjo Hong, Bonwook Koo, Woo-Hwan Kim, Daesung Kwon, Preimage Attacks on Reduced Steps of ARIRANG and PKC98-Hash, ICISC 2009, LNCS 5984, pp. 315-331

4. Deukjo Hong, Bonwook Koo, Yu Sasaki, Improved Preimage Attack for 68-Step HAS-160, ICISC 2009, LNCS 5984, pp. 332-348

5. Bonwook Koo, Deukjo Hong, Daesung Kwon, Related-key Attack on the Full HIGHT, ICISC 2010, LNCS 6829, pp. 49-67

6. Deukjo Hong, Bonwook Koo, Daesung Kwon, Biclique Attack on the Full HIGHT, ICISC 2011, LNCS 7259, pp. 365-374

7. Yu Sasaki, Sareh Emami, Deukjo Hong, Ashish Kumar, Improved Known-Key Distinguishers on Feistel-SP Ciphers and Application to Camellia, ACISP 2012, LNCS, pp. 87-100

8. Deukjo Hong, Jung-Keun Lee, Dong-Chan Kim, Daesung Kwon, Kwon Ho Ryu, Dong-Geon Lee, LEA: A 128-Bit Block Cipher for Fast Encryption on Common Processors, WISA 2013, LNCS 8267, pp. 3-27, 2013

9. Dong-Chan Kim, Deukjo Hong, Jung-Keun Lee, Woo-Hwan Kim, Daesung Kwon, LSH: A New Secure Fast Hash Function Family, ICISC 2014, LNCS 8949, pp. 286-313, 2014

10. Ga-Yeon Ryu, Deukjo Hong, Forensic Analysis of Drones using BusyBox and Linux, ISITC 2017