Suivre
Ling Song
Ling Song
Adresse e-mail validée de jnu.edu.cn - Page d'accueil
Titre
Citée par
Citée par
Année
Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES (L) and other bit-oriented block ciphers
S Sun, L Hu, P Wang, K Qiao, X Ma, L Song
Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the …, 2014
4332014
Boomerang connectivity table: a new cryptanalysis tool
C Cid, T Huang, T Peyrin, Y Sasaki, L Song
Advances in Cryptology–EUROCRYPT 2018: 37th Annual International Conference …, 2018
1852018
Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined …
S Sun, L Hu, M Wang, P Wang, K Qiao, X Ma, D Shi, L Song, K Fu
Cryptology ePrint Archive, 2014
1412014
Automatic differential analysis of ARX block ciphers with application to SPECK and LEA
L Song, Z Huang, Q Yang
Australasian Conference on Information Security and Privacy, 379-394, 2016
1232016
Automatic security evaluation of block ciphers with S-bP structures against related-key differential attacks
S Sun, L Hu, L Song, Y Xie, P Wang
International Conference on Information Security and Cryptology, 39-51, 2013
782013
Security analysis of SKINNY under related-tweakey settings
G Liu, M Ghosh, L Song
Cryptology ePrint Archive, 2016
762016
Linear Structures: Applications to Cryptanalysis of Round-Reduced Keccak
J Guo, M Liu, L Song
Advances in Cryptology–ASIACRYPT 2016: 22nd International Conference on the …, 2016
752016
Non-full Sbox Linearization: Applications to Collision Attacks on Round-Reduced Keccak
L Song, G Liao, J Guo
Advances in Cryptology–CRYPTO 2017: 37th Annual International Cryptology …, 2017
592017
Boomerang connectivity table revisited. application to SKINNY and AES
L Hu, L Song, X Qin
562019
A security analysis of Deoxys and its internal tweakable block ciphers
C Cid, T Huang, T Peyrin, Y Sasaki, L Song
IACR Transactions on Symmetric Cryptology, 73-107, 2017
552017
New collision attacks on round-reduced Keccak
K Qiao, L Song, M Liu, J Guo
Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference …, 2017
542017
Differential fault attack on the PRINCE block cipher
L Song, L Hu
Lightweight Cryptography for Security and Privacy: Second International …, 2013
512013
Practical collision attacks against round-reduced SHA-3
J Guo, G Liao, G Liu, M Liu, K Qiao, L Song
Journal of Cryptology 33, 228-270, 2020
492020
Improved linear (hull) cryptanalysis of round-reduced versions of SIMON
D Shi, L Hu, S Sun, L Song, K Qiao, X Ma
Cryptology ePrint Archive, 2014
402014
Improved rectangle attacks on SKINNY and CRAFT
H Hadipour, N Bagheri, L Song
IACR Transactions on Symmetric Cryptology, 140-198, 2021
382021
New MILP modeling: improved conditional cube attacks on Keccak-based constructions
L Song, J Guo, D Shi, S Ling
Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the …, 2018
362018
Comprehensive security analysis of CRAFT
H Hadipour, S Sadeghi, MM Niknam, N Bagheri
Cryptology ePrint Archive, 2019
302019
Improved differential analysis of block cipher PRIDE
Q Yang, L Hu, S Sun, K Qiao, L Song, J Shan, X Ma
Information Security Practice and Experience: 11th International Conference …, 2015
242015
Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties and Its Applications.
S Sun, L Hu, M Wang, P Wang, K Qiao, X Ma, D Shi, L Song
IACR Cryptol. ePrint Arch. 2014, 747, 2014
242014
Cube-attack-like cryptanalysis of round-reduced Keccak using MILP
L Song, J Guo
IACR Transactions on Symmetric Cryptology, 182-214, 2018
232018
Le système ne peut pas réaliser cette opération maintenant. Veuillez réessayer plus tard.
Articles 1–20