Keting Jia

Orcid: 0000-0002-6396-8882

According to our database1, Keting Jia authored at least 49 papers between 2008 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
High-Performance Hardware Implementation of MPCitH and Picnic3.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Improved Related-Key Rectangle Attacks On <tt>GIFT</tt>.
Comput. J., 2024

2023
Automatic Search of Meet-in-the-Middle Differential Fault Analysis on AES-like Ciphers.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

2022
Differential Cryptanalysis of Round-Reduced SPEEDY Family.
Proceedings of the Information Security and Cryptology - 18th International Conference, 2022

2021
(Quantum) Collision Attacks on Reduced Simpira v2.
IACR Trans. Symmetric Cryptol., 2021

Automated Search Oriented to Key Recovery on Ciphers with Linear Key Schedule: Applications to Boomerangs in SKINNY and ForkSkinny.
IACR Cryptol. ePrint Arch., 2021

Key-dependent cube attack on reduced Frit permutation in Duplex-AE modes.
Sci. China Inf. Sci., 2021

New automatic tool for finding impossible differentials and zero-correlation linear approximations.
Sci. China Inf. Sci., 2021

2020
Interpolation Attacks on Round-Reduced Elephant, Kravatte and Xoofff.
IACR Cryptol. ePrint Arch., 2020

Improved Related-Tweakey Rectangle Attacks on Reduced-round Deoxys-BC-384 and Deoxys-I-256-128.
IACR Cryptol. ePrint Arch., 2020

New Related-Tweakey Boomerang and Rectangle Attacks on Deoxys-BC Including BDT Effect.
IACR Cryptol. ePrint Arch., 2020

Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT.
Des. Codes Cryptogr., 2020

Analysis of blockchain protocol against static adversarial miners corrupted by long delay attackers.
Sci. China Inf. Sci., 2020

2019
Practical Key-recovery Attacks on Round-Reduced Ketje Jr, Xoodoo-AE and Xoodyak.
IACR Cryptol. ePrint Arch., 2019

Generalized Related-Key Rectangle Attacks on Block Ciphers with Linear Key Schedule.
IACR Cryptol. ePrint Arch., 2019

Provably Secure Three-party Password-based Authenticated Key Exchange from RLWE (Full Version).
IACR Cryptol. ePrint Arch., 2019

Identity-Concealed Authenticated Encryption from Ring Learning With Errors (Full version).
IACR Cryptol. ePrint Arch., 2019

New Conditional Cube Attack on Keccak Keyed Modes.
IACR Cryptol. ePrint Arch., 2019

Identity-Concealed Authenticated Encryption from Ring Learning with Errors.
Proceedings of the Provable Security, 2019

Provably Secure Three-Party Password-Based Authenticated Key Exchange from RLWE.
Proceedings of the Information Security Practice and Experience, 2019

2018
Differential attacks on reduced SIMON versions with dynamic key-guessing techniques.
Sci. China Inf. Sci., 2018

2016
New Automatic Search Tool for Impossible Differentials and Zero-Correlation Linear Approximations.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of Reduced NORX.
IACR Cryptol. ePrint Arch., 2016

Impossible Differential Cryptanalysis of 14-Round Camellia-192.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Improved Attacks on Reduced-Round Camellia-128/192/256.
IACR Cryptol. ePrint Arch., 2015

Improved Impossible Differential Attack on Reduced-Round LBlock.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia.
Proceedings of the Fast Software Encryption - 22nd International Workshop, 2015

2014
Improved Differential Attacks on Reduced SIMON Versions.
IACR Cryptol. ePrint Arch., 2014

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256.
IACR Cryptol. ePrint Arch., 2014

Improved Single-Key Attacks on 9-Round AES-192/256.
Proceedings of the Fast Software Encryption - 21st International Workshop, 2014

2013
Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE.
IACR Cryptol. ePrint Arch., 2013

Impossible Differential Attack on Reduced-Round TWINE.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

2012
Improved Impossible Differential Attacks on Reduced-Round MISTY1.
Proceedings of the Information Security Applications - 13th International Workshop, 2012

Improved Cryptanalysis of the Block Cipher KASUMI.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

2011
Near-Collision Attack on the Step-Reduced Compression Function of Skein-256.
IACR Cryptol. ePrint Arch., 2011

A Meet-in-the-Middle Attack on the Full KASUMI.
IACR Cryptol. ePrint Arch., 2011

New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256.
IACR Cryptol. ePrint Arch., 2011

Practical Attack on the Full MMB Block Cipher.
Proceedings of the Selected Areas in Cryptography - 18th International Workshop, 2011

New Impossible Differential Cryptanalysis of Reduced-Round Camellia.
Proceedings of the Cryptology and Network Security - 10th International Conference, 2011

2010
Practical-time Attack on the Full MMB Block Cipher.
IACR Cryptol. ePrint Arch., 2010

2009
New Pseudo-Near-Collision Attack on Reduced-Round of Hamsi-256.
IACR Cryptol. ePrint Arch., 2009

Pseudo-Cryptanalysis of Luffa.
IACR Cryptol. ePrint Arch., 2009

Improved Related-Key Boomerang Attacks on Round-Reduced Threefish-512.
IACR Cryptol. ePrint Arch., 2009

Distinguishing Attack on Secret Prefix MAC Instantiated with Reduced SHA-1.
Proceedings of the Information, Security and Cryptology, 2009

New Distinguishing Attack on MAC Using Secret-Prefix Method.
Proceedings of the Fast Software Encryption, 16th International Workshop, 2009

New Birthday Attacks on Some MACs Based on Block Ciphers.
Proceedings of the Advances in Cryptology, 2009

Distinguishing and Second-Preimage Attacks on CBC-Like MACs.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
Distinguishing and Forgery Attacks on Alred and Its AES-based Instance Alpha-MAC.
IACR Cryptol. ePrint Arch., 2008

Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs.
IACR Cryptol. ePrint Arch., 2008


  Loading...