The following pages link to Huanguo Zhang (Q350961):
Displaying 46 items.
- Capability of evolutionary cryptosystems against differential cryptanalysis (Q350963) (← links)
- Evolutionary cryptography against multidimensional linear cryptanalysis (Q351026) (← links)
- Extended multivariate public key cryptosystems with secure encryption function (Q415979) (← links)
- Polar differential power attacks and evaluation (Q439840) (← links)
- (Q669951) (redirect page) (← links)
- A quantum query algorithm for computing the degree of a perfect nonlinear Boolean function (Q669952) (← links)
- Quantum public key cryptosystem based on Bell states (Q682566) (← links)
- Bit-oriented quantum public-key cryptosystem based on Bell states (Q726039) (← links)
- A fast attack algorithm on the MD5 hash function (Q849915) (← links)
- On the degree of homogeneous bent functions (Q875602) (← links)
- Toward reverse engineering on secret \(S\)-boxes in block ciphers (Q893703) (← links)
- A novel algorithm enumerating bent functions (Q998439) (← links)
- Cryptanalysis on a finite automaton public key cryptosystem (Q1354575) (← links)
- Quantum algorithm to solve function inversion with time-space trade-off (Q1674561) (← links)
- Quantum algorithm to find invariant linear structure of \(MD\) hash functions (Q2018202) (← links)
- Quantum protocols for secure multi-party summation (Q2100807) (← links)
- New quantum private comparison protocol without a third party (Q2190579) (← links)
- Cryptanalysis and improvement of Ye et al's quantum private comparison protocol (Q2322064) (← links)
- Cryptanalysis of Zhang et al's quantum private comparison and the improvement (Q2322068) (← links)
- Polynomial-time quantum algorithms for finding the linear structures of Boolean function (Q2347659) (← links)
- Survey of information security (Q2385398) (← links)
- Analysis of affinely equivalent Boolean functions (Q2385399) (← links)
- Entanglement swapping for Bell states and Greenberger-Horne-Zeilinger states in qubit systems (Q2667703) (← links)
- (Q2719666) (← links)
- Cryptanalysis of schemes based on pseudoinverse matrix (Q2825277) (← links)
- (Q2916723) (← links)
- A Linear Algebra Attack on the Non-commuting Cryptography Class Based on Matrix Power Function (Q2980865) (← links)
- (Q3016679) (← links)
- Generation algorithm of a sort of P-permutations (Q3017388) (← links)
- A fast pseudorandom number generator with BLAKE hash function (Q3017399) (← links)
- (Q3054736) (← links)
- (Q3110735) (← links)
- (Q3110736) (← links)
- (Q3110744) (← links)
- A class of the hamming weight hierarchy of linear codes with dimension 5 (Q3194489) (← links)
- A new chaotic function and its cryptographic usage (Q3403209) (← links)
- (Q3403237) (← links)
- (Q3422568) (← links)
- A new perturbation algorithm and enhancing security of SFLASH signature scheme (Q5046396) (← links)
- Design theory and method of multivariate hash function (Q5046461) (← links)
- A public key cryptosystem based on data complexity under quantum environment (Q5046478) (← links)
- On the coefficients of the polynomial in the number field sieve (Q5046489) (← links)
- Cryptanalysis and improvement of several quantum private comparison protocols (Q5143559) (← links)
- (Q5260607) (← links)
- (Q5371487) (← links)
- A new quantum algorithm for computing RSA ciphertext period (Q5371904) (← links)