Jiqiang Lu

Orcid: 0000-0003-4622-0722

Affiliations:
  • Beihang University, School of Cyber Science and Technology, China
  • Institute for Infocomm Research, Agency for Science, Technology and Research, Singapore (2011-2018)
  • Ecole Normale Superieure, France (2010-2011)
  • Eindhoven University of Technology, The Netherlands (2008-2010)
  • University of London, UK (Ph.D., 2008)


According to our database1, Jiqiang Lu authored at least 50 papers between 2005 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Improved meet-in-the-middle attack on 10 rounds of the AES-256 block cipher.
Des. Codes Cryptogr., April, 2024

2023
Impossible Differential Cryptanalysis of the FBC Block Cipher.
Proceedings of the Information Security - 26th International Conference, 2023

Rectangle Attacks on Reduced Versions of the FBC Block Cipher.
Proceedings of the Cryptography and Coding - 19th IMA International Conference, 2023

Cryptanalysis of Two White-Box Implementations of the CLEFIA Block Cipher.
Proceedings of the Information and Communications Security - 25th International Conference, 2023

2022
Cryptanalysis of a white-box SM4 implementation based on collision attack.
IET Inf. Secur., 2022

2021
Cryptanalysis of a Type of White-Box Implementations of the SM4 Block Cipher.
IACR Cryptol. ePrint Arch., 2021

Fault Analysis of the ARIA and uBlock Block Ciphers.
Proceedings of the 2021 IEEE International Conference on Service Operations and Logistics, 2021

Cryptanalysis of Two White-Box Implementations of the SM4 Block Cipher.
Proceedings of the Information Security - 24th International Conference, 2021

2020
A Key Selected S-Box Mechanism and Its Investigation in Modern Block Cipher Design.
Secur. Commun. Networks, 2020

2019
White-Box Implementation of the KMAC Message Authentication Code.
Proceedings of the Information Security Practice and Experience, 2019

2018
Weak keys of the full MISTY1 block cipher for related-key amplified boomerang cryptanalysis.
IET Inf. Secur., 2018

Protecting Train Balise Telegram Data Integrity.
Proceedings of the 21st International Conference on Intelligent Transportation Systems, 2018

Critical Analysis of New Protocols on Lightweight Authentication.
Proceedings of the 24th Asia-Pacific Conference on Communications, 2018

2017
Almost Universal Forgery Attacks on the COPA and Marble Authenticated Encryption Algorithms.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

2016
On the Security of the LAC Authenticated Encryption Algorithm.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
On the Security of the COPA and Marble Authenticated Encryption Algorithms against (Almost) Universal Forgery Attack.
IACR Cryptol. ePrint Arch., 2015

A methodology for differential-linear cryptanalysis and its applications.
Des. Codes Cryptogr., 2015

On Lightweight Security Enforcement in Cyber-Physical Systems.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2015

Time-Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPU - (Extended Abstract).
Proceedings of the Applied Cryptography and Network Security, 2015

2014
The higher-order meet-in-the-middle attack and its application to the Camellia block cipher.
Theor. Comput. Sci., 2014

Differential attack on nine rounds of the SEED block cipher.
Inf. Process. Lett., 2014

2013
Advanced Information Technologies in Future Computing Environments.
Wirel. Pers. Commun., 2013

Advanced security technologies and applications for ubiquitous computing.
Pers. Ubiquitous Comput., 2013

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Differential Cryptanalysis.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013

2012
Cryptanalysis of reduced versions of the Camellia block cipher.
IET Inf. Secur., 2012

Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis.
IACR Cryptol. ePrint Arch., 2012

Meet-in-the-Middle Attack on Reduced Versions of the Camellia Block Cipher.
Proceedings of the Advances in Information and Computer Security, 2012

A Methodology for Differential-Linear Cryptanalysis and Its Applications - (Extended Abstract).
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

2011
Differential Attack on Five Rounds of the SC2000 Block Cipher<sup>*</sup>.
J. Comput. Sci. Technol., 2011

The (related-key) impossible boomerang attack and its application to the AES block cipher.
Des. Codes Cryptogr., 2011

2010
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits.
IACR Cryptol. ePrint Arch., 2010

Differential Attack on Five Rounds of the SC2000 Block Cipher.
IACR Cryptol. ePrint Arch., 2010

New Methodologies for Differential-Linear Cryptanalysis and Its Extensions.
IACR Cryptol. ePrint Arch., 2010

Principles on the Security of AES against First and Second-Order Differential Power Analysis.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010

2009
The ring authenticated encryption scheme - How to provide a clue wisely.
Inf. Sci., 2009

Related-key rectangle attack on 36 rounds of the XTEA block cipher.
Int. J. Inf. Sec., 2009

You Cannot Hide behind the Mask: Power Analysis on a Provably Secure <i>S</i>-Box Implementation.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

2008
Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

New Impossible Differential Attacks on AES.
IACR Cryptol. ePrint Arch., 2008

Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1.
Proceedings of the Topics in Cryptology, 2008

2007
Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006.
Proceedings of the Information Security and Cryptology, 2007

Attacking Reduced-Round Versions of the SMS4 Block Cipher in the Chinese WAPI Standard.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

2006
On two DES implementations secure against differential power analysis in smart-cards.
Inf. Comput., 2006

Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b.
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006

Related-Key Rectangle Attack on 42-Round SHACAL-2.
Proceedings of the Information Security, 9th International Conference, 2006

Differential and Rectangle Attacks on Reduced-Round SHACAL-1.
Proceedings of the Progress in Cryptology, 2006

Security Weaknesses in Two Proxy Signature Schemes.
Proceedings of the Computational Science and Its Applications, 2006

2005
Practical convertible authenticated encryption schemes using self-certified public keys.
Appl. Math. Comput., 2005

Security of a multisignature scheme for specified group of verifiers.
Appl. Math. Comput., 2005

Enhanced DES Implementation Secure Against High-Order Differential Power Analysis in Smartcards.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005


  Loading...