Suivre
Donghoon Chang
Donghoon Chang
IIIT-Delhi, India
Adresse e-mail validée de iiitd.ac.in
Titre
Citée par
Citée par
Année
HIGHT: A new block cipher suitable for low-resource device
D Hong, J Sung, S Hong, J Lim, S Lee, BS Koo, C Lee, D Chang, J Lee, ...
Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International …, 2006
9792006
Differential Cryptanalysis of TEA and XTEA
S Hong, D Hong, Y Ko, D Chang, W Lee, S Lee
Information Security and Cryptology-ICISC 2003: 6th International Conference …, 2004
1222004
Improved indifferentiability security analysis of chopMD hash function
D Chang, M Nandi
Fast Software Encryption: 15th International Workshop, FSE 2008, Lausanne …, 2008
762008
Indifferentiable security analysis of popular hash functions with prefix-free padding
D Chang, S Lee, M Nandi, M Yung
Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the …, 2006
752006
Status report on the second round of the NIST lightweight cryptography standardization process
MS Turan, MS Turan, K McKay, D Chang, C Calik, L Bassham, J Kang, ...
US Department of Commerce, National Institute of Standards and Technology, 2021
592021
Cancelable multi-biometric approach using fuzzy extractor and novel bit-wise encryption
D Chang, S Garg, M Hasan, S Mishra
IEEE Transactions on Information Forensics and Security 15, 3152-3167, 2020
582020
A new dedicated 256-bit hash function: FORK-256
D Hong, D Chang, J Sung, S Lee, S Hong, J Lee, D Moon, S Chee
Fast Software Encryption: 13th International Workshop, FSE 2006, Graz …, 2006
572006
Status report on the first round of the NIST lightweight cryptography standardization process
MS Turan, KA McKay, Ç Çalik, D Chang, L Bassham
National Institute of Standards and Technology, Gaithersburg, MD, NIST …, 2019
522019
RC4-Hash: A new hash function based on RC4
D Chang, KC Gupta, M Nandi
Progress in Cryptology-INDOCRYPT 2006: 7th International Conference on …, 2006
432006
A short proof of the PRP/PRF switching lemma
D Chang, M Nandi
Cryptology ePrint Archive, 2008
392008
A survey on lightweight authenticated encryption and challenges for securing industrial IoT
M Agrawal, J Zhou, D Chang
Security and privacy trends in the industrial internet of things, 71-94, 2019
362019
A keyed sponge construction with pseudorandomness in the standard model
D Chang, M Dworkin, S Hong, J Kelsey, M Nandi
The Third SHA-3 Candidate Conference (March 2012) 3, 7, 2012
332012
FbHash: A new similarity hashing scheme for digital forensics
D Chang, M Ghosh, SK Sanadhya, M Singh, DR White
Digital Investigation 29, S113-S123, 2019
322019
Bicliques with minimal data and time complexity for AES
A Bogdanov, D Chang, M Ghosh, SK Sanadhya
Information Security and Cryptology-ICISC 2014: 17th International …, 2015
292015
Threshold Implementations of : A Trade-Off Analysis
A Jati, N Gupta, A Chattopadhyay, SK Sanadhya, D Chang
IEEE Transactions on Information Forensics and Security 15, 2110-2120, 2019
282019
Multi-lane detection using instance segmentation and attentive voting
D Chang, V Chirakkal, S Goswami, M Hasan, T Jung, J Kang, SC Kee, ...
2019 19th International conference on control, automation and systems (ICCAS …, 2019
282019
Generation of secure and reliable honeywords, preventing false detection
D Chang, A Goel, S Mishra, SK Sanadhya
IEEE Transactions on Dependable and Secure Computing 16 (5), 757-769, 2018
272018
BIOFUSE: A framework for multi-biometric fusion on biocryptosystem level
D Chang, S Garg, M Ghosh, M Hasan
Information Sciences 546, 481-511, 2021
262021
Privacy-preserving indexing of iris-codes with cancelable bloom filter-based search structures
P Drozdowski, S Garg, C Rathgeb, M Gomez-Barrcro, D Chang, C Busch
2018 26th European Signal Processing Conference (EUSIPCO), 2360-2364, 2018
252018
Finding collision on 45-step HAS-160
A Yun, SH Sung, S Park, D Chang, S Hong, HS Cho
Information Security and Cryptology-ICISC 2005: 8th International Conference …, 2006
252006
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20