Jiqiang Lu
Orcid: 0000-0003-4622-0722Affiliations:
- Beihang University, School of Cyber Science and Technology, China
- Institute for Infocomm Research, Agency for Science, Technology and Research, Singapore (2011-2018)
- Ecole Normale Superieure, France (2010-2011)
- Eindhoven University of Technology, The Netherlands (2008-2010)
- University of London, UK (Ph.D., 2008)
According to our database1,
Jiqiang Lu
authored at least 56 papers
between 2005 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
2006
2008
2010
2012
2014
2016
2018
2020
2022
2024
0
1
2
3
4
5
6
7
2
1
1
1
1
2
2
2
2
2
3
2
2
1
2
4
3
1
2
1
2
1
1
2
1
2
1
1
1
2
4
1
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2024
Des. Codes Cryptogr., April, 2024
Comput. J., 2024
Proceedings of the Security and Cryptography for Networks - 14th International Conference, 2024
Proceedings of the Knowledge Science, Engineering and Management, 2024
Proceedings of the Topics in Cryptology - CT-RSA 2024, 2024
Proceedings of the Cryptology and Network Security - 23rd International Conference, 2024
2023
Proceedings of the Information Security - 26th International Conference, 2023
Proceedings of the Cryptography and Coding - 19th IMA International Conference, 2023
Proceedings of the Information and Communications Security - 25th International Conference, 2023
2022
IET Inf. Secur., 2022
Proceedings of the Selected Areas in Cryptography - 29th International Conference, 2022
2021
IACR Cryptol. ePrint Arch., 2021
Proceedings of the 2021 IEEE International Conference on Service Operations and Logistics, 2021
Proceedings of the Information Security - 24th International Conference, 2021
2020
Secur. Commun. Networks, 2020
2019
Proceedings of the Information Security Practice and Experience, 2019
2018
Weak keys of the full MISTY1 block cipher for related-key amplified boomerang cryptanalysis.
IET Inf. Secur., 2018
Proceedings of the 21st International Conference on Intelligent Transportation Systems, 2018
Proceedings of the 24th Asia-Pacific Conference on Communications, 2018
2017
Almost Universal Forgery Attacks on the COPA and Marble Authenticated Encryption Algorithms.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017
2016
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016
2015
On the Security of the COPA and Marble Authenticated Encryption Algorithms against (Almost) Universal Forgery Attack.
IACR Cryptol. ePrint Arch., 2015
Des. Codes Cryptogr., 2015
Proceedings of the Lightweight Cryptography for Security and Privacy, 2015
Time-Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPU - (Extended Abstract).
Proceedings of the Applied Cryptography and Network Security, 2015
2014
The higher-order meet-in-the-middle attack and its application to the Camellia block cipher.
Theor. Comput. Sci., 2014
Inf. Process. Lett., 2014
2013
Wirel. Pers. Commun., 2013
Pers. Ubiquitous Comput., 2013
Weak Keys of the Full MISTY1 Block Cipher for Related-Key Differential Cryptanalysis.
Proceedings of the Topics in Cryptology - CT-RSA 2013, 2013
2012
IET Inf. Secur., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Advances in Information and Computer Security, 2012
A Methodology for Differential-Linear Cryptanalysis and Its Applications - (Extended Abstract).
Proceedings of the Fast Software Encryption - 19th International Workshop, 2012
2011
J. Comput. Sci. Technol., 2011
The (related-key) impossible boomerang attack and its application to the AES block cipher.
Des. Codes Cryptogr., 2011
2010
IACR Cryptol. ePrint Arch., 2010
IACR Cryptol. ePrint Arch., 2010
IACR Cryptol. ePrint Arch., 2010
Principles on the Security of AES against First and Second-Order Differential Power Analysis.
Proceedings of the Applied Cryptography and Network Security, 8th International Conference, 2010
2009
Inf. Sci., 2009
Int. J. Inf. Sec., 2009
You Cannot Hide behind the Mask: Power Analysis on a Provably Secure <i>S</i>-Box Implementation.
Proceedings of the Information Security Applications, 10th International Workshop, 2009
2008
Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1.
Proceedings of the Topics in Cryptology, 2008
2007
Proceedings of the Information Security and Cryptology, 2007
Attacking Reduced-Round Versions of the SMS4 Block Cipher in the Chinese WAPI Standard.
Proceedings of the Information and Communications Security, 9th International Conference, 2007
2006
On two DES implementations secure against differential power analysis in smart-cards.
Inf. Comput., 2006
Proceedings of the Security and Cryptography for Networks, 5th International Conference, 2006
Proceedings of the Information Security, 9th International Conference, 2006
Proceedings of the Progress in Cryptology, 2006
Proceedings of the Computational Science and Its Applications, 2006
2005
Practical convertible authenticated encryption schemes using self-certified public keys.
Appl. Math. Comput., 2005
Appl. Math. Comput., 2005
Enhanced DES Implementation Secure Against High-Order Differential Power Analysis in Smartcards.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005