MILP-based automatic search algorithms for differential and linear trails for speck K Fu, M Wang, Y Guo, S Sun, L Hu Fast Software Encryption: 23rd International Conference, FSE 2016, Bochum …, 2016 | 191 | 2016 |
Differential cryptanalysis of reduced-round PRESENT M Wang International Conference on Cryptology in Africa, 40-49, 2008 | 158 | 2008 |
Zero correlation linear cryptanalysis with reduced data complexity A Bogdanov, M Wang Fast Software Encryption: 19th International Workshop, FSE 2012, Washington …, 2012 | 150 | 2012 |
Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined … S Sun, L Hu, M Wang, P Wang, K Qiao, X Ma, D Shi, L Song, K Fu Cryptology ePrint Archive, 2014 | 148 | 2014 |
Integral and multidimensional linear distinguishers with correlation zero A Bogdanov, G Leander, K Nyberg, M Wang Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012 | 137 | 2012 |
New automatic search tool for impossible differentials and zero-correlation linear approximations T Cui, S Chen, K Jia, K Fu, M Wang Cryptology ePrint Archive, 2016 | 118 | 2016 |
Automatic search of bit-based division property for ARX ciphers and word-based division property L Sun, W Wang, M Wang Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the …, 2017 | 116 | 2017 |
Linear (hull) and algebraic cryptanalysis of the block cipher PRESENT J Nakahara, P Sepehrdad, B Zhang, M Wang Cryptology and Network Security: 8th International Conference, CANS 2009 …, 2009 | 102 | 2009 |
Conditional cube attack on reduced-round Keccak sponge function S Huang, X Wang, G Xu, M Wang, J Zhao Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference …, 2017 | 99 | 2017 |
MILP‐aided bit‐based division property for primitives with non‐bit‐permutation linear layers L Sun, W Wang, MQ Wang IET Information Security 14 (1), 12-20, 2020 | 98 | 2020 |
Accelerating the search of differential and linear characteristics with the SAT method L Sun, W Wang, M Wang IACR Transactions on Symmetric Cryptology, 269-315, 2021 | 97 | 2021 |
Zero-correlation linear cryptanalysis with FFT and improved attacks on ISO standards Camellia and CLEFIA A Bogdanov, H Geng, M Wang, L Wen, B Collard Selected Areas in Cryptography--SAC 2013: 20th International Conference …, 2014 | 89 | 2014 |
Impossible differential cryptanalysis of the lightweight block ciphers TEA, XTEA and HIGHT J Chen, M Wang, B Preneel Progress in Cryptology-AFRICACRYPT 2012: 5th International Conference on …, 2012 | 73 | 2012 |
Side channel cube attack on PRESENT L Yang, M Wang, S Qiao International Conference on Cryptology and Network Security, 379-391, 2009 | 69 | 2009 |
An algebraic formulation of the division property: revisiting degree evaluations, cube attacks, and key-independent sums K Hu, S Sun, M Wang, Q Wang International Conference on the Theory and Application of Cryptology and …, 2020 | 63 | 2020 |
More accurate differential properties of LED64 and Midori64 L Sun, W Wang, M Wang IACR Transactions on Symmetric Cryptology, 93-123, 2018 | 63 | 2018 |
Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: improved cryptanalysis of an ISO standard L Wen, M Wang, A Bogdanov, H Chen Information Processing Letters 114 (6), 322-330, 2014 | 48 | 2014 |
Key difference invariant bias in block ciphers A Bogdanov, C Boura, V Rijmen, M Wang, L Wen, J Zhao Advances in Cryptology-ASIACRYPT 2013: 19th International Conference on the …, 2013 | 43 | 2013 |
MILP-aided bit-based division property for ARX-based block cipher L Sun, W Wang, R Liu, M Wang Cryptology ePrint Archive, 2016 | 40 | 2016 |
A model for structure attacks, with applications to PRESENT and Serpent M Wang, Y Sun, E Tischhauser, B Preneel Fast Software Encryption: 19th International Workshop, FSE 2012, Washington …, 2012 | 36 | 2012 |