default search action
Bin Hu 0011
Person information
- affiliation: PLA SSF Information Engineering University, Zhengzhou, China
Other persons with the same name
- Bin Hu — disambiguation page
- Bin Hu 0001 — Beijing Institute of Technology, School of Medical Technology, China (and 4 more)
- Bin Hu 0002 — University of Illinois at Urbana-Champaign, Department of Electrical and Computer Engineering, Coordinated Science Laboratory, Champaign, IL, USA (and 2 more)
- Bin Hu 0003 — Harbin Institute of Technology, Research Institute of Electronic Engineering Technology, China (and 1 more)
- Bin Hu 0004 — AIT Austrian Institute of Technology, Vienna, Austria (and 1 more)
- Bin Hu 0006 — Huazhong University of Science and Technology, School of Management, Wuhan, China
- Bin Hu 0007 — National Institute of Standards and Technology, US Department of Commerce, Gaithersburg, MD, USA (and 1 more)
- Bin Hu 0008 — Huazhong University of Science and Technology, College of Automation, Wuhan, China
- Bin Hu 0009 — University of Texas at Dallas, Department of Information Systems and Operations Management, TX, USA
- Bin Hu 0010 — Chinese Academy of Sciences, Institute of Automation, State Key Laboratory of Management and Control for Complex Systems, Beijing, China (and 2 more)
- Bin Hu 0012 — Harbin Institute of Technology, School of Electronics and Information Engineering, Key Laboratory of Marine Environmental Monitoring and Information Processing, China
- Bin Hu 0013 — Northwestern Polytechnical University, School of Electronics and Information, Xi'an, China
- Bin Hu 0014 — University of Houston, Cullen College of Engineering, Houston, TX, USA (and 3 more)
- Bin Hu 0015 — Jilin University, College of Geo-Exploration Science and Technology, Changchun, China
- Bin Hu 0016 — Kean University, Department of Computer Science and Technology, Union, NJ, USA (and 1 more)
- Bin Hu 0017 — Nanjing Normal University, College of Geographic Science, China
- Bin Hu 0018 — Shanghai University of Engineering Science, School of Management, China (and 1 more)
- Bin Hu 0019 — Wuhan University of Science and Technology, School of Resource and Environmental Engineering, China (and 1 more)
- Bin Hu 0020 — Northwestern Polytechnical University, School of Automation, Xi'an, China
- Bin Hu 0021 — Central South University, School of Computer Science, Changsha, China
- Bin Hu 0022 — Nanjing Agriculture University, College on Information Science & Technology, China
- Bin Hu 0023 — Nantong University, School of Information Science and Technology, Jiangsu, China
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j24]Shuai Liu, Jizhou Ren, Jie Guan, Bin Hu, Sudong Ma, Hao Bai:
A Break Of Barrier To Classical Differential Fault Attack On The Nonce-Based Authenticated Encryption Algorithm. Comput. J. 67(4): 1370-1380 (2024) - [j23]Wenya Li, Kai Zhang, Bin Hu:
Automated Differential-Linear Cryptanalysis for AND-RX Ciphers. IET Inf. Secur. 2024: 1-14 (2024) - [j22]Yanyan Zhou, Senpeng Wang, Bin Hu:
MILP/MIQCP-Based Fully Automatic Method of Searching for Differential-Linear Distinguishers for SIMON-Like Ciphers. IET Inf. Secur. 2024: 1-39 (2024) - [j21]Kai Zhang, Xuejia Lai, Lei Wang, Jie Guan, Bin Hu, Senpeng Wang, Tairong Shi:
Real-Time Related-Key Attack on Full-Round Shadow Designed for IoT Nodes. IEEE Trans. Computers 73(2): 613-620 (2024) - [j20]Tairong Shi, Wenling Wu, Bin Hu, Jie Guan, Han Sui, Senpeng Wang, Mengyuan Zhang:
Dedicated Quantum Attacks on XOR-Type Function With Applications to Beyond-Birthday- Bound MACs. IEEE Trans. Inf. Forensics Secur. 19: 5971-5984 (2024) - [j19]Kai Zhang, Senpeng Wang, Xuejia Lai, Lei Wang, Jie Guan, Bin Hu, Tairong Shi:
Impossible Differential Cryptanalysis and a Security Evaluation Framework for AND-RX Ciphers. IEEE Trans. Inf. Theory 70(8): 6025-6040 (2024) - [j18]Senpeng Wang, Dengguo Feng, Tairong Shi, Bin Hu, Jie Guan, Kai Zhang, Ting Cui:
New Methods for Bounding the Length of Impossible Differentials of SPN Block Ciphers. IEEE Trans. Inf. Theory 70(12): 9165-9178 (2024) - 2023
- [j17]Kai Zhang, Xuejia Lai, Lei Wang, Jie Guan, Bin Hu:
A revisited security evaluation of Simeck family ciphers against impossible differential cryptanalysis. Sci. China Inf. Sci. 66(3) (2023) - [j16]Kai Zhang, Xuejia Lai, Lei Wang, Jie Guan, Bin Hu, Senpeng Wang, Tairong Shi:
Meet-in-the-middle attack with splice-and-cut technique and a general automatic framework. Des. Codes Cryptogr. 91(9): 2845-2878 (2023) - [j15]Kai Zhang, Xuejia Lai, Jie Guan, Bin Hu:
Weak rotational property and its application. Des. Codes Cryptogr. 91(10): 3187-3214 (2023) - [j14]Senpeng Wang, Dengguo Feng, Bin Hu, Jie Guan, Kai Zhang, Tairong Shi:
New method for combining Matsui's bounding conditions with sequential encoding method. Des. Codes Cryptogr. 91(11): 3603-3642 (2023) - [j13]Kai Zhang, Xuejia Lai, Jie Guan, Bin Hu:
Selecting Rotation Constants on SIMON-Type Ciphers. J. Database Manag. 34(1): 1-23 (2023) - [j12]Kai Zhang, Xuejia Lai, Lei Wang, Jie Guan, Bin Hu, Senpeng Wang, Tairong Shi:
Rotational-XOR Differential Cryptanalysis and an Automatic Framework for AND-RX Ciphers. IEEE Trans. Inf. Theory 69(2): 1282-1294 (2023) - [i8]Senpeng Wang, Dengguo Feng, Bin Hu, Jie Guan, Ting Cui, Tairong Shi, Kai Zhang:
New Methods for Bounding the Length of Impossible Differentials of SPN Block Ciphers. IACR Cryptol. ePrint Arch. 2023: 316 (2023) - 2022
- [j11]Shuai Liu, Jie Guan, Bin Hu:
Fault attacks on authenticated encryption modes for GIFT. IET Inf. Secur. 16(1): 51-63 (2022) - [j10]Kai Zhang, Xuejia Lai, Jie Guan, Bin Hu:
Research on the Security Level of μ2 against Impossible Differential cryptanalysis. KSII Trans. Internet Inf. Syst. 16(3): 972-985 (2022) - [j9]Senpeng Wang, Dengguo Feng, Bin Hu, Jie Guan, Tairong Shi:
Practical Attacks on Full-round FRIET. IACR Trans. Symmetric Cryptol. 2022(4): 105-119 (2022) - [i7]Senpeng Wang, Dengguo Feng, Bin Hu, Jie Guan, Tairong Shi, Kai Zhang:
The Simplest SAT Model of Combining Matsui's Bounding Conditions with Sequential Encoding Method. IACR Cryptol. ePrint Arch. 2022: 626 (2022) - [i6]Senpeng Wang, Dengguo Feng, Bin Hu, Jie Guan, Tairong Shi:
Practical Attacks on the Full-round FRIET. IACR Cryptol. ePrint Arch. 2022: 1121 (2022) - 2021
- [j8]Tairong Shi, Wenling Wu, Bin Hu, Jie Guan, Sengpeng Wang:
Breaking LWC candidates: sESTATE and Elephant in quantum setting. Des. Codes Cryptogr. 89(7): 1405-1432 (2021) - 2020
- [j7]Senpeng Wang, Bin Hu, Jie Guan, Kai Zhang, Tairong Shi:
Exploring Secret Keys in Searching Integral Distinguishers Based on Division Property. IACR Trans. Symmetric Cryptol. 2020(3): 288-304 (2020) - [c3]Congwei Zhou, Jie Guan, Bin Hu, Kuan He:
On the Structure Property of PCR's Adjacency Graph with a Prime Order and Its Application of Constructing M-Sequences. Inscrypt 2020: 307-317 - [i5]Congwei Zhou, Bin Hu, Jie Guan:
On the Maximum Nonlinearity of De Bruijn Sequence Feedback Function. IACR Cryptol. ePrint Arch. 2020: 835 (2020) - [i4]Congwei Zhou, Bin Hu, Jie Guan:
Further on the Construction of Feedback Shift Registers with Maximum Strong Linear Complexity. IACR Cryptol. ePrint Arch. 2020: 1416 (2020)
2010 – 2019
- 2019
- [j6]Tairong Shi, Chenhui Jin, Bin Hu, Jie Guan, Jing-Yi Cui, Sen-Peng Wang:
Complete analysis of Simon's quantum algorithm with additional collisions. Quantum Inf. Process. 18(11): 334 (2019) - [c2]Senpeng Wang, Bin Hu, Jie Guan, Kai Zhang, Tairong Shi:
MILP-aided Method of Searching Division Property Using Three Subsets and Applications. ASIACRYPT (3) 2019: 398-427 - [i3]SenPeng Wang, Bin Hu, Jie Guan, Kai Zhang, Tairong Shi:
A Practical Method to Recover Exact Superpoly in Cube Attack. IACR Cryptol. ePrint Arch. 2019: 259 (2019) - 2018
- [j5]SenPeng Wang, Bin Hu, Yan Liu:
The autocorrelation properties of single cycle polynomial T-functions. Des. Codes Cryptogr. 86(7): 1527-1540 (2018) - [j4]Kai Zhang, Jie Guan, Bin Hu, Dongdai Lin:
Security evaluation on Simeck against zero-correlation linear cryptanalysis. IET Inf. Secur. 12(1): 87-93 (2018) - [c1]Wei-Tao Song, Bin Hu, Xiu-Feng Zhao:
Multi-bit Leveled Homomorphic Encryption of Message Matrices. ICCSP 2018: 45-50 - [i2]Senpeng Wang, Bin Hu, Jie Guan, Kai Zhang, Tairong Shi:
MILP Method of Searching Integral Distinguishers Based on Division Property Using Three Subsets. IACR Cryptol. ePrint Arch. 2018: 1186 (2018) - 2016
- [j3]Kai Zhang, Jie Guan, Bin Hu:
Impossible Differential Cryptanalysis on DVB-CSA. KSII Trans. Internet Inf. Syst. 10(4): 1944-1956 (2016) - [j2]Kai Zhang, Jie Guan, Bin Hu:
Zero Correlation Linear Cryptanalysis on LEA Family Ciphers. J. Commun. 11(7): 677-685 (2016) - [j1]Kai Zhang, Jie Guan, Bin Hu:
Some properties of impossible differential and zero correlation linear cryptanalysis on TEA family-type ciphers. Secur. Commun. Networks 9(18): 5746-5755 (2016) - 2015
- [i1]Kai Zhang, Jie Guan, Bin Hu, Dongdai Lin:
Security Evaluation on Simeck against Zero Correlation Linear Cryptanalysis. IACR Cryptol. ePrint Arch. 2015: 911 (2015)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-02-05 20:34 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint