Jiazhe Chen

Orcid: 0000-0003-2746-7527

According to our database1, Jiazhe Chen authored at least 30 papers between 2009 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
CLLCLC Topology Based on Adaptive Excitation Inductance for the Improvement of Bidirectional DC-DC Converter Efficiency.
IEEE Access, 2023

2022
Lattice-Based Fault Attacks on Deterministic Signature Schemes of ECDSA and EdDSA.
Proceedings of the Topics in Cryptology - CT-RSA 2022, 2022

2021
Lattice-Based Weak Curve Fault Attack on ECDSA.
Proceedings of the ICT Systems Security and Privacy Protection, 2021

2020
x-only coordinate: with application to secp256k1 " >Chosen base-point side-channel attack on Montgomery ladder with <i>x</i>-only coordinate: with application to secp256k1.
IET Inf. Secur., 2020

2019
Partially known information attack on SM2 key exchange protocol.
Sci. China Inf. Sci., 2019

2018
Analysis of Software Implemented Low Entropy Masking Schemes.
Secur. Commun. Networks, 2018

2017
Determining the Nonexistent Terms of Non-linear Multivariate Polynomials: How to Break Grain-128 More Efficiently.
IACR Cryptol. ePrint Arch., 2017

2016
A Note on the Impossible Differential Attacks on Block Cipher SM4.
Proceedings of the 12th International Conference on Computational Intelligence and Security, 2016

2015
New Impossible Differential Attack on SAFER Block Cipher Family.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Mind Your Nonces Moving: Template-Based Partially-Sharing Nonces Attack on SM2 Digital Signature Algorithm.
Proceedings of the 10th ACM Symposium on Information, 2015

2014
Improved Linear Attacks on the Chinese Block Cipher Standard.
J. Comput. Sci. Technol., 2014

2013
Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

Partially Known Nonces and Fault Injection Attacks on SM2 Signature Algorithm.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

2012
New Impossible Differential Attack on SAFER<sub>+</sub> and SAFER<sub>++</sub>.
IACR Cryptol. ePrint Arch., 2012

The Boomerang Attacks on the Round-Reduced Skein-512.
IACR Cryptol. ePrint Arch., 2012

Improved Cryptanalysis of the Block Cipher KASUMI.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

New Impossible Differential Attack on SAFER + and SAFER + +.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Improved Impossible Differential Attacks on Large-Block Rijndael.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

Low Data Complexity Attack on Reduced Camellia-256.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Near-Collision Attack on the Step-Reduced Compression Function of Skein-256.
IACR Cryptol. ePrint Arch., 2011

Multiplied Conditional Impossible Differential Attack on Reduced-Round Camellia.
IACR Cryptol. ePrint Arch., 2011

Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT.
IACR Cryptol. ePrint Arch., 2011

New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256.
IACR Cryptol. ePrint Arch., 2011

Practical Attack on the Full MMB Block Cipher.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

New Impossible Differential Cryptanalysis of Reduced-Round Camellia.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

2010
Bounding the sum of square roots via lattice reduction.
Math. Comput., 2010

Practical-time Attack on the Full MMB Block Cipher.
IACR Cryptol. ePrint Arch., 2010

Impossible Differential Cryptanalysis of ARIA Reduced to 7 Rounds.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

2009
Improved Related-Key Boomerang Attacks on Round-Reduced Threefish-512.
IACR Cryptol. ePrint Arch., 2009


  Loading...