Chenhui Jin

Orcid: 0000-0003-4941-7133

According to our database1, Chenhui Jin authored at least 64 papers between 2007 and 2024.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Congruent Differential Cluster for Binary SPN Ciphers.
IEEE Trans. Inf. Forensics Secur., 2024

2023
A General Correlation Evaluation Model on LFSR-Based Stream Ciphers.
IEEE Trans. Inf. Theory, October, 2023

Fast Correlation Attacks on K2 Stream Cipher.
IEEE Trans. Inf. Theory, August, 2023

Linear Attacks On SNOW 3G And SNOW-V Using Automatic Search.
Comput. J., May, 2023

A MIQCP-Based Automatic Search Algorithm for Differential-Linear Trails of ARX Ciphers(Long Paper).
IACR Cryptol. ePrint Arch., 2023

2022
Improved differential attacks on the reduced-round SNOW-V and SNOW-Vi stream cipher.
J. Inf. Secur. Appl., 2022

Improved linear cryptanalysis on 25-round SMS4.
IET Commun., 2022

A Correlation Attack on Full SNOW-V and SNOW-Vi.
Proceedings of the Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30, 2022

2021
ICT: A Cryptanalysis Toolbox for Block Cipher Structure With Secret Components.
IEEE Trans. Inf. Forensics Secur., 2021

A generic framework for decomposing block cipher structure with secret components.
J. Inf. Secur. Appl., 2021

A real-time related key attack on the WG-16 stream cipher for securing 4G-LTE networks.
J. Inf. Secur. Appl., 2021

Construction of higher-level MDS matrices in nested SPNs.
Inf. Sci., 2021

A Correlation Attack on Full SNOW-V and SNOW-Vi.
IACR Cryptol. ePrint Arch., 2021

Improved Linear Approximations of SNOW-V and SNOW-Vi.
IACR Cryptol. ePrint Arch., 2021

Bounding the length of impossible differentials for SPN block ciphers.
Des. Codes Cryptogr., 2021

Improved Guess and Determine attack on the MASHA stream cipher.
Sci. China Inf. Sci., 2021

New Rectangle Attack Against SKINNY Block Cipher.
Proceedings of the Wireless Algorithms, Systems, and Applications, 2021

Security Analysis of Even-Mansour Structure Hash Functions.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

2020
Integral distinguishers for Grøstl-512 and Kupyna-512 permutation functions.
IET Inf. Secur., 2020

A New General Method of Searching for Cubes in Cube Attacks.
Proceedings of the Information and Communications Security - 22nd International Conference, 2020

2019
Algebraic Degree Estimation of ACORN v3 Using Numeric Mapping.
Secur. Commun. Networks, 2019

Complete analysis of Simon's quantum algorithm with additional collisions.
Quantum Inf. Process., 2019

Key recovery attacks on reduced-round Joltik-BC in the single-key setting.
Inf. Process. Lett., 2019

Meet-in-the-middle attacks on round-reduced tweakable block cipher Deoxys-BC.
IET Inf. Secur., 2019

More accurate results on the provable security of AES against impossible differential cryptanalysis.
Des. Codes Cryptogr., 2019

A Method to Bound the Number of Active S-Boxes for a Kind of AES-Like Structure.
Comput. J., 2019

An Improvement of the CS Attack to DSC Cipher.
Comput. J., 2019

Improved Integral Distinguishers on Compression Function of GOST R Hash Function.
Comput. J., 2019

Multiple Impossible Differentials Attack on AES-192.
IEEE Access, 2019

2018
Multiple Impossible Differentials Cryptanalysis on 7-Round ARIA-192.
Secur. Commun. Networks, 2018

Upper bound of the length of truncated impossible differentials for AES.
Des. Codes Cryptogr., 2018

Meet-in-the-Middle Attacks on Reduced-Round QARMA-64/128.
Comput. J., 2018

A non-alternate 3D structure and its practical security evaluation against differential and linear cryptanalysis.
Sci. China Inf. Sci., 2018

Structural Attack on Reduced-Round Skipjack.
IEEE Access, 2018

Impossible Differential Cryptanalysis of 8-Round Deoxys-BC-256.
IEEE Access, 2018

Classification of SPN Structures From the Viewpoint of Structural Cryptanalysis.
IEEE Access, 2018

Preimage Attacks on Some Hashing Modes Instantiating Reduced-Round LBlock.
IEEE Access, 2018

2017
Meet-in-the-Middle Attack on 11-Round 3D Block Cipher.
Int. J. Found. Comput. Sci., 2017

Improved meet-in-the-middle attacks on Crypton and mCrypton.
IET Inf. Secur., 2017

Searching all truncated impossible differentials in SPN.
IET Inf. Secur., 2017

Meet in the Middle Attack on Type-1 Feistel Construction.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
Multidimensional zero-correlation linear cryptanalysis of lightweight block cipher Piccolo-128.
Secur. Commun. Networks, 2016

Meet-in-the-middle attacks on 10-round AES-256.
Des. Codes Cryptogr., 2016

Key recovery attack for PRESENT using slender-set linear cryptanalysis.
Sci. China Inf. Sci., 2016

2015
On Compact Cauchy Matrices for Substitution-Permutation Networks.
IEEE Trans. Computers, 2015

A second preimage attack on zipper hash.
Secur. Commun. Networks, 2015

Slide attack on standard stream cipher Enocoro-80 in the related-key chosen IV setting.
Pervasive Mob. Comput., 2015

An Improved Way to Construct the Parity-check Equations in Fast Correlation Attacks.
J. Networks, 2015

Lower Bounds of Differential and Linear Active S-boxes for 3D-like Structure.
Comput. J., 2015

Cryptanalysis of WG Family of Stream Ciphers.
Comput. J., 2015

New Related Key Attacks on the RAKAPOSHI Stream Cipher.
Proceedings of the Information Security Practice and Experience, 2015

2014
Cryptanalysis of Lightweight WG-8 Stream Cipher.
IEEE Trans. Inf. Forensics Secur., 2014

Cryptanalysis of Loiss Stream Cipher-Revisited.
J. Appl. Math., 2014

Practical Security Evaluation against Differential and Linear Cryptanalyses for the Lai-Massey Scheme with an SPS F-function.
KSII Trans. Internet Inf. Syst., 2014

New Treatment of the BSW Sampling and Its Applications to Stream Ciphers.
IACR Cryptol. ePrint Arch., 2014

2013
Observations of Skipjack-like Structure with SP/SPS Round Function.
J. Univers. Comput. Sci., 2013

Finding Impossible Differentials for Rijndael-like and 3D-like Structures.
KSII Trans. Internet Inf. Syst., 2013

2012
Lower Bounds of Differential and Linear Active S-boxes for Generalized Feistel Network with SP Type F-function.
J. Networks, 2012

Practical security against linear cryptanalysis for SMS4-like ciphers with SP round function.
Sci. China Inf. Sci., 2012

2009
Security evaluation against differential and linear cryptanalyses for Feistel ciphers.
Frontiers Comput. Sci. China, 2009

A Second Preimage Attack on the Merkle-Damgard Scheme with a Permutation for Hash Functions.
Proceedings of the SECRYPT 2009, 2009

2008
A related-key attack on iterated chaotic ciphers.
Kybernetika, 2008

Cryptanalysis of a Chaos-based Stream Cipher.
Proceedings of the 9th International Conference for Young Computer Scientists, 2008

2007
An Improved Collision Attack on MD5 Algorithm.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007


  Loading...