Finding collisions in the full SHA-1 X Wang, YL Yin, H Yu Annual international cryptology conference, 17-36, 2005 | 1812 | 2005 |
Efficient collision search attacks on SHA-0 X Wang, H Yu, YL Yin Annual International Cryptology Conference, 1-16, 2005 | 494 | 2005 |
The RC6 block cipher RL Rivest, MJB Robshaw, R Sidney, YL Yin in First Advanced Encryption Standard (AES) Conference, 1998 | 463 | 1998 |
Secure user identification based on constrained polynomials J Hoffstein, BS Kaliski Jr, DB Lieman, MJB Robshaw, YL Yin US Patent 6,076,163, 2000 | 282 | 2000 |
Enhanced block ciphers with data-dependent rotations RL Rivest, MJB Robshaw, RM Sidney, YL Yin US Patent 6,269,163, 2001 | 278 | 2001 |
Efficient finite field multiplication in normal basis YL Yin, P Ning US Patent 6,389,442, 2002 | 232 | 2002 |
Efficient methods for integrating traceability and broadcast encryption E Gafni, J Staddon, YL Yin Annual International Cryptology Conference, 372-387, 1999 | 149 | 1999 |
On differential and linear cryptanalysis of the RC5 encryption algorithm BS Kaliski, YL Yin Annual International Cryptology Conference, 171-184, 1995 | 133 | 1995 |
The RC6TM block cipher RL Rivest, MJB Robshaw, R Sidney, YL Yin First Advanced Encryption Standard (AES) Conference, 16, 1998 | 132 | 1998 |
Forgery and partial key-recovery attacks on HMAC and NMAC using hash collisions S Contini, YL Yin International Conference on the Theory and Application of Cryptology and …, 2006 | 130 | 2006 |
Optimal constructions of hybrid algorithms MY Kao, Y Ma, M Sipser, Y Yin Journal of Algorithms 29 (1), 142-164, 1998 | 79 | 1998 |
On the security of the RC5 encryption algorithm BS Kaliski, YL Yin RSA Laboratories Technical Report TR-602. To appear, 1998 | 79 | 1998 |
Lecture notes in computer science (including subseries lecture notes in artificial intelligence and lecture notes in bioinformatics): Preface M Abe, K Aoki, G Ateniese, R Avanzi, Z Beerliová, O Billet, A Biryukov, ... Lecture Notes in Computer Science (including subseries Lecture Notes in …, 2006 | 78 | 2006 |
Elliptic curve cryptosystems MJB Robshaw, YL Yin An RSA Laboratories Technical Note 1, 997, 1997 | 78 | 1997 |
The MD6 hash function–a proposal to NIST for SHA-3 RL Rivest, B Agre, DV Bailey, C Crutchfield, Y Dodis, KE Fleming, A Khan, ... Submission to NIST 2 (3), 1-234, 2008 | 75 | 2008 |
Collision search attacks on SHA1 X Wang, YL Yin, H Yu Feb, 2005 | 73 | 2005 |
Design and analysis of password-based key derivation functions FF Yao, YL Yin Cryptographers’ Track at the RSA Conference, 245-261, 2005 | 71 | 2005 |
Efficient software implementation for finite field multiplication in normal basis P Ning, YL Yin International Conference on Information and Communications Security, 177-188, 2001 | 58 | 2001 |
A practice-oriented treatment of pseudorandom number generators A Desai, A Hevia, YL Yin International Conference on the Theory and Applications of Cryptographic …, 2002 | 55 | 2002 |
Methods and apparatus for efficient finite field basis conversion BS Kaliski Jr, YL Yin US Patent 5,854,759, 1998 | 41 | 1998 |