Cube attacks on non-blackbox polynomials based on division property Y Todo, T Isobe, Y Hao, W Meier IEEE Transactions on Computers 67 (12), 1720-1736, 2018 | 77 | 2018 |
Improved division property based cube attacks exploiting algebraic properties of superpoly Q Wang, Y Hao, Y Todo, C Li, T Isobe, W Meier Annual International Cryptology Conference, 275-305, 2018 | 44 | 2018 |
A Related-Key Chosen-IV Distinguishing Attack on Full Sprout Stream Cipher. Y Hao IACR Cryptol. ePrint Arch. 2015, 231, 2015 | 14 | 2015 |
A meet-in-the-middle attack on round-reduced mCrypton using the differential enumeration technique Y Hao, D Bai, L Li International Conference on Network and System Security, 166-183, 2015 | 13 | 2015 |
The boomerang attacks on BLAKE and BLAKE2 Y Hao International Conference on Information Security and Cryptology, 286-310, 2014 | 13 | 2014 |
Observations on the Dynamic Cube Attack of 855-Round TRIVIUM from Crypto'18. Y Hao, L Jiao, C Li, W Meier, Y Todo, Q Wang IACR Cryptol. ePrint Arch. 2018, 972, 2018 | 12 | 2018 |
Modeling for three-subset division property without unknown subset Y Hao, G Leander, W Meier, Y Todo, Q Wang Annual International Conference on the Theory and Applications of …, 2020 | 9 | 2020 |
Evaluate the security margins of SHA-512, SHA-256 and DHA-256 against the boomerang attack H Yu, Y Hao, D Bai Science China Information Sciences 59 (5), 1-14, 2016 | 7 | 2016 |
Cube attacks on non-blackbox polynomials based on division property (full version) Y Todo, T Isobe, Y Hao, W Meier Cryptology ePrint Archive, Report 2017/306, 2017 | 5 | 2017 |
Links between division property and other cube attack variants Y Hao, L Jiao, C Li, W Meier, Y Todo, Q Wang IACR Transactions on Symmetric Cryptology, 363-395, 2020 | 3 | 2020 |
Stream cipher designs: a review L Jiao, Y Hao, D Feng Science China Information Sciences 63 (3), 1-25, 2020 | 3 | 2020 |
A Refinement of" A Key-recovery Attack on 855-round Trivium" From CRYPTO 2018. X Fu, X Wang, X Dong, W Meier, Y Hao, B Zhao IACR Cryptol. ePrint Arch. 2018, 999, 2018 | 3 | 2018 |
Truncated differential based known-key attacks on round-reduced SIMON Y Hao, W Meier Designs, Codes and Cryptography 83 (2), 467-492, 2017 | 3 | 2017 |
A guess-and-determine attack on SNOW-V stream cipher L Jiao, Y Li, Y Hao The Computer Journal 63 (12), 1789-1812, 2020 | 2 | 2020 |
Improved division property based cube attacks exploiting algebraic properties of superpoly Y Hao, T Isobe, L Jiao, C Li, W Meier, Y Todo, Q Wang IEEE Transactions on Computers 68 (10), 2019 | 2 | 2019 |
Improved Meet-in-the-Middle Attacks on Round-Reduced Crypton-256. Y Hao IACR Cryptol. ePrint Arch. 2016, 267, 2016 | 2 | 2016 |
Improved integral attacks without full codebook Z Chu, H Chen, X Wang, L Li, X Dong, Y Ding, Y Hao IET Information Security 12 (6), 513-520, 2018 | 1 | 2018 |
Guess-and-determine attacks on PANAMA-like stream ciphers L Jiao, Y Li, Y Hao IET Information Security 12 (6), 484-497, 2018 | 1 | 2018 |
Predicting the number of different dimensional cubes: theoretically evaluate the secure bound of cryptographic primitives against the balance testers Y Hao IET Information Security 10 (3), 142-151, 2016 | 1 | 2016 |
Modeling for Three-Subset Division Property without Unknown Subset and Improved Cube Attacks Y Hao, G Leander, W Meier, Y Todo, Q Wang 39th Annual International Conference on the Theory and Applications of …, 2020 | | 2020 |