Follow
Jinkeon Kang
Title
Cited by
Cited by
Year
Status report on the second round of the NIST lightweight cryptography standardization process
MS Turan, MS Turan, K McKay, D Chang, C Calik, L Bassham, J Kang, ...
US Department of Commerce, National Institute of Standards and Technology, 2021
632021
Multi-lane detection using instance segmentation and attentive voting
D Chang, V Chirakkal, S Goswami, M Hasan, T Jung, J Kang, SC Kee, ...
2019 19th International conference on control, automation and systems (ICCAS …, 2019
282019
Arirang
D Chang, S Hong, C Kang, J Kang, J Kim, C Lee, J Lee, J Lee, S Lee, ...
Submission to SHA-3 Competition, organized by NIST, 2008
26*2008
Status Report on the Final Round of the NIST Lightweight Cryptography Standardization Process
MS Turan, K McKay, D Chang, LE Bassham, J Kang, ND Waller, ...
Meltem Sonmez Turan, Kerry McKay, Donghoon Chang, Jinkeon Kang, Noah Waller …, 2023
182023
Related-key attack on the MD-64 block cipher suitable for pervasive computing environments
J Kang, K Jeong, SS Yeo, C Lee
2012 26th International Conference on Advanced Information Networking and …, 2012
182012
Collision attacks on AES-192/256, Crypton-192/256, mCrypton-96/128, and anubis
J Kang, K Jeong, J Sung, S Hong, K Lee
Journal of Applied Mathematics 2013, 2013
152013
Distinguishing attack on SDDO-based block cipher BMD-128
J Kang, K Jeong, C Lee, S Hong
Ubiquitous Information Technologies and Applications: CUTE 2013, 595-602, 2014
112014
Conditional cube attacks on ascon-128 and ascon-80pq in a nonce-misuse setting
D Chang, D Hong, J Kang
Cryptology ePrint Archive, 2022
102022
RCB: leakage-resilient authenticated encryption via re-keying
M Agrawal, TK Bansal, D Chang, AK Chauhan, S Hong, J Kang, ...
The Journal of Supercomputing 74, 4173-4198, 2018
102018
Apollo: End-to-end verifiable voting protocol using mixnet and hidden tweaks
D Chang, AK Chauhan, MN K, J Kang
International Conference on Information Security and Cryptology, 194-209, 2015
82015
Lightweight cryptography: Round 2 candidates, 2019
L Bassham, C Calik, D Chang, J Kang, K McKay, MS Turan
8
Resistance of ASCON family against conditional cube attacks in nonce-misuse setting
D Chang, D Hong, J Kang, MS Turan
IEEE Access 11, 4501-4516, 2022
62022
Integrated cryptographic module providing confidentiality and integrity
KY Chang, S Hong, J Lee, J Sung, J Kang
US Patent 9,065,631, 2015
52015
Related-key amplified boomerang attacks on KT-64 and MD-64 suitable for wireless sensor networks
J Kang, K Jeong, S Hong, C Lee
Sensor Letters 11 (9), 1765-1770, 2013
42013
A New Conditional Cube Attack on Reduced-Round Ascon-128a in a Nonce-misuse Setting
D Chang, J Kang, MS Turan
Fifth NIST Lightweight Cryptography Workshop, 2022
32022
Differential fault analysis on HAS-160 compression function
J Kang, K Jeong, J Sung, S Hong
Computer Science and its Applications: CSA 2012, 97-105, 2012
32012
Lightweight Cryptography
L Bassham, D Chang, T Diamond, J Kang, J Kelsey, K McKay, MS Turan, ...
Computer Security Resource Center (CSRC).[Online]. Available: https://csrc …, 0
3
Ethical Hacking
S Babbar, R Jain, J Kang
Research Gate, 2015
22015
HMAC/NMAC-MD4 에 대한 향상된 키 복구 공격
강진건, 이제상, 성재철, 홍석희, 류희수
정보보호학회논문지 19 (2), 63-74, 2009
22009
A Preimage Attack on Reduced Gimli-Hash
Y Lee, J Kang, D Chang, S Hong
International Conference on Information Security and Cryptology, 217-237, 2021
12021
The system can't perform the operation now. Try again later.
Articles 1–20