default search action
Honggang Hu
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j45]Xianhong Xie, Yi Ouyang, Honggang Hu, Ming Mao:
Construction of three classes of strictly optimal frequency-hopping sequence sets. Adv. Math. Commun. 18(3): 771-783 (2024) - [i31]Changtao Miao, Qi Chu, Tao Gong, Zhentao Tan, Zhenchao Jin, Wanyi Zhuang, Man Luo, Honggang Hu, Nenghai Yu:
Mixture-of-Noises Enhanced Forgery-Aware Predictor for Multi-Face Manipulation Detection and Localization. CoRR abs/2408.02306 (2024) - [i30]Yiming Gao, Jinghui Wang, Honggang Hu, Binang He:
Attacking ECDSA with Nonce Leakage by Lattice Sieving: Bridging the Gap with Fourier Analysis-based Attacks. IACR Cryptol. ePrint Arch. 2024: 296 (2024) - [i29]Fei Xu, Honggang Hu, Changhong Xu:
Bitwise Garbling Schemes - A Model with $\frac{3}{2}\kappa$-bit Lower Bound of Ciphertexts. IACR Cryptol. ePrint Arch. 2024: 1532 (2024) - 2023
- [j44]Bei Wang, Yi Ouyang, Songsong Li, Honggang Hu:
A new twofold Cornacchia-type algorithm and its applications. Adv. Math. Commun. 17(4): 873-887 (2023) - [j43]Jiehui Nan, Honggang Hu, Ping Zhang, Yiyuan Luo:
Quantum attacks against BBB secure PRFs or MACs built from public random permutations. Quantum Inf. Process. 22(1): 26 (2023) - [j42]Jiehui Nan, Haiming Zhu, Shigang Liu, Honggang Hu:
Adaptively code-correlation robustness functions and its applications to private set intersection. Theor. Comput. Sci. 945: 113685 (2023) - [j41]Changtao Miao, Zichang Tan, Qi Chu, Huan Liu, Honggang Hu, Nenghai Yu:
F2Trans: High-Frequency Fine-Grained Transformer for Face Forgery Detection. IEEE Trans. Inf. Forensics Secur. 18: 1039-1051 (2023) - [j40]Honggang Hu, Bei Wang, Xianhong Xie, Yiyuan Luo:
An Open Problem About Monomial Bent Functions. IEEE Trans. Inf. Theory 69(12): 8111-8115 (2023) - [j39]Gangqiang Yang, Zhengyuan Shi, Cheng Chen, Hailiang Xiong, Fudong Li, Honggang Hu, Zhiguo Wan:
Hardware Optimizations of Fruit-80 Stream Cipher: Smaller than Grain. ACM Trans. Reconfigurable Technol. Syst. 16(2): 22:1-22:32 (2023) - [j38]Zhengyuan Shi, Cheng Chen, Gangqiang Yang, Hailiang Xiong, Fudong Li, Honggang Hu, Zhiguo Wan:
Design Space Exploration of Galois and Fibonacci Configuration Based on Espresso Stream Cipher. ACM Trans. Reconfigurable Technol. Syst. 16(3): 43:1-43:24 (2023) - [i28]Changtao Miao, Qi Chu, Zhentao Tan, Zhenchao Jin, Wanyi Zhuang, Yue Wu, Bin Liu, Honggang Hu, Nenghai Yu:
Multi-spectral Class Center Network for Face Manipulation Detection and Localization. CoRR abs/2305.10794 (2023) - 2022
- [j37]Honggang Hu, Quan Zheng, Xiajun Amy Pan:
Agency or Wholesale? The Role of Retail Pass-Through. Manag. Sci. 68(10): 7538-7554 (2022) - [c39]Gangqiang Yang, Zhengyuan Shi, Cheng Chen, Hailiang Xiong, Honggang Hu, Zhiguo Wan, Keke Gai, Meikang Qiu:
Work-in-Progress: Towards a Smaller than Grain Stream Cipher: Optimized FPGA Implementations of Fruit-80. CASES 2022: 19-20 - 2021
- [j36]Ping Zhang, Qian Yuan, Honggang Hu, Peng Wang:
Multi-user security of the tweakable Even-Mansour cipher. Sci. China Inf. Sci. 64(3) (2021) - [j35]Jiehui Nan, Ping Zhang, Honggang Hu:
Constructions of Beyond-Birthday Secure PRFs from Random Permutations, Revisited. Entropy 23(10): 1296 (2021) - [j34]Peiming Xu, Shaohua Tang, Peng Xu, Qianhong Wu, Honggang Hu, Willy Susilo:
Practical Multi-Keyword and Boolean Search Over Encrypted E-mail in Cloud Server. IEEE Trans. Serv. Comput. 14(6): 1877-1889 (2021) - [c38]Bei Wang, Xianhong Xie, Songsong Li, Yi Ouyang, Honggang Hu:
General 4-GLV Lattice Reduction Algorithms. CIS 2021: 430-434 - [c37]Shukun An, Jianzhao Liu, Xiaolin Duan, Mengce Zheng, Honggang Hu:
Strengthening Profiled Side Channel Attacks on AES via Multi-view Information Aggregation. CIS 2021: 435-439 - [c36]Yukun Cheng, Mengce Zheng, Fan Huang, Jiajia Zhang, Honggang Hu, Nenghai Yu:
A Fast-Detection and Fault-Correction Algorithm against Persistent Fault Attack. TrustCom 2021: 557-568 - [c35]Zhimin Luo, Mengce Zheng, Ping Wang, Minhui Jin, Jiajia Zhang, Honggang Hu:
Towards Strengthening Deep Learning-based Side Channel Attacks with Mixup. TrustCom 2021: 791-801 - [i27]Honggang Hu, Bei Wang, Xianhong Xie, Yiyuan Luo:
Two Problems about Monomial Bent Functions. CoRR abs/2102.12304 (2021) - [i26]Zhimin Luo, Mengce Zheng, Ping Wang, Minhui Jin, Jiajia Zhang, Honggang Hu, Nenghai Yu:
Towards Strengthening Deep Learning-based Side Channel Attacks with Mixup. CoRR abs/2103.05833 (2021) - [i25]Yukun Cheng, Mengce Zheng, Fan Huang, Jiajia Zhang, Honggang Hu, Nenghai Yu:
A Fast-Detection and Fault-Correction Algorithm against Persistent Fault Attack. CoRR abs/2106.07943 (2021) - [i24]Bei Wang, Yi Ouyang, Honggang Hu, Songsong Li:
A New Twofold Cornacchia-Type Algorithm for 4-GLV Decompositions and Its Applications. IACR Cryptol. ePrint Arch. 2021: 90 (2021) - [i23]Bei Wang, Songsong Li, Yi Ouyang, Honggang Hu:
Ready-Made Short Basis for GLV+GLS on High Degree Twisted Curves. IACR Cryptol. ePrint Arch. 2021: 130 (2021) - [i22]Bei Wang, Yi Ouyang, Songsong Li, Honggang Hu:
A New Twofold Cornacchia-Type Algorithm. IACR Cryptol. ePrint Arch. 2021: 220 (2021) - [i21]Zhengyuan Shi, Gangqiang Yang, Hailiang Xiong, Fudong Li, Honggang Hu:
Design Space Exploration of Galois and Fibonacci Configuration based on Espresso Stream Cipher. IACR Cryptol. ePrint Arch. 2021: 275 (2021) - [i20]Zhimin Luo, Mengce Zheng, Ping Wang, Minhui Jin, Jiajia Zhang, Honggang Hu, Nenghai Yu:
Towards Strengthening Deep Learning-based Side Channel Attacks with Mixup. IACR Cryptol. ePrint Arch. 2021: 312 (2021) - 2020
- [j33]Mengce Zheng, Noboru Kunihiro, Honggang Hu:
Lattice-Based Cryptanalysis of RSA with Implicitly Related Keys. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 103-A(8): 959-968 (2020) - [j32]Jiajia Zhang, Mengce Zheng, Jiehui Nan, Honggang Hu, Nenghai Yu:
A Novel Evaluation Metric for Deep Learning-Based Side Channel Analysis and Its Extended Application to Imbalanced Data. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 73-96 (2020) - [c34]Wenlong Cao, Fan Huang, Mengce Zheng, Honggang Hu:
Attacking FPGA-based Dual Complementary AES Implementation Using HD and SD Models. CIS 2020: 278-282 - [c33]Zhengguang Shi, Fan Huang, Mengce Zheng, Wenlong Cao, Ruizhe Gu, Honggang Hu, Nenghai Yu:
Research on Online Leakage Assessment. ICPCSEE (2) 2020: 138-150 - [i19]Ping Wang, Ping Chen, Zhimin Luo, Gaofeng Dong, Mengce Zheng, Nenghai Yu, Honggang Hu:
Enhancing the Performance of Practical Profiling Side-Channel Attacks Using Conditional Generative Adversarial Networks. CoRR abs/2007.05285 (2020) - [i18]Minhui Jin, Mengce Zheng, Honggang Hu, Nenghai Yu:
An Enhanced Convolutional Neural Network in Side-Channel Attacks and Its Visualization. CoRR abs/2009.08898 (2020) - [i17]Ruizhe Gu, Ping Wang, Mengce Zheng, Honggang Hu, Nenghai Yu:
Adversarial Attack Based Countermeasures against Deep Learning Side-Channel Attacks. CoRR abs/2009.10568 (2020) - [i16]Ping Wang, Ping Chen, Zhimin Luo, Gaofeng Dong, Mengce Zheng, Nenghai Yu, Honggang Hu:
Enhancing the Performance of Practical Profiling Side-Channel Attacks Using Conditional Generative Adversarial Networks. IACR Cryptol. ePrint Arch. 2020: 867 (2020)
2010 – 2019
- 2019
- [j31]Anh Ninh, Honggang Hu, David Allen:
Robust newsvendor problems: effect of discrete demands. Ann. Oper. Res. 275(2): 607-621 (2019) - [j30]Mohsin Shah, Weiming Zhang, Honggang Hu, Xiaojuan Dong, Nenghai Yu:
Prediction error expansion-based reversible data hiding in encrypted images with public key cryptosystem. IET Image Process. 13(10): 1705-1713 (2019) - [j29]Vahid Amin Ghafari, Honggang Hu:
A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a. J. Ambient Intell. Humaniz. Comput. 10(6): 2393-2400 (2019) - [j28]Mohsin Shah, Weiming Zhang, Honggang Hu, Nenghai Yu:
Paillier Cryptosystem based Mean Value Computation for Encrypted Domain Image Processing Operations. ACM Trans. Multim. Comput. Commun. Appl. 15(3): 76:1-76:21 (2019) - [c32]Mengce Zheng, Honggang Hu:
Implicit Related-Key Factorization Problem on the RSA Cryptosystem. CANS 2019: 525-537 - [c31]Zilong Wang, Honggang Hu, Mengce Zheng, Jiehui Nan:
Symmetric Lattice-Based PAKE from Approximate Smooth Projective Hash Function and Reconciliation Mechanism. FCS 2019: 95-106 - [c30]Jiehui Nan, Mengce Zheng, Honggang Hu:
Post-Quantum Pseudorandom Functions from Mersenne Primes. FCS 2019: 128-142 - [c29]Jiehui Nan, Mengce Zheng, Zilong Wang, Honggang Hu:
A General Construction for Password-Based Authenticated Key Exchange from Witness PRFs. FCS 2019: 253-267 - [c28]Mengce Zheng, Honggang Hu:
Implicit-Key Attack on the RSA Cryptosystem. SciSec 2019: 354-362 - [c27]Gaofeng Dong, Ping Wang, Ping Chen, Ruizhe Gu, Honggang Hu:
Floating-Point Multiplication Timing Attack on Deep Neural Network. SmartIoT 2019: 155-161 - [i15]Yi Ouyang, Xianhong Xie, Honggang Hu, Ming Mao:
Construction of three classes of Strictly Optimal Frequency-Hopping Sequence Sets. CoRR abs/1905.04940 (2019) - [i14]Vahid Amin Ghafari, Honggang Hu, Fujiang Lin:
On designing secure small-state stream ciphers against time-memory-data tradeoff attacks. IACR Cryptol. ePrint Arch. 2019: 670 (2019) - 2018
- [j27]Ping Zhang, Honggang Hu, Peng Wang:
Efficient beyond-birthday-bound secure authenticated encryption modes. Sci. China Inf. Sci. 61(9): 098104:1-098104:3 (2018) - [j26]Vahid Amin Ghafari, Honggang Hu:
Fruit-80: A Secure Ultra-Lightweight Stream Cipher for Constrained Environments. Entropy 20(3): 180 (2018) - [j25]Ping Zhang, Honggang Hu:
Generalized Tweakable Even-Mansour Cipher and Its Applications. J. Comput. Sci. Technol. 33(6): 1261-1277 (2018) - [j24]Ping Zhang, Honggang Hu, Qian Yuan:
Close to Optimally Secure Variants of GCM. Secur. Commun. Networks 2018: 9715947:1-9715947:12 (2018) - [j23]Honggang Hu, Xiaolong Yang, Shaohua Tang:
New Classes of Ternary Bent Functions From the Coulter-Matthews Bent Functions. IEEE Trans. Inf. Theory 64(6): 4653-4663 (2018) - [c26]Mengce Zheng, Noboru Kunihiro, Honggang Hu:
Cryptanalysis of RSA Variants with Modified Euler Quotient. AFRICACRYPT 2018: 266-281 - [c25]Xiaolong Yang, Mengce Zheng, Honggang Hu:
Generic Generating Functions for the Counting Functions of Quadratic Functions with Prescribed Walsh Spectrum. DSC 2018: 84-91 - [c24]Guang Yang, Ping Zhang, Jiachen Ding, Honggang Hu:
Advanced Slide Attacks on the Even-Mansour Scheme. DSC 2018: 615-621 - [c23]Zilong Wang, Honggang Hu:
Efficient KEA-Style Lattice-Based Authenticated Key Exchange. FCS 2018: 96-109 - [i13]Zhengrui Li, Sian-Jheng Lin, Honggang Hu:
On the Arithmetic Complexities of Hamming Codes and Hadamard Codes. CoRR abs/1804.09903 (2018) - [i12]Zilong Wang, Honggang Hu:
Efficient KEA-Style Lattice-Based Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2018: 690 (2018) - 2017
- [j22]Xin Su, Weihai Li, Honggang Hu:
Cryptanalysis of a chaos-based image encryption scheme combining DNA coding and entropy. Multim. Tools Appl. 76(12): 14021-14033 (2017) - [j21]Honggang Hu, Qingsheng Zhang, Shuai Shao:
On the Dual of the Coulter-Matthews Bent Functions. IEEE Trans. Inf. Theory 63(4): 2454-2463 (2017) - [c22]Mengce Zheng, Noboru Kunihiro, Honggang Hu:
Improved Factoring Attacks on Multi-prime RSA with Small Prime Difference. ACISP (1) 2017: 324-342 - [c21]Vahid Amin Ghafari, Honggang Hu:
A New Chosen IV Statistical Attack on Grain-128a Cipher. CyberC 2017: 58-62 - [c20]Ping Zhang, Honggang Hu, Xianjun Hu, Xiaolong Yang:
New Pseudorandom Number Generators from Block Ciphers. DSC 2017: 162-171 - [c19]Ping Zhang, Honggang Hu:
Permutation-Based Tweakable On-line Cipher with Improved Security Guarantees. DSC 2017: 457-466 - [c18]Xianjun Hu, Weiming Zhang, Honggang Hu, Nenghai Yu:
Secure Image Denoising over Two Clouds. ICIG (3) 2017: 471-482 - [c17]Ping Zhang, Peng Wang, Honggang Hu, Changsong Cheng, Wenke Kuai:
INT-RUP Security of Checksum-Based Authenticated Encryption. ProvSec 2017: 147-166 - [i11]Honggang Hu, Xiaolong Yang, Shaohua Tang:
New Classes of Ternary Bent Functions from the Coulter-Matthews Bent Functions. CoRR abs/1707.04783 (2017) - [i10]Vahid Amin Ghafari, Honggang Hu, Mohammadsadegh alizadeh:
Necessary conditions for designing secure stream ciphers with the minimal internal states. IACR Cryptol. ePrint Arch. 2017: 765 (2017) - [i9]Vahid Amin Ghafari, Honggang Hu:
A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a. IACR Cryptol. ePrint Arch. 2017: 1103 (2017) - 2016
- [j20]Fulin Li, Shixin Zhu, Honggang Hu, Ting Jiang:
Determining the k-error joint linear complexity spectrum for a binary multisequence with period p n. Cryptogr. Commun. 8(4): 513-523 (2016) - [j19]Mengce Zheng, Honggang Hu, Zilong Wang:
Generalized cryptanalysis of RSA with small public exponent. Sci. China Inf. Sci. 59(3): 32108:1-32108:10 (2016) - [j18]Xianjun Hu, Weiming Zhang, Ke Li, Honggang Hu, Nenghai Yu:
Secure Nonlocal Denoising in Outsourced Images. ACM Trans. Multim. Comput. Commun. Appl. 12(3): 40:1-40:23 (2016) - [c16]Xinyu Li, Jing Xu, Zhenfeng Zhang, Dengguo Feng, Honggang Hu:
Multiple Handshakes Security of TLS 1.3 Candidates. IEEE Symposium on Security and Privacy 2016: 486-505 - [i8]Honggang Hu, Qingsheng Zhang, Shuai Shao:
On the Dual of the Coulter-Matthews Bent Functions. CoRR abs/1604.00515 (2016) - [i7]Vahid Aminghafari, Honggang Hu:
Fruit: ultra-lightweight stream cipher with shorter internal state. IACR Cryptol. ePrint Arch. 2016: 355 (2016) - [i6]Ping Zhang, Peng Wang, Honggang Hu:
The INT-RUP Security of OCB with Intermediate (Parity) Checksum. IACR Cryptol. ePrint Arch. 2016: 1059 (2016) - [i5]Ping Zhang, Honggang Hu:
On the Provable Security of the Tweakable Even-Mansour Cipher Against Multi-Key and Related-Key Attacks. IACR Cryptol. ePrint Arch. 2016: 1172 (2016) - 2015
- [j17]Mengce Zheng, Honggang Hu:
Cryptanalysis of Prime Power RSA with two private exponents. Sci. China Inf. Sci. 58(11): 1-8 (2015) - [i4]Mengce Zheng, Honggang Hu:
A New Factoring Attack on Multi-Prime RSA with Small Prime Difference. IACR Cryptol. ePrint Arch. 2015: 1137 (2015) - 2014
- [j16]Hao Zhang, Nenghai Yu, Honggang Hu:
The Optimal Noise Distribution for Privacy Preserving in Mobile Aggregation Applications. Int. J. Distributed Sens. Networks 10 (2014) - [j15]Fulin Li, Honggang Hu, Shixin Zhu:
FCSR periodic multisequences with maximal joint N-adic complexity and large k-error joint N-adic complexity over Z/(N). J. Syst. Sci. Complex. 27(2): 370-381 (2014) - [j14]Honggang Hu, Jinsong Wu:
New Constructions of Codebooks Nearly Meeting the Welch Bound With Equality. IEEE Trans. Inf. Theory 60(2): 1348-1355 (2014) - [j13]Honggang Hu, Shuai Shao, Guang Gong, Tor Helleseth:
The Proof of Lin's Conjecture via the Decimation-Hadamard Transform. IEEE Trans. Inf. Theory 60(8): 5054-5064 (2014) - [j12]Honggang Hu:
Comments on "A New Method to Compute the 2-Adic Complexity of Binary Sequences". IEEE Trans. Inf. Theory 60(9): 5803-5804 (2014) - [c15]Xianjun Hu, Weiming Zhang, Honggang Hu, Nenghai Yu:
Non-local Denoising in Encrypted Images. IOV 2014: 386-395 - [c14]Honggang Hu, Shuai Shao, Guang Gong, Tor Helleseth:
On the proof of Lin's conjecture. ISIT 2014: 1822-1826 - [i3]Honggang Hu:
Comments on "A New Method to Compute the 2-Adic Complexity of Binary Sequences". CoRR abs/1406.3889 (2014) - 2013
- [c13]Hao Zhang, Yonggang Wen, Honggang Hu, Nenghai Yu:
Toward Optimal Additive Noise Distribution for Privacy Protection in Mobile Statistics Aggregation. GreenCom/iThings/CPScom 2013: 1346-1351 - [i2]Honggang Hu, Shuai Shao, Guang Gong, Tor Helleseth:
The Proof of Lin's Conjecture via the Decimation-Hadamard Transform. CoRR abs/1307.0885 (2013) - 2012
- [j11]Guang Gong, Tor Helleseth, Honggang Hu:
A Three-Valued Walsh Transform From Decimations of Helleseth-Gong Sequences. IEEE Trans. Inf. Theory 58(2): 1158-1162 (2012) - [j10]Guang Gong, Tor Helleseth, Honggang Hu, Alexander Kholosha:
On the Dual of Certain Ternary Weakly Regular Bent Functions. IEEE Trans. Inf. Theory 58(4): 2237-2243 (2012) - [c12]Guang Gong, Tor Helleseth, Honggang Hu, Chunlei Li:
New Three-Valued Walsh Transforms from Decimations of Helleseth-Gong Sequences. SETA 2012: 327-337 - 2011
- [j9]Honggang Hu, Guang Gong:
Periods on Two Kinds of nonlinear Feedback Shift Registers with Time Varying Feedback Functions. Int. J. Found. Comput. Sci. 22(6): 1317-1329 (2011) - [j8]Guang Gong, Sondre Rønjom, Tor Helleseth, Honggang Hu:
Fast Discrete Fourier Spectra Attacks on Stream Ciphers. IEEE Trans. Inf. Theory 57(8): 5555-5565 (2011) - [j7]Jinsong Wu, Honggang Hu, Murat Uysal:
High-Rate Distributed Space-Time-Frequency Coding for Wireless Cooperative Networks. IEEE Trans. Wirel. Commun. 10(2): 614-625 (2011) - [c11]Xinxin Fan, Guang Gong, Honggang Hu:
Remedying the Hummingbird Cryptographic Algorithm. TrustCom 2011: 772-778 - 2010
- [j6]Honggang Hu, Guang Gong:
New sets of zero or low correlation zone sequences via interleaving techniques. IEEE Trans. Inf. Theory 56(4): 1702-1713 (2010) - [c10]Daniel W. Engels, Xinxin Fan, Guang Gong, Honggang Hu, Eric M. Smith:
Hummingbird: Ultra-Lightweight Cryptography for Resource-Constrained Devices. Financial Cryptography Workshops 2010: 3-18 - [c9]Honggang Hu, Guang Gong:
A new class of ternary and quaternary sequences with two-level autocorrelation. ISIT 2010: 1292-1296
2000 – 2009
- 2009
- [j5]Honggang Hu, Guang Gong, Dengguo Feng:
New results on periodic sequences with large k-error linear complexity. IEEE Trans. Inf. Theory 55(10): 4687-4694 (2009) - [c8]Xinxin Fan, Honggang Hu, Guang Gong, Eric M. Smith, Daniel W. Engels:
Lightweight implementation of Hummingbird cryptographic algorithm on 4-bit microcontrollers. ICITST 2009: 1-7 - [c7]Guang Gong, Honggang Hu:
New sequence families with zero or low correlation zone via interleaving techniques. ISIT 2009: 124-128 - 2008
- [j4]Honggang Hu, Dengguo Feng:
On the 2-Adic Complexity and the k-Error 2 -Adic Complexity of Periodic Binary Sequences. IEEE Trans. Inf. Theory 54(2): 874-883 (2008) - [c6]Honggang Hu, Guang Gong, Dengguo Feng:
New results on periodic sequences with large k-error linear complexity. ISIT 2008: 2409-2413 - [c5]Xingang Wang, Dengguo Feng, Zhen Xu, Honggang Hu:
Mediator-Free Secure Policy Interoperation of Exclusively-Trusted Multiple Domains. ISPEC 2008: 248-262 - [c4]Honggang Hu, Guang Gong:
A Study on the Pseudorandom Properties of Sequences Generated Via the Additive Order. SETA 2008: 51-59 - 2007
- [j3]Honggang Hu, Lei Hu, Dengguo Feng:
On a Class of Pseudorandom Sequences From Elliptic Curves Over Finite Fields. IEEE Trans. Inf. Theory 53(7): 2598-2605 (2007) - [j2]Honggang Hu, Dengguo Feng:
On Quadratic Bent Functions in Polynomial Forms. IEEE Trans. Inf. Theory 53(7): 2610-2615 (2007) - 2006
- [j1]Honggang Hu, Dengguo Feng, Wenling Wu:
Incomplete exponential sums over galois rings with applications to some binary sequences derived from Z2l. IEEE Trans. Inf. Theory 52(5): 2260-2265 (2006) - [c3]Honggang Hu, Lei Hu, Dengguo Feng:
On the Expected Value of the Joint 2-Adic Complexity of Periodic Binary Multisequences. SETA 2006: 199-208 - 2005
- [c2]Honggang Hu, Lei Hu, Dengguo Feng:
A new class of binary sequences with low correlation and large linear complexity from function fields. ISIT 2005: 1997-2001 - 2004
- [c1]Honggang Hu, Dengguo Feng:
On the 2-Adic Complexity and the k-Error 2-Adic Complexity of Periodic Binary Sequences. SETA 2004: 185-196 - [i1]Honggang Hu, Dengguo Feng:
Distribution of R-Patterns in the Kerdock-code binary sequences and the highest level sequences of primitive sequences over Z2l. IACR Cryptol. ePrint Arch. 2004: 228 (2004)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:25 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint