Qingju Wang

Orcid: 0000-0003-4565-8394

Affiliations:
  • Institut Polytechnique de Paris, France
  • University of Luxembourg, Esch-sur-Alzette, Luxembourg (2018 - 2023)
  • Technical University of Denmark, Denmark (2016 - 2018)
  • KU Leuven, Belgium (PhD 2016)
  • Shanghai Jiao Tong University, China (former)


According to our database1, Qingju Wang authored at least 45 papers between 2011 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Extreme Algebraic Attacks.
IACR Cryptol. ePrint Arch., 2024

2023
Algebraic Attacks on Round-Reduced RAIN and Full AIM-III.
IACR Cryptol. ePrint Arch., 2023

Approximate Modeling of Signed Difference and Digraph based Bit Condition Deduction: New Boomerang Attacks on BLAKE.
IACR Cryptol. ePrint Arch., 2023

Cryptanalysis of Symmetric Primitives over Rings and a Key Recovery Attack on Rubato.
IACR Cryptol. ePrint Arch., 2023

Combining MILP Modeling with Algebraic Bias Evaluation for Linear Mask Search: Improved Fast Correlation Attacks on SNOW.
IACR Cryptol. ePrint Arch., 2023

Key Filtering in Cube Attacks from the Implementation Aspect.
IACR Cryptol. ePrint Arch., 2023

Horst Meets Fluid-SPN: Griffin for Zero-Knowledge Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

2022
A New Feistel Approach Meets Fluid-SPN: Griffin for Zero-Knowledge Applications.
IACR Cryptol. ePrint Arch., 2022

2021
Modeling for Three-Subset Division Property without Unknown Subset.
J. Cryptol., 2021

Related-Tweak Impossible Differential Cryptanalysis of Reduced-Round TweAES.
IACR Cryptol. ePrint Arch., 2021

Massive Superpoly Recovery with Nested Monomial Predictions.
IACR Cryptol. ePrint Arch., 2021

Integral Attacks on Pyjamask-96 and Round-Reduced Pyjamask-128.
IACR Cryptol. ePrint Arch., 2021

2020
Finding Bit-Based Division Property for Ciphers with Complex Linear Layers.
IACR Trans. Symmetric Cryptol., 2020

Links between Division Property and Other Cube Attack Variants.
IACR Trans. Symmetric Cryptol., 2020

Lightweight AEAD and Hashing using the Sparkle Permutation Family.
IACR Trans. Symmetric Cryptol., 2020

Finding Bit-Based Division Property for Ciphers with Complex Linear Layer.
IACR Cryptol. ePrint Arch., 2020

An Algebraic Formulation of the Division Property: Revisiting Degree Evaluations, Cube Attacks, and Key-Independent Sums.
IACR Cryptol. ePrint Arch., 2020

An Algebraic Attack on Ciphers with Low-Degree Round Functions: Application to Full MiMC.
IACR Cryptol. ePrint Arch., 2020

New insights on linear cryptanalysis.
Sci. China Inf. Sci., 2020

Modeling for Three-Subset Division Property Without Unknown Subset - Improved Cube Attacks Against Trivium and Grain-128AEAD.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

Alzette: A 64-Bit ARX-box - (Feat. CRAX and TRAX).
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IEEE Trans. Computers, 2019

Alzette: A 64-bit ARX-box.
IACR Cryptol. ePrint Arch., 2019

2018
Observations on the Dynamic Cube Attack of 855-Round TRIVIUM from Crypto'18.
IACR Cryptol. ePrint Arch., 2018

Improved meet-in-the-middle attacks on reduced-round Piccolo.
Sci. China Inf. Sci., 2018

Impossible meet-in-the-middle fault analysis on the LED lightweight cipher in VANETs.
Sci. China Inf. Sci., 2018

When Intrusion Detection Meets Blockchain Technology: A Review.
IEEE Access, 2018

2017
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IACR Cryptol. ePrint Arch., 2017

Zero-Sum Partitions of PHOTON Permutations.
IACR Cryptol. ePrint Arch., 2017

Design of Lightweight Linear Diffusion Layers from Near-MDS Matrices.
IACR Cryptol. ePrint Arch., 2017

2016
Design and Cryptanalysis of Symmetric Key Primitives ; Ontwerp en cryptanalyse van symmetrische-sleutel primitieven.
PhD thesis, 2016

Improved impossible differential attack on reduced version of Camellia with <i>FL</i>/<i>FL</i> <sup>-1</sup> functions.
IET Inf. Secur., 2016

Improved zero-correlation linear cryptanalysis of reduced-round Camellia under weak keys.
IET Inf. Secur., 2016

On the division property of S-boxes.
IACR Cryptol. ePrint Arch., 2016

Automatic Search of Linear Trails in ARX with Applications to SPECK and Chaskey.
Proceedings of the Applied Cryptography and Network Security, 2016

2015
Meet-in-the-middle fault analysis on word-oriented substitution-permutation network block ciphers.
Secur. Commun. Networks, 2015

Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192.
IET Inf. Secur., 2015

Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis.
IACR Cryptol. ePrint Arch., 2015

Optimized Interpolation Attacks on LowMC.
IACR Cryptol. ePrint Arch., 2015

FIDES: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware.
IACR Cryptol. ePrint Arch., 2015

2014
Cryptanalysis of Reduced-round SIMON32 and SIMON48.
IACR Cryptol. ePrint Arch., 2014

2012
The provable constructive effect of diffusion switching mechanism in CLEFIA-type block ciphers.
Inf. Process. Lett., 2012

Single Byte Differential Fault Analysis on the LED Lightweight Cipher in the Wireless Sensor Network.
Int. J. Comput. Intell. Syst., 2012

Improved Impossible Differential Attacks on Large-Block Rijndael.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

2011
Differential and Linear Cryptanalysis Using Mixed-Integer Linear Programming.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011


  Loading...