Author of the publication

Conditional Cube Attack on Reduced-Round Keccak Sponge Function.

, , , , and . IACR Cryptology ePrint Archive, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Conditional Cube Attack on Reduced-Round Keccak Sponge Function., , , , and . IACR Cryptology ePrint Archive, (2016)Automatic search method for multiple differentials and its application on MANTIS., , , and . Sci. China Inf. Sci., 62 (3): 32111:1-32111:15 (2019)Improved Zero-Correlation Cryptanalysis on SIMON., , and . Inscrypt, volume 9589 of Lecture Notes in Computer Science, page 125-143. Springer, (2015)SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations., , , , , , , , and . IACR Cryptol. ePrint Arch., (2021)New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256., , and . Selected Areas in Cryptography, volume 5381 of Lecture Notes in Computer Science, page 429-441. Springer, (2008)An Algebraic Formulation of the Division Property: Revisiting Degree Evaluations, Cube Attacks, and Key-Independent Sums., , , and . ASIACRYPT (1), volume 12491 of Lecture Notes in Computer Science, page 446-476. Springer, (2020)Forced Independent Optimized Implementation of 4-Bit S-Box., , , , , and . ACISP, volume 13083 of Lecture Notes in Computer Science, page 151-170. Springer, (2021)Cryptanalysis of Full-Round BipBip., , , , , and . IACR Trans. Symmetric Cryptol., 2024 (2): 68-84 (2024)Differential Attacks on CRAFT Exploiting the Involutory S-boxes and Tweak Additions., , , , , , and . IACR Cryptol. ePrint Arch., (2020)MILP-aided bit-based division property for primitives with non-bit-permutation linear layers., , and . IET Inf. Secur., 14 (1): 12-20 (2020)