Jian Zou

Orcid: 0000-0002-0864-0905

Affiliations:
  • Fuzhou University, College of Mathematics and Computer Science, Fuzhou, China


According to our database1, Jian Zou authored at least 24 papers between 2011 and 2025.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
Further results on the (-1)-differential uniformity of some functions over finite fields with odd characteristic.
Appl. Algebra Eng. Commun. Comput., July, 2025

2023
Several classes of permutation pentanomials with the form xrh(xpm-1) over Fp2m.
Finite Fields Their Appl., December, 2023

New results on quantum boomerang attacks.
Quantum Inf. Process., April, 2023

Further results on several classes of optimal ternary cyclic codes with minimum distance four.
IACR Cryptol. ePrint Arch., 2023

The <i>c</i>-differential uniformity and boomerang uniformity of three classes of permutation polynomials over F2n.
Finite Fields Their Appl., 2023

2022
Some efficient quantum circuit implementations of Camellia.
Quantum Inf. Process., 2022

New quantum circuit implementations of SM4 and SM3.
Quantum Inf. Process., 2022

The c-differential uniformity and boomerang uniformity of three classes of permutation polynomials over 픽<sub>2<sup>n</sup></sub>.
IACR Cryptol. ePrint Arch., 2022

2021
Privacy and Security Issues in Deep Learning: A Survey.
IEEE Access, 2021

2020
An Efficient Quantum Multi-Collision Search Algorithm.
IEEE Access, 2020

Quantum Circuit Implementations of AES with Fewer Qubits.
Proceedings of the Advances in Cryptology - ASIACRYPT 2020, 2020

2019
Observations on the Quantum Circuit of the SBox of AES.
IACR Cryptol. ePrint Arch., 2019

2018
New algorithms for the unbalanced generalised birthday problem.
IET Inf. Secur., 2018

2015
Known-key distinguishers on 15-round 4-branch type-2 generalised Feistel networks with single substitution-permutation functions and near-collision attacks on its hashing modes.
IET Inf. Secur., 2015

2014
Improved (Pseudo) Preimage Attack and Second Preimage Attack on Round-Reduced Grostl Hash Function.
J. Inf. Sci. Eng., 2014

Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes.
Frontiers Comput. Sci., 2014

2013
LHash: A Lightweight Hash Function (Full Version).
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of the Round-Reduced GOST Hash Function.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

LHash: A Lightweight Hash Function.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

2012
Improved (Pseudo) Preimage Attack and Second Preimage Attack on Round-Reduced Grøstl.
IACR Cryptol. ePrint Arch., 2012

(Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others (Extended Version).
IACR Cryptol. ePrint Arch., 2012

(Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

2011
Known-Key Distinguisher on Round-Reduced 3D Block Cipher.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Preimage Attacks on Step-Reduced SM3 Hash Function.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011


  Loading...