scispace - formally typeset
Search or ask a question
Author

Jesang Lee

Other affiliations: Seoul National University
Bio: Jesang Lee is an academic researcher from Center for Information Security Technologies. The author has contributed to research in topics: Block cipher & MDC-2. The author has an hindex of 4, co-authored 6 publications receiving 628 citations. Previous affiliations of Jesang Lee include Seoul National University.

Papers
More filters
Book ChapterDOI
10 Oct 2006
TL;DR: This paper proposes a new block cipher HIGHT with 64-bit block length and 128-bit key length, which provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag.
Abstract: In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous computing device such as a sensor in USN or a RFID tag. HIGHT does not only consist of simple operations to be ultra-light but also has enough security as a good encryption algorithm. Our hardware implementation of HIGHT requires 3048 gates on 0.25 μm technology.

668 citations

Posted Content
TL;DR: In this paper, the authors proposed a modified FORK-256 which has no microcoliisions and so is resistant against existing attacks, and it is faster than the old one.
Abstract: The hash function FORK-256 was published at the first NIST hash workshop and FSE 2006. It consists of simple operations so that its performance is better than that of SHA-256. However, recent papers show some weaknesses of FORK-256. In this paper, we propose newly modified FORK-256 which has no microcoliisions and so is resistant against existing attacks. Furthermore, it is faster than the old one.

12 citations

Book ChapterDOI
18 Jun 2009
TL;DR: It is proved that 12 hash functions with the group-1 PGV compression functions in which E * is embedded are collision-resistant in the ideal cipher model.
Abstract: We propose new double-block-length hash functions. Our approach for constructing collision-resistant double-block-length hash functions is to convert a blockcipher E with n -bit block length and 2n -bit key length to a 3-round Feistel cipher E * with 2n -bit block length, and then to embed E * in PGV compression functions. We prove that 12 hash functions with the group-1 PGV compression functions in which E * is embedded are collision-resistant in the ideal cipher model. Furthermore, since our hash functions have the hash rate 2/3, they are more efficient than any other existing double-block-length hash functions in terms of the number of blockcipher calls required for processing messages.

10 citations

Journal ArticleDOI
TL;DR: In this article, the authors introduce new compression function design principles supporting variable output lengths (multiples of size n), based on a function or block cipher with an n-bit output size.
Abstract: In this paper, we introduce new compression function design principles supporting variable output lengths (multiples of size n). They are based on a function or block cipher with an n-bit output size. In the case of the compression function with a (t + 1)n-bit output size, in the random oracle and ideal cipher models, their maximum advantages from the perspective of collision resistance are O(t2q/2tn + q2/2(t + 1)n). In the case of t = 1, the advantage is near-optimal. In the case of t > 1, the advantage is optimal.

4 citations

Journal ArticleDOI
TL;DR: In this paper , the authors report stimuli-responsive light-emitters built on a T-shaped benzimidazole platform, and consecutive borylation reactions to produce a library of homologs displaying systematic changes in fluorescence quantum yield and environmental sensitivity.
Abstract: Abstract Cell-based assays can monitor virus infection at a single-cell level with high sensitivity and cost-efficiency. For this purpose, it is crucial to develop molecular probes that respond selectively to physiological changes in live cells. We report stimuli-responsive light-emitters built on a T-shaped benzimidazole platform, and consecutive borylation reactions to produce a library of homologs displaying systematic changes in fluorescence quantum yield and environmental sensitivity. We find that certain fluorophores localize selectively at the endoplasmic reticulum, and interact with proteins involved in the stress signaling pathways. Notably, the mono-borylated compound responds selectively to the stress conditions by enhancing fluorescence, and detects avian influenza virus infection at the single-cell level. Our findings demonstrate the unprecedented practical utility of the stress-responsive molecular probes to differentiate cellular states for early diagnosis.

4 citations


Cited by
More filters
Book ChapterDOI
10 Sep 2007
TL;DR: An ultra-lightweight block cipher, present, which is competitive with today's leading compact stream ciphers and suitable for extremely constrained environments such as RFID tags and sensor networks.
Abstract: With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice. However, despite recent implementation advances, the AES is not suitable for extremely constrained environments such as RFID tags and sensor networks. In this paper we describe an ultra-lightweight block cipher, present . Both security and hardware efficiency have been equally important during the design of the cipher and at 1570 GE, the hardware requirements for present are competitive with today's leading compact stream ciphers.

2,202 citations

Journal Article
TL;DR: In this paper, the authors describe an ultra-lightweight block cipher, present, which is suitable for extremely constrained environments such as RFID tags and sensor networks, but it is not suitable for very large networks such as sensor networks.
Abstract: With the establishment of the AES the need for new block ciphers has been greatly diminished; for almost all block cipher applications the AES is an excellent and preferred choice. However, despite recent implementation advances, the AES is not suitable for extremely constrained environments such as RFID tags and sensor networks. In this paper we describe an ultra-lightweight block cipher, present . Both security and hardware efficiency have been equally important during the design of the cipher and at 1570 GE, the hardware requirements for present are competitive with today's leading compact stream ciphers.

1,750 citations

Book ChapterDOI
28 Sep 2011
TL;DR: This work considers the resistance of ciphers, and LED in particular, to related-key attacks, and is able to derive simple yet interesting AES-like security proofs for LED regarding related- or single- key attacks.
Abstract: We present a new block cipher LED. While dedicated to compact hardware implementation, and offering the smallest silicon footprint among comparable block ciphers, the cipher has been designed to simultaneously tackle three additional goals. First, we explore the role of an ultra-light (in fact non-existent) key schedule. Second, we consider the resistance of ciphers, and LED in particular, to related-key attacks: we are able to derive simple yet interesting AES-like security proofs for LED regarding related- or single-key attacks. And third, while we provide a block cipher that is very compact in hardware, we aim to maintain a reasonable performance profile for software implementation.

848 citations

Book ChapterDOI
30 Aug 2009
TL;DR: A new family of very efficient hardware oriented block ciphers divided into two flavors, which is more compact in hardware, as the key is burnt into the device (and cannot be changed), and achieves encryption speed of 12.5 KBit/sec.
Abstract: In this paper we propose a new family of very efficient hardware oriented block ciphers. The family contains six block ciphers divided into two flavors. All block ciphers share the 80-bit key size and security level. The first flavor, KATAN, is composed of three block ciphers, with 32, 48, or 64-bit block size. The second flavor, KTANTAN, contains the other three ciphers with the same block sizes, and is more compact in hardware, as the key is burnt into the device (and cannot be changed). The smallest cipher of the entire family, KTANTAN32, can be implemented in 462 GE while achieving encryption speed of 12.5 KBit/sec (at 100 KHz). KTANTAN48, which is the version we recommend for RFID tags uses 588 GE, whereas KATAN64, the largest and most flexible candidate of the family, uses 1054 GE and has a throughput of 25.1 Kbit/sec (at 100 KHz).

733 citations

Book ChapterDOI
02 Dec 2012
TL;DR: In this paper, a block cipher called PRINCE is proposed that allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. But it does not have the α-reflection property, which holds that decryption for one key corresponds to encryption with another key.
Abstract: This paper presents a block cipher that is optimized with respect to latency when implemented in hardware. Such ciphers are desirable for many future pervasive applications with real-time security needs. Our cipher, named PRINCE, allows encryption of data within one clock cycle with a very competitive chip area compared to known solutions. The fully unrolled fashion in which such algorithms need to be implemented calls for innovative design choices. The number of rounds must be moderate and rounds must have short delays in hardware. At the same time, the traditional need that a cipher has to be iterative with very similar round functions disappears, an observation that increases the design space for the algorithm. An important further requirement is that realizing decryption and encryption results in minimum additional costs. PRINCE is designed in such a way that the overhead for decryption on top of encryption is negligible. More precisely for our cipher it holds that decryption for one key corresponds to encryption with a related key. This property we refer to as α-reflection is of independent interest and we prove its soundness against generic attacks.

507 citations