Wenling Wu

Orcid: 0000-0001-6244-3489

According to our database1, Wenling Wu authored at least 155 papers between 1999 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Explicit Upper Bound Of Impossible Differentials For AES-Like Ciphers: Application To uBlock And Midori.
Comput. J., February, 2024

2023
Post-quantum security on the Lai-Massey scheme.
Des. Codes Cryptogr., August, 2023

Cryptanalysis on Reduced-Round 3D and Saturnin.
Comput. J., April, 2023

Constructing Binary Matrices with Good Implementation Properties for Low-Latency Block Ciphers based on Lai-Massey Structure.
Comput. J., January, 2023

New Key-Independent Structural Properties of AES-Like Permutations.
IEEE Internet Things J., 2023

LOL: A Highly Flexible Framework for Designing Stream Ciphers.
IACR Cryptol. ePrint Arch., 2023

Related-Cipher Attacks: Applications to Ballet and ANT.
Proceedings of the Information Security and Privacy - 28th Australasian Conference, 2023

2022
Effective approximation of high-dimensional space using neural networks.
J. Supercomput., 2022

Some efficient quantum circuit implementations of Camellia.
Quantum Inf. Process., 2022

New quantum circuit implementations of SM4 and SM3.
Quantum Inf. Process., 2022

Quantum generic attacks on key-alternating Feistel ciphers for shorter keys.
Quantum Inf. Process., 2022

Generic Construction of Boolean Functions with A Few Walsh Transform Values of Any Possible Algebraic Degree.
Adv. Math. Commun., 2022

Impossible Differential Cryptanalysis on Reduced-Round PRINCEcore.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

Lattice-Based Fault Attacks on Deterministic Signature Schemes of ECDSA and EdDSA.
Proceedings of the Topics in Cryptology - CT-RSA 2022, 2022

LLLWBC: A New Low-Latency Light-Weight Block Cipher.
Proceedings of the Information Security and Cryptology - 18th International Conference, 2022

Improved Differential Attack on Round-Reduced LEA.
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022

Improved Division Property for Ciphers with Complex Linear Layers.
Proceedings of the Information Security and Privacy - 27th Australasian Conference, 2022

2021
Neural networks trained with high-dimensional functions approximation data in high-dimensional space.
J. Intell. Fuzzy Syst., 2021

Breaking LWC candidates: sESTATE and Elephant in quantum setting.
Des. Codes Cryptogr., 2021

Transparency Order of (n, m)-Functions - Its Further Characterization and Applications.
Proceedings of the Information Security - 24th International Conference, 2021

On Characterization of Transparency Order for (n, m)-functions.
Proceedings of the Information Security and Cryptology - 17th International Conference, 2021

Constructions of Iterative Near-MDS Matrices with the Lowest XOR Count.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
Lattice-based Fault Attacks against Deterministic Signatures ECDSA and EdDSA.
IACR Cryptol. ePrint Arch., 2020

A New Non-random Property of 4.5-Round PRINCE.
Proceedings of the Information Security and Cryptology - ICISC 2020, 2020

Quantum Circuit Implementations of AES with Fewer Qubits.
Proceedings of the Advances in Cryptology - ASIACRYPT 2020, 2020

2019
On the extension and security of key schedule of GOST.
IET Inf. Secur., 2019

New method to describe the differential distribution table for large S-boxes in MILP and its application.
IET Inf. Secur., 2019

Observations on the Quantum Circuit of the SBox of AES.
IACR Cryptol. ePrint Arch., 2019

The Relationship between the Construction and Solution of the MILP Models and Applications.
IACR Cryptol. ePrint Arch., 2019

2018
Generalized Nonlinear Invariant Attack and a New Design Criterion for Round Constants.
IACR Trans. Symmetric Cryptol., 2018

New algorithms for the unbalanced generalised birthday problem.
IET Inf. Secur., 2018

Improved meet-in-the-middle attacks on reduced-round Kalyna-128/256 and Kalyna-256/512.
Des. Codes Cryptogr., 2018

Lattice-Based Fault Attacks Against ECMQV.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2018

2017
Meet-in-the-Middle Attacks on Reduced-Round Midori64.
IACR Trans. Symmetric Cryptol., 2017

Direct Construction of Optimal Rotational-XOR Diffusion Primitives.
IACR Trans. Symmetric Cryptol., 2017

New constructions of resilient functions with strictly almost optimal nonlinearity via non-overlap spectra functions.
Inf. Sci., 2017

Analysis of permutation choices for enhanced generalised Feistel structure with SP-type round function.
IET Inf. Secur., 2017

Improved Automatic Search Tool for Related-Key Differential Characteristics on Byte-Oriented Block Ciphers.
Proceedings of the Information Security - 20th International Conference, 2017

Improved Automatic Search Tool for Bit-Oriented Block Ciphers and Its Applications.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

2016
Utilizing Probabilistic Linear Equations in Cube Attacks.
J. Comput. Sci. Technol., 2016

Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE (Full Version).
IACR Cryptol. ePrint Arch., 2016

Multi-key Analysis of Tweakable Even-Mansour with Applications to Minalpher and OPP.
IACR Cryptol. ePrint Arch., 2016

Direct Construction of Lightweight Rotational-XOR MDS Diffusion Layers.
IACR Cryptol. ePrint Arch., 2016

My traces learn what you did in the dark: recovering secret signals without key guesses.
IACR Cryptol. ePrint Arch., 2016

New criterion for diffusion property and applications to improved GFS and EGFN.
Des. Codes Cryptogr., 2016

Collision Attacks on CAESAR Second-Round Candidate: ELmD.
Proceedings of the Information Security Practice and Experience, 2016

Security of SM4 Against (Related-Key) Differential Cryptanalysis.
Proceedings of the Information Security Practice and Experience, 2016

Structural Evaluation for Simon-Like Designs Against Integral Attack.
Proceedings of the Information Security Practice and Experience, 2016

Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE.
Proceedings of the Fast Software Encryption - 23rd International Conference, 2016

New Observations on Piccolo Block Cipher.
Proceedings of the Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29, 2016

Biclique Attack of Block Cipher SKINNY.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

Linear Regression Attack with F-test: A New SCARE Technique for Secret Block Ciphers.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

2015
Reflection Cryptanalysis of PRINCE-Like Ciphers.
J. Cryptol., 2015

Known-key distinguishers on 15-round 4-branch type-2 generalised Feistel networks with single substitution-permutation functions and near-collision attacks on its hashing modes.
IET Inf. Secur., 2015

Leaked-State-Forgery Attack Against The Authenticated Encryption Algorithm ALE.
IACR Cryptol. ePrint Arch., 2015

Meet-in-the-Middle Attacks on Reduced-Round Midori-64.
IACR Cryptol. ePrint Arch., 2015

Improved Meet-in-the-Middle Distinguisher on Feistel Schemes.
IACR Cryptol. ePrint Arch., 2015

The DBlock family of block ciphers.
Sci. China Inf. Sci., 2015

Improved Meet-in-the-Middle Distinguisher on Feistel Schemes.
Proceedings of the Selected Areas in Cryptography - SAC 2015, 2015

Constructing Lightweight Optimal Diffusion Primitives with Feistel Structure.
Proceedings of the Selected Areas in Cryptography - SAC 2015, 2015

Automatic Search for Linear Trails of the SPECK Family.
Proceedings of the Information Security - 18th International Conference, 2015

Structural Evaluation for Generalized Feistel Structures and Applications to LBlock and TWINE.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

Integral Attack Against Bit-Oriented Block Ciphers.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

Two Lattice-Based Differential Fault Attacks Against ECDSA with wNAF Algorithm.
Proceedings of the Information Security and Cryptology - ICISC 2015, 2015

Practical Lattice-Based Fault Attack and Countermeasure on SM2 Signature Algorithm.
Proceedings of the Information and Communications Security - 17th International Conference, 2015

A Single Query Forgery Attack on Raviyoyla v1.
Proceedings of the 10th ACM Symposium on Information, 2015

2014
Improved (Pseudo) Preimage Attack and Second Preimage Attack on Round-Reduced Grostl Hash Function.
J. Inf. Sci. Eng., 2014

Differential analysis of the Extended Generalized Feistel Networks.
Inf. Process. Lett., 2014

Key recovery attacks on Grain family using BSW sampling and certain weaknesses of the filtering function.
IACR Cryptol. ePrint Arch., 2014

Known-key distinguishers on type-1 Feistel scheme and near-collision attacks on its hashing modes.
Frontiers Comput. Sci., 2014

Computing Walsh coefficients from the algebraic normal form of a Boolean function.
Cryptogr. Commun., 2014

Improved Multidimensional Zero-Correlation Linear Cryptanalysis and Applications to LBlock and TWINE.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
LHash: A Lightweight Hash Function (Full Version).
IACR Cryptol. ePrint Arch., 2013

Differential Cryptanalysis and Linear Distinguisher of Full-Round Zorro.
IACR Cryptol. ePrint Arch., 2013

General Model of the Single-Key Meet-in-the-Middle Distinguisher on the Word-Oriented Block Cipher.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

First Multidimensional Cryptanalysis on Reduced-Round \mathrmPRINCE _core.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

Attacking and Fixing the CS Mode.
Proceedings of the Information and Communications Security - 15th International Conference, 2013

Cryptanalysis of the Round-Reduced GOST Hash Function.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

LHash: A Lightweight Hash Function.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

2012
TrCBC: Another look at CBC-MAC.
Inf. Process. Lett., 2012

Improved (Pseudo) Preimage Attack and Second Preimage Attack on Round-Reduced Grøstl.
IACR Cryptol. ePrint Arch., 2012

(Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others (Extended Version).
IACR Cryptol. ePrint Arch., 2012

Cryptanalysis of the OKH Authenticated Encryption Scheme.
IACR Cryptol. ePrint Arch., 2012

Security on LBlock against Biclique Cryptanalysis.
Proceedings of the Information Security Applications - 13th International Workshop, 2012

Recursive Diffusion Layers for (Lightweight) Block Ciphers and Hash Functions.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

Biclique Cryptanalysis of Reduced-Round Piccolo Block Cipher.
Proceedings of the Information Security Practice and Experience, 2012

Improved Key Recovery Attacks on Reduced-Round Salsa20 and ChaCha.
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012

(Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others.
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012

3kf9: Enhancing 3GPP-MAC beyond the Birthday Bound.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012

Extending Higher-Order Integral: An Efficient Unified Algorithm of Constructing Integral Distinguishers for Block Ciphers.
Proceedings of the Applied Cryptography and Network Security, 2012

2011
LBlock: A Lightweight Block Cipher.
IACR Cryptol. ePrint Arch., 2011

CBCR: CBC MAC with rotating transformations.
Sci. China Inf. Sci., 2011

Improved Integral Attacks on Reduced-Round CLEFIA Block Cipher.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

Known-Key Distinguisher on Round-Reduced 3D Block Cipher.
Proceedings of the Information Security Applications - 12th International Workshop, 2011

PolyE+CTR: A Swiss-Army-Knife Mode for Block Ciphers.
Proceedings of the Provable Security - 5th International Conference, 2011

BCBC: A More Efficient MAC Algorithm.
Proceedings of the Information Security Practice and Experience, 2011

Preimage Attacks on Step-Reduced SM3 Hash Function.
Proceedings of the Information Security and Cryptology - ICISC 2011 - 14th International Conference, Seoul, Korea, November 30, 2011

Cryptanalysis of Reduced-Round KLEIN Block Cipher.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

2010
A New Variant of 3GPP-MAC With Provable Security and Higher Efficiency.
J. Inf. Sci. Eng., 2010

New Disturbance Vector for SHA-0 Collision.
J. Inf. Sci. Eng., 2010

Some results on cryptanalysis of SMS4 block cipher.
Int. J. Appl. Cryptogr., 2010

Some Observations on TWIS Block Cipher.
IACR Cryptol. ePrint Arch., 2010

Differential Cryptanalysis of SMS4 Block Cipher.
IACR Cryptol. ePrint Arch., 2010

Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE.
IACR Cryptol. ePrint Arch., 2010

Full-Round Differential Attack on TWIS Block Cipher.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

Integral Attacks on Reduced-Round ARIA Block Cipher.
Proceedings of the Information Security, 2010

Constructing Rate-1 MACs from Related-Key Unpredictable Block Ciphers: PGV Model Revisited.
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010

Hyper-Sbox View of AES-like Permutations: A Generalized Distinguisher.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Fault Propagation Pattern Based DFA on Feistel Ciphers, with Application to Camellia.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

2009
Security Analysis of the GF-NLFSR Structure and Four-Cell Block Cipher.
IACR Cryptol. ePrint Arch., 2009

Cryptanalysis of the LANE Hash Function.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Some New Observations on the SMS4 Block Cipher in the Chinese WAPI Standard.
Proceedings of the Information Security Practice and Experience, 2009

Practical Rebound Attack on 12-Round Cheetah-256.
Proceedings of the Information, Security and Cryptology, 2009

Proposition of Two Cipher Structures.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009

A note on Cook's elastic block cipher.
Proceedings of the 2009 ACM Symposium on Information, 2009

2008
Analysis of All-or-Nothing Hash Functions.
J. Inf. Sci. Eng., 2008

Cryptanalysis of the Hash Function LUX-256.
IACR Cryptol. ePrint Arch., 2008

On the Correctness of An Approach Against Side-channel attacks.
IACR Cryptol. ePrint Arch., 2008

Improved Impossible Differential Cryptanalysis of Reduced-Round Camellia.
Proceedings of the Selected Areas in Cryptography, 15th International Workshop, SAC 2008, 2008

Improved Impossible Differential Attacks on Large-Block Rijndael.
Proceedings of the Information Security, 11th International Conference, 2008

Analysis of Zipper as a Hash Function.
Proceedings of the Information Security Practice and Experience, 2008

Extended Models for Message Authentication.
Proceedings of the Information Security and Cryptology, 2008

Security of Truncated MACs.
Proceedings of the Information Security and Cryptology, 4th International Conference, 2008

Cryptanalysis of Reduced-Round SMS4 Block Cipher.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

On the Unprovable Security of 2-Key XCBC.
Proceedings of the Information Security and Privacy, 13th Australasian Conference, 2008

2007
Impossible Differential Cryptanalysis of Reduced-Round ARIA and Camellia.
J. Comput. Sci. Technol., 2007

Another Look at PMAC.
Int. J. Netw. Secur., 2007

Related-Mode Attacks on CTR Encryption Mode.
Int. J. Netw. Secur., 2007

Security Analysis of Double Length Compression Function Based on Block Cipher.
Int. J. Netw. Secur., 2007

Constructing parallel long-message signcryption scheme from trapdoor permutation.
Sci. China Ser. F Inf. Sci., 2007

Related-Key Differential-Linear Attacks on Reduced AES-192.
Proceedings of the Progress in Cryptology, 2007

New Results on Impossible Differential Cryptanalysis of Reduced AES.
Proceedings of the Information Security and Cryptology, 2007

Differential Fault Analysis on CLEFIA.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

2006
Incomplete exponential sums over galois rings with applications to some binary sequences derived from Z<sub>2</sub><sup>l</sup>.
IEEE Trans. Inf. Theory, 2006

Pseudorandomness of Camellia-Like Scheme.
J. Comput. Sci. Technol., 2006

Security on Generalized Feistel Scheme with SP Round Function.
Int. J. Netw. Secur., 2006

Impossible Differential Cryptanalysis of ARIA and Camellia.
IACR Cryptol. ePrint Arch., 2006

Cryptanalysis of the MEM Mode of Operation.
IACR Cryptol. ePrint Arch., 2006

Improved Related-Key Impossible Differential Attacks on Reduced-Round AES-192.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Symmetric Nonce Respecting Security Model and the MEM Mode of Operation.
Proceedings of the Progress in Cryptology, 2006

An <i>ID</i>-Based Watermarking Scheme for Java Programs.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006

OPMAC: One-Key Poly1305 MAC.
Proceedings of the Information Security and Cryptology, Second SKLOIS Conference, 2006

An Improved Poly1305 MAC.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

2005
Improved Integral Cryptanalysis of FOX Block Cipher.
IACR Cryptol. ePrint Arch., 2005

Collision attack on reduced-round Camellia.
Sci. China Ser. F Inf. Sci., 2005

On the Security of Tweakable Modes of Operation: TBC and TAE.
Proceedings of the Information Security, 8th International Conference, 2005

Integral Cryptanalysis of Reduced FOX Block Cipher.
Proceedings of the Information Security and Cryptology, 2005

HCTR: A Variable-Input-Length Enciphering Mode.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005

Error Oracle Attacks on Several Modes of Operation.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

A Variant of Poly1305 MAC and Its Security Proof.
Proceedings of the Computational Intelligence and Security, International Conference, 2005

2004
Collision Attack and Pseudorandomness of Reduced-Round Camellia.
Proceedings of the Selected Areas in Cryptography, 11th International Workshop, 2004

2002
Linear cryptanalysis of NUSH block cipher.
Sci. China Ser. F Inf. Sci., 2002

2000
Power Analysis of RC6 and Serpent.
Proceedings of the Information Security for Global Information Infrastructures, 2000

1999
Cryptanalysis of some AES Candidate Algorithms.
Proceedings of the Information and Communication Security, Second International Conference, 1999


  Loading...