Senpeng Wang

Orcid: 0000-0002-2306-3720

According to our database1, Senpeng Wang authored at least 14 papers between 2018 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Real-Time Related-Key Attack on Full-Round Shadow Designed for IoT Nodes.
IEEE Trans. Computers, February, 2024

2023
New method for combining Matsui's bounding conditions with sequential encoding method.
Des. Codes Cryptogr., November, 2023

Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework.
Des. Codes Cryptogr., September, 2023

Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers.
IEEE Trans. Inf. Theory, February, 2023

New Methods for Bounding the Length of Impossible Differentials of SPN Block Ciphers.
IACR Cryptol. ePrint Arch., 2023

2022
The Simplest SAT Model of Combining Matsui's Bounding Conditions with Sequential Encoding Method.
IACR Cryptol. ePrint Arch., 2022

Practical Attacks on the Full-round FRIET.
IACR Cryptol. ePrint Arch., 2022

2021
Breaking LWC candidates: sESTATE and Elephant in quantum setting.
Des. Codes Cryptogr., 2021

2020
Exploring Secret Keys in Searching Integral Distinguishers Based on Division Property.
IACR Trans. Symmetric Cryptol., 2020

2019
Complete analysis of Simon's quantum algorithm with additional collisions.
Quantum Inf. Process., 2019

A Practical Method to Recover Exact Superpoly in Cube Attack.
IACR Cryptol. ePrint Arch., 2019

MILP-aided Method of Searching Division Property Using Three Subsets and Applications.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
MILP Method of Searching Integral Distinguishers Based on Division Property Using Three Subsets.
IACR Cryptol. ePrint Arch., 2018

The autocorrelation properties of single cycle polynomial T-functions.
Des. Codes Cryptogr., 2018


  Loading...