Lei Wang
Orcid: 0000-0001-7170-2825Affiliations:
- Shanghai Jiao Tong University, Department of Computer Science and Engineering, China
- Nanyang Technological University, School of Physical and Mathematical Sciences, Singapore (former)
- University of Electro-Communications, Japan (PhD 2011)
According to our database1,
Lei Wang
authored at least 115 papers
between 2006 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on zbmath.org
-
on orcid.org
On csauthors.net:
Bibliography
2024
Impossible Differential Cryptanalysis and a Security Evaluation Framework for AND-RX Ciphers.
IEEE Trans. Inf. Theory, August, 2024
IEEE Trans. Computers, February, 2024
DeCloak: Enable Secure and Cheap Multi-Party Transactions on Legacy Blockchains by a Minimally Trusted TEE Network.
IEEE Trans. Inf. Forensics Secur., 2024
Proceedings of the Information Security - 27th International Conference, 2024
Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security, 2024
2023
Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework.
Des. Codes Cryptogr., September, 2023
A revisited security evaluation of Simeck family ciphers against impossible differential cryptanalysis.
Sci. China Inf. Sci., March, 2023
Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers.
IEEE Trans. Inf. Theory, February, 2023
IACR Cryptol. ePrint Arch., 2023
Impossibility of Indifferentiable Iterated Blockciphers from 3 or Less Primitive Calls.
IACR Cryptol. ePrint Arch., 2023
2022
TENET: Towards Self-sovereign and Fair Multi-party Computation Ecology Empowered by Decentralized TEE Network.
CoRR, 2022
Cloak: Transitioning States on Legacy Blockchains Using Secure and Publicly Verifiable Off-Chain Multi-Party Computation.
Proceedings of the Annual Computer Security Applications Conference, 2022
2021
A real-time related key attack on the WG-16 stream cipher for securing 4G-LTE networks.
J. Inf. Secur. Appl., 2021
CoRR, 2021
Sci. China Inf. Sci., 2021
Sci. China Inf. Sci., 2021
Revisiting the Security of DbHtS MACs: Beyond-Birthday-Bound in the Multi-user Setting.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021
2020
IACR Trans. Symmetric Cryptol., 2020
Highly Secure Privacy-Preserving Outsourced k-Means Clustering under Multiple Keys in Cloud Computing.
Secur. Commun. Networks, 2020
Improved Cloud-Assisted Privacy-Preserving Profile-Matching Scheme in Mobile Social Networks.
Secur. Commun. Networks, 2020
Revisiting the Security of DbHtS MACs: Beyond-Birthday-Bound in the Multi-User Setting.
IACR Cryptol. ePrint Arch., 2020
IEEE Access, 2020
Proceedings of the International Symposium on Reliable Distributed Systems, 2020
Proceedings of the ICSE '20: 42nd International Conference on Software Engineering, Companion Volume, Seoul, South Korea, 27 June, 2020
Proceedings of the Information and Communications Security - 22nd International Conference, 2020
Proceedings of the 40th IEEE International Conference on Distributed Computing Systems, 2020
Proceedings of the Applied Cryptography and Network Security, 2020
2019
On Beyond-Birthday-Bound Security: Revisiting the Development of ISO/IEC 9797-1 MACs.
IACR Trans. Symmetric Cryptol., 2019
Secur. Commun. Networks, 2019
IET Inf. Secur., 2019
Des. Codes Cryptogr., 2019
Sci. China Inf. Sci., 2019
Mixing Property Tester: A General Framework for Evaluating the Mixing Properties of Initialization of Stream Ciphers.
Proceedings of the Smart City and Informatization - 7th International Conference, 2019
Proceedings of the Frontiers in Cyber Security - Second International Conference, 2019
Proceedings of the 3rd International Conference on Computer Science and Application Engineering, 2019
2018
Functional Graphs and Their Applications in Generic Attacks on Iterated Hash Constructions.
IACR Trans. Symmetric Cryptol., 2018
IACR Cryptol. ePrint Arch., 2018
Sci. China Inf. Sci., 2018
Proceedings of the Security, Privacy, and Anonymity in Computation, Communication, and Storage, 2018
Proceedings of the Provable Security, 2018
Improved Indifferentiability Security Bound for the Prefix-Free Merkle-Damgård Hash Function.
Proceedings of the Information Security and Cryptology - 14th International Conference, 2018
2017
IACR Cryptol. ePrint Arch., 2017
2016
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
Generic Internal State Recovery on Strengthened HMAC: <i>n</i>-bit Secure HMAC Requires Key in All Blocks.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2016
IACR Cryptol. ePrint Arch., 2016
Proceedings of the Topics in Cryptology - CT-RSA 2016 - The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29, 2016
2015
Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5 and MD5-MAC.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015
Equivalent Key Recovery Attacks against HMAC and NMAC with Whirlpool Reduced to 7 Rounds.
IACR Cryptol. ePrint Arch., 2015
Proceedings of the Selected Areas in Cryptography - SAC 2015, 2015
2014
Distinguishers on Double-Branch Compression Function and Applications to Round-Reduced RIPEMD-128 and RIPEMD-160.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
IACR Cryptol. ePrint Arch., 2014
The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function.
IACR Cryptol. ePrint Arch., 2014
Proceedings of the Security and Cryptography for Networks - 9th International Conference, 2014
Proceedings of the Selected Areas in Cryptography - SAC 2014, 2014
An Automated Evaluation Tool for Improved Rebound Attack: New Distinguishers and Proposals of ShiftBytes Parameters for Grøstl.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014
Proceedings of the Advances in Cryptology - CRYPTO 2014, 2014
2013
Proceedings of the SECRYPT 2013, 2013
Improved Single-Key Distinguisher on HMAC-MD5 and Key Recovery Attacks on Sandwich-MAC-MD5.
Proceedings of the Selected Areas in Cryptography - SAC 2013, 2013
Proceedings of the Advances in Information and Computer Security, 2013
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013
Proceedings of the Fast Software Encryption - 20th International Workshop, 2013
2012
Meet-in-the-Middle (Second) Preimage Attacks on Two Double-Branch Hash Functions RIPEMD and RIPEMD-128.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2012
IACR Cryptol. ePrint Arch., 2012
Proceedings of the Selected Areas in Cryptography, 19th International Conference, 2012
Proceedings of the Advances in Information and Computer Security, 2012
Proceedings of the Advances in Information and Computer Security, 2012
Proceedings of the Information Security Practice and Experience, 2012
Proceedings of the Information Security and Cryptology - ICISC 2012, 2012
Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks.
Proceedings of the Advances in Cryptology - ASIACRYPT 2012, 2012
Proceedings of the Progress in Cryptology - AFRICACRYPT 2012, 2012
Proceedings of the Applied Cryptography and Network Security, 2012
2011
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011
(Second) Preimage Attacks on Step-Reduced RIPEMD/RIPEMD-128 with a New Local-Collision Approach.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011
2010
IEICE Trans. Inf. Syst., 2010
Practical Password Recovery Attacks on MD4 Based Prefix and Hybrid Authentication Protocols.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010
Proceedings of the Fast Software Encryption, 17th International Workshop, 2010
Proceedings of the Advances in Cryptology - ASIACRYPT 2010, 2010
2009
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009
IACR Cryptol. ePrint Arch., 2009
Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model.
IACR Cryptol. ePrint Arch., 2009
How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability.
IACR Cryptol. ePrint Arch., 2009
IACR Cryptol. ePrint Arch., 2009
Proceedings of the Advances in Information and Computer Security, 2009
Proceedings of the Advances in Cryptology, 2009
2008
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008
Proceedings of the Advances in Cryptology, 2008
Proceedings of the Topics in Cryptology, 2008
Password Recovery on Challenge and Response: Impossible Differential Attack on Hash Function.
Proceedings of the Progress in Cryptology, 2008
2007
Proceedings of the Fast Software Encryption, 14th International Workshop, 2007
2006
Visual Secret Sharing Schemes for Multiple Secret Images Allowing the Rotation of Shares.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006