Lei Wang

Orcid: 0000-0001-7170-2825

Affiliations:
  • Shanghai Jiao Tong University, Department of Computer Science and Engineering, China
  • Nanyang Technological University, School of Physical and Mathematical Sciences, Singapore (former)
  • University of Electro-Communications, Japan (PhD 2011)


According to our database1, Lei Wang authored at least 112 papers between 2006 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Real-Time Related-Key Attack on Full-Round Shadow Designed for IoT Nodes.
IEEE Trans. Computers, February, 2024

DeCloak: Enable Secure and Cheap Multi-Party Transactions on Legacy Blockchains by a Minimally Trusted TEE Network.
IEEE Trans. Inf. Forensics Secur., 2024

2023
Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework.
Des. Codes Cryptogr., September, 2023

A revisited security evaluation of Simeck family ciphers against impossible differential cryptanalysis.
Sci. China Inf. Sci., March, 2023

Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers.
IEEE Trans. Inf. Theory, February, 2023

Forgery Attacks on Several Beyond-Birthday-Bound Secure MACs.
IACR Cryptol. ePrint Arch., 2023

Impossibility of Indifferentiable Iterated Blockciphers from 3 or Less Primitive Calls.
IACR Cryptol. ePrint Arch., 2023

2022
TENET: Towards Self-sovereign and Fair Multi-party Computation Ecology Empowered by Decentralized TEE Network.
CoRR, 2022

Cloak: Transitioning States on Legacy Blockchains Using Secure and Publicly Verifiable Off-Chain Multi-Party Computation.
Proceedings of the Annual Computer Security Applications Conference, 2022

2021
A real-time related key attack on the WG-16 stream cipher for securing 4G-LTE networks.
J. Inf. Secur. Appl., 2021

LedMAC: More Efficient Variants of LightMAC.
IACR Cryptol. ePrint Arch., 2021

CLOAK: Towards Practical Development and Deployment of Confidential Smart Contracts.
CoRR, 2021

Secure key-alternating Feistel ciphers without key schedule.
Sci. China Inf. Sci., 2021

Improved Guess and Determine attack on the MASHA stream cipher.
Sci. China Inf. Sci., 2021

Revisiting the Security of DbHtS MACs: Beyond-Birthday-Bound in the Multi-user Setting.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

2020
Highly Secure Privacy-Preserving Outsourced k-Means Clustering under Multiple Keys in Cloud Computing.
Secur. Commun. Networks, 2020

Improved Cloud-Assisted Privacy-Preserving Profile-Matching Scheme in Mobile Social Networks.
Secur. Commun. Networks, 2020

Generic Attacks on Hash Combiners.
J. Cryptol., 2020

Revisiting the Security of DbHtS MACs: Beyond-Birthday-Bound in the Multi-User Setting.
IACR Cryptol. ePrint Arch., 2020

Improved Security Bounds for Generalized Feistel Networks.
IACR Cryptol. ePrint Arch., 2020

When Blockchain Meets SGX: An Overview, Challenges, and Open Issues.
IEEE Access, 2020

Protect Your Smart Contract Against Unfair Payment.
Proceedings of the International Symposium on Reliable Distributed Systems, 2020

Seraph: enabling cross-platform security analysis for EVM and WASM smart contracts.
Proceedings of the ICSE '20: 42nd International Conference on Software Engineering, Companion Volume, Seoul, South Korea, 27 June, 2020

A New General Method of Searching for Cubes in Cube Attacks.
Proceedings of the Information and Communications Security - 22nd International Conference, 2020

SafePay on Ethereum: A Framework For Detecting Unfair Payments in Smart Contracts.
Proceedings of the 40th IEEE International Conference on Distributed Computing Systems, 2020

Tweaking Key-Alternating Feistel Block Ciphers.
Proceedings of the Applied Cryptography and Network Security, 2020

2019
On Beyond-Birthday-Bound Security: Revisiting the Development of ISO/IEC 9797-1 MACs.
IACR Trans. Symmetric Cryptol., 2019

Algebraic Degree Estimation of ACORN v3 Using Numeric Mapping.
Secur. Commun. Networks, 2019

New zero-sum distinguishers on full 24-round Keccak-f using the division property.
IET Inf. Secur., 2019

Beyond-birthday secure domain-preserving PRFs from a single permutation.
Des. Codes Cryptogr., 2019

Pseudo random oracle of Merkle-Damgård hash functions revisited.
Sci. China Inf. Sci., 2019

Mixing Property Tester: A General Framework for Evaluating the Mixing Properties of Initialization of Stream Ciphers.
Proceedings of the Smart City and Informatization - 7th International Conference, 2019

New Key Recovery Attack on the MICKEY Family of Stream Ciphers.
Proceedings of the Frontiers in Cyber Security - Second International Conference, 2019

XKX Does Not Preserve Unpredictability.
Proceedings of the 3rd International Conference on Computer Science and Application Engineering, 2019

2018
ISO/IEC 9797-1 Revisited: Beyond Birthday Bound.
IACR Cryptol. ePrint Arch., 2018

Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security.
IACR Cryptol. ePrint Arch., 2018

Functional Graphs and Their Applications in Generic Attacks on Iterated Hash Constructions.
IACR Cryptol. ePrint Arch., 2018

Similar operation template attack on RSA-CRT as a case study.
Sci. China Inf. Sci., 2018

Processing Analysis of Confidential Modes of Operation.
Proceedings of the Security, Privacy, and Anonymity in Computation, Communication, and Storage, 2018

Length-Preserving Encryption Based on Single-Key Tweakable Block Cipher.
Proceedings of the Provable Security, 2018

Improved Indifferentiability Security Bound for the Prefix-Free Merkle-Damgård Hash Function.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018

2017
Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners.
IACR Cryptol. ePrint Arch., 2017

2016
Message Extension Attack against Authenticated Encryptions: Application to PANDA.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Generic Internal State Recovery on Strengthened HMAC: <i>n</i>-bit Secure HMAC Requires Key in All Blocks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

Practical Forgeries and Distinguishers against PAES.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016

How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers.
IACR Cryptol. ePrint Arch., 2016

Replacing SHA-2 with SHA-3 Enhances Generic Security of HMAC.
Proceedings of the Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29, 2016

2015
Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5 and MD5-MAC.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Bitwise Partial-Sum: A New Tool for Integral Analysis against ARX Designs.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Cryptanalysis of Round-Reduced LED.
IACR Cryptol. ePrint Arch., 2015

The Sum Can Be Weaker Than Each Part.
IACR Cryptol. ePrint Arch., 2015

Security Analysis of PRINCE.
IACR Cryptol. ePrint Arch., 2015

Known-key Distinguisher on Full PRESENT.
IACR Cryptol. ePrint Arch., 2015

Equivalent Key Recovery Attacks against HMAC and NMAC with Whirlpool Reduced to 7 Rounds.
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of HMAC/NMAC-Whirlpool.
IACR Cryptol. ePrint Arch., 2015

The parallel-cut meet-in-the-middle attack.
Cryptogr. Commun., 2015

Analysis of the CAESAR Candidate Silver.
Proceedings of the Selected Areas in Cryptography - SAC 2015, 2015

2014
Distinguishers on Double-Branch Compression Function and Applications to Round-Reduced RIPEMD-128 and RIPEMD-160.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

Comprehensive Study of Integral Analysis on LBlock.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014

A Practical Universal Forgery Attack against PAES-8.
IACR Cryptol. ePrint Arch., 2014

A Forgery Attack against PANDA-s.
IACR Cryptol. ePrint Arch., 2014

Generic Universal Forgery Attack on Iterative Hash-based MACs.
IACR Cryptol. ePrint Arch., 2014

Cryptanalysis of JAMBU.
IACR Cryptol. ePrint Arch., 2014

New Generic Attacks Against Hash-based MACs.
IACR Cryptol. ePrint Arch., 2014

Impact of ANSI X9.24-1: 2009 Key Check Value on ISO/IEC 9797-1: 2011 MACs.
IACR Cryptol. ePrint Arch., 2014

Breaking POET Authentication with a Single Query.
IACR Cryptol. ePrint Arch., 2014

The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function.
IACR Cryptol. ePrint Arch., 2014

Generic Attacks on Strengthened HMAC: n-bit Secure HMAC Requires Key in All Blocks.
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014

Practical Cryptanalysis of PAES.
Proceedings of the Selected Areas in Cryptography - SAC 2014, 2014

An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

Updates on Generic Attacks against HMAC and NMAC.
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014

2013
Improved Cryptanalysis of Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2013

Cryptanalysis of Zorro.
IACR Cryptol. ePrint Arch., 2013

Analysis of BLAKE2.
IACR Cryptol. ePrint Arch., 2013

Meet-in-the-Middle Preimage Attacks Revisited - New Results on MD5 and HAVAL.
Proceedings of the SECRYPT 2013, 2013

Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013

Generic State-Recovery and Forgery Attacks on ChopMD-MAC and on NMAC/HMAC.
Proceedings of the Advances in Information and Computer Security, 2013

Bitwise Partial-Sum on HIGHT: A New Tool for Integral Analysis Against ARX Designs.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

Cryptanalysis of Round-Reduced \mathttLED.
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013

2012
Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012

2-Dimension Sums: Distinguishers Beyond Three Rounds of RIPEMD-128 and RIPEMD-160.
IACR Cryptol. ePrint Arch., 2012

Generic Related-key Attacks for HMAC.
IACR Cryptol. ePrint Arch., 2012

Meet-in-the-Middle Technique for Integral Attacks against Feistel Ciphers.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

Boomerang Distinguishers for Full HAS-160 Compression Function.
Proceedings of the Advances in Information and Computer Security, 2012

Polynomial-Advantage Cryptanalysis of 3D Cipher and 3D-Based Hash Function.
Proceedings of the Advances in Information and Computer Security, 2012

New Truncated Differential Cryptanalysis on 3D Block Cipher.
Proceedings of the Information Security Practice and Experience, 2012

Comprehensive Study of Integral Analysis on 22-Round LBlock.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

Three-Subset Meet-in-the-Middle Attack on Reduced XTEA.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012

Distinguishers beyond Three Rounds of the RIPEMD-128/-160 Compression Functions.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
Preimage Attack on 23-Step Tiger.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Security of Cryptosystems Using Merkle-Damgård in the Random Oracle Model.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

2010
Cryptanalysis of Two MD5-Based Authentication Protocols: APOP and NMAC.
IEICE Trans. Inf. Syst., 2010

Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Finding Preimages of Tiger Up to 23 Steps.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

Non-full-active Super-Sbox Analysis: Applications to ECHO and Grøstl.
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010

2009
Near-Collision Attacks on MD4: Applied to MD4-Based Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Extended Password Recovery Attacks against APOP, SIP, and Digest Authentication.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512.
IACR Cryptol. ePrint Arch., 2009

Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2009

How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability.
IACR Cryptol. ePrint Arch., 2009

How to Construct Cryptosystems and Hash Functions in Weakened Random Oracle Models.
IACR Cryptol. ePrint Arch., 2009

Bit-Free Collision: Application to APOP Attack.
Proceedings of the Advances in Information and Computer Security, 2009

How to Confirm Cryptosystems Security: The Original Merkle-Damgård Is Still Alive!
Proceedings of the Advances in Cryptology, 2009

Preimages for Step-Reduced SHA-2.
Proceedings of the Advances in Cryptology, 2009

2008
New Message Differences for Collision Attacks on MD4 and MD5.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5.
Proceedings of the Advances in Cryptology, 2008

Security of MD5 Challenge and Response: Extension of APOP Password Recovery Attack.
Proceedings of the Topics in Cryptology, 2008

Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function.
Proceedings of the Progress in Cryptology, 2008

2007
New Message Difference for MD4.
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007

2006
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006


  Loading...