Xuejia Lai
#17,037
Most Influential Person Now
Cryptographer
Xuejia Lai's AcademicInfluence.com Rankings
Xuejia Laicomputer-science Degrees
Computer Science
#2037
World Rank
#2116
Historical Rank
Database
#6228
World Rank
#6458
Historical Rank
Download Badge
Computer Science
Why Is Xuejia Lai Influential?
(Suggest an Edit or Addition)According to Wikipedia, Xuejia Lai is a cryptographer, currently a professor at Shanghai Jiao Tong University. His notable work includes the design of the block cipher IDEA based on the Lai-Massey scheme, the theory of Markov ciphers, and the cryptanalysis of a number of cryptographic hash functions. His book On the Design and Security of Block Ciphers is frequently cited in cryptography papers.
Xuejia Lai's Published Works
Published Works
- A Proposal for a New Block Encryption Standard (1991) (725)
- Markov Ciphers and Differential Cryptanalysis (1991) (676)
- Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD (2004) (576)
- Cryptanalysis of the Hash Functions MD4 and RIPEMD (2005) (488)
- Higher Order Derivatives and Differential Cryptanalysis (1994) (434)
- On the design and security of block ciphers (1992) (388)
- Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings (2006) (312)
- New field of cryptography: DNA cryptography (2006) (180)
- Hash Function Based on Block Ciphers (1992) (177)
- A Secure Implementation of White-Box AES (2009) (108)
- Survey on cyberspace security (2015) (97)
- Asymmetric encryption and signature method with DNA technology (2010) (83)
- Attacks on Fast Double Block Length Hash Functions (1998) (75)
- A Lightweight Stream Cipher WG-7 for RFID Encryption and Authentication (2010) (73)
- A unified method for finding impossible differentials of block cipher structures (2014) (71)
- Improved zero-sum distinguisher for full round Keccak-f permutation (2012) (63)
- Security of Iterated Hash Functions Based on Block Ciphers (1994) (61)
- Improved Collision Attack on Hash Function MD5 (2007) (60)
- Additive and Linear Structures of Cryptographic Functions (1994) (50)
- Symmetric-key cryptosystem with DNA technology (2007) (41)
- A new One-time Password Method (2013) (38)
- A Fast Cryptographic Checksum Algorithm Based on Stream Ciphers (1992) (33)
- VLSI implementation of a new block cipher (1991) (27)
- Capacity and Data Complexity in Multidimensional Linear Attack (2015) (25)
- New Attacks on all Double Block Length Hash Functions of Hash Rate 1, including the Parallel-DM (1994) (23)
- A synthetic indifferentiability analysis of some block-cipher-based hash functions (2008) (22)
- A new attempt of white-box AES implementation (2014) (17)
- Condition for the nonsingularity of a feedback shift-register over a general finite field (1987) (16)
- Improved Integral Attacks on MISTY1 (2009) (15)
- An analysis of international data encryption algorithm(IDEA) security against differential cryptanalysis (2008) (15)
- Revisiting the Indifferentiability of PGV Hash Functions (2009) (14)
- Efficient Attack to White-Box SMS4 Implementation: Efficient Attack to White-Box SMS4 Implementation (2014) (14)
- The Key-Dependent Attack on Block Ciphers (2009) (14)
- Certificateless key-insulated signature without random oracles (2009) (14)
- Optimal assignment schemes for general access structures based on linear programming (2015) (13)
- Higher order differential cryptanalysis framework and its applications (2011) (12)
- Transposition of AES Key Schedule (2016) (11)
- Pseudorandomness analysis of the (extended) Lai-Massey scheme (2010) (11)
- Revisiting key schedule’s diffusion in relation with round function’s diffusion (2014) (11)
- On the Key Schedule of Lightweight Block Ciphers (2014) (11)
- What is the effective key length for a block cipher: an attack on every practical block cipher (2014) (10)
- Distinguishing Properties of Higher Order Derivatives of Boolean Functions (2010) (10)
- Identity-based key-insulated proxy signature (2009) (10)
- New zero-sum distinguishers on full 24-round Keccak-f using the division property (2019) (9)
- What is the Effective Key Length for a Block Cipher: an Attack on Every Block Cipher (2012) (8)
- On the security of multivariate hash functions (2009) (8)
- Attacks on Double Block Length Hash Functions (1993) (8)
- Improved preimage attack on one-block MD4 (2012) (7)
- The Pseudorandomness of Many-Round Lai-Massey Scheme (2015) (7)
- Attacks on a double length blockcipher-based hash proposal (2015) (7)
- Multidimensional Zero-Correlation Linear Cryptanalysis on 23-Round LBlock-s (2015) (6)
- Security Evaluation and Improvement of a White-Box SMS4 Implementation Based on Affine Equivalence Algorithm (2018) (6)
- Improved Cryptanalysis of the FOX Block Cipher (2009) (6)
- Bitwise Higher Order Differential Cryptanalysis (2009) (6)
- Impossible Differential Cryptanalysis of FOX (2009) (5)
- Measuring Random Tests by Conditional Entropy and Optimal Execution Order (2010) (5)
- Belief Multiset Formalism for Cryptographic Protocol Analysis: Belief Multiset Formalism for Cryptographic Protocol Analysis (2009) (5)
- DNA-chip-based dynamic broadcast encryption scheme with constant-size ciphertexts and decryption keys (2014) (5)
- A new construction on randomized message-locked encryption in the standard model via UCEs (2017) (5)
- Detecting and mitigating Interest Flooding Attack in Content Centric Networking (2014) (5)
- Impossible differential cryptanalysis of MARS-like structures (2015) (5)
- Cryptography in Computer System Security (2008) (5)
- Distinguishing properties and applications of higher order derivatives of Boolean functions (2014) (5)
- Improvements for Finding Impossible Differentials of Block Cipher Structures (2017) (5)
- A New Feistel-Type White-Box Encryption Scheme (2017) (4)
- On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based Encryption (2011) (4)
- Generic attacks on the Lai–Massey scheme (2017) (4)
- Preimage Attack on Reduced DHA-256 (2011) (4)
- A generic attack against white box implementation of block ciphers (2016) (4)
- Formal analysis of authentication in 802.11i (2009) (3)
- New observation on the key schedule of RECTANGLE (2019) (3)
- Authentication and Authorization in the IN (1994) (3)
- Certificateless strong key-insulated signature (2011) (3)
- Security Analysis of Cryptographic Protocols Based on Trusted Freshness (2008) (3)
- Improved efficiency of Kiltz07-KEM (2009) (3)
- Construction of perfect diffusion layers from linear feedback shift registers (2015) (3)
- Information Security Practice and Experience (2014) (2)
- Higher Order Differential Cryptanalysis of Multivariate Hash Functions (2008) (2)
- Forensics in Telecommunications, Information, and Multimedia (2011) (2)
- Strong key-insulated signature in the standard model (2010) (2)
- A Multi-core Security Architecture Based on EFI (2007) (2)
- DNA modular subtraction algorithm based on linear self-assembly (2010) (2)
- Indifferentiability of Domain Extension Modes for Hash Functions (2011) (2)
- Discussion on the theoretical results of white-box cryptography (2016) (2)
- Attacks on JH, Grstl and SMASH Hash Functions (2013) (2)
- Another View on Cube Attack , Cube Tester , AIDA and Higher Order Differential Cryptanalysis (2011) (2)
- Chosen-plaintext linear attacks on Serpent (2013) (2)
- Proceedings of the 6th international conference on Information security and cryptology (2002) (2)
- Secure key-alternating Feistel ciphers without key schedule (2020) (2)
- Tweaking Key-Alternating Feistel Block Ciphers (2020) (2)
- On constructing certificateless proxy signature from certificateless signature (2008) (2)
- When is a key establishment protocol correct? (2009) (2)
- On the Recursive Construction of MDS Matrices for Lightweight Cryptography (2014) (2)
- A Graphical Password Scheme against Snapshot, Remote Monitoring, And Shoulder-surfing with Its Application in One-Time Password (2013) (2)
- Improved Zero-sum Distinguisher for Full Round (2011) (2)
- Unified Impossible Differential Cryptanalysis on Block Cipher Structures (2009) (1)
- On the Security of Multi-Factor Authentication: Several Instructive Examples (2013) (1)
- Information Security, 14th International Conference, ISC 2011, Xi'an, China, October 26-29, 2011. Proceedings (2011) (1)
- Attacks on the HKM/HFX Cryptosystem (1996) (1)
- Several Methods for Constructing White-box Solutions (2019) (1)
- More Insights on Blockcipher-Based Hash Functions (2010) (1)
- Pseudorandomness Analysis of the Lai-Massey Scheme (2009) (1)
- Advances in security research in the Asiacrypt region (2020) (1)
- Evaluation of Statistical Tests for Randomness Using Conditional Entropy (2013) (1)
- Improved preimage attack on 3-pass HAVAL (2011) (1)
- Another Perspective on Automatic Construction of Integral Distinguishers for ARX Ciphers (2022) (1)
- Research on the Security Level of μ2 against Impossible Differential cryptanalysis (2022) (1)
- DNA-chip-based dynamic broadcast encryption scheme with constant-size ciphertexts and decryption keys (2014) (1)
- Advances in Cryptology -- ASIACRYPT 2006: 12th International Conference on the Theory and Application of Cryptology and Information SecurityShanghai, China, ... (Lecture Notes in Computer Science) (2007) (1)
- Secure IN internetworking (1994) (1)
- Enhanced Cryptanalysis of Substitution Cipher Chaining mode (SCC-128). (2009) (1)
- A revisited security evaluation of Simeck family ciphers against impossible differential cryptanalysis (2023) (1)
- Efficient chosen ciphertext secure PKE scheme with short ciphertext (2007) (1)
- Slide Attack on Full-Round ULC Lightweight Block Cipher Designed for IoT (2022) (0)
- A new paradigm of chosen ciphertext secure public key encryption scheme (2007) (0)
- What is the effective key length for a block cipher: an attack on every practical block cipher (2014) (0)
- New Observation on Division Property: Simplifying Models of Basic Operations and Modeling Modular Multiplication Operation (2018) (0)
- Discussion on the theoretical results of white-box cryptography (2016) (0)
- Information Security and Cryptology: 6th International Conference, Inscrypt 2010, Shanghai, China, October 20-24, 2010, Revised Selected Papers ... Computer Science / Security and Cryptology) (2011) (0)
- Information Security (2002) (0)
- Related-Key Multiple Impossible Differential Cryptanalysis on Full-Round LiCi-2 Designed for IoT (2022) (0)
- Attacks on a double length blockcipher-based hash proposal (2014) (0)
- DNA-Chip-Based Information Hiding Scheme Achieving Information-Theoretic Security (2015) (0)
- Message from the Guest Editors (2011) (0)
- A linguistic reputaion system applied in Peer-to-Peer (2008) (0)
- Selecting Rotation Constants on SIMON-Type Ciphers (2023) (0)
- Message from the Guest Editors (2012) (0)
- On the estimation of the second largest eigenvalue of Markov ciphers (2016) (0)
- Improved Integral Attack on Generalized Feistel Cipher (2019) (0)
- On the equivalence of LBlock and TWINE in structure (2015) (0)
- On the hash function of ODH assumption (2007) (0)
- Revisit of CS98 (2006) (0)
- A new construction on randomized message-locked encryption in the standard model via UCEs (2016) (0)
- Software Tamper Resistance Based on White-Box SMS4 Implementation (2019) (0)
- Device for transformation of a digital block and utilizaciondel same. (1991) (0)
- A mixed structure of Streaming in WiiSE-DSN Network (2011) (0)
- Public Key Infrastructure: Managing the e-Business Security (2000) (0)
- Proceedings of the 12th international conference on Theory and Application of Cryptology and Information Security (2006) (0)
- Weak adaptive chosen ciphertext secure hybrid encryption scheme (2007) (0)
- Revisit of KD04 (2006) (0)
- DNA-Chip-Based Information Hiding Scheme (2014) (0)
- Multiplier System in the Tile Assembly Model with Reduced Tileset-Size (2013) (0)
- Generic attacks on the Lai–Massey scheme (2016) (0)
- A White-Box Implementation of IDEA (2021) (0)
- The gap between intractable problem and adaptive chosen ciphertext security (2009) (0)
- MAC-free variant of KD04 (2007) (0)
- Modular Algorithm in Tile Self-assembly Model (2013) (0)
- New observation on the key schedule of RECTANGLE (2019) (0)
- A New Architecture of Sensitive File Management Based on Dual-Core and EFI (2007) (0)
- One-block preimage attack on 27-step DHA-256 (2010) (0)
- Proceedings of the 2nd International Conference on Provable Security (2008) (0)
- Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers (2023) (0)
- Revisit and Cryptanalysis of a CAST Cipher (2018) (0)
- A Forgery Attack on Leaked-State Authenticated Encryption (2015) (0)
- Survey on cyberspace security (2015) (0)
- Revisiting key schedule’s diffusion in relation with round function’s diffusion (2013) (0)
- Revised Unified Impossible Differential Cryptanalysis of ARIA (2015) (0)
- Chosen ciphertext secure public key encryption under DDH assumption with short ciphertext (2008) (0)
- The security of many-round Lai-Massey Scheme (2015) (0)
- Information security and cryptology : 6th International Conference, Inscrypt 2010, Shanghai, China, October 20-24 2010 : revised selected papers (2011) (0)
- Information Security Practice and Experience, Second International Conference, ISPEC 2006, Hangzhou, China, April 11-14, 2006, Proceedings (2006) (0)
- On the Design of Secure and Fast Double Block Length Hash Functions (2008) (0)
- A New Feistel-Type White-Box Encryption Scheme (2017) (0)
This paper list is powered by the following services:
Other Resources About Xuejia Lai
What Schools Are Affiliated With Xuejia Lai?
Xuejia Lai is affiliated with the following schools: