Yonglin Hao

Orcid: 0000-0003-4069-2438

According to our database1, Yonglin Hao authored at least 32 papers between 2013 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Revisit two memoryless state-recovery cryptanalysis methods on A5/1.
IET Inf. Secur., July, 2023

Guess-and-determine attacks on SNOW-Vi stream cipher.
Des. Codes Cryptogr., May, 2023

Approximate Modeling of Signed Difference and Digraph based Bit Condition Deduction: New Boomerang Attacks on BLAKE.
IACR Cryptol. ePrint Arch., 2023

Combining MILP Modeling with Algebraic Bias Evaluation for Linear Mask Search: Improved Fast Correlation Attacks on SNOW.
IACR Cryptol. ePrint Arch., 2023

LOL: A Highly Flexible Framework for Designing Stream Ciphers.
IACR Cryptol. ePrint Arch., 2023

Key Filtering in Cube Attacks from the Implementation Aspect.
IACR Cryptol. ePrint Arch., 2023

Horst Meets Fluid-SPN: Griffin for Zero-Knowledge Applications.
Proceedings of the Advances in Cryptology - CRYPTO 2023, 2023

2022
A New Feistel Approach Meets Fluid-SPN: Griffin for Zero-Knowledge Applications.
IACR Cryptol. ePrint Arch., 2022

2021
Modeling for Three-Subset Division Property without Unknown Subset.
J. Cryptol., 2021

FAN: A Lightweight Authenticated Cryptographic Algorithm.
Proceedings of the Topics in Cryptology - CT-RSA 2021, 2021

Revisit Two Memoryless State-Recovery Cryptanalysis Methods on A5/1.
Proceedings of the Information Security and Cryptology - 17th International Conference, 2021

2020
Links between Division Property and Other Cube Attack Variants.
IACR Trans. Symmetric Cryptol., 2020

A Guess-And-Determine Attack On SNOW-V Stream Cipher.
Comput. J., 2020

Stream cipher designs: a review.
Sci. China Inf. Sci., 2020

Modeling for Three-Subset Division Property Without Unknown Subset - Improved Cube Attacks Against Trivium and Grain-128AEAD.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

2019
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IEEE Trans. Computers, 2019

Improved guess-and-determine attack on TRIVIUM.
IET Inf. Secur., 2019

2018
Cube Attacks on Non-Blackbox Polynomials Based on Division Property.
IEEE Trans. Computers, 2018

Guess-and-determine attacks on PANAMA-like stream ciphers.
IET Inf. Secur., 2018

Improved integral attacks without full codebook.
IET Inf. Secur., 2018

Observations on the Dynamic Cube Attack of 855-Round TRIVIUM from Crypto'18.
IACR Cryptol. ePrint Arch., 2018

A Refinement of "A Key-recovery Attack on 855-round Trivium" From CRYPTO 2018.
IACR Cryptol. ePrint Arch., 2018

2017
Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly.
IACR Cryptol. ePrint Arch., 2017

Truncated differential based known-key attacks on round-reduced SIMON.
Des. Codes Cryptogr., 2017

2016
Cryptanalysis of the LSH hash functions.
Secur. Commun. Networks, 2016

Predicting the number of different dimensional cubes: theoretically evaluate the secure bound of cryptographic primitives against the balance testers.
IET Inf. Secur., 2016

Improved Meet-in-the-Middle Attacks on Round-Reduced Crypton-256.
IACR Cryptol. ePrint Arch., 2016

Evaluate the security margins of SHA-512, SHA-256 and DHA-256 against the boomerang attack.
Sci. China Inf. Sci., 2016

2015
A Related-Key Chosen-IV Distinguishing Attack on Full Sprout Stream Cipher.
IACR Cryptol. ePrint Arch., 2015

2014
The Boomerang Attacks on BLAKE and BLAKE2.
IACR Cryptol. ePrint Arch., 2014

A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique.
Proceedings of the Network and System Security - 8th International Conference, 2014

2013
A Meet-in-the-middle Attack on Round-Reduced mCrypton.
IACR Cryptol. ePrint Arch., 2013


  Loading...