Wang Xiaoyun
#41,053
Most Influential Person Now
Chinese computer scientist
Wang Xiaoyun's AcademicInfluence.com Rankings
Wang Xiaoyuncomputer-science Degrees
Computer Science
#2676
World Rank
#2799
Historical Rank
Database
#7248
World Rank
#7499
Historical Rank
Download Badge
Computer Science
Wang Xiaoyun's Degrees
- PhD Computer Science Shandong University
Similar Degrees You Can Earn
Why Is Wang Xiaoyun Influential?
(Suggest an Edit or Addition)According to Wikipedia, Wang Xiaoyun is a Chinese cryptographer, mathematician, and computer scientist. She is a professor in the Department of Mathematics and System Science of Shandong University and an academician of the Chinese Academy of Sciences.
Wang Xiaoyun's Published Works
Published Works
- Finding Collisions in the Full SHA-1 (2005) (1616)
- How to Break MD5 and Other Hash Functions (2005) (1589)
- Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD (2004) (576)
- Cryptanalysis of the Hash Functions MD4 and RIPEMD (2005) (488)
- Efficient Collision Search Attacks on SHA-0 (2005) (443)
- Public Key Cryptography - PKC 2007, 10th International Conference on Practice and Theory in Public-Key Cryptography, Beijing, China, April 16-20, 2007, Proceedings (2007) (246)
- Improved Nguyen-Vidick heuristic sieve algorithm for shortest vector problem (2011) (79)
- Colliding X.509 Certificates (2005) (67)
- The Second-Preimage Attack on MD4 (2005) (67)
- Conditional Cube Attack on Reduced-Round Keccak Sponge Function (2017) (65)
- Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-Guessing Techniques (2016) (62)
- Cryptanalysis of Stream Cipher Grain Family (2009) (57)
- Quantum cryptanalysis on some generalized Feistel schemes (2019) (48)
- Improved Single-Key Attacks on 9-Round AES-192/256 (2014) (46)
- Quantum attacks on some feistel block ciphers (2020) (44)
- Differential attacks on reduced SIMON versions with dynamic key-guessing techniques (2018) (44)
- Conditional Cube Attack on Round-Reduced ASCON (2017) (44)
- Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC (2009) (43)
- Quantum key-recovery attack on Feistel structures (2018) (41)
- Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method (2017) (39)
- Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE (2013) (36)
- Cryptanalysis of the Full HAVAL with 4 and 5 Passes (2006) (34)
- Quantum Collision Attacks on AES-like Hashing with Low Quantum Random Access Memories (2020) (33)
- New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia (2012) (32)
- New Birthday Attacks on Some MACs Based on Block Ciphers (2009) (31)
- Advances in cryptology -- ASIACRYPT 2012 : 18th International Conference on the Theory and Application of Cryptology and Information Security, Beijing, China, December 2-6 2012 : proceedings (2012) (30)
- Improved Differential Attacks on Reduced SIMON Versions (2014) (30)
- New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256 (2011) (30)
- Cube-like Attack on Round-Reduced Initialization of Ketje Sr (2017) (26)
- Multi-collision Attack on the Compression Functions of MD4 and 3-Pass HAVAL (2007) (24)
- Meet-in-the-Middle Technique for Truncated Differential and Its Applications to CLEFIA and Camellia (2015) (23)
- Distinguishing and Second-Preimage Attacks on CBC-Like MACs (2009) (23)
- A Key-recovery Attack on 855-round Trivium (2018) (23)
- Advances in Cryptology – ASIACRYPT 2012 (2012) (22)
- Fault Rate Analysis: Breaking Masked AES Hardware Implementations Efficiently (2013) (22)
- Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-Guessing Techniques (2016) (22)
- Provably Secure NTRU Instances over Prime Cyclotomic Rings (2017) (22)
- Cryptanalysis of GOST R Hash Function (2014) (22)
- An attack on hash function HAVAL-128 (2007) (20)
- Impossible Differential Cryptanalysis of Midori (2017) (19)
- A regulated digital currency (2019) (19)
- New Linear Cryptanalytic Results of Reduced-Round of CAST-128 and CAST-256 (2009) (19)
- The Boomerang Attacks on the Round-Reduced Skein-512 (2012) (19)
- Advances in Cryptology - ASIACRYPT 2011 - 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4-8, 2011. Proceedings (2011) (16)
- New Conditional Cube Attack on Keccak Keyed Modes (2019) (16)
- Collision Attacks on Round-Reduced Gimli-Hash/Ascon-Xof/Ascon-Hash (2019) (16)
- Impossible Differential Cryptanalysis of Reduced Round SIMON (2015) (15)
- Improved Impossible Differential Cryptanalysis of CLEFIA (2007) (15)
- A Meet-in-the-Middle Attack on the Full KASUMI (2011) (15)
- New Pseudo-Near-Collision Attack on Reduced-Round of Hamsi-256 (2009) (15)
- Near-Collision Attack on the Step-Reduced Compression Function of Skein-256 (2011) (14)
- Improved Attacks on Reduced-Round Camellia-128/192/256 (2015) (13)
- Certificateless Encryption Scheme Secure in Standard Model (2009) (13)
- Related-tweakey impossible differential attack on reduced-round Deoxys-BC-256 (2019) (13)
- Distinguishing and Forgery Attacks on Alred and Its AES-based Instance Alpha-MAC (2008) (12)
- SDD: Secure Distributed Diffusion Protocol for Sensor Networks (2004) (12)
- New Distinguishing Attack on MAC Using Secret-Prefix Method (2009) (12)
- Meet-in-the-Middle Attacks Revisited: Key-Recovery, Collision, and Preimage Attacks (2021) (12)
- MILP-aided cube-attack-like cryptanalysis on Keccak Keyed modes (2018) (12)
- Improved Cryptanalysis of the Block Cipher KASUMI (2012) (11)
- Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs (2008) (11)
- Automated Search Oriented to Key Recovery on Ciphers with Linear Key Schedule: Applications to Boomerangs in SKINNY and ForkSkinny (2021) (11)
- Differential-algebraic cryptanalysis of reduced-round of Serpent-256 (2010) (10)
- Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256 (2015) (10)
- Automatic Search of Meet-in-the-Middle Preimage Attacks on AES-like Hashing (2020) (10)
- Differential Analysis on Block Cipher PRIDE (2014) (10)
- SDD: Secure Directed Diffusion Protocol for Sensor Networks (10)
- Green Cryptanalysis: Meet-in-the-Middle Key-Recovery for the Full KASUMI Cipher ? (2013) (8)
- Improved Integral Attacks on SIMON32 and SIMON48 with Dynamic Key-Guessing Techniques (2018) (8)
- Conditional cube attack on round-reduced River Keyak (2018) (8)
- Cryptanalysis of a homomorphic encryption scheme from ISIT 2008 (2012) (8)
- Fast correlation attack on stream cipher ABC v3 (2008) (8)
- Impossible Differential Cryptanalysis of Pelican, MT-MAC-AES and PC-MAC-AES (2009) (8)
- Determining the Nonexistent Terms of Non-linear Multivariate Polynomials: How to Break Grain-128 More Efficiently (2017) (8)
- Provably Secure NTRUEncrypt over More General Cyclotomic Rings (2017) (8)
- Improved Boomerang Attacks on SM3 (2013) (7)
- A note on BDD problems with λ2-gap (2014) (7)
- Key Guessing Strategies for Linear Key-Schedule Algorithms in Rectangle Attacks (2021) (6)
- Differential Cryptanalysis of T-Function Based Stream Cipher TSC-4 (2007) (6)
- Automatic Classical and Quantum Rebound Attacks on AES-like Hashing by Exploiting Related-key Differentials (2021) (6)
- Security of Reduced-Round Camellia against Impossible Differential Attack ⋆ (2011) (6)
- Cryptanalysis of the Compression Function of SIMD (2011) (5)
- Public Key Encryption for the Forgetful (2011) (5)
- Distinguishing Attack on the Secret-Prefix MAC Based on the 39-Step SHA-256 (2009) (5)
- Multiplied Conditional Impossible Differential Attack on Reduced-Round Camellia (2011) (5)
- Improved Impossible Differential Attack on Reduced-Round LBlock (2015) (4)
- Improved automatic search of impossible differentials for camellia with FL/FL−1 layers (2018) (4)
- Distinguishing LWE Instances Using Fourier Transform: A Refined Framework and its Applications (2019) (4)
- Full Key-Recovery Attack on the HMAC/NMAC Based on 3 and 4-Pass HAVAL (2009) (4)
- Error estimation of practical convolution discrete Gaussian sampling with rejection sampling (2021) (4)
- On an attack on RSA with small CRT-exponents (2010) (4)
- Improved Boomerang Attacks on Round-Reduced SM3 and BLAKE-256 (2013) (4)
- Cryptanalysis of Midori128 Using Impossible Differential Techniques (2016) (4)
- The Probability Advantages of Two Linear Expressions in Symmetric Ciphers (2006) (4)
- A Key Backup Scheme Based on Bitcoin (2017) (4)
- Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256 (2013) (4)
- Practical Attack on the Full MMB Block Cipher (2011) (3)
- Impossible differential attack on Simpira v2 (2018) (3)
- Preimage Attacks on 4-round Keccak by Solving Multivariate Quadratic Systems (2021) (3)
- A Refinement of "A Key-recovery Attack on 855-round Trivium" From CRYPTO 2018 (2018) (3)
- Advanced SHA-1 Algorithm Ensuring Stronger Data Integrity (2016) (3)
- Cryptology and network security : 10th International Conference, CANS 2011, Sanya, China, December 10-12, 2011 : proceedings (2011) (3)
- Progress and Prospect of Some Fundamental Research on Information Security in China (2006) (3)
- On the equivalent keys in multivariate cryptosystems (2011) (2)
- Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security (2011) (2)
- Near-Collision Attack on the Compression Function of Dynamic SHA2 (2009) (2)
- On the Security of Stream Cipher CryptMT v3 (2009) (2)
- Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes (2016) (2)
- Public key encryption without random oracle made truly practical (2009) (2)
- Meet-in-the-Middle Attacks Revisited: Focusing on Key-recovery and Collision Attacks (2021) (1)
- On the Dual Attack of LWE Schemes in the Presence of Hints (2022) (1)
- Practical-time Attack on the Full MMB Block Cipher (2010) (1)
- Improved integral attacks without full codebook (2018) (1)
- Dedicated linear attack on ARIA version 1.0 (2009) (1)
- Improved MITM Cryptanalysis on Streebog (2022) (1)
- Analysis of Software Implemented Low Entropy Masking Schemes (2018) (1)
- Quantum attacks on some feistel block ciphers (2020) (0)
- Proceedings of the 18th international conference on The Theory and Application of Cryptology and Information Security (2012) (0)
- Cryptanalysis of a Homomorphic Encryption Scheme Over Integers (2016) (0)
- Some Mathematical Problems in Cryptanalysis (2008) (0)
- Pseudo-Cryptanalysis of Luffa (2010) (0)
- An efficient proxy signature scheme in home network DRM (2005) (0)
- Quantum key-recovery attack on Feistel structures (2018) (0)
- MILP-aided cube-attack-like cryptanalysis on Keccak Keyed modes (2018) (0)
- Cryptanalysis of self-shrinking generator (2003) (0)
- Yet another attack on a password authentication scheme based on quadratic residues with parameters unknown 1 (2004) (0)
- Impossible differential attack on Simpira v2 (2017) (0)
- Improved Impossible Differential Cryptanalysis of Midori64 (2017) (0)
- Meet-in-the-Middle Preimage Attacks on Sponge-based Hashing (2022) (0)
- Proceedings of the 10th international conference on Practice and theory in public-key cryptography (2007) (0)
- Conditional cube attack on round-reduced River Keyak (2017) (0)
- x-only coordinate: with application to secp256k1 " >Chosen base-point side-channel attack on Montgomery ladder with x-only coordinate: with application to secp256k1 (2020) (0)
- Mind the TWEAKEY Schedule: Cryptanalysis on SKINNYe-64-256 (2022) (0)
- A detailed analysis of primal attack and its variants (2021) (0)
- Differential attacks on reduced SIMON versions with dynamic key-guessing techniques (2018) (0)
- Quantum cryptanalysis on some generalized Feistel schemes (2019) (0)
- Simplified design for concurrent statistical zero-knowledge arguments (2009) (0)
- Related-tweakey impossible differential attack on reduced-round Deoxys-BC-256 (2019) (0)
- Secure and Practical Tree-Structure Signature Schemes Based on Discrete Logarithms (2000) (0)
This paper list is powered by the following services:
Other Resources About Wang Xiaoyun
What Schools Are Affiliated With Wang Xiaoyun?
Wang Xiaoyun is affiliated with the following schools: