Author of the publication

Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.

, , , , , , and . IEEE Trans. Computers, 68 (10): 1470-1486 (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Related-Key Chosen-IV Distinguishing Attack on Full Sprout Stream Cipher.. IACR Cryptology ePrint Archive, (2015)Improved Meet-in-the-Middle Attacks on Round-Reduced Crypton-256.. IACR Cryptology ePrint Archive, (2016)Improved integral attacks without full codebook., , , , , , and . IET Inf. Secur., 12 (6): 513-520 (2018)Cube Attacks on Non-Blackbox Polynomials Based on Division Property., , , and . CRYPTO (3), volume 10403 of Lecture Notes in Computer Science, page 250-279. Springer, (2017)Truncated differential based known-key attacks on round-reduced SIMON., and . Des. Codes Cryptogr., 83 (2): 467-492 (2017)Approximate Modeling of Signed Difference and Digraph based Bit Condition Deduction: New Boomerang Attacks on BLAKE., , , and . IACR Cryptol. ePrint Arch., (2023)A Guess-And-Determine Attack On SNOW-V Stream Cipher., , and . Comput. J., 63 (12): 1789-1812 (2020)Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly., , , , , , and . IEEE Trans. Computers, 68 (10): 1470-1486 (2019)Cryptanalysis of the LSH hash functions.. Secur. Commun. Networks, 9 (16): 3296-3308 (2016)Predicting the number of different dimensional cubes: theoretically evaluate the secure bound of cryptographic primitives against the balance testers.. IET Inf. Secur., 10 (3): 142-151 (2016)