default search action
Chenhui Jin
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j55]Ting Cui, Yi Zhang, Jiyan Zhang, Chenhui Jin, Shiwei Chen:
Differential-Invariant Subspace Cryptanalysis - A Real-Time Attack Against IoT-Friendly Word-Based Block Ciphers. IEEE Internet Things J. 11(10): 17642-17650 (2024) - [j54]Ting Cui, Yiming Mao, Yang Yang, Yi Zhang, Jiyan Zhang, Chenhui Jin:
Congruent Differential Cluster for Binary SPN Ciphers. IEEE Trans. Inf. Forensics Secur. 19: 2385-2397 (2024) - [j53]Sudong Ma, Chenhui Jin, Zhen Shi, Ting Cui, Jie Guan:
Correlation Attacks on SNOW-V-Like Stream Ciphers Based on a Heuristic MILP Model. IEEE Trans. Inf. Theory 70(6): 4478-4491 (2024) - [j52]Sudong Ma, Chenhui Jin, Jie Guan, Ting Cui, Zhen Shi:
Improved Fast Correlation Attack Using Multiple Linear Approximations and Its Application on SOSEMANUK. IEEE Trans. Inf. Theory 70(10): 7484-7497 (2024) - [j51]Guangqiu Lv, Chenhui Jin, Zhen Shi, Ting Cui:
Approximating neural distinguishers using differential-linear imbalance. J. Supercomput. 80(19): 26865-26889 (2024) - 2023
- [j50]Zhen Shi, Chenhui Jin:
Linear Attacks On SNOW 3G And SNOW-V Using Automatic Search. Comput. J. 66(5): 1268-1278 (2023) - [j49]Sudong Ma, Chenhui Jin, Jie Guan:
Fast Correlation Attacks on K2 Stream Cipher. IEEE Trans. Inf. Theory 69(8): 5426-5439 (2023) - [j48]Zhen Shi, Chenhui Jin, Jiyan Zhang, Ting Cui, Lin Ding, Yu Jin:
A General Correlation Evaluation Model on LFSR-Based Stream Ciphers. IEEE Trans. Inf. Theory 69(10): 6682-6699 (2023) - [i4]Guangqiu Lv, Chenhui Jin, Ting Cui:
A MIQCP-Based Automatic Search Algorithm for Differential-Linear Trails of ARX Ciphers(Long Paper). IACR Cryptol. ePrint Arch. 2023: 259 (2023) - 2022
- [j47]Lishi Fu, Chenhui Jin:
Improved linear cryptanalysis on 25-round SMS4. IET Commun. 16(14): 1643-1653 (2022) - [j46]Sudong Ma, Chenhui Jin, Jie Guan, Shuai Liu:
Improved differential attacks on the reduced-round SNOW-V and SNOW-Vi stream cipher. J. Inf. Secur. Appl. 71: 103379 (2022) - [c10]Zhen Shi, Chenhui Jin, Jiyan Zhang, Ting Cui, Lin Ding, Yu Jin:
A Correlation Attack on Full SNOW-V and SNOW-Vi. EUROCRYPT (3) 2022: 34-56 - 2021
- [j45]Lin Ding, Dawu Gu, Lei Wang, Chenhui Jin, Jie Guan:
Improved Guess and Determine attack on the MASHA stream cipher. Sci. China Inf. Sci. 64(9) (2021) - [j44]Qian Wang, Chenhui Jin:
Bounding the length of impossible differentials for SPN block ciphers. Des. Codes Cryptogr. 89(11): 2477-2493 (2021) - [j43]Ting Cui, Shiwei Chen, Chenhui Jin, Haoran Zheng:
Construction of higher-level MDS matrices in nested SPNs. Inf. Sci. 554: 297-312 (2021) - [j42]Jiyan Zhang, Ting Cui, Chenhui Jin:
A generic framework for decomposing block cipher structure with secret components. J. Inf. Secur. Appl. 60: 102855 (2021) - [j41]Lin Ding, Dawu Gu, Lei Wang, Chenhui Jin, Jie Guan:
A real-time related key attack on the WG-16 stream cipher for securing 4G-LTE networks. J. Inf. Secur. Appl. 63: 103015 (2021) - [j40]Jiyan Zhang, Ting Cui, Chenhui Jin:
ICT: A Cryptanalysis Toolbox for Block Cipher Structure With Secret Components. IEEE Trans. Inf. Forensics Secur. 16: 4482-4493 (2021) - [c9]Shiwei Chen, Ting Cui, Chenhui Jin:
Security Analysis of Even-Mansour Structure Hash Functions. ICICS (2) 2021: 163-173 - [c8]Jiyan Zhang, Ting Cui, Chenhui Jin:
New Rectangle Attack Against SKINNY Block Cipher. WASA (3) 2021: 399-409 - [i3]Zhen Shi, Chenhui Jin, Jiyan Zhang, Ting Cui, Lin Ding:
A Correlation Attack on Full SNOW-V and SNOW-Vi. IACR Cryptol. ePrint Arch. 2021: 1047 (2021) - [i2]Zhen Shi, Chenhui Jin, Yu Jin:
Improved Linear Approximations of SNOW-V and SNOW-Vi. IACR Cryptol. ePrint Arch. 2021: 1105 (2021) - 2020
- [j39]Rongjia Li, Chenhui Jin, Hongchen Pan:
Integral distinguishers for Grøstl-512 and Kupyna-512 permutation functions. IET Inf. Secur. 14(1): 126-132 (2020) - [c7]Lin Ding, Lei Wang, Dawu Gu, Chenhui Jin, Jie Guan:
A New General Method of Searching for Cubes in Cube Attacks. ICICS 2020: 369-385
2010 – 2019
- 2019
- [j38]Zilong Jiang, Chenhui Jin, Zebin Wang:
Multiple Impossible Differentials Attack on AES-192. IEEE Access 7: 138011-138017 (2019) - [j37]Rongjia Li, Chenhui Jin, Ruya Fan:
Improved Integral Distinguishers on Compression Function of GOST R Hash Function. Comput. J. 62(4): 535-544 (2019) - [j36]Qian Wang, Chenhui Jin:
A Method to Bound the Number of Active S-Boxes for a Kind of AES-Like Structure. Comput. J. 62(8): 1121-1131 (2019) - [j35]Hanqiu Liu, Chenhui Jin:
An Improvement of the CS Attack to DSC Cipher. Comput. J. 62(8): 1158-1165 (2019) - [j34]Qian Wang, Chenhui Jin:
More accurate results on the provable security of AES against impossible differential cryptanalysis. Des. Codes Cryptogr. 87(12): 3001-3018 (2019) - [j33]Rongjia Li, Chenhui Jin:
Meet-in-the-middle attacks on round-reduced tweakable block cipher Deoxys-BC. IET Inf. Secur. 13(1): 70-75 (2019) - [j32]Rongjia Li, Chenhui Jin, Hongchen Pan:
Key recovery attacks on reduced-round Joltik-BC in the single-key setting. Inf. Process. Lett. 151 (2019) - [j31]Tairong Shi, Chenhui Jin, Bin Hu, Jie Guan, Jing-Yi Cui, Sen-Peng Wang:
Complete analysis of Simon's quantum algorithm with additional collisions. Quantum Inf. Process. 18(11): 334 (2019) - [j30]Lin Ding, Lei Wang, Dawu Gu, Chenhui Jin, Jie Guan:
Algebraic Degree Estimation of ACORN v3 Using Numeric Mapping. Secur. Commun. Networks 2019: 7429320:1-7429320:5 (2019) - 2018
- [j29]Jiyan Zhang, Ting Cui, Chenhui Jin:
Structural Attack on Reduced-Round Skipjack. IEEE Access 6: 3176-3183 (2018) - [j28]Zilong Jiang, Chenhui Jin:
Impossible Differential Cryptanalysis of 8-Round Deoxys-BC-256. IEEE Access 6: 8890-8895 (2018) - [j27]Ting Cui, Chenhui Jin:
Classification of SPN Structures From the Viewpoint of Structural Cryptanalysis. IEEE Access 6: 9733-9739 (2018) - [j26]Shiwei Chen, Chenhui Jin:
Preimage Attacks on Some Hashing Modes Instantiating Reduced-Round LBlock. IEEE Access 6: 44659-44665 (2018) - [j25]Qian Wang, Chenhui Jin:
A non-alternate 3D structure and its practical security evaluation against differential and linear cryptanalysis. Sci. China Inf. Sci. 61(5): 058102:1-058102:3 (2018) - [j24]Rongjia Li, Chenhui Jin:
Meet-in-the-Middle Attacks on Reduced-Round QARMA-64/128. Comput. J. 61(8): 1158-1165 (2018) - [j23]Qian Wang, Chenhui Jin:
Upper bound of the length of truncated impossible differentials for AES. Des. Codes Cryptogr. 86(7): 1541-1552 (2018) - [j22]Zilong Jiang, Chenhui Jin:
Multiple Impossible Differentials Cryptanalysis on 7-Round ARIA-192. Secur. Commun. Networks 2018: 7453572:1-7453572:11 (2018) - 2017
- [j21]Ting Cui, Chenhui Jin, Bin Zhang, Zhuo Chen, Guoshuang Zhang:
Searching all truncated impossible differentials in SPN. IET Inf. Secur. 11(2): 89-96 (2017) - [j20]Rongjia Li, Chenhui Jin:
Improved meet-in-the-middle attacks on Crypton and mCrypton. IET Inf. Secur. 11(2): 97-103 (2017) - [j19]Rongjia Li, Chenhui Jin:
Meet-in-the-Middle Attack on 11-Round 3D Block Cipher. Int. J. Found. Comput. Sci. 28(1): 19-28 (2017) - [c6]Yuanhao Deng, Chenhui Jin, Rongjia Li:
Meet in the Middle Attack on Type-1 Feistel Construction. Inscrypt 2017: 427-444 - 2016
- [j18]Guoqiang Liu, Chenhui Jin, Zhiyin Kong:
Key recovery attack for PRESENT using slender-set linear cryptanalysis. Sci. China Inf. Sci. 59(3): 32110:1-32110:14 (2016) - [j17]Rongjia Li, Chenhui Jin:
Meet-in-the-middle attacks on 10-round AES-256. Des. Codes Cryptogr. 80(3): 459-471 (2016) - [j16]Lishi Fu, Chenhui Jin, Xinran Li:
Multidimensional zero-correlation linear cryptanalysis of lightweight block cipher Piccolo-128. Secur. Commun. Networks 9(17): 4520-4535 (2016) - 2015
- [j15]Huacui Liu, Chenhui Jin:
Lower Bounds of Differential and Linear Active S-boxes for 3D-like Structure. Comput. J. 58(4): 904-921 (2015) - [j14]Lin Ding, Chenhui Jin, Jie Guan, Shaowu Zhang, Ting Cui, Dong Han, Wei Zhao:
Cryptanalysis of WG Family of Stream Ciphers. Comput. J. 58(10): 2677-2685 (2015) - [j13]Shiwei Chen, Chenhui Jin:
An Improved Way to Construct the Parity-check Equations in Fast Correlation Attacks. J. Networks 10(8): 443-447 (2015) - [j12]Lin Ding, Chenhui Jin, Jie Guan:
Slide attack on standard stream cipher Enocoro-80 in the related-key chosen IV setting. Pervasive Mob. Comput. 24: 224-230 (2015) - [j11]Shiwei Chen, Chenhui Jin:
A second preimage attack on zipper hash. Secur. Commun. Networks 8(16): 2860-2866 (2015) - [j10]Ting Cui, Chenhui Jin, Zhiyin Kong:
On Compact Cauchy Matrices for Substitution-Permutation Networks. IEEE Trans. Computers 64(7): 2098-2102 (2015) - [c5]Lin Ding, Chenhui Jin, Jie Guan, Shaowu Zhang, Ting Cui, Wei Zhao:
New Related Key Attacks on the RAKAPOSHI Stream Cipher. ISPEC 2015: 65-75 - 2014
- [j9]Lishi Fu, Chenhui Jin:
Practical Security Evaluation against Differential and Linear Cryptanalyses for the Lai-Massey Scheme with an SPS F-function. KSII Trans. Internet Inf. Syst. 8(10): 3624-3637 (2014) - [j8]Lin Ding, Chenhui Jin, Jie Guan, Qiuyan Wang:
Cryptanalysis of Loiss Stream Cipher-Revisited. J. Appl. Math. 2014: 457275:1-457275:7 (2014) - [j7]Lin Ding, Chenhui Jin, Jie Guan, Qiuyan Wang:
Cryptanalysis of Lightweight WG-8 Stream Cipher. IEEE Trans. Inf. Forensics Secur. 9(4): 645-652 (2014) - [c4]Lin Ding, Chenhui Jin, Jie Guan, Chuanda Qi:
New Treatment of the BSW Sampling and Its Applications to Stream Ciphers. AFRICACRYPT 2014: 136-146 - [i1]Lin Ding, Chenhui Jin, Jie Guan, Chuanda Qi:
New Treatment of the BSW Sampling and Its Applications to Stream Ciphers. IACR Cryptol. ePrint Arch. 2014: 277 (2014) - 2013
- [j6]Ting Cui, Chenhui Jin:
Finding Impossible Differentials for Rijndael-like and 3D-like Structures. KSII Trans. Internet Inf. Syst. 7(3): 509-521 (2013) - [j5]Ting Cui, Chenhui Jin, Guoshuang Zhang:
Observations of Skipjack-like Structure with SP/SPS Round Function. J. Univers. Comput. Sci. 19(16): 2453-2471 (2013) - 2012
- [j4]Bin Zhang, Chenhui Jin:
Practical security against linear cryptanalysis for SMS4-like ciphers with SP round function. Sci. China Inf. Sci. 55(9): 2161-2170 (2012) - [j3]Ting Cui, Chenhui Jin:
Lower Bounds of Differential and Linear Active S-boxes for Generalized Feistel Network with SP Type F-function. J. Networks 7(2): 282-287 (2012)
2000 – 2009
- 2009
- [j2]Nianping Wang, Chenhui Jin:
Security evaluation against differential and linear cryptanalyses for Feistel ciphers. Frontiers Comput. Sci. China 3(4): 494-502 (2009) - [c3]Shiwei Chen, Chenhui Jin:
A Second Preimage Attack on the Merkle-Damgard Scheme with a Permutation for Hash Functions. SECRYPT 2009: 245-248 - 2008
- [j1]Yang Yang, Chenhui Jin:
A related-key attack on iterated chaotic ciphers. Kybernetika 44(4): 501-510 (2008) - [c2]Bin Zhang, Chenhui Jin:
Cryptanalysis of a Chaos-based Stream Cipher. ICYCS 2008: 2782-2785 - 2007
- [c1]Shiwei Chen, Chenhui Jin:
An Improved Collision Attack on MD5 Algorithm. Inscrypt 2007: 343-357
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-31 20:18 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint