Kai Zhang

Orcid: 0000-0002-6550-6518

Affiliations:
  • PLA SSF Information Engineering University, Zhengzhou, China
  • Zhengzhou Information Science and Technology Institute, China (former)


According to our database1, Kai Zhang authored at least 22 papers between 2012 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Real-Time Related-Key Attack on Full-Round Shadow Designed for IoT Nodes.
IEEE Trans. Computers, February, 2024

2023
New method for combining Matsui's bounding conditions with sequential encoding method.
Des. Codes Cryptogr., November, 2023

Weak rotational property and its application.
Des. Codes Cryptogr., October, 2023

Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework.
Des. Codes Cryptogr., September, 2023

A revisited security evaluation of Simeck family ciphers against impossible differential cryptanalysis.
Sci. China Inf. Sci., March, 2023

Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers.
IEEE Trans. Inf. Theory, February, 2023

Selecting Rotation Constants on SIMON-Type Ciphers.
J. Database Manag., 2023

New Methods for Bounding the Length of Impossible Differentials of SPN Block Ciphers.
IACR Cryptol. ePrint Arch., 2023

2022
Another Perspective on Automatic Construction of Integral Distinguishers for ARX Ciphers.
Symmetry, 2022

Research on the Security Level of μ2 against Impossible Differential cryptanalysis.
KSII Trans. Internet Inf. Syst., 2022

The Simplest SAT Model of Combining Matsui's Bounding Conditions with Sequential Encoding Method.
IACR Cryptol. ePrint Arch., 2022

2020
Exploring Secret Keys in Searching Integral Distinguishers Based on Division Property.
IACR Trans. Symmetric Cryptol., 2020

2019
A Practical Method to Recover Exact Superpoly in Cube Attack.
IACR Cryptol. ePrint Arch., 2019

MILP-aided Method of Searching Division Property Using Three Subsets and Applications.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
Security evaluation on Simeck against zero-correlation linear cryptanalysis.
IET Inf. Secur., 2018

MILP Method of Searching Integral Distinguishers Based on Division Property Using Three Subsets.
IACR Cryptol. ePrint Arch., 2018

2016
Some properties of impossible differential and zero correlation linear cryptanalysis on TEA family-type ciphers.
Secur. Commun. Networks, 2016

Zero Correlation Linear Cryptanalysis on LEA Family Ciphers.
J. Commun., 2016

Impossible Differential Cryptanalysis on DVB-CSA.
KSII Trans. Internet Inf. Syst., 2016

2015
Improved conditional differential cryptanalysis.
Secur. Commun. Networks, 2015

Distinguishing attack on common scrambling algorithm.
Int. Arab J. Inf. Technol., 2015

2012
Real Time Related Key Attack on Hummingbird-2.
KSII Trans. Internet Inf. Syst., 2012


  Loading...