The following pages link to Lei Wang (Q892389):
Displaying 50 items.
- The parallel-cut meet-in-the-middle attack (Q892391) (← links)
- Length-preserving encryption based on single-key tweakable block cipher (Q1616673) (← links)
- Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security (Q1633451) (← links)
- Functional graph revisited: updates on (second) preimage attacks on hash combiners (Q1680220) (← links)
- Revisiting the security of DbHtS MACs: beyond-birthday-bound in the multi-user setting (Q2129001) (← links)
- Generic attacks on hash combiners (Q2188959) (← links)
- Tweaking key-alternating Feistel block ciphers (Q2229265) (← links)
- Improved indifferentiability security bound for the prefix-free Merkle-Damgård hash function (Q2331948) (← links)
- Beyond-birthday secure domain-preserving PRFs from a single permutation (Q2416937) (← links)
- The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function (Q2798614) (← links)
- Practical Cryptanalysis of PAES (Q2798616) (← links)
- Replacing SHA-2 with SHA-3 Enhances Generic Security of $$\mathtt {HMAC}$$ (Q2799032) (← links)
- Analysis of the CAESAR Candidate Silver (Q2807229) (← links)
- New Generic Attacks against Hash-Based MACs (Q2867143) (← links)
- Cryptanalysis of HMAC/NMAC-Whirlpool (Q2867144) (← links)
- Improved Cryptanalysis of Reduced RIPEMD-160 (Q2867171) (← links)
- Updates on Generic Attacks against HMAC and NMAC (Q2874501) (← links)
- New Truncated Differential Cryptanalysis on 3D Block Cipher (Q2894349) (← links)
- Three-Subset Meet-in-the-Middle Attack on Reduced XTEA (Q2900614) (← links)
- Generic Attacks on Strengthened HMAC: n-bit Secure HMAC Requires Key in All Blocks (Q2922665) (← links)
- Security Analysis of PRINCE (Q2946873) (← links)
- Cryptanalysis of Round-Reduced $$\mathtt{LED}$$ (Q2946874) (← links)
- Impact of ANSI X9.24-1:2009 Key Check Value on ISO/IEC 9797-1:2011 MACs (Q2946916) (← links)
- Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds (Q2946929) (← links)
- Cryptanalysis of JAMBU (Q2946946) (← links)
- The Sum Can Be Weaker Than Each Part (Q2948334) (← links)
- Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5 (Q2949547) (← links)
- How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers (Q2958133) (← links)
- Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl (Q3058648) (← links)
- (Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach (Q3073708) (← links)
- Security of Practical Cryptosystems Using Merkle-Damgård Hash Function in the Ideal Cipher Model (Q3092365) (← links)
- Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC (Q3190016) (← links)
- Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs (Q3193262) (← links)
- Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers (Q3455502) (← links)
- Known-Key Distinguisher on Full PRESENT (Q3457123) (← links)
- Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function (Q3506389) (← links)
- New Message Difference for MD4 (Q3524900) (← links)
- Finding Preimages of Tiger Up to 23 Steps (Q3577955) (← links)
- Bit-Free Collision: Application to APOP Attack (Q3638979) (← links)
- How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive! (Q3650704) (← links)
- Preimages for Step-Reduced SHA-2 (Q3650715) (← links)
- Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks (Q4911607) (← links)
- Generic Related-Key Attacks for HMAC (Q4911608) (← links)
- Boomerang Distinguishers for Full HAS-160 Compression Function (Q4912409) (← links)
- Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function (Q4912410) (← links)
- Comprehensive Study of Integral Analysis on 22-Round LBlock (Q4922866) (← links)
- Analysis of BLAKE2 (Q5404764) (← links)
- An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl (Q5404765) (← links)
- Generic Universal Forgery Attack on Iterative Hash-Based MACs (Q5418694) (← links)
- New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5 (Q5458595) (← links)