Peng Wang

Orcid: 0000-0002-8003-4686

Affiliations:
  • Chinese Academy of Sciences, Institute of Information Engineering, State Key Laboratory of Information Security, Beijing, China
  • Chinese Academy of Sciences, Data Assurance and Communication Security Research Center,, Beijing, China
  • University of Chinese Academy of Sciences, School of Cyber Security, Beijing, China


According to our database1, Peng Wang authored at least 43 papers between 2005 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Quantum Security of TNT.
IACR Cryptol. ePrint Arch., 2023

Small Stretch Problem of the DCT Scheme and How to Fix it.
IACR Cryptol. ePrint Arch., 2023

2022
Quantum Attacks on Lai-Massey Structure.
IACR Cryptol. ePrint Arch., 2022

Quantum Attacks on PRFs Based on Public Random Permutations.
IACR Cryptol. ePrint Arch., 2022

A Note on the Security Framework of Two-key DbHtS MACs.
IACR Cryptol. ePrint Arch., 2022

2021
Multi-user security of the tweakable Even-Mansour cipher.
Sci. China Inf. Sci., 2021

Attacks on Beyond-Birthday-Bound MACs in the Quantum Setting.
Proceedings of the Post-Quantum Cryptography - 12th International Workshop, 2021

2020
Attack Beyond-Birthday-Bound MACs in Quantum Setting.
IACR Cryptol. ePrint Arch., 2020

Revisiting Construction of Online Cipher in Hash-ECB-Hash Structure.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

2019
Convolutional Neural Network Based Side-Channel Attacks with Customized Filters.
Proceedings of the Information and Communications Security - 21st International Conference, 2019

2018
Ubiquitous Weak-key Classes of BRW-polynomial Function.
IACR Cryptol. ePrint Arch., 2018

Lightweight AE and HASH in a Single Round Function.
IACR Cryptol. ePrint Arch., 2018

Encryption Schemes based on a Single Permutation: PCBC, POFB, PCFB and PCTR.
Proceedings of the 4th International Conference on Information Systems Security and Privacy, 2018

2017
A Uniform Class of Weak Keys for Universal Hash Functions.
IACR Cryptol. ePrint Arch., 2017

INT-RUP Security of Checksum-Based Authenticated Encryption.
Proceedings of the Provable Security, 2017

2016
The INT-RUP Security of OCB with Intermediate (Parity) Checksum.
IACR Cryptol. ePrint Arch., 2016

Mixed Integer Programming Models for Finite Automaton and Its Application to Additive Differential Patterns of Exclusive-Or.
IACR Cryptol. ePrint Arch., 2016

Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications.
Proceedings of the Fast Software Encryption - 23rd International Conference, 2016

2015
Relate-Key Almost Universal Hash Functions: Definitions, Constructions and Applications.
IACR Cryptol. ePrint Arch., 2015

Constructing Mixed-integer Programming Models whose Feasible Region is Exactly the Set of All Valid Differential Characteristics of SIMON.
IACR Cryptol. ePrint Arch., 2015

Weak-Key and Related-Key Analysis of Hash-Counter-Hash Tweakable Enciphering Schemes.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties and Its Applications.
IACR Cryptol. ePrint Arch., 2014

Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-Oriented Block Ciphers.
Proceedings of the Advances in Cryptology - ASIACRYPT 2014, 2014

2013
Automatic Security Evaluation for Bit-oriented Block Ciphers in Related-key Model: Application to PRESENT-80, LBlock and Others.
IACR Cryptol. ePrint Arch., 2013

Automatic Security Evaluation of Block Ciphers with S-bP Structures against Related-key Differential Attacks.
IACR Cryptol. ePrint Arch., 2013

Attacking and Fixing the CS Mode.
Proceedings of the Information and Communications Security - 15th International Conference, 2013

Cryptanalysis of Three Authenticated Encryption Schemes for Wireless Sensor Networks.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

2012
TrCBC: Another look at CBC-MAC.
Inf. Process. Lett., 2012

Cryptanalysis of the OKH Authenticated Encryption Scheme.
IACR Cryptol. ePrint Arch., 2012

Collision Attacks on Variant of OCB Mode and Its Series.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

2011
CBCR: CBC MAC with rotating transformations.
Sci. China Inf. Sci., 2011

PolyE+CTR: A Swiss-Army-Knife Mode for Block Ciphers.
Proceedings of the Provable Security - 5th International Conference, 2011

2010
A New Variant of 3GPP-MAC With Provable Security and Higher Efficiency.
J. Inf. Sci. Eng., 2010

Constructing Rate-1 MACs from Related-Key Unpredictable Block Ciphers: PGV Model Revisited.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

2008
On the Correctness of An Approach Against Side-channel attacks.
IACR Cryptol. ePrint Arch., 2008

Extended Models for Message Authentication.
Proceedings of the Information Security and Cryptology, 2008

Security of Truncated MACs.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

On the Unprovable Security of 2-Key XCBC.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

2006
Cryptanalysis of the MEM Mode of Operation.
IACR Cryptol. ePrint Arch., 2006

Symmetric Nonce Respecting Security Model and the MEM Mode of Operation.
Proceedings of the Progress in Cryptology, 2006

2005
On the Security of Tweakable Modes of Operation: TBC and TAE.
Proceedings of the Information Security, 8th International Conference, 2005

HCTR: A Variable-Input-Length Enciphering Mode.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005


  Loading...