Follow
Senyang Huang
Senyang Huang
Department of Electrical and Information Technology, Lund University
Verified email at eit.lth.se
Title
Cited by
Cited by
Year
Conditional cube attack on reduced-round Keccak sponge function
S Huang, X Wang, G Xu, M Wang, J Zhao
Advances in Cryptology–EUROCRYPT 2017: 36th Annual International Conference …, 2017
972017
Reconstructing an S-box from its Difference Distribution Table
O Dunkelman, S Huang
IACR Transactions on Symmetric Cryptology, 193-217, 2019
102019
Qameleon v. 1.0
R Avanzi, S Banik, A Bogdanov, O Dunkelman, S Huang, F Regazzoni
A Submission to the NIST Lightweight Cryptography Standardization Process, 2019
72019
Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64
O Dunkelman, S Huang, E Lambooij, S Perle
International Symposium on Cyber Security Cryptography and Machine Learning …, 2020
62020
Cache-timing attack against HQC
S Huang, RQ Sim, C Chuengsatiansup, Q Guo, T Johansson
Cryptology ePrint Archive, 2023
52023
Finding Collisions against 4-Round SHA-3-384 in Practical Time
S Huang, OA Ben-Yehuda, O Dunkelman, A Maximov
IACR Transactions on Symmetric Cryptology, 239-270, 2022
42022
New distinguisher on reduced-round keccak sponge function
S Huang, X Wang, G Xu, M Wang, J Zhao
IEICE Transactions on Fundamentals of Electronics, Communications and …, 2019
42019
Biased differential distinguisher–Cryptanalysis of reduced-round SKINNY
O Dunkelman, S Huang, E Lambooij, S Perle
Information and Computation 281, 104796, 2021
12021
The system can't perform the operation now. Try again later.
Articles 1–8