Follow
Peng Wang
Peng Wang
IIE
Verified email at is.ac.cn
Title
Cited by
Cited by
Year
Automatic security evaluation and (related-key) differential characteristic search: application to SIMON, PRESENT, LBlock, DES (L) and other bit-oriented block ciphers
S Sun, L Hu, P Wang, K Qiao, X Ma, L Song
Advances in Cryptology–ASIACRYPT 2014: 20th International Conference on the …, 2014
4402014
Towards finding the best characteristics of some bit-oriented block ciphers and automatic enumeration of (related-key) differential and linear characteristics with predefined …
S Sun, L Hu, M Wang, P Wang, K Qiao, X Ma, D Shi, L Song, K Fu
Cryptology ePrint Archive, 2014
1442014
HCTR: A variable-input-length enciphering mode
P Wang, D Feng, W Wu
International Conference on Information Security and Cryptology, 175-188, 2005
1272005
Automatic security evaluation of block ciphers with S-bP structures against related-key differential attacks
S Sun, L Hu, L Song, Y Xie, P Wang
International Conference on Information Security and Cryptology, 39-51, 2013
792013
3kf9: enhancing 3GPP-MAC beyond the birthday bound
L Zhang, W Wu, H Sui, P Wang
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
542012
Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties and Its Applications.
S Sun, L Hu, M Wang, P Wang, K Qiao, X Ma, D Shi, L Song
IACR Cryptol. ePrint Arch. 2014, 747, 2014
242014
Constructing mixed-integer programming models whose feasible region is exactly the set of all valid differential characteristics of SIMON
S Sun, L Hu, M Wang, P Wang, K Qiao, X Ma, D Shi, L Song, K Fu
Cryptology ePrint Archive, 2015
172015
Security of truncated MACs
P Wang, D Feng, C Lin, W Wu
Information Security and Cryptology: 4th International Conference, Inscrypt …, 2009
152009
Parallelizable Authenticated Encryption Schemes based on AES Round Function
D Ye, P Wang, L Hu, L Wang, Y Xie, S Sun, P Wang
132014
Attacks on beyond-birthday-bound MACs in the quantum setting
T Guo, P Wang, L Hu, D Ye
Post-Quantum Cryptography: 12th International Workshop, PQCrypto 2021 …, 2021
122021
Related-key almost universal hash functions: definitions, constructions and applications
P Wang, Y Li, L Zhang, K Zheng
International Conference on Fast Software Encryption, 514-532, 2016
102016
Effect of silane KH550 on interface of basalt fibers (BFs)/poly (lactic acid)(PLA) composites
SQ Liu, JJ Yu, GH Wu, P Wang, MF Liu, Y Zhang, J Zhang, XL Yin, F Li, ...
Ind. Textila 70, 408-412, 2019
92019
Weak-key and related-key analysis of hash-counter-hash tweakable enciphering schemes
Z Sun, P Wang, L Zhang
Information Security and Privacy: 20th Australasian Conference, ACISP 2015 …, 2015
92015
Constructing rate-1 MACs from related-key unpredictable block ciphers: PGV model revisited
L Zhang, W Wu, P Wang, L Zhang, S Wu, B Liang
Fast Software Encryption: 17th International Workshop, FSE 2010, Seoul …, 2010
92010
A note on the security framework of two-key dbhts macs
T Guo, P Wang
International Conference on Information and Communications Security, 55-68, 2022
82022
Collision attacks on variant of OCB mode and its series
Z Sun, P Wang, L Zhang
Information Security and Cryptology: 8th International Conference, Inscrypt …, 2013
82013
On the security of tweakable modes of operation: TBC and TAE
P Wang, D Feng, W Wu
Information Security: 8th International Conference, ISC 2005, Singapore …, 2005
82005
INT-RUP security of checksum-based authenticated encryption
P Zhang, P Wang, H Hu, C Cheng, W Kuai
Provable Security: 11th International Conference, ProvSec 2017, Xi'an, China …, 2017
72017
The INT-RUP security of OCB with intermediate (Parity) checksum
P Zhang, P Wang, H Hu
Cryptology ePrint Archive, 2016
72016
Automatic Security Evaluation for Bit-oriented Block Ciphers in Related-key Model: Application to PRESENT-80, LBlock and Others.
S Sun, L Hu, P Wang
IACR Cryptol. ePrint Arch. 2013, 676, 2013
62013
The system can't perform the operation now. Try again later.
Articles 1–20