Gaoli Wang

Orcid: 0000-0002-2121-9306

According to our database1, Gaoli Wang authored at least 57 papers between 2005 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Attribute-Based Data Sharing Scheme Using Blockchain for 6G-Enabled VANETs.
IEEE Trans. Mob. Comput., April, 2024

Automating Collision Attacks on RIPEMD-160.
IACR Cryptol. ePrint Arch., 2024

New Records in Collision Attacks on SHA-2.
IACR Cryptol. ePrint Arch., 2024

2023
Algebraic Attacks against Grendel: An Arithmetization-Oriented Primitive with the Legendre Symbol.
Symmetry, August, 2023

Tweakable SM4: How to tweak SM4 into tweakable block ciphers?
J. Inf. Secur. Appl., 2023

A Multifactor Combined Data Sharing Scheme for Vehicular Fog Computing Using Blockchain.
IEEE Internet Things J., 2023

Accountable Attribute-Based Data-Sharing Scheme Based on Blockchain for Vehicular Ad Hoc Network.
IEEE Internet Things J., 2023

A Closer Look at the S-box: Deeper Analysis of Round-Reduced ASCON-HASH.
IACR Cryptol. ePrint Arch., 2023

Analysis of RIPEMD-160: New Collision Attacks and Finding Characteristics with MILP.
IACR Cryptol. ePrint Arch., 2023

New Records in Collision Attacks on RIPEMD-160 and SHA-256.
IACR Cryptol. ePrint Arch., 2023

2022
New Cryptanalysis of ZUC-256 Initialization Using Modular Differences.
IACR Trans. Symmetric Cryptol., 2022

Algebraic Meet-in-the-Middle Attack on LowMC.
IACR Cryptol. ePrint Arch., 2022

Improved Collision Detection Of MD5 Using Sufficient Condition Combination.
Comput. J., 2022

Differentially Private Decentralized Traffic Flow Prediction Approach based on Federated Learning.
Proceedings of the 2022 10th International Conference on Information Technology: IoT and Smart City, 2022

Improved Differential-Linear Attack with Application to Round-Reduced Speck32/64.
Proceedings of the Applied Cryptography and Network Security, 2022

2021
Finding Practical Distinguishers for ZUC-256 Using Modular Differences.
IACR Cryptol. ePrint Arch., 2021

Improved File-injection Attacks on Searchable Encryption Using Finite Set Theory.
Comput. J., 2021

Improved Machine Learning Assisted (Related-key) Differential Distinguishers For Lightweight Ciphers.
Proceedings of the 20th IEEE International Conference on Trust, 2021

Improved Differential-ML Distinguisher: Machine Learning Based Generic Extension for Differential Analysis.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

2020
Integral Attacks on Some Lightweight Block Ciphers.
KSII Trans. Internet Inf. Syst., 2020

Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT.
Des. Codes Cryptogr., 2020

Improved (semi-free-start/near-) collision and distinguishing attacks on round-reduced RIPEMD-160.
Des. Codes Cryptogr., 2020

Improved Cube Attacks on Some Authenticated Encryption Ciphers and Stream Ciphers in the Internet of Things.
IEEE Access, 2020

2019
Generalized Related-Key Rectangle Attacks on Block Ciphers with Linear Key Schedule.
IACR Cryptol. ePrint Arch., 2019

New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2019

Improved Fault-Tolerant Aggregate Signatures.
Comput. J., 2019

MILP-based Related-Key Rectangle Attack and Its Application to GIFT, Khudra, MIBS.
Comput. J., 2019

Finding Ordinary Cube Variables for Keccak-MAC with Greedy Algorithm.
Proceedings of the Advances in Information and Computer Security, 2019

Efficient Collision Attack Frameworks for RIPEMD-160.
Proceedings of the Advances in Cryptology - CRYPTO 2019, 2019

Fast Chosen-Key Distinguish Attacks on Round-Reduced AES-192.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
Improved Preimage Attacks on RIPEMD-160 and HAS-160.
KSII Trans. Internet Inf. Syst., 2018

Cryptanalysis of Reduced sLiSCP Permutation in Sponge-Hash and Duplex-AE Modes.
Proceedings of the Selected Areas in Cryptography - SAC 2018, 2018

2017
Cryptanalysis of 48-step RIPEMD-160.
IACR Trans. Symmetric Cryptol., 2017

改进的MD4有意义碰撞攻击 (Improved Meaningful Collision Attack on MD4).
计算机科学, 2017

Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160.
IACR Cryptol. ePrint Arch., 2017

Single key recovery attacks on reduced AES-192 and Kalyna-128/256.
Sci. China Inf. Sci., 2017

2016
Related-Key Impossible-Differential Attack on Reduced-Round SKINNY.
IACR Cryptol. ePrint Arch., 2016

2015
Improved cryptanalysis on RIPEMD-128.
IET Inf. Secur., 2015

Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256.
IET Inf. Secur., 2015

Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5 and MD5-MAC.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

2014
(Pseudo-) Preimage Attacks on Step-Reduced HAS-160 and RIPEMD-160.
Proceedings of the Information Security - 17th International Conference, 2014

2013
Collision Attack on the Full Extended MD4 and Pseudo-Preimage Attack on RIPEMD.
J. Comput. Sci. Technol., 2013

Preimage and pseudo-collision attacks on step-reduced SM3 hash function.
Inf. Process. Lett., 2013

A Hybrid Authenticated Group Key Agreement Protocol in Wireless Sensor Networks.
Int. J. Distributed Sens. Networks, 2013

Practical collision attack on 40-step RIPEMD-128.
IACR Cryptol. ePrint Arch., 2013

Improved Boomerang Attacks on Round-Reduced SM3 and BLAKE-256.
IACR Cryptol. ePrint Arch., 2013

Improved Boomerang Attacks on SM3.
Proceedings of the Information Security and Privacy - 18th Australasian Conference, 2013

2012
Boomerang and Slide-Rotational Analysis of the SM3 Hash Function.
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012

2011
Collision Attack for the Hash Function Extended MD4.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

2010
Distinguishing Attacks on LPMAC Based on the Full RIPEMD and Reduced-Step RIPEMD-{256, 320}.
Proceedings of the Information Security and Cryptology - 6th International Conference, 2010

Improved Differential Cryptanalysis of Serpent.
Proceedings of the 2010 International Conference on Computational Intelligence and Security, 2010

Differential Fault Analysis on PRESENT Key Schedule.
Proceedings of the 2010 International Conference on Computational Intelligence and Security, 2010

2009
Preimage Attack on Hash Function RIPEMD.
Proceedings of the Information Security Practice and Experience, 2009

Second Preimage Attack on 5-Pass HAVAL and Partial Key-Recovery Attack on HMAC/NMAC-5-Pass HAVAL.
Proceedings of the Progress in Cryptology, 2009

2007
The Delicate Issues of Addition with Respect to XOR Differences.
Proceedings of the Selected Areas in Cryptography, 14th International Workshop, 2007

Related-Key Rectangle Attack on 43-Round SHACAL-2.
Proceedings of the Information Security Practice and Experience, 2007

2005
The Second-Preimage Attack on MD4.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005


  Loading...