Lei Wang

From MaRDI portal
Person:892389

Available identifiers

zbMath Open wang.lei.7MaRDI QIDQ892389

List of research outcomes





PublicationDate of PublicationType
Forgery attacks on several beyond-birthday-bound secure MACs2024-08-30Paper
Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers2024-03-18Paper
Impossibility of indifferentiable iterated blockciphers from 3 or less primitive calls2023-12-08Paper
Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework2023-09-07Paper
A New General Method of Searching for Cubes in Cube Attacks2022-12-21Paper
Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting2022-04-22Paper
Tweaking key-alternating Feistel block ciphers2021-02-23Paper
Generic attacks on hash combiners2020-06-15Paper
Improved indifferentiability security bound for the prefix-free Merkle-Damgård hash function2019-10-31Paper
Beyond-birthday secure domain-preserving PRFs from a single permutation2019-05-24Paper
Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security2018-12-20Paper
Length-preserving encryption based on single-key tweakable block cipher2018-11-07Paper
Functional graph revisited: updates on (second) preimage attacks on hash combiners2017-11-15Paper
How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers2017-02-01Paper
Analysis of the CAESAR Candidate Silver2016-05-19Paper
Practical Cryptanalysis of PAES2016-04-13Paper
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function2016-04-13Paper
Replacing SHA-2 with SHA-3 Enhances Generic Security of $$\mathtt {HMAC}$$2016-04-08Paper
Known-Key Distinguisher on Full PRESENT2015-12-10Paper
Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers2015-12-04Paper
The parallel-cut meet-in-the-middle attack2015-11-19Paper
Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs2015-10-16Paper
Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD52015-10-01Paper
The Sum Can Be Weaker Than Each Part2015-09-30Paper
Cryptanalysis of Round-Reduced $$\mathtt{LED}$$2015-09-18Paper
Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds2015-09-18Paper
Security Analysis of PRINCE2015-09-18Paper
Cryptanalysis of JAMBU2015-09-18Paper
Impact of ANSI X9.24-1:2009 Key Check Value on ISO/IEC 9797-1:2011 MACs2015-09-18Paper
Message Extension Attack against Authenticated Encryptions: Application to PANDA2015-02-10Paper
Generic Attacks on Strengthened HMAC: n-bit Secure HMAC Requires Key in All Blocks2014-10-14Paper
Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC2014-09-15Paper
Updates on Generic Attacks against HMAC and NMAC2014-08-07Paper
Generic Universal Forgery Attack on Iterative Hash-Based MACs2014-05-27Paper
Analysis of BLAKE22014-03-28Paper
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl2014-03-28Paper
Improved Cryptanalysis of Reduced RIPEMD-1602013-12-10Paper
Cryptanalysis of HMAC/NMAC-Whirlpool2013-12-10Paper
New Generic Attacks against Hash-Based MACs2013-12-10Paper
Comprehensive Study of Integral Analysis on 22-Round LBlock2013-06-04Paper
Boomerang Distinguishers for Full HAS-160 Compression Function2013-04-04Paper
Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function2013-04-04Paper
Generic Related-Key Attacks for HMAC2013-03-19Paper
Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks2013-03-19Paper
Three-Subset Meet-in-the-Middle Attack on Reduced XTEA2012-07-23Paper
New Truncated Differential Cryptanalysis on 3D Block Cipher2012-06-29Paper
Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model2011-09-16Paper
(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach2011-02-11Paper
Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl2010-12-07Paper
Finding Preimages of Tiger Up to 23 Steps2010-07-13Paper
Preimages for Step-Reduced SHA-22009-12-15Paper
How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive!2009-12-15Paper
Bit-Free Collision: Application to APOP Attack2009-10-28Paper
New Message Difference for MD42008-09-16Paper
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function2008-06-13Paper
Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack2008-04-24Paper
New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD52008-04-15Paper

Research outcomes over time

This page was built for person: Lei Wang