Xuejia Lai

According to our database1, Xuejia Lai authored at least 99 papers between 1987 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Real-Time Related-Key Attack on Full-Round Shadow Designed for IoT Nodes.
IEEE Trans. Computers, February, 2024

2023
Weak rotational property and its application.
Des. Codes Cryptogr., October, 2023

Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework.
Des. Codes Cryptogr., September, 2023

A revisited security evaluation of Simeck family ciphers against impossible differential cryptanalysis.
Sci. China Inf. Sci., March, 2023

Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers.
IEEE Trans. Inf. Theory, February, 2023

Selecting Rotation Constants on SIMON-Type Ciphers.
J. Database Manag., 2023

2022
Another Perspective on Automatic Construction of Integral Distinguishers for ARX Ciphers.
Symmetry, 2022

Research on the Security Level of μ2 against Impossible Differential cryptanalysis.
KSII Trans. Internet Inf. Syst., 2022

2021
A White-Box Implementation of IDEA.
Symmetry, 2021

Secure key-alternating Feistel ciphers without key schedule.
Sci. China Inf. Sci., 2021

2020
Advances in security research in the Asiacrypt region.
Commun. ACM, 2020

Tweaking Key-Alternating Feistel Block Ciphers.
Proceedings of the Applied Cryptography and Network Security, 2020

2019
New zero-sum distinguishers on full 24-round Keccak-f using the division property.
IET Inf. Secur., 2019

New observation on the key schedule of RECTANGLE.
Sci. China Inf. Sci., 2019

Software Tamper Resistance Based on White-Box SMS4 Implementation.
Proceedings of the Smart City and Informatization - 7th International Conference, 2019

Improved Integral Attack on Generalized Feistel Cipher.
Proceedings of the Information Security and Cryptology - 15th International Conference, 2019

2018
Security Evaluation and Improvement of a White-Box SMS4 Implementation Based on Affine Equivalence Algorithm.
Comput. J., 2018

New Observation on Division Property: Simplifying Models of Basic Operations and Modeling Modular Multiplication Operation.
Proceedings of the 2nd International Conference on Computer Science and Application Engineering, 2018

2017
Improvements for Finding Impossible Differentials of Block Cipher Structures.
Secur. Commun. Networks, 2017

A New Feistel-Type White-Box Encryption Scheme.
J. Comput. Sci. Technol., 2017

Generic attacks on the Lai-Massey scheme.
Des. Codes Cryptogr., 2017

A new construction on randomized message-locked encryption in the standard model via UCEs.
Sci. China Inf. Sci., 2017

2016
On the estimation of the second largest eigenvalue of Markov ciphers.
Secur. Commun. Networks, 2016

Capacity and Data Complexity in Multidimensional Linear Attack.
IACR Cryptol. ePrint Arch., 2016

Discussion on the theoretical results of white-box cryptography.
Sci. China Inf. Sci., 2016

A generic attack against white box implementation of block ciphers.
Proceedings of the International Conference on Computer, 2016

Transposition of AES Key Schedule.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

2015
The Pseudorandomness of Many-Round Lai-Massey Scheme.
J. Inf. Sci. Eng., 2015

Impossible differential cryptanalysis of MARS-like structures.
IET Inf. Secur., 2015

Construction of perfect diffusion layers from linear feedback shift registers.
IET Inf. Secur., 2015

Optimal assignment schemes for general access structures based on linear programming.
Des. Codes Cryptogr., 2015

Survey on cyberspace security.
Sci. China Inf. Sci., 2015

Attacks on a double length blockcipher-based hash proposal.
Cryptogr. Commun., 2015

Multidimensional Zero-Correlation Linear Cryptanalysis on 23-Round LBlock-s.
Proceedings of the Information and Communications Security - 17th International Conference, 2015

On the equivalence of LBlock and TWINE in structure.
Proceedings of the 10th International Conference on Communications and Networking in China, 2015

2014
A unified method for finding impossible differentials of block cipher structures.
Inf. Sci., 2014

Distinguishing properties and applications of higher order derivatives of Boolean functions.
Inf. Sci., 2014

Revisiting key schedule's diffusion in relation with round function's diffusion.
Des. Codes Cryptogr., 2014

What is the effective key length for a block cipher: an attack on every practical block cipher.
Sci. China Inf. Sci., 2014

DNA-chip-based dynamic broadcast encryption scheme with constant-size ciphertexts and decryption keys.
Sci. China Inf. Sci., 2014

A new attempt of white-box AES implementation.
Proceedings of the Proceedings IEEE International Conference on Security, 2014

On the Recursive Construction of MDS Matrices for Lightweight Cryptography.
Proceedings of the Information Security Practice and Experience, 2014

On the Key Schedule of Lightweight Block Ciphers.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

DNA-Chip-Based Information Hiding Scheme.
Proceedings of the Bio-Inspired Computing - Theories and Applications, 2014

2013
Chosen-plaintext linear attacks on Serpent.
IET Inf. Secur., 2013

Attacks on JH, Grstl and SMASH Hash Functions.
IACR Cryptol. ePrint Arch., 2013

Modular Algorithm in Tile Self-assembly Model.
Proceedings of the Innovations in Bio-inspired Computing and Applications, 2013

Multiplier System in the Tile Assembly Model with Reduced Tileset-Size.
Proceedings of the Innovations in Bio-inspired Computing and Applications, 2013

Evaluation of Statistical Tests for Randomness Using Conditional Entropy.
Proceedings of the 2013 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery, 2013

2012
Message from the Guest Editors.
Int. J. Inf. Sec., 2012

What is the Effective Key Length for a Block Cipher: an Attack on Every Block Cipher.
IACR Cryptol. ePrint Arch., 2012

Transposition of AES Key Schedule.
IACR Cryptol. ePrint Arch., 2012

2011
Preimage Attack on Reduced DHA-256.
J. Inf. Sci. Eng., 2011

On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based Encryption.
J. Inf. Sci. Eng., 2011

Attacks On a Double Length Blockcipher-based Hash Proposal.
IACR Cryptol. ePrint Arch., 2011

Improved zero-sum distinguisher for full round Keccak-f permutation.
IACR Cryptol. ePrint Arch., 2011

Indifferentiability of Domain Extension Modes for Hash Functions.
Proceedings of the Trusted Systems - Third International Conference, 2011

2010
Pseudorandomness analysis of the (extended) Lai-Massey scheme.
Inf. Process. Lett., 2010

Improved Preimage Attack on One-block MD4.
IACR Cryptol. ePrint Arch., 2010

More Insights on Blockcipher-Based Hash Functions.
IACR Cryptol. ePrint Arch., 2010

Distinguishing Properties of Higher Order Derivatives of Boolean Functions.
IACR Cryptol. ePrint Arch., 2010

Asymmetric encryption and signature method with DNA technology.
Sci. China Inf. Sci., 2010

Measuring Random Tests by Conditional Entropy and Optimal Execution Order.
Proceedings of the Trusted Systems - Second International Conference, 2010

A Lightweight Stream Cipher WG-7 for RFID Encryption and Authentication.
Proceedings of the Global Communications Conference, 2010

2009
When is a key establishment protocol correct?
Secur. Commun. Networks, 2009

Improved efficiency of Kiltz07-KEM.
Inf. Process. Lett., 2009

Preimage Attacks on Reduced DHA-256.
IACR Cryptol. ePrint Arch., 2009

Impossible Differential Cryptanalysis of FOX.
IACR Cryptol. ePrint Arch., 2009

Pseudorandomness Analysis of the Lai-Massey Scheme.
IACR Cryptol. ePrint Arch., 2009

Revisiting the Indifferentiability of PGV Hash Functions.
IACR Cryptol. ePrint Arch., 2009

Improved Integral Attacks on MISTY1.
Proceedings of the Selected Areas in Cryptography, 16th Annual International Workshop, 2009

Bitwise Higher Order Differential Cryptanalysis.
Proceedings of the Trusted Systems, First International Conference, 2009

Improved Cryptanalysis of the FOX Block Cipher.
Proceedings of the Trusted Systems, First International Conference, 2009

The Key-Dependent Attack on Block Ciphers.
Proceedings of the Advances in Cryptology, 2009

2008
Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

Higher Order Differential Cryptanalysis of Multivariate Hash Functions.
IACR Cryptol. ePrint Arch., 2008

A synthetic indifferentiability analysis of some block-cipher-based hash functions.
Des. Codes Cryptogr., 2008

2007
Improved Collision Attack on Hash Function MD5.
J. Comput. Sci. Technol., 2007

Weak adaptive chosen ciphertext secure hybrid encryption scheme.
IACR Cryptol. ePrint Arch., 2007

Symmetric-key cryptosystem with DNA technology.
Sci. China Ser. F Inf. Sci., 2007

A New Architecture of Sensitive File Management Based on Dual-Core and EFI.
Proceedings of the Third International IEEE Conference on Signal-Image Technologies and Internet-Based System, 2007

A Multi-core Security Architecture Based on EFI.
Proceedings of the On the Move to Meaningful Internet Systems 2007: CoopIS, 2007

2005
Cryptanalysis of the Hash Functions MD4 and RIPEMD.
Proceedings of the Advances in Cryptology, 2005

2004
Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD.
IACR Cryptol. ePrint Arch., 2004

2000
Public Key Infrastructure: Managing the e-Business Security.
Proceedings of the Information Security for Global Information Infrastructures, 2000

1998
Attacks on Fast Double Block Length Hash Functions.
J. Cryptol., 1998

1996
Attacks on the HKM/HFX Cryptosystem.
Proceedings of the Fast Software Encryption, 1996

1994
Secure IN internetworking.
Proceedings of the Intelligent Networks, 1994

Additive and Linear Structures of Cryptographic Functions.
Proceedings of the Fast Software Encryption: Second International Workshop. Leuven, 1994

New Attacks on all Double Block Length Hash Functions of Hash Rate 1, including the Parallel-DM.
Proceedings of the Advances in Cryptology, 1994

1993
Attacks on Double Block Length Hash Functions.
Proceedings of the Fast Software Encryption, 1993

Security of Iterated Hash Functions Based on Block Ciphers.
Proceedings of the Advances in Cryptology, 1993

1992
On the design and security of block ciphers.
PhD thesis, 1992

Hash Function Based on Block Ciphers.
Proceedings of the Advances in Cryptology, 1992

A Fast Cryptographic Checksum Algorithm Based on Stream Ciphers.
Proceedings of the Advances in Cryptology, 1992

1991
VLSI Implementation of a New Block Cipher.
Proceedings of the Proceedings 1991 IEEE International Conference on Computer Design: VLSI in Computer & Processors, 1991

Markov Ciphers and Differential Cryptanalysis.
Proceedings of the Advances in Cryptology, 1991

1990
A Proposal for a New Block Encryption Standard.
Proceedings of the Advances in Cryptology, 1990

1987
Condition for the nonsingularity of a feedback shift-register over a general finite field.
IEEE Trans. Inf. Theory, 1987


  Loading...