default search action
Jiqiang Lu
Person information
- unicode name: 吕继强
- affiliation: Beihang University, School of Cyber Science and Technology, China
- affiliation (2011-2018): Institute for Infocomm Research, Agency for Science, Technology and Research, Singapore
- affiliation (2010-2011): Ecole Normale Superieure, France
- affiliation (2008-2010): Eindhoven University of Technology, The Netherlands
- affiliation (Ph.D., 2008): University of London, UK
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j19]Jiqiang Lu, Jingyu Li, Zexuan Chen, Yanan Li:
Cryptanalysis Of A Type Of White-Box Implementations Of The SM4 Block Cipher. Comput. J. 67(5): 1663-1673 (2024) - [j18]Jiqiang Lu, Wenchang Zhou:
Improved meet-in-the-middle attack on 10 rounds of the AES-256 block cipher. Des. Codes Cryptogr. 92(4): 957-973 (2024) - [c34]Wenchang Zhou, Jiqiang Lu:
Truncated Differential Cryptanalysis of the SPRING Block Cipher. CANS (2) 2024: 240-264 - [c33]Jiqiang Lu, Wenchang Zhou:
Improved Meet-in-the-Middle Attacks on Nine Rounds of the AES-192 Block Cipher. CT-RSA 2024: 136-159 - [c32]Yizhong Liu, Xuqi Huang, Boyu Zhao, Jiqiang Lu, Xuejun Zhang:
A Blockchain-Based Secure ADS-B System. KSEM (4) 2024: 230-242 - [c31]Jiqiang Lu, Xiao Zhang:
Impossible Differential Cryptanalysis of the Raindrop Block Cipher. SCN (2) 2024: 206-227 - 2023
- [c30]Jiqiang Lu, Can Wang:
Cryptanalysis of Two White-Box Implementations of the CLEFIA Block Cipher. ICICS 2023: 51-68 - [c29]Wenchang Zhou, Jiqiang Lu:
Rectangle Attacks on Reduced Versions of the FBC Block Cipher. IMACC 2023: 80-95 - [c28]Jiqiang Lu, Xiao Zhang:
Impossible Differential Cryptanalysis of the FBC Block Cipher. ISC 2023: 372-391 - 2022
- [j17]Rusi Wang, Hua Guo, Jiqiang Lu, Jianwei Liu:
Cryptanalysis of a white-box SM4 implementation based on collision attack. IET Inf. Secur. 16(1): 18-27 (2022) - [c27]Jiqiang Lu, Mingxue Wang, Can Wang, Chen Yang:
Collision-Based Attacks on White-Box Implementations of the AES Block Cipher. SAC 2022: 328-352 - 2021
- [c26]Jiqiang Lu, Jingyu Li:
Cryptanalysis of Two White-Box Implementations of the SM4 Block Cipher. ISC 2021: 54-69 - [c25]Qinglin Wang, Jiqiang Lu:
Fault Analysis of the ARIA and uBlock Block Ciphers. SOLI 2021: 1-6 - [i7]Jiqiang Lu, Jingyu Li:
Cryptanalysis of a Type of White-Box Implementations of the SM4 Block Cipher. IACR Cryptol. ePrint Arch. 2021: 1586 (2021) - 2020
- [j16]Jiqiang Lu, Hwajung Seo:
A Key Selected S-Box Mechanism and Its Investigation in Modern Block Cipher Design. Secur. Commun. Networks 2020: 1457419:1-1457419:26 (2020)
2010 – 2019
- 2019
- [c24]Jiqiang Lu, Zhigang Zhao, Huaqun Guo:
White-Box Implementation of the KMAC Message Authentication Code. ISPEC 2019: 248-270 - 2018
- [j15]Jiqiang Lu, Wun-She Yap, Yongzhuang Wei:
Weak keys of the full MISTY1 block cipher for related-key amplified boomerang cryptanalysis. IET Inf. Secur. 12(5): 389-397 (2018) - [c23]Ying Qiu, Jiqiang Lu:
Critical Analysis of New Protocols on Lightweight Authentication. APCC 2018: 325-330 - [c22]Huaqun Guo, Jonathan Zhi Wei Sim, Bharadwaj Veeravalli, Jiqiang Lu:
Protecting Train Balise Telegram Data Integrity. ITSC 2018: 806-811 - 2017
- [c21]Jiqiang Lu:
Almost Universal Forgery Attacks on the COPA and Marble Authenticated Encryption Algorithms. AsiaCCS 2017: 789-799 - 2016
- [c20]Jiqiang Lu:
On the Security of the LAC Authenticated Encryption Algorithm. ACISP (2) 2016: 395-408 - 2015
- [j14]Jiqiang Lu:
A methodology for differential-linear cryptanalysis and its applications. Des. Codes Cryptogr. 77(1): 11-48 (2015) - [c19]Jiqiang Lu, Zhen Li, Matt Henricksen:
Time-Memory Trade-Off Attack on the GSM A5/1 Stream Cipher Using Commodity GPGPU - (Extended Abstract). ACNS 2015: 350-369 - [c18]Yanjiang Yang, Jiqiang Lu, Kim-Kwang Raymond Choo, Joseph K. Liu:
On Lightweight Security Enforcement in Cyber-Physical Systems. LightSec 2015: 97-112 - [i6]Jiqiang Lu:
On the Security of the COPA and Marble Authenticated Encryption Algorithms against (Almost) Universal Forgery Attack. IACR Cryptol. ePrint Arch. 2015: 79 (2015) - 2014
- [j13]Jiqiang Lu, Wun-She Yap, Matt Henricksen, Swee-Huay Heng:
Differential attack on nine rounds of the SEED block cipher. Inf. Process. Lett. 114(3): 116-123 (2014) - [j12]Jiqiang Lu, Yongzhuang Wei, Jongsung Kim, Enes Pasalic:
The higher-order meet-in-the-middle attack and its application to the Camellia block cipher. Theor. Comput. Sci. 527: 102-122 (2014) - 2013
- [j11]Jongsung Kim, Jiqiang Lu, Ching-Hsien Hsu:
Advanced security technologies and applications for ubiquitous computing. Pers. Ubiquitous Comput. 17(5): 835-836 (2013) - [j10]Jongsung Kim, Hamid R. Arabnia, Jiqiang Lu:
Advanced Information Technologies in Future Computing Environments. Wirel. Pers. Commun. 73(4): 1345-1348 (2013) - [c17]Jiqiang Lu, Wun-She Yap, Yongzhuang Wei:
Weak Keys of the Full MISTY1 Block Cipher for Related-Key Differential Cryptanalysis. CT-RSA 2013: 389-404 - 2012
- [j9]Jiqiang Lu, Yongzhuang Wei, Pierre-Alain Fouque, Jongsung Kim:
Cryptanalysis of reduced versions of the Camellia block cipher. IET Inf. Secur. 6(3): 228-238 (2012) - [c16]Jiqiang Lu:
A Methodology for Differential-Linear Cryptanalysis and Its Applications - (Extended Abstract). FSE 2012: 69-89 - [c15]Jiqiang Lu, Yongzhuang Wei, Jongsung Kim, Enes Pasalic:
The Higher-Order Meet-in-the-Middle Attack and Its Application to the Camellia Block Cipher. INDOCRYPT 2012: 244-264 - [c14]Jiqiang Lu, Yongzhuang Wei, Enes Pasalic, Pierre-Alain Fouque:
Meet-in-the-Middle Attack on Reduced Versions of the Camellia Block Cipher. IWSEC 2012: 197-215 - [i5]Jiqiang Lu, Wun-She Yap, Yongzhuang Wei:
Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis. IACR Cryptol. ePrint Arch. 2012: 66 (2012) - 2011
- [j8]Jiqiang Lu:
The (related-key) impossible boomerang attack and its application to the AES block cipher. Des. Codes Cryptogr. 60(2): 123-143 (2011) - [j7]Jiqiang Lv:
Differential Attack on Five Rounds of the SC2000 Block Cipher*. J. Comput. Sci. Technol. 26(4): 722-731 (2011) - [c13]Yongzhuang Wei, Jiqiang Lu, Yupu Hu:
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits. ISPEC 2011: 222-232 - 2010
- [c12]Jiqiang Lu, Jing Pan, Jerry den Hartog:
Principles on the Security of AES against First and Second-Order Differential Power Analysis. ACNS 2010: 168-185 - [i4]Jiqiang Lu:
New Methodologies for Differential-Linear Cryptanalysis and Its Extensions. IACR Cryptol. ePrint Arch. 2010: 25 (2010) - [i3]Yongzhuang Wei, Jiqiang Lu, Yupu Hu:
Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits. IACR Cryptol. ePrint Arch. 2010: 537 (2010) - [i2]Jiqiang Lu:
Differential Attack on Five Rounds of the SC2000 Block Cipher. IACR Cryptol. ePrint Arch. 2010: 593 (2010)
2000 – 2009
- 2009
- [j6]Jiqiang Lu:
Related-key rectangle attack on 36 rounds of the XTEA block cipher. Int. J. Inf. Sec. 8(1): 1-11 (2009) - [j5]Jiqiang Lv, Kui Ren, Xiaofeng Chen, Kwangjo Kim:
The ring authenticated encryption scheme - How to provide a clue wisely. Inf. Sci. 179(1-2): 161-168 (2009) - [c11]Jiqiang Lu:
Differential Attack on Five Rounds of the SC2000 Block Cipher. Inscrypt 2009: 50-59 - [c10]Jing Pan, J. I. den Hartog, Jiqiang Lu:
You Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box Implementation. WISA 2009: 178-192 - 2008
- [j4]Jiqiang Lu, Jongsung Kim:
Attacking 44 Rounds of the SHACAL-2 Block Cipher Using Related-Key Rectangle Cryptanalysis. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 91-A(9): 2588-2596 (2008) - [c9]Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman:
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1. CT-RSA 2008: 370-386 - [c8]Jiqiang Lu, Orr Dunkelman, Nathan Keller, Jongsung Kim:
New Impossible Differential Attacks on AES. INDOCRYPT 2008: 279-293 - [i1]Jiqiang Lu, Orr Dunkelman, Nathan Keller, Jongsung Kim:
New Impossible Differential Attacks on AES. IACR Cryptol. ePrint Arch. 2008: 540 (2008) - 2007
- [c7]Jiqiang Lu:
Attacking Reduced-Round Versions of the SMS4 Block Cipher in the Chinese WAPI Standard. ICICS 2007: 306-318 - [c6]Jiqiang Lu:
Cryptanalysis of Reduced Versions of the HIGHT Block Cipher from CHES 2006. ICISC 2007: 11-26 - 2006
- [j3]Jiqiang Lv:
On two DES implementations secure against differential power analysis in smart-cards. Inf. Comput. 204(7): 1179-1193 (2006) - [c5]Jiqiang Lu:
Security Weaknesses in Two Proxy Signature Schemes. ICCSA (3) 2006: 466-475 - [c4]Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman:
Differential and Rectangle Attacks on Reduced-Round SHACAL-1. INDOCRYPT 2006: 17-31 - [c3]Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunkelman:
Related-Key Rectangle Attack on 42-Round SHACAL-2. ISC 2006: 85-100 - [c2]Jiqiang Lu, Changhoon Lee, Jongsung Kim:
Related-Key Attacks on the Full-Round Cobra-F64a and Cobra-F64b. SCN 2006: 95-110 - 2005
- [j2]Jiqiang Lv, Xinmei Wang, Kwangjo Kim:
Security of a multisignature scheme for specified group of verifiers. Appl. Math. Comput. 166(1): 58-63 (2005) - [j1]Jiqiang Lv, Xinmei Wang, Kwangjo Kim:
Practical convertible authenticated encryption schemes using self-certified public keys. Appl. Math. Comput. 169(2): 1285-1297 (2005) - [c1]Jiqiang Lv, Yongfei Han:
Enhanced DES Implementation Secure Against High-Order Differential Power Analysis in Smartcards. ACISP 2005: 195-206
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-10 21:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint