Cryptanalysis

• 국내


  1. 송원우, 서재원, 전용진, 김종성, "15-라운드 IIoTBC 블록암호에 대한 차분공격", 한국정보보호학회 동계학술대회, 2023.
  2. 백승준, 전용진, 허욱, 김종성, "모바일 인스턴트 메신저에 대한 TMTO 및 GAN 모델을 활용한 안전성 분석", 정보보호학회지, 32권, 6호, pp. 23-28, 2022.
  3. 박종현, 김종성, "Skinny-128-384와 Romulus-N의 SITM 공격", 정보보호학회논문지, 32권, 5호, pp. 807-816, 2022.
  4. 조세희, 백승준, 김종성, "NIST LWC 최종 후보 Ascon-XOF에 대한 안정성 분석", 한국정보보호학회 동계학술대회, 2022.
  5. 조세희, 백승준, 김종성, "양자 컴퓨팅 환경에서의 Ascon-Hash에 대한 Free-Start 충돌 공격", 정보보호학회논문지, 32권, 4호, pp. 617-628,2022.
  6. 조수정, 권주아, 서재원, 이수현, 임효은, 조세희, 박종현, 김종성, "특정 환경을 위해 설계된 해시함수 및 블록암호 동향", 한국정보보호학회 하계학술대회, 2022.
  7. 박종현, 김한기, 김종성, "GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구", 정보보호학회논문지, 32권, 4호, pp. 607-615, 2022.
  8. 전용진, 김종성, "AND 연산자 축적을 통한 경량 S-boxes 생성 방법", 정보보호학회논문지, 32권, 3호, pp. 465-475, 2022.
  9. 전용진, 김종성, "S-box 확장구조 효율성 분석", 한국인터넷정보학회 춘계학술발표대회, 2022.
  10. 조세희, 백승준, 김종성, "NIST 경량 해시함수 Ascon-Hash의 양자 충돌쌍 공격을 위한 MILP 모델 개발", 한국인터넷정보학회 춘계학술발표대회, 2022.
  11. 박종현, 김기윤, 김종성, "GIFT-COFB 위조 공격", 한국인터넷정보학회 춘계학술발표대회, 2022.
  12. 박종현, 김한기, 김종성, "블록암호 PRESENT에 대한 향상된 SITM 공격", 정보보호학회논문지, 32권, 2호, pp. 155-162, 2022.
  13. 백승준, 조세희, 김종성, "양자 컴퓨팅 환경에서의 해시함수 충돌쌍 공격 동향", 정보보호학회지, 2022.
  14. 노준영, 백승준, 박종현, 조세희, 김종성, "블록암호 SIMECK에 대한 양자회로 설계 및 구현", 한국정보보호학회 동계학술대회, 2021.
  15. 박종현, 전용진, 김종성, "NIST 표준 경량암호 후보 Pyjamask의 향상된 구현 방법 연구", 디지털콘텐츠학회논문지, 22권, 7호, pp. 1031-1037, 2021.
  16. 박종현, 전용진, 김종성, "확장된 RNBP 알고리즘", 한국정보보호학회 하계학술대회, 2021.
  17. 백승준, 김한기, 김종성, "축소 라운드 GIFT의 향상된 차분 선형 특성", 한국정보보호학회 하계학술대회, 2021.
  18. 조세희, 백승준, 김종성, "블록암호 RECTANGLE에 대한 DLCT를 이용한 차분-선형 공격", 정보보호학회논문지, 31권, 2호, pp. 123-132, 2021.
  19. 김주헌, 김시은, 박종현, 백승준, 김종성, "NIST 경량암호 공모사업 후보 알고리즘 HyENA의 안전성 분석 동향", 한국정보보호학회 동계학술대회, 2020.
  20. 김수빈, 김소은, 조세희, 백승준, 김종성, "NIST 경량암호 공모사업 후보 알고리즘 COMET의 안전성 분석 동향", 한국정보보호학회 동계학술대회, 2020.
  21. 백승준, 박종현, 김종성, "ARIA에 대한 Shifting Retracing 부메랑 공격", 한국정보보호학회 동계학술대회, 2020.
  22. 백승준, 전용진, 김한기, 김종성, "NIST 경량암호 공모사업 동향", 정보보호학회 학술지, 2020.
  23. 이종혁, 박종현, 백승준, 김종성, "DLCT를 적용한 PRESENT 축소 라운드 분석", 한국정보보호학회 하계학술대회, 2020.
  24. 조세희, 백승준, 김종성, "12라운드 RECTANGLE-80에 대한 DLCT를 이용한 차분-선형 공격", 한국정보보호학회 하계학술대회, 2020.
  25. 백승준, 김한기, 김종성, "효율적인 비트 슬라이스 구현이 가능한 GIFT-64-variant 개발 및 안전성 분석", 정보보호학회논문지, 30권, 3호, pp. 349-356, 2020.
  26. 백승준, 김한기, 김종성, "Optimal Shuffle을 적용한 HIGHT의 연관키 렉탱글 공격에 대한 안전성 분석", 디지털콘텐츠학회논문지, 21권, 1호, pp. 1-4, 2020.
  27. 백승준, 김영범, 전용진, 김종성, "NIST 경량 암호 공모사업 2라운드 후보에 대한 구조 분석", 한국정보보호학회 동계학술대회, 2019.
  28. 송진교, 이종혁, 박보선, 전용진, 김종성, "NIST 경량암호 공모사업 1라운드 탈락 AEAD에 대한 안전성 분석", 한국정보보호학회 동계학술대회, 2019.
  29. 이종혁, 김원일, 한정민, 전용진, 김종성, "최신 경량 블록 암호 동향", 한국정보보호학회 동계학술대회, 2019.
  30. 전용진, 김기윤, 김한기, 김종성, "차분 및 선형 Branch 수가 모두 3인 8-bit S-box에 대한 연구", 한국정보보호학회 하계학술대회, 2019.
  31. 전용진, 이종혁, 박석원, 윤형준, 최예림, 김경란, 박태진, 조은영, 김종성, "MILP를 활용한 차분 공격 및 선형 공격관점에서의 PRINCE 블록 암호 분석", 한국정보보호학회 동계학술대회, 2018.
  32. 김기윤, 박은후, 이종혁, 장성우, 김지훈, 김한기, 김종성, "Zorro의 연관키 차분특성을 이용한 키 복구 공격 및 PGV-Zorro의 충돌쌍 공격", 정보보호학회논문지, 28권, 5호, pp.1059-1070, 2018.
  33. 김한기, 김종성, "연관키 차분 특성을 이용한 Fantomas와 Robin의 키 복구 공격", 정보보호학회논문지, 28권, 4호, pp.803-807, 2018.
  34. 손민우, 이상익, 배윤겸, 김한기, 김지훈, 김종성, "PPTP 인증 프로토콜 취약점 동향 분석", 한국정보보호학회 동계학술대회, 2017.
  35. 김지훈, 홍기원, 김소람, 조재형, 김종성, "축소 마스킹이 적용된 경량 블록 암호 알고리즘 SIMON 패밀리에 대한 부채널 공격", 정보보호학회논문지, 27권, 4호, pp.923-941, 2017.
  36. 김도원, 김종성, "AES/LEA 기반 이중블록길이 해쉬함수에 대한 효율성 분석", 정보보호학회논문지, 26권, 6호, pp.1353-1360, 2016.
  37. 이주영, 김종성, "MJH 해쉬 함수 역상 공격", 정보보호학회논문지, 26권, 2호, pp. 315-318, 2016.
  38. 김기문, 박명서, 김종성, 이창훈, 문덕재, 홍석희, "패딩 오라클 공격에 따른 다양한 패딩방법의 안전성 분석", 정보보호학회논문지, 25권, 2호, pp. 271-278, 2015.
  39. 박명서, 김종성, "축소 마스킹이 적용된 경량 블록 암호 LEA-128에 대한 부채널 공격", 정보보호학회논문지, 25권, 2호, pp.253-260, 2015.
  40. 황성진, 박명서, 문덕재, 강형철, 김종성, 이창훈, "SRTP, MIKEY, CMS, IPSec, TLS, IPTV에 대한패딩 오라클 공격 가능성 분석", 정보처리학회논문지, 4권, 2호, pp. 73-80, 2015.
  41. 박명서, 김종성, "블록 암호 LEA에 대한 차분 오류 공격", 정보보호학회논문지, 24권, 6호, pp.1117-1127, 2014.
  42. 주왕호, 안현정, 이옥연, 강주성, 김종성, "최신 경량 블록 암호 PRINCE에 대한 향상된 연관키 공격", 정보보호학회논문지, 24권, 3호, pp. 445-452, 2014.


  • • 국외



  1. Seungjun Baek, Giyoon Kim, Yongjin Jeon, Jongsung Kim, "Enhancing the Related-Key Security of PIPO Through New Key Schedules", ICISC 2023, LNCS 14561, pp. 3-18 , Springer, 2024.
  2. Yongjin Jeon, Seungjun Baek, Jongsung Kim, "A Novel Framework to Construct Quantum Circuits of S-Boxes : Application to 4-bit S-Boxes", The 7th International Conference on Mobile Internet Security(MobiSec), 2023.
  3. Yongjin Jeon, Seungjun Baek, Jongsung Kim. "Study on MC-Optimal S-Box Circuits", International Conference on Platform Technology and Service (PlatCon), IEEE, 2023.
  4. Seungjun Baek, Jongsung Kim, "Quantum rebound attacks on reduced-round ARIA-based hash functions", ETRI Journal, Vol. 45, No. 3, pp. 365-378, 2023.
  5. Jonghyun Park, Jongsung Kim, "See-In-The-Middle Attacks on Blockciphers ARIA and DEFAULT", ICISC 2022, LNCS 13849, pp. 3-16, Springer, 2023.
  6. Jonghyun Park, Hangi Kim, Jongsung Kim, "Improved See-In-The-Middle Attacks on AES", ICISC 2021, LNCS 13218, pp. 271-279, Springer, 2022.
  7. Hangi Kim, Jongsung Kim, "A Study on the New Saturnin S-box with Improved Implementation Efficiency", Platform Technology Letters, Vol. 8, 2022.
  8. Seungjun Baek, Sehee Cho, Jongsung Kim, "Quantum cryptanalysis of the full AES-256-based Davies–Meyer, Hirose and MJH hash functions", Quantum Information Processing , Vol. 21, pp. 1-32, 2022.
  9. Giyoon Kim, Yongjin Jeon, Jongsung Kim, "Speeding Up LAT: Generating a Linear Approximation Table Using a Bitsliced Implementation", IEEE ACCESS, Vol. 10, pp. 4919 - 4923, 2022.
  10. Yongjin Jeon, Seungjun Baek, Hangi Kim, Giyoon Kim, Jongsung Kim, "Differential uniformity and linearity of S-boxes by multiplicative complexity", Cryptography and Communication, 2022.
  11. Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Boyeon Sim, Dongguk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong, "A New Method for Designing Lightweight S-Boxes With High Differential and Linear Branch Numbers, and its Application", IEEE ACCESS, Vol. 9, pp. 150592-150607, 2021.
  12. Giyoon Kim, Hangi Kim, Yeachan Heo, Yongjin Jeon, Jongsung Kim, "Generating Cryptographic S-Boxes Using the Reinforcement Learning", IEEE ACCESS, Vol. 9, pp. 83092-83104, 2021.
  13. Hangi Kim, Yongjin Jeon, Giyoon Kim, Jongsung Kim, Bo-Yeon Sim, Dong-Guk Han, Hwajeong Seo, Seonggyeom Kim, Seokhie Hong, Jaechul Sung, Deukjo Hong, "PIPO: A Lightweight Block Cipher with Efficient Higher-Order Masking Software Implementations", ICISC 2020, LNCS 12593, pp. 99-122, Springer, 2020.
  14. Hangi Kim, Myungseo Park, Jaehyung Cho, Jihun Kim, Jongsung Kim, "Weaknesses of Some Lightweight Blockciphers Suitable for IoT Systems and Their Applications in Hash Modes", Peer-to-Peer Networking and Applications, Vol. 13, pp.489-513, 2020.
  15. Hangi Kim , Do-won Kim , Okyeon Yi, Jongsung Kim, "Cryptanalysis of Hash Functions Based on Blockciphers Suitable for IoT Service Platform Security", Multimedia Tools and Applications, Vol. 78, No. 3, pp. 3107-3130, 2019.
  16. Hangi Kim, Jongsung Kim, "Collision Attacks on PGV models Instantiated with Robin Suitable for Lightweight Platforms", Platform Technology Letters, Vol. 4, 2017.
  17. Deukjo Hong, Dong-Chan Kim, Daesung Kwon, Jongsung Kim, "Improved preimage attacks on hash modes of 8-round AES-256", Multimedia Tools and Applications, Vol.75, No. 22, pp. 14525-14539, 2016.
  18. Yuseop Lee, Jongsung Kim, Seokhie Hong, "Side-channel attacks on HIGHT with reduced masked rounds suitable for the protection of multimedia computing system", Multimedia Tools and Applications, Vol. 56, No. 2, pp. 267-280, Springer, 2012.
  19. Jiqiang Lu, Yongzhuang Wei, Pierre-Alain Fouque, Jongsung Kim, "Cryptanalysis of Reduced Versions of the Camellia Block Cipher", IET Information Security, Vol. 6, No. 7, pp. 228-238, IET, 2012.
  20. Yuseop Lee, Jongsung Kim, Seokhie Hong, Changhoon Lee, "Improved Differential Fault Analysis on Block Cipher SEED-128", Proceedings of NBiS 2012pp. 675-680, Conference Publishing Services of IEEE Computer Society, 2012.
  21. Jiqiang Lu,Yongzhuang Wei,Jongsung Kim, Enes Pasalic, "The higher-order meet-in-the-middle attack and its application to the Camellia block cipher", Theoretical Computer Science, Vol. 527, pp. 102-122, Elsevier, 2014.
  22. Jongsung Kim, "On the security of the block cipher GOST suitable for the protection in U-business services", Personal and Ubiquitous Computing, Vol. 17, No. 7, pp. 1429-1435, 2013.
  23. Jongsung Kim, Seokhie Hong, Bart Preneel, Eli Biham, Orr Dunkelman, Nathan Keller, "Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis", IEEE Transactions on Information Theory, Vol. 58, No. 7, pp. 4948-4966, 2012.
  24. Deukjo Hong, Dong-Chan Kim, Woo-Hwan Kim, Jongsung Kim, "Higher order eTCR hash functions", Computers and Mathematics with Applications, Vol. 65, No. 9, pp. 1396-1402, 2013.
  25. Jongsung Kim, "Study on the security of the extended version for the ISO/IEC international standardized block cipher SEED", Security and Communication Networks, Vol. 5, No. 10, pp. 1141-1146, 2012.
  26. Jongsung Kim, Jaechul Sung, Ermaliza Razali, Raphael C.-W. Phan, Marc Joye, "Notions and Relations for RKA-Secure Permutation and Function Families", Designs, Codes and Cryptography, Vol. 60, pp. 15-35, 2011.
  27. Changhoon Lee, Jongsung Kim, Jaechul Sung, Yang-Sun Lee, Changhoon Lee, "Cryptanalysis of CIKS-128 and CIKS-128h Suitable for Intelligent Multimedia and Ubiquitous Computing Systems", Journal of Computing And Informatics, Vol. 30, No. 3, pp. 447-466, 2011.
  28. Yuseop Lee, Jongsung Kim, Pil Joong Lee, Yeonjung Kang, Hyangjin Lee, "Impossible Collision Based Side-Channel Attacks on HIGHT with Reduced Masked Rounds", Proceedings of CSA 2009, pp. 35-39, 2009.
  29. Jongsung Kim, Yuseop Lee, Sangjin Lee, "DES with any Reduced Masked Rounds is not Secure against Side-Channel Attacks", Computers and Mathematics with Applications, Vol. 60, No. 2, pp. 347-354, 2010.
  30. Raphael C.-W. Phan, Bok-Min Goi, Geong-Sen Poh, Jongsung Kim, "Analysis of a buyer–seller watermarking protocol for trustworthy purchasing of digital content", Wireless Personal Communications, Vol. 56, pp. 73-83, 2011.
  31. Jongsung Kim, Seokhie Hong, Jongin Lim, "Impossible Differential Cryptanalysis Using Matrix Method", Discrete Mathematics, Vol. 310, No. 5, pp. 988-1002, 2010.
  32. Jongsung Kim, Seokhie Hong, Dong-Guk Han, Sangjin Lee, "Improved Side-Channel Analysis of DES with Reduced Masked Rounds", ETRI Journal, Vol. 31, No. 5, pp. 625-627, 2009.
  33. Jongsung Kim and Seokhie Hong, "Side-Channel Attack Using Meet-in-the-Middle Technique", The Computer Journal, Vol. 53, No. 7, pp. 934-938, 2010.
  34. Kitae Jung, Changhoon Lee, Jongsung Kim, Seokhie Hong and Jongin Lim, "Security Analysis of SCO-Family Using Their Key Schedules", Information Sciences, Vol. 179, No. 24, pp. 4232-4242, 2008.
  35. Changhoon Lee, Jongsung Kim, Seokhie Hong, Yang-Sun Lee, "Security Analysis of the Full-round CHESS-64 Cipher Suitable for Pervasive Computing Environments", Journal of Universal Computer Science, Vol. 15, No. 5, pp. 1007-1022, 2009.
  36. Deok Gyu Lee, Jongsung Kim, Jaechul Sung, Jeong Bae Lee, and Kee Wook Rim, "Cryptanalysis of Block-Wise Stream Ciphers Suitable for the Protection of Multimedia and Ubiquitous Systems", Journal of Telecommunication Systems, Vol. 44, pp. 297-306, 2010.
  37. Jongsung Kim and Raphael C.-W. Phan, "Comprehensive Security Analysis of the Skipjack Encryption Algorithm", Cryptologia, Vol. 33, No. 3, pp. 246-270, 2009.
  38. Jiqiang Lu, Orr Dunkelman, Nathan Keller and Jongsung Kim, "New Impossible Differential Attacks on AES", Proceedings of INDOCRYPT 2008, LNCS 5365, pp. 279-293, Springer-Verlag, 2008.
  39. Jongsung Kim, Changhoon Lee, Seokhie Hong, Jaechul Sung, Sangjin Lee and Jongin Lim, "Seven New Block Cipher Structures with Provable Security against Differential Cryptanalysis", IEICE Transactions - Fundamentals of Electronics, Communications and Computer Sciences, Vol. E-91A, No.10, pp. 3047-3058, 2008.
  40. Changhoon Lee, Jongsung Kim, Seokhie Hong, Jaechul Sung and Sangjin Lee, "Security Analysis of the Full-Round DDO-64 Block Cipher", Journal of Systems and Software, Vol.81, No.12, pp. 2328-2335, 2008.
  41. Jiqiang Lu and Jongsung Kim, "Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis", IEICE Transactions - Fundamentals of Electronics, Communications and Computer Sciences, Vol.E-91A, No.9, pp. 2588-2596, 2008.
  42. Eunjin Lee, Donghoon Chang, Jongsung Kim, Jaechul Sung, Seokhie Hong, "Second Preimage Attack on 3-Pass HAVAL and Partial Key-Recovery Attacks on HMAC/NMAC-3-Pass HAVAL", FSE 2008, LNCS 5086, pp. 189-206, Springer-Verlag, 2008.
  43. Jiqiang Lu, Jongsung Kim, Nathan Keller and Orr Dunkelman, "Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1", CT-RSA 2008, LNCS 4964, pp. 370-386, Springer-Verlag, 2008.
  44. Eunjin Lee, Jongsung Kim, Deukjo Hong, Changhoon Lee, Jaechul Sung, Seokhie Hong and Jongin Lim, "Weak-Key Classes of 7-Round MISTY 1 and 2 for Related-Key Amplified Boomerang attacks", IEICE Transactions - Fundamentals of Electronics, Communications and Computer Sciences, Vol.E-91A, No.2, pp. 642-649, 2008.
  45. Jongsung Kim, Seokhie Hong and Bart Preneel, "Related-Key Rectangle Attacks on Reduced AES-192 and AES-256", FSE 2007, LNCS 4593, pp. 225-241, Springer-Verlag, 2007.
  46. Orr Dunkelman, Nathan Keller and Jongsung Kim, "Related-Key Rectangle Attack on the Full SHACAL-1", SAC 2006, LNCS 4356, pp. 28-44, Springer-Verlag, 2006.
  47. Jiqiang Lu, Jongsung Kim, Nathan Keller and Orr Dunkelman, "Differential and Rectangle Attacks on Reduced-Round SHACAL-1", INDOCRYPT 2006, LNCS 4329, pp. 17-31, Springer-Verlag, 2006.
  48. Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Lim, Sangjin Lee, Bon-Seok Koo, Changhoon Lee, Donghoon Chang, Jesang Lee, Kitae Jeong, Hyun Kim, Jongsung Kim and Seongtaek Chee, "HIGHT: A New Block Cipher Suitable for Low-Resource Device", CHES 2006, LNCS 4249, pp. 46-59, Springer-Verlag, 2006.
  49. Jiqiang Lu, Changhoon Lee and Jongsung Kim, "Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b", SCN 2006, LNCS 4116, pp. 95-110, Springer-Verlag, 2006.
  50. Jongsung Kim, Alex Biryukov, Bart Preneel and Seokhie Hong, "On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1", SCN 2006, LNCS 4116, pp. 242-256, Springer-Verlag, 2006.
  51. Jiqiang Lu, Jongsung Kim, Nathan Keller and Orr Dunkelman, "Related-Key Rectangle Attack on 42-Round SHACAL-2", ISC 2006, LNCS 4176, pp. 85-100, Springer-Verlag, 2006.
  52. Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, and Sangjin Lee, "Forgery and Key Recovery Attacks on PMAC and Mitchell's TMAC Variant", ACISP 2006,LNCS 4058, pp. 421-431, Springer-Verlag, 2006.
  53. Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, and Sangjin Lee, "Provable Security for an RC6-like Structure and a MISTY-FO-like Structure against Differential Cryptanalysis",ICCSA 2006, LNCS 3982, pp. 446-455, Springer-Verlag, 2006.
  54. Jongsung Kim, Alex Biryukov, Bart Preneel, and Sangjin Lee, "On the Security of Encryption Modes of MD4, MD5 and HAVAL", ICICS 2005, LNCS 3783, pp. 147-158, Springer-Verlag, 2005.
  55. Changhoon Lee, Jongsung Kim, Jaechul Sung, Seokhie Hong, Sangjin Lee, and Dukjae Moon, "Related-Key Differential Attacks on Cobra-H64 and Cobra-H128", CCC 2005, LNCS 3796, pp. 201-219, Springer-Verlag, 2005.
  56. Changhoon Lee, Jongsung Kim, Seokhie Hong, Jaechul Sung, and Sangjin Lee, "Related-Key Differential Attacks on Cobra-S128, Cobra-F64a, and Cobra-F64b", Mycrypt 2005, LNCS 3715, pp. 244-262, Springer-Verlag, 2005.
  57. Jaechul Sung, Jongsung Kim, Changhoon Lee, and Seokhie Hong, "Related-Cipher Attacks on Block Ciphers with Flexible Number of Rounds", WEWoRC 2005, Lecture Notes in Informatics (LNI 74), pp. 64-75, 2005.
  58. Jaemin Choi, Jongsung Kim, Jaechul Sung, Sangjin Lee, and Jongin Lim, "Related-Key and Meet-in-the-Middle Attacks on Triple-DES and DES-EXE", ICCSA 2005, LNCS 3481, pp.567-576, Springer-Verlag, 2005.
  59. Seokhie Hong, Jongsung Kim, Sangjin Lee, and Bart Preneel, "Related-Key Rectangle Attacks on Reduced Versions of SHACAL-1 and AES-192", FSE 2005, LNCS 3557, pp. 368-383, Springer-Verlag, 2005.
  60. Taekeon Lee, Jongsung Kim, Changhoon Lee, Jaechul Sung, Sangin Lee, and Dowon Hong, "Padding Oracle Attacks on Multiple Modes of Operation", ICISC 2004, LNCS 3506, pp. 343-351, Springer-Verlag, 2004.
  61. Jongsung Kim, Guil Kim, Sangjin Lee, Jongin Lim, and Junghwan Song, "Related-Key Attacks on Reduced Rounds of SHACAL-2", INDOCRYPT 2004, LNCS 3348, pp.175-189, Springer-Verlag, 2004.
  62. Yongsup Shin, Jongsung Kim, Guil Kim, Seokhie Hong, and Sangjin Lee, "Differential-Linear Type Attacks on Reduced Rounds of SHACAL-2", ACISP 2004, LNCS 3108, pp. 110-122, Springer-Verlag, 2004.
  63. Jongsung Kim, Guil Kim, Seokhie Hong, Sangjin Lee, and Dowon Hong, "The Related-Key Rectangle Attack - Application to SHACAL-1", ACISP 2004, LNCS 3108, pp. 123-136, Springer-Verlag, 2004.
  64. Jongsung Kim, Seokhie Hong, Sangjin Lee, Junghwan Song, and Hyungjin Yang, "Truncated Differential Attacks on 8-Round CRYPTON", ICISC 2003, LNCS 2971, pp. 446-456, Springer-Verlag, 2004.
  65. Seokhie Hong, Jongsung Kim, Guil Kim, Jaechul Sung, Changhoon Lee, and Sangjin Lee, "Impossible Differential Attack on 30-round SHACAL-2", Progress in Cryptology - INDOCRYPT 2003, LNCS 2904, pp. 97-106, Springer-Verlag, 2003.
  66. Jongsung Kim, Seokhie Hong, Jaechul Sung, Sangjin Lee, Jongin Lim, and Soohak Sung, "Impossible Differential Cryptanalysis for Block Cipher Structures", INDOCRYPT 2003, LNCS 2904, pp. 82-96, Springer-Verlag, 2003.
  67. Jongsung Kim, Dukjae Moon, Wonil Lee, Seokhie Hong, Sangjin Lee, and Seokwon Jung, "Amplified Boomerang Attack against Reduced-Round SHACAL", ASIACRYPT 2002, LNCS 2501, pp. 243-253, Springer-Verlag, 2002.