Author of the publication

Meet-in-the-middle attacks on 10-round AES-256.

, and . Des. Codes Cryptogr., 80 (3): 459-471 (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Correlation Attack on Full SNOW-V and SNOW-Vi., , , , , and . EUROCRYPT (3), volume 13277 of Lecture Notes in Computer Science, page 34-56. Springer, (2022)An Improved Collision Attack on MD5 Algorithm., and . Inscrypt, volume 4990 of Lecture Notes in Computer Science, page 343-357. Springer, (2007)ICT: A Cryptanalysis Toolbox for Block Cipher Structure With Secret Components., , and . IEEE Trans. Inf. Forensics Secur., (2021)Security evaluation against differential and linear cryptanalyses for Feistel ciphers., and . Frontiers Comput. Sci. China, 3 (4): 494-502 (2009)New Related Key Attacks on the RAKAPOSHI Stream Cipher., , , , , and . ISPEC, volume 9065 of Lecture Notes in Computer Science, page 65-75. Springer, (2015)Differential-Invariant Subspace Cryptanalysis - A Real-Time Attack Against IoT-Friendly Word-Based Block Ciphers., , , , and . IEEE Internet Things J., 11 (10): 17642-17650 (May 2024)An Improved Way to Construct the Parity-check Equations in Fast Correlation Attacks., and . J. Networks, 10 (8): 443-447 (2015)Meet-in-the-middle attacks on 10-round AES-256., and . Des. Codes Cryptogr., 80 (3): 459-471 (2016)Meet in the Middle Attack on Type-1 Feistel Construction., , and . Inscrypt, volume 10726 of Lecture Notes in Computer Science, page 427-444. Springer, (2017)A New General Method of Searching for Cubes in Cube Attacks., , , , and . ICICS, volume 12282 of Lecture Notes in Computer Science, page 369-385. Springer, (2020)