Donghoon Chang
Orcid: 0000-0003-1249-2869
According to our database1,
Donghoon Chang
authored at least 89 papers
between 2002 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
On csauthors.net:
Bibliography
2024
Lynx: Family of Lightweight Authenticated Encryption Schemes Based on Tweakable Blockcipher.
IEEE Internet Things J., April, 2024
IEEE Access, 2024
2023
IET Inf. Secur., January, 2023
IEEE Access, 2023
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2023
2022
IACR Cryptol. ePrint Arch., 2022
FbHash-E: A time and memory efficient version of FbHash similarity hashing algorithm.
Digit. Investig., 2022
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022
2021
Inf. Sci., 2021
IACR Cryptol. ePrint Arch., 2021
Proceedings of the Information Security and Cryptology - ICISC 2021, 2021
2020
IEEE Trans. Inf. Forensics Secur., 2020
Cancelable Multi-Biometric Approach Using Fuzzy Extractor and Novel Bit-Wise Encryption.
IEEE Trans. Inf. Forensics Secur., 2020
2019
IACR Trans. Symmetric Cryptol., 2019
IEEE Trans. Dependable Secur. Comput., 2019
J. Hardw. Syst. Secur., 2019
Int. J. Inf. Sec., 2019
IACR Cryptol. ePrint Arch., 2019
Digit. Investig., 2019
A Survey on Lightweight Authenticated Encryption and Challenges for Securing Industrial IoT.
Proceedings of the Security and Privacy Trends in the Industrial Internet of Things, 2019
2018
IACR Cryptol. ePrint Arch., 2018
Cryptogr., 2018
Privacy-Preserving Indexing of Iris-Codes with Cancelable Bloom Filter-based Search Structures.
Proceedings of the 26th European Signal Processing Conference, 2018
Proceedings of the Security and Safety Interplay of Intelligent Software Systems, 2018
2017
Sponge-based CCA2 secure asymmetric encryption for arbitrary length message (extended version).
Int. J. Appl. Cryptogr., 2017
A new authenticated encryption technique for handling long ciphertexts in memory constrained devices.
Int. J. Appl. Cryptogr., 2017
IACR Cryptol. ePrint Arch., 2017
IACR Cryptol. ePrint Arch., 2017
IEEE Access, 2017
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017
2016
J. Digit. Forensics Secur. Law, 2016
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016
2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
IACR Cryptol. ePrint Arch., 2015
Collision Attack on 4-branch, Type-2 GFN based Hash Functions using Sliced Biclique Cryptanalysis Technique.
IACR Cryptol. ePrint Arch., 2015
Proceedings of the Provable Security, 2015
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015
Proceedings of the Information Systems Security - 11th International Conference, 2015
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015
Proceedings of the 33rd Annual ACM Conference Extended Abstracts on Human Factors in Computing Systems, 2015
sp-AELM: Sponge Based Authenticated Encryption Scheme for Memory Constrained Devices.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015
2014
IACR Cryptol. ePrint Arch., 2014
Proceedings of the Technology and Practice of Passwords, 2014
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014
2013
Proceedings of the Progress in Cryptology - INDOCRYPT 2013, 2013
2012
Adaptive Preimage Resistance Analysis Revisited: \\ Requirements, Subtleties and Implications.
IACR Cryptol. ePrint Arch., 2012
Sufficient Conditions on Padding Schemes of Sponge Construction and Sponge-Based Authenticated-Encryption Scheme.
Proceedings of the Progress in Cryptology, 2012
2011
2010
IACR Cryptol. ePrint Arch., 2010
2008
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
Indifferentiable Security Analysis of choppfMD, chopMD, a chopMDP, chopWPH, chopNI, chopEMD, chopCS, and chopESh Hash Domain Extensions.
IACR Cryptol. ePrint Arch., 2008
IACR Cryptol. ePrint Arch., 2008
Various Security Analysis of a pfCM-MD Hash Domain Extension and Applications based on the Extension.
IACR Cryptol. ePrint Arch., 2008
Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008
2007
Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function.
IACR Cryptol. ePrint Arch., 2007
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007
2006
Do We Need to Vary the Constants? (Methodological Investigation of Block-Cipher Based Hash Functions).
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
A Practical Limit of Security Proof in the Ideal Cipher Model : Possibility of Using the Constant As a Trapdoor In Several Double Block Length Hash Functions.
IACR Cryptol. ePrint Arch., 2006
Near-Collision Attack and Collision-Attack on Double Block Length Compression Functions based on the Block Cipher IDEA.
IACR Cryptol. ePrint Arch., 2006
Preimage Attacks On Provably Secure FFT Hashing proposed at Second Hash Workshop in 2006.
IACR Cryptol. ePrint Arch., 2006
Preimage Attacks on CellHash, SubHash and Strengthened Versions of CellHash and SubHash.
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
Proceedings of the Progressin Cryptology, 2006
Proceedings of the Progress in Cryptology, 2006
Proceedings of the Fast Software Encryption, 13th International Workshop, 2006
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding.
Proceedings of the Advances in Cryptology, 2006
2005
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005
Proceedings of the Information Security and Cryptology, 2005
2004
IACR Cryptol. ePrint Arch., 2004
Impossibility of Construction of OWHF and UOWHF from PGV Model Based on Block Cipher Secure Against ACPCA.
Proceedings of the Progress in Cryptology, 2004
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004
2003
Proceedings of the Information Security and Cryptology, 2003
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003
2002
Full-Round Differential Attack on the Original Version of the Hash Function Proposed at PKC'98.
Proceedings of the Selected Areas in Cryptography, 2002