Xiaoyang Dong

Orcid: 0000-0002-3444-6030

Affiliations:
  • Tsinghua University, Institute for Network Sciences and Cyberspace, Beijing, China


According to our database1, Xiaoyang Dong authored at least 62 papers between 2014 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Generic MitM Attack Frameworks on Sponge Constructions.
IACR Cryptol. ePrint Arch., 2024

Improved Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing.
IACR Cryptol. ePrint Arch., 2024

Improved Related-Key Rectangle Attacks On <tt>GIFT</tt>.
Comput. J., 2024

2023
Differential-Aided Preimage Attacks On Round-Reduced Keccak.
Comput. J., December, 2023

Improved attacks against reduced-round Whirlwind.
Des. Codes Cryptogr., November, 2023

Low-Data Cryptanalysis On SKINNY Block Cipher.
Comput. J., April, 2023

Automatic Search of Meet-in-the-Middle Differential Fault Analysis on AES-like Ciphers.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

Weak-Diffusion Structure: Meet-in-the-Middle Attacks on Sponge-based Hashing Revisited.
IACR Cryptol. ePrint Arch., 2023

Automated Meet-in-the-Middle Attack Goes to Feistel.
IACR Cryptol. ePrint Arch., 2023

Quantum Attacks on Hash Constructions with Low Quantum Random Access Memory.
IACR Cryptol. ePrint Arch., 2023

Chosen-Key Distinguishing Attacks on Full AES-192, AES-256, Kiasu-BC, and More.
IACR Cryptol. ePrint Arch., 2023

Quantum Attacks: A View of Data Complexity on Offline Simon's Algorithm.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

2022
Meet-in-the-Middle Preimage Attacks on Sponge-based Hashing.
IACR Cryptol. ePrint Arch., 2022

Mind the TWEAKEY Schedule: Cryptanalysis on SKINNYe-64-256.
IACR Cryptol. ePrint Arch., 2022

Improved MITM Cryptanalysis on Streebog.
IACR Cryptol. ePrint Arch., 2022

Triangulating Rebound Attack on AES-like Hashing.
IACR Cryptol. ePrint Arch., 2022

2021
Towards Key-recovery-attack Friendly Distinguishers: Application to GIFT-128.
IACR Trans. Symmetric Cryptol., 2021

(Quantum) Collision Attacks on Reduced Simpira v2.
IACR Trans. Symmetric Cryptol., 2021

Preimage Attacks on 4-round Keccak by Solving Multivariate Quadratic Systems.
IACR Cryptol. ePrint Arch., 2021

Automated Search Oriented to Key Recovery on Ciphers with Linear Key Schedule: Applications to Boomerangs in SKINNY and ForkSkinny.
IACR Cryptol. ePrint Arch., 2021

Automatic Classical and Quantum Rebound Attacks on AES-like Hashing by Exploiting Related-key Differentials.
IACR Cryptol. ePrint Arch., 2021

Key Guessing Strategies for Linear Key-Schedule Algorithms in Rectangle Attacks.
IACR Cryptol. ePrint Arch., 2021

Meet-in-the-Middle Attacks Revisited: Focusing on Key-recovery and Collision Attacks.
IACR Cryptol. ePrint Arch., 2021

Key-dependent cube attack on reduced Frit permutation in Duplex-AE modes.
Sci. China Inf. Sci., 2021

Meet-in-the-Middle Attacks Revisited: Key-Recovery, Collision, and Preimage Attacks.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

2020
Interpolation Attacks on Round-Reduced Elephant, Kravatte and Xoofff.
IACR Cryptol. ePrint Arch., 2020

Improved Related-Tweakey Rectangle Attacks on Reduced-round Deoxys-BC-384 and Deoxys-I-256-128.
IACR Cryptol. ePrint Arch., 2020

New Related-Tweakey Boomerang and Rectangle Attacks on Deoxys-BC Including BDT Effect.
IACR Cryptol. ePrint Arch., 2020

Quantum Collision Attacks on AES-like Hashing with Low Quantum Random Access Memories.
IACR Cryptol. ePrint Arch., 2020

Automatic Search of Meet-in-the-Middle Preimage Attacks on AES-like Hashing.
IACR Cryptol. ePrint Arch., 2020

Machine Learning Assisted Differential Distinguishers For Lightweight Ciphers.
IACR Cryptol. ePrint Arch., 2020

Generalized related-key rectangle attacks on block ciphers with linear key schedule: applications to SKINNY and GIFT.
Des. Codes Cryptogr., 2020

Quantum attacks on some feistel block ciphers.
Des. Codes Cryptogr., 2020

2019
Collision Attacks on Round-Reduced Gimli-Hash/Ascon-Xof/Ascon-Hash.
IACR Cryptol. ePrint Arch., 2019

Practical Key-recovery Attacks on Round-Reduced Ketje Jr, Xoodoo-AE and Xoodyak.
IACR Cryptol. ePrint Arch., 2019

Generalized Related-Key Rectangle Attacks on Block Ciphers with Linear Key Schedule.
IACR Cryptol. ePrint Arch., 2019

Improved quantum attack on Type-1 Generalized Feistel Schemes and Its application to CAST-256.
IACR Cryptol. ePrint Arch., 2019

New Conditional Cube Attack on Keccak Keyed Modes.
IACR Cryptol. ePrint Arch., 2019

MILP-aided cube-attack-like cryptanalysis on Keccak Keyed modes.
Des. Codes Cryptogr., 2019

Related-tweakey impossible differential attack on reduced-round Deoxys-BC-256.
Sci. China Inf. Sci., 2019

Quantum cryptanalysis on some generalized Feistel schemes.
Sci. China Inf. Sci., 2019

MILP-Aided Related-Tweak/Key Impossible Differential Attack and its Applications to QARMA, Joltik-BC.
IEEE Access, 2019

Quantum Attacks Against Type-1 Generalized Feistel Ciphers and Applications to CAST-256.
Proceedings of the Progress in Cryptology - INDOCRYPT 2019, 2019

Improved Differential Attacks on GIFT-64.
Proceedings of the Information and Communications Security - 21st International Conference, 2019

2018
Improved Integral Attacks on SIMON32 and SIMON48 with Dynamic Key-Guessing Techniques.
Secur. Commun. Networks, 2018

Improved integral attacks without full codebook.
IET Inf. Secur., 2018

MILP-Aided Related-Tweak/Key Impossible Differential Attack and Its applications to QARMA, Joltik-BC.
IACR Cryptol. ePrint Arch., 2018

MILP-based Differential Attack on Round-reduced GIFT.
IACR Cryptol. ePrint Arch., 2018

A Refinement of "A Key-recovery Attack on 855-round Trivium" From CRYPTO 2018.
IACR Cryptol. ePrint Arch., 2018

A Key-recovery Attack on 855-round Trivium.
IACR Cryptol. ePrint Arch., 2018

Conditional cube attack on round-reduced River Keyak.
Des. Codes Cryptogr., 2018

Impossible differential attack on Simpira v2.
Sci. China Inf. Sci., 2018

Quantum key-recovery attack on Feistel structures.
Sci. China Inf. Sci., 2018

2017
Conditional Cube Attack on Round-Reduced ASCON.
IACR Cryptol. ePrint Arch., 2017

Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method.
IACR Cryptol. ePrint Arch., 2017

Cube-like Attack on Round-Reduced Initialization of Ketje Sr.
IACR Cryptol. ePrint Arch., 2017

2016
Meet-in-the-Middle Attack on QARMA Block Cipher.
IACR Cryptol. ePrint Arch., 2016

Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of Reduced-Round Midori64 Block Cipher.
IACR Cryptol. ePrint Arch., 2016

2015
Improved Attacks on Reduced-Round Camellia-128/192/256.
IACR Cryptol. ePrint Arch., 2015

Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia.
Proceedings of the Fast Software Encryption - 22nd International Workshop, 2015

2014
Differential Analysis on Block Cipher PRIDE.
IACR Cryptol. ePrint Arch., 2014


  Loading...