Xiaoyun Wang

From MaRDI portal
Person:402351

Available identifiers

zbMath Open wang.xiaoyunWikidataQ16478 ScholiaQ16478MaRDI QIDQ402351

List of research outcomes

PublicationDate of PublicationType
Compact lattice gadget and its applications to hash-and-sign signatures2024-02-06Paper
Exploring decryption failures of BIKE: new class of weak keys and key recovery attacks2024-02-02Paper
Lattice-based cryptography: a survey2024-01-04Paper
Meet-in-the-middle preimage attacks on sponge-based hashing2023-12-08Paper
Mind the \texttt{TWEAKEY} schedule: cryptanalysis on \texttt{SKINNYe-64-256}2023-08-25Paper
Automatic classical and quantum rebound attacks on AES-like hashing by exploiting related-key differentials2023-05-12Paper
Preimage attacks on 4-round Keccak by solving multivariate quadratic systems2022-12-07Paper
Differential-algebraic cryptanalysis of reduced-round of Serpent-2562022-10-28Paper
On an attack on RSA with small CRT-exponents2022-10-28Paper
Key guessing strategies for linear key-schedule algorithms in rectangle attacks2022-08-30Paper
Meet-in-the-middle attacks revisited: key-recovery, collision, and preimage attacks2022-04-22Paper
Computational aspects of lattices and their cryptographic applications2022-03-21Paper
Automatic search of meet-in-the-middle preimage attacks on AES-like hashing2021-12-08Paper
Quantum attacks on some Feistel block ciphers2020-05-21Paper
MILP-aided cube-attack-like cryptanalysis on Keccak keyed modes2019-05-24Paper
A key-recovery attack on 855-round Trivium2018-09-26Paper
Conditional cube attack on round-reduced River Keyak2018-05-24Paper
Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques2018-05-09Paper
Improved conditional cube attacks on Keccak keyed modes with MILP method2018-04-06Paper
Provably Secure NTRU Instances over Prime Cyclotomic Rings2017-06-13Paper
Conditional Cube Attack on Reduced-Round Keccak Sponge Function2017-06-13Paper
Cryptanalysis of a Homomorphic Encryption Scheme Over Integers2017-05-05Paper
Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing Techniques2016-09-02Paper
Improved Impossible Differential Attack on Reduced-Round LBlock2016-05-19Paper
Improved Attacks on Reduced-Round Camellia-128/192/2562016-03-02Paper
Finding Shortest Lattice Vectors in the Presence of Gaps2016-03-02Paper
Improved Cryptanalysis of the Block Cipher KASUMI2015-12-04Paper
The Boomerang Attacks on the Round-Reduced Skein-5122015-12-04Paper
Mathematical Foundations of Public Key Cryptography2015-10-07Paper
Partial-Collision Attack on the Round-Reduced Compression Function of Skein-2562015-09-18Paper
Improved Single-Key Attacks on 9-Round AES-192/2562015-09-18Paper
Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia2015-09-18Paper
A note on BDD problems with \(\lambda_2\)-gap2015-06-25Paper
Cryptanalysis of GOST R hash function2014-08-28Paper
Fast correlation attack on stream cipher ABC v32014-07-21Paper
Improved Boomerang Attacks on SM32013-06-28Paper
New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia2013-01-08Paper
Public key encryption without random oracle made truly practical2012-10-19Paper
On the equivalent keys in multivariate cryptosystems2012-10-05Paper
Public Key Encryption for the Forgetful2012-06-08Paper
Practical Attack on the Full MMB Block Cipher2012-06-08Paper
On the correlation of pseudorandom binary sequences using additive characters2011-12-20Paper
Pseudo-Cryptanalysis of Luffa2011-07-29Paper
New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-2562011-07-07Paper
Cryptanalysis of the Compression Function of SIMD2011-07-07Paper
Certificateless encryption scheme secure in standard model2010-11-05Paper
https://portal.mardi4nfdi.de/entity/Q36537192009-12-28Paper
Large families of elliptic curve pseudorandom binary sequences2009-12-08Paper
New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-2562009-11-03Paper
New Birthday Attacks on Some MACs Based on Block Ciphers2009-10-20Paper
New Distinguishing Attack on MAC Using Secret-Prefix Method2009-08-11Paper
Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-2562009-06-25Paper
Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC2009-05-12Paper
Cryptanalysis of the Full HAVAL with 4 and 5 Passes2009-04-02Paper
Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL2008-05-06Paper
Differential Cryptanalysis of T-Function Based Stream Cipher TSC-42008-05-06Paper
Cryptanalysis of the Hash Functions MD4 and RIPEMD2008-05-06Paper
How to Break MD5 and Other Hash Functions2008-05-06Paper
Efficient Collision Search Attacks on SHA-02008-03-17Paper
Finding Collisions in the Full SHA-12008-03-17Paper
An attack on hash function HAVAL-1282007-02-20Paper
Cryptology and Network Security2006-11-14Paper
https://portal.mardi4nfdi.de/entity/Q49500432001-10-03Paper
https://portal.mardi4nfdi.de/entity/Q40255421993-02-18Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Xiaoyun Wang