![](https://dblp.uni-trier.de./img/logo.320x120.png)
![search dblp search dblp](https://dblp.uni-trier.de./img/search.dark.16x16.png)
![search dblp](https://dblp.uni-trier.de./img/search.dark.16x16.png)
default search action
Kai Hu 0001
Person information
- affiliation: Shandong University, Qingdao, Shandong, China
Other persons with the same name
- Kai Hu — disambiguation page
- Kai Hu 0002
— Xiangtan University, Key Laboratory of Intelligent Computing and Information Processing of Ministry of Education, Key Laboratory of Medical Imaging and Artificial Intelligence of Hunan Province, China
- Kai Hu 0003 — Duke University, Durham, NC, USA
- Kai Hu 0004 — Beihang University, State Key Laboratory of Software Development Environment, Beijing, China
- Kai Hu 0005
— Jiangnan University, Wuxi, China
- Kai Hu 0006
— Nanjing University of Information Science & Technology, Nanjing, China
- Kai Hu 0007
— Liaocheng University, Liaocheng, China
- Kai Hu 0008
— Xidian University, School of Physics, Xi'an, Shaanxi, China
- Kai Hu 0009 — Technical University of Munich, Department of Electrical and Computer Engineering, Germany
- Kai Hu 0010 — Carnegie Mellon University, Pittsburgh, PA, USA
Refine list
![note](https://dblp.uni-trier.de./img/note-mark.dark.12x12.png)
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j9]Jinliang Wang, Christina Boura, Patrick Derbez, Kai Hu, Muzhou Li, Meiqin Wang:
Cryptanalysis of Full-Round BipBip. IACR Trans. Symmetric Cryptol. 2024(2): 68-84 (2024) - [j8]Kai Hu:
Improved Conditional Cube Attacks on Ascon AEADs in Nonce-Respecting Settings with a Break-Fix Strategy. IACR Trans. Symmetric Cryptol. 2024(2): 118-140 (2024) - [j7]Kai Hu, Trevor Yap:
Perfect Monomial Prediction for Modular Addition. IACR Trans. Symmetric Cryptol. 2024(3): 177-199 (2024) - [j6]Hao Lei, Raghvendra Rohit, Guoxiao Liu, Jiahui He, Mohamed Rachidi, Keting Jia, Kai Hu, Meiqin Wang:
Symmetric Twin Column Parity Mixers and Their Applications. IACR Trans. Symmetric Cryptol. 2024(4): 1-37 (2024) - [c14]Zhongfeng Niu, Kai Hu, Siwei Sun, Zhiyu Zhang, Meiqin Wang:
Speeding Up Preimage and Key-Recovery Attacks with Highly Biased Differential-Linear Approximations. CRYPTO (4) 2024: 73-104 - [c13]Jiahui He
, Kai Hu
, Hao Lei, Meiqin Wang:
Massive Superpoly Recovery with a Meet-in-the-Middle Framework - Improved Cube Attacks on Trivium and Kreyvium. EUROCRYPT (1) 2024: 368-397 - [i23]Jiahui He, Kai Hu, Hao Lei, Meiqin Wang:
Massive Superpoly Recovery with a Meet-in-the-middle Framework - Improved Cube Attacks on Trivium and Kreyvium. IACR Cryptol. ePrint Arch. 2024: 342 (2024) - [i22]Zeyu Xu, Jiamin Cui, Kai Hu, Meiqin Wang:
Integral Attack on the Full FUTURE Block Cipher. IACR Cryptol. ePrint Arch. 2024: 549 (2024) - [i21]Zhongfeng Niu, Kai Hu, Siwei Sun, Zhiyu Zhang, Meiqin Wang:
Speeding up Preimage and Key-Recovery Attacks with Highly Biased Differential-Linear Approximations. IACR Cryptol. ePrint Arch. 2024: 857 (2024) - [i20]Siwei Chen, Kai Hu, Guozhen Liu, Zhongfeng Niu, Quan Quan Tan, Shichang Wang:
Meet-in-the-Middle Attack on 4+4 Rounds of SCARF under Single-Tweak Setting. IACR Cryptol. ePrint Arch. 2024: 1270 (2024) - [i19]Kai Hu, Trevor Yap:
Perfect Monomial Prediction for Modular Addition. IACR Cryptol. ePrint Arch. 2024: 1335 (2024) - [i18]Hao Lei, Raghvendra Rohit, Guoxiao Liu, Jiahui He, Mohamed Rachidi, Keting Jia, Kai Hu, Meiqin Wang:
Symmetric Twin Column Parity Mixers and their Applications. IACR Cryptol. ePrint Arch. 2024: 1867 (2024) - [i17]Kai Hu, Mustafa Khairallah, Thomas Peyrin, Quan Quan Tan:
uKNIT: Breaking Round-alignment for Cipher Design - Featuring uKNIT-BC, an Ultra Low-Latency Block Cipher. IACR Cryptol. ePrint Arch. 2024: 1962 (2024) - 2023
- [c12]Kai Hu, Thomas Peyrin, Quan Quan Tan, Trevor Yap:
Revisiting Higher-Order Differential-Linear Attacks from an Algebraic Perspective. ASIACRYPT (3) 2023: 405-435 - [c11]Hao Lei, Jiahui He, Kai Hu, Meiqin Wang:
More Balanced Polynomials: Cube Attacks on 810- And 825-Round Trivium with Practical Complexities. SAC 2023: 3-21 - [i16]Hao Lei, Jiahui He, Kai Hu, Meiqin Wang:
More Balanced Polynomials: Cube Attacks on 810- and 825-Round Trivium with Practical Complexities. IACR Cryptol. ePrint Arch. 2023: 1237 (2023) - 2022
- [c10]Jiamin Cui, Kai Hu, Meiqin Wang, Puwen Wei:
On the Field-Based Division Property: Applications to MiMC, Feistel MiMC and GMiMC. ASIACRYPT (3) 2022: 241-270 - [c9]Jiahui He
, Kai Hu
, Bart Preneel, Meiqin Wang:
Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies. ASIACRYPT (4) 2022: 537-566 - [c8]Jiamin Cui, Kai Hu, Qingju Wang, Meiqin Wang:
Integral Attacks on Pyjamask-96 and Round-Reduced Pyjamask-128. CT-RSA 2022: 223-246 - [c7]Kai Hu, Thomas Peyrin, Meiqin Wang:
Finding All Impossible Differentials When Considering the DDT. SAC 2022: 285-305 - [i15]Kai Hu, Thomas Peyrin, Meiqin Wang:
Finding All Impossible Differentials When Considering the DDT. IACR Cryptol. ePrint Arch. 2022: 1034 (2022) - [i14]Jiamin Cui, Kai Hu, Meiqin Wang, Puwen Wei:
On the Field-Based Division Property: Applications to MiMC, Feistel MiMC and GMiMC (Full Version). IACR Cryptol. ePrint Arch. 2022: 1210 (2022) - [i13]Jiahui He, Kai Hu, Bart Preneel, Meiqin Wang:
Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies. IACR Cryptol. ePrint Arch. 2022: 1218 (2022) - [i12]Kai Hu, Thomas Peyrin:
Revisiting Higher-Order Differential(-Linear) Attacks from an Algebraic Perspective - Applications to Ascon, Grain v1, Xoodoo, and ChaCha. IACR Cryptol. ePrint Arch. 2022: 1335 (2022) - 2021
- [j5]Yu Liu, Huicong Liang, Muzhou Li
, Luning Huang, Kai Hu, Chenhe Yang, Meiqin Wang:
STP models of optimal differential and linear trail for S-box based ciphers. Sci. China Inf. Sci. 64(5) (2021) - [j4]Yan-Hong Fan
, Mei-Qin Wang, Yan-Bin Li, Kai Hu, Muzhou Li
:
A Secure IoT Firmware Update Scheme Against SCPA and DoS Attacks. J. Comput. Sci. Technol. 36(2): 419-433 (2021) - [j3]Raghvendra Rohit, Kai Hu, Sumanta Sarkar, Siwei Sun:
Misuse-Free Key-Recovery and Distinguishing Attacks on 7-Round Ascon. IACR Trans. Symmetric Cryptol. 2021(1): 130-155 (2021) - [c6]Kai Hu, Siwei Sun, Yosuke Todo, Meiqin Wang, Qingju Wang
:
Massive Superpoly Recovery with Nested Monomial Predictions. ASIACRYPT (1) 2021: 392-421 - [c5]Zhenyu Lu, Weijia Wang
, Kai Hu, Yanhong Fan, Lixuan Wu, Meiqin Wang:
Pushing the Limits: Searching for Implementations with the Smallest Area for Lightweight S-Boxes. INDOCRYPT 2021: 159-178 - [i11]Raghvendra Rohit, Kai Hu, Sumanta Sarkar, Siwei Sun:
Misuse-Free Key-Recovery and Distinguishing Attacks on 7-Round Ascon. IACR Cryptol. ePrint Arch. 2021: 194 (2021) - [i10]Kai Hu, Siwei Sun, Yosuke Todo, Meiqin Wang, Qingju Wang:
Massive Superpoly Recovery with Nested Monomial Predictions. IACR Cryptol. ePrint Arch. 2021: 1225 (2021) - [i9]Jiamin Cui, Kai Hu, Qingju Wang, Meiqin Wang:
Integral Attacks on Pyjamask-96 and Round-Reduced Pyjamask-128. IACR Cryptol. ePrint Arch. 2021: 1572 (2021) - [i8]Zhenyu Lu, Weijia Wang, Kai Hu, Yanhong Fan, Lixuan Wu, Meiqin Wang:
Pushing the Limits: Searching for Implementations with the Smallest Area for Lightweight S-Boxes. IACR Cryptol. ePrint Arch. 2021: 1644 (2021) - 2020
- [j2]Kai Hu, Qingju Wang
, Meiqin Wang:
Finding Bit-Based Division Property for Ciphers with Complex Linear Layers. IACR Trans. Symmetric Cryptol. 2020(1): 396-424 (2020) - [c4]Xin An, Kai Hu, Meiqin Wang:
MixColumns Coefficient Property and Security of the AES with A Secret S-Box. AFRICACRYPT 2020: 114-131 - [c3]Kai Hu, Siwei Sun, Meiqin Wang, Qingju Wang
:
An Algebraic Formulation of the Division Property: Revisiting Degree Evaluations, Cube Attacks, and Key-Independent Sums. ASIACRYPT (1) 2020: 446-476 - [i7]Xin An, Kai Hu, Meiqin Wang:
MixColumns Coefficient Property and Security of the AES with A Secret S-Box. IACR Cryptol. ePrint Arch. 2020: 546 (2020) - [i6]Kai Hu, Qingju Wang, Meiqin Wang:
Finding Bit-Based Division Property for Ciphers with Complex Linear Layer. IACR Cryptol. ePrint Arch. 2020: 547 (2020) - [i5]Kai Hu, Siwei Sun, Meiqin Wang, Qingju Wang:
An Algebraic Formulation of the Division Property: Revisiting Degree Evaluations, Cube Attacks, and Key-Independent Sums. IACR Cryptol. ePrint Arch. 2020: 1048 (2020)
2010 – 2019
- 2019
- [j1]Muzhou Li
, Kai Hu, Meiqin Wang:
Related-Tweak Statistical Saturation Cryptanalysis and Its Application on QARMA. IACR Trans. Symmetric Cryptol. 2019(1): 236-263 (2019) - [c2]Kai Hu, Meiqin Wang:
Automatic Search for a Variant of Division Property Using Three Subsets. CT-RSA 2019: 412-432 - [i4]Yu Liu, Huicong Liang, Muzhou Li, Luning Huang, Kai Hu, Chenhe Yang, Meiqin Wang:
STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers. IACR Cryptol. ePrint Arch. 2019: 25 (2019) - [i3]Muzhou Li, Kai Hu, Meiqin Wang:
Related-Tweak Statistical Saturation Cryptanalysis and Its Application on QARMA. IACR Cryptol. ePrint Arch. 2019: 208 (2019) - 2018
- [c1]Kai Hu, Tingting Cui, Chao Gao, Meiqin Wang:
Towards Key-Dependent Integral and Impossible Differential Distinguishers on 5-Round AES. SAC 2018: 139-162 - [i2]Kai Hu, Tingting Cui, Chao Gao, Meiqin Wang:
Towards Key-Dependent Integral and Impossible Differential Distinguishers on 5-Round AES. IACR Cryptol. ePrint Arch. 2018: 726 (2018) - [i1]Kai Hu, Meiqin Wang:
Automatic Search for A Variant of Division Property Using Three Subsets (Full Version). IACR Cryptol. ePrint Arch. 2018: 1187 (2018)
Coauthor Index
aka: Mei-Qin Wang
![](https://dblp.uni-trier.de./img/cog.dark.24x24.png)
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-02-05 21:34 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint