The search functionality is under construction.

Author Search Result

[Author] Donghoon CHANG(3hit)

1-3hit
  • Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function

    Donghoon CHANG  Mridul NANDI  Jesang LEE  Jaechul SUNG  Seokhie HONG  Jongin LIM  Haeryong PARK  Kilsoo CHUN  

     
    PAPER-Cryptography and Information Security

      Vol:
    E91-A No:9
      Page(s):
    2607-2614

    In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with an n-bit output size. In the case of the compression function with a(t+1)n-bit output size, in the random oracle and ideal cipher models, their maximum advantages from the perspective of collision resistance are . In the case of t=1, the advantage is near-optimal. In the case of t>1, the advantage is optimal.

  • Construction of UOWHF: Two New Parallel Methods

    Wonil LEE  Donghoon CHANG  Sangjin LEE  Soohak SUNG  Mridul NANDI  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    49-58

    We present two new parallel algorithms for extending the domain of a UOWHF. The first algorithm is complete binary tree based construction and has less key length expansion than Sarkar's construction which is the previously best known complete binary tree based construction. But only disadvantage is that here we need more key length expansion than that of Shoup's sequential algorithm. But it is not too large as in all practical situations we need just two more masks than Shoup's. Our second algorithm is based on non-complete l-ary tree and has the same optimal key length expansion as Shoup's which has the most efficient key length expansion known so far. Using the recent result, we can also prove that the key length expansion of this algorithm and Shoup's sequential algorithm are the minimum possible for any algorithms in a large class of "natural" domain extending algorithms. But its parallelizability performance is less efficient than complete tree based constructions. However if l is getting larger, then the parallelizability of the construction is also getting near to that of complete tree based constructions. We also give a sufficient condition for valid domain extension in sequential domain extension.

  • PGV-Style Block-Cipher-Based Hash Families and Black-Box Analysis

    Wonil LEE  Mridul NANDI  Palash SARKAR  Donghoon CHANG  Sangjin LEE  Kouichi SAKURAI  

     
    PAPER-Symmetric Key Cryptography

      Vol:
    E88-A No:1
      Page(s):
    39-48

    In [1] it was proved that 20 of 64 PGV hash functions based on block cipher are collision-resistant and one-way in the black-box model of the underlying block cipher. Here, we generalize the definition of PGV-hash function into a hash family and we will prove that, aside from the previously reported 20 hash functions, we have 22 more collision-resistant and one-way hash families. As all these 42 families are keyed hash family, these are also target-collision-resistant. All these 42 hash families have tight upper and lower bounds on (target) collision-resistant and one-way-ness.