ENGLISH

王美琴

  研究领域:对称密码算法新型攻击方法研究   新型对称密码算法的设计  对称密码算法自动化分析


 


  mqwang@sdu.edu.cn



 





1992.9-1996.6

西安交通大学电机电器及其控制学士

1996.9-1999.6

西安交通大学电机电器及其控制硕士

2003.9-2007.6

山东大学信息安全博士


 


1999.7-2005.2

山东省计算中心

2005.3-2018.9

山东大学数学与系统科学学院

2018.10至今

山东大学网络空间安全学院


 


国家科技进步一等奖

山东省自然科学学术创新奖

国家密码科学技术进步一等奖(省部级,排名第一)

中国密码学会密码创新二等奖

2013年教育部新世纪优秀人才计划

全国高校密码数学挑战赛优秀命题奖

中国密码学会先进工作者奖



[1]  孙玲. Improved Attacks onGIFT-64.  13203 LNCS,  246-265, 2022.

[2]  蔺吉康. From Unbalanced to Perfect: Implementation of Low Energy Stream Ciphers.  2023.

[3]  高源. Beyond-Birthday-Bound Security for 4-round Linear Substitution-Permutation Networks.  IACR Transactions on Symmetric Cryptology,  2020.

[4]  常程程. Improved Truncated Differential Distinguishers of AES with Concrete S-box.  2022.

[5]  李艳斌. Universal forgery attack against GCM-RUP.  12006 LNCS,  15-34, 2020.

[6]  王小云. New Distinguishing Attack on MAC Using Secret-Prefix Method.  5665,  363-+, 2009.

[7]  苗鑫. How Fast Can SM4 be in Software?.  2022.

[8]  孙玲. SoK: Modeling for Large S-boxes Oriented to Differential Probabilities and Linear Correlations (Long Paper).  2023.

[9]  孙玲. Key-Recovery Attacks on CRAFT and WARP.  2022.

[10]  孙玲. A Greater GIFT: Strengthening GIFT against Statistical Cryptanalysis.  2022.

[11]  孙玲. Addendum to Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives.  2022.

[12]  孙玲. Improved Attacks on GIFT-64.  2021.

[13]  孙玲. Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives.  2022.

[14]  孙玲. On the Usage of Deterministic (Related-Key) Truncated Differentials and Multidimensional Linear Approximations for SPN Ciphers.  2020.

[15]  孙玲. Accelerating the search of differential and linear characteristics with the SAT method.  2022.

[16]  杜娟. Related-tweakey impossible differential attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  65,  2022.

[17]  赵梓伸. Improved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MAC.  INFORMATION PROCESSING LETTERS Journal,  171,  2021.

[18]  李艳斌. Cryptanalysis of PRIMATEs.  SCIENCE CHINA-Information Sciences,  63,  2020.

[19]  赵梓伸. Improved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MAC.  INFORMATION PROCESSING LETTERS Journal,  171,  2021.

[20]  杜娟. Related-tweakey impossible differential attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  65,  2022.

[21]  Cui, Tingting. Distinguisher on full-round compression function of GOST R.  INFORMATION PROCESSING LETTERS Journal,  156,  2020.

[22]  郭淳. Beyond-Birthday-Bound Security for 4-round Linear Substitution-Permutation Networks.  国际密码学会对称密码学报,  2020.

[23]  孙玲. MILP-aided bit-based division property for primitives with non-bit-permutation linear layers.  IET Information Security,  14,  12, 2020.

[24]  李艳斌 , Gaëtan Leurent , 王美琴 , 王薇  and 张国艳. Universal Forgery Attack Against GCM-RUP.  CT-RSA 2020,  15-34, 2020.

[25]  安鑫 , 胡凯  and 王美琴. MixColumns Coefficient Property and Security of the AES with A Secret S-Box.  AFRICACRYPT 2020,  114-131, 2020.

[26]  高源 , 郭淳 , 王美琴 , 王伟嘉  and 文洁晶. Beyond-Birthday-Bound Security for 4-round Linear Substitution-Permutation Networks.  IACR Transactions on Symmetric Cryptology,  2020,  305-326, 2020.

[27]  孙玲  and 王美琴. On the Usage of Deterministic (Related-Key) Truncated Differentials and Multidimensional Linear Approximations for SPN Ciphers.  IACR Transactions on Symmetric Cryptology,  2020,  262-287, 2020.

[28]  郭浩 , 孙思维  and 王美琴. Differential Attacks on CRAFT Exploiting the Involutory S-boxes and Tweak Additions.  IACR Transactions on Symmetric Cryptology,  2020,  119-151, 2020.

[29]  胡凯  and 王美琴. Finding Bit-Based Division Property for Ciphers with Complex Linear Layers..  IACR Transactions on Symmetric Cryptology,  2020,  396-424, 2020.

[30]  崔婷婷 , 王美琴  and 王薇. Distinguisher on full-round compression function of GOST R.  Inf. Process. Lett,  156,  105902, 2020.

[31]  孙玲 , 王美琴  and 王薇. MILP-aided bit-based division property for primitives with non-bit-permutation linear layers.  IET Inf. Secur.,  14,  12-20, 2020.

[32]  王美琴  and 王薇. Cryptanalysis of PRIMATEs.  SCIENCE CHINA-Information Sciences,  63,  1, 2020.

[33]  王美琴  and 李木舟. Related-Tweak Statistical Saturation Cryptanalysis and Its Application on QARMA.  2019.

[34]  孙玲 , 王薇  and 王美琴. More Accurate Differential Properties of LED64 and Midori64.  2019.

[35]  王薇  and 王美琴. Related-Tweakey Impossible Differential Attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  2020.

[36]  王美琴  and 李艳斌. Cryptanalysis of MORUS.  Designs, Codes, and Cryptography,  87,  1035, 2019.

[37]  王美琴  and 陈师尧. Automatic search method for multiple differentials and its application on MANTIS.  SCIENCE CHINA-Information Sciences,  62,  2019.

[38]  王美琴. 三轮和四轮AES的新型区分器.  网络空间安全,  2018.

[39]  王美琴  and Huang, Senyang. New Distinguisher on Reduced-Round Keccak Sponge Function.  ieice transactions on fundamentals of electronics communications and computer sciences,  E102A,  242, 2019.

[40]  王薇 , 王美琴  and 孙玲. MILP-aided bit-based division property for ARX ciphers.  SCIENCE CHINA-Information Sciences,  61,  2018.

[41]  王美琴  and 付凯. New integral attacks on SIMON.  IET Information Security,  11,  277, 2017.

[42]  王薇 , 王美琴  and 刘瑜. New Linear Cryptanalysis of Chinese Commercial Block Cipher Standard SM4.  Security and Communication Networks,  0,  2017.

[43]  张国艳 , 王薇 , 王美琴  and 李艳斌. Cryptanalysis of round-reduced ASCON.  SCIENCE CHINA-Information Sciences,  60,  2017.

[44]  王美琴  and 崔婷婷. Statistical Integral Distinguisher with Multi-structure and Its Application on AES.  INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT I,  10342,  402, 2017.

[45]  王美琴  and Huang, Senyang. Conditional Cube Attack on Reduced-Round Keccak Sponge Function.  ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II,  10211,  259, 2017.

[46]  王薇 , 王美琴  and 孙玲. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property.  ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I,  10624,  128, 2017.

[47]  王美琴. Practical Attack on the Full MMB Block Cipher.  Selected Areas in Cryptography,  LNCS 7118,  185, 2012.

[48]  王美琴. Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT.  AFRICACRYPT 2012,  7374,  117, 2012.

[49]  王美琴. Improved Zero-Correlation Cryptanalysis on SIMON.  Inscrypt 2015,  2015.

[50]  王美琴. 基于FFT技术的MULTI2线性分析.  密码学报,  1,  311, 2014.

[51]  王美琴. Zero Correlation Linear Cryptanalysis with Reduced Data Complexity.  Fast Software Encryption,  LNCS 7549,  29, 2012.

[52]  王美琴. Key Difference Invariant Bias in Block Ciphers.  Advances in Cryptology - ASIACRYPT 2013,  LNCS 8269,  357, 2013.

[53]  王美琴. On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers.  APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2014,  LNCS 8479,  271, 2014.

[54]  王美琴. Differential-algebraic cryptanalysis of reduced-round of Serpent-256.  SCIENCE CHINA-Information Sciences,  53,  546, 2010.

[55]  王美琴. A Model for Structure Attacks, with Applications to PRESENT and Serpent.  Fast Software Encryption,  LNCS 7549,  49, 2012.

[56]  王美琴. MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck.  FSE 2016,  9783,  268, 2016.

[57]  王美琴. Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds.  FSE 2014,  8540,  571, 2015.

[58]  王美琴. Improved Linear Cryptanalysis of CAST-256.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  1134, 2014.

[59]  王美琴. Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using χ2-method.  DESIGNS CODES AND CRYPTOGRAPHY,  81,  523, 2016.

[60]  王美琴  and 孙秋梅. Differential Cryptanalysis of Reduced-Round ICEBERG.  Progress in Cryptology - AFRICACRYPT 2012,  LNCS 7374,  155, 2012.

[61]  王美琴  and 孙秋梅. How to Search Linear Approximation for Large Non-Surjective S-box.  Proceedings of the 6th International Symposium on Information, Computer and Communications Security, ASIACCS 2011,  459, 2011.

[62]  王美琴  and 王薇. Linear cryptanalysis of reduced-round SPECK.  information processing letters,  116,  259, 2016.

[63]  王美琴. Extending the Applicability of the Mixed-Integer Programming Technique in Automatic Differential Cryptanalysis.  ISC 2015,  9290,  141, 2015.

[64]  王美琴. Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants.  FSE 2016,  9783,  399, 2016.

[65]  王美琴. New Impossible Differential Attack on SAFER Block Cipher Family.  ieice transactions on fundamentals of electronics communications and computer sciences,  e98-a,  843, 2015.

[66]  王美琴. Algebraic Techniques in Differential Cryptanalysis Revisited.  INFORMATION SECURITY AND PRIVACY,  LNCS 6812,  120, 2011.

[67]  王美琴. New Differential Cryptanalytic Results for Reduced-Round CAST-128.  ieice transactions on fundamentals of electronics communications and computer sciences,  Vol.E93-A,  2744, 2010.

[68]  王美琴. Linear Cryptanalysis of Reduced-Round ICEBERG.  Information Security Practice and Experience,  LNCS 7232,  381, 2012.

[69]  王美琴. Related-Key Impossible Differential Attack on Reduced-Round LBlock.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  165, 2014.

[70]  王美琴. Integral Zero-Correlation Distinguisher for ARX Block Cipher, with Application to SHACAL-2.  Information Security and Privacy. 19th Australasian Conference, ACISP 2014.,  LNCS 8544,  454, 2014.

[71]  王美琴. Multidimensional Zero-Correlation Linear Cryptanalysis of E2.  PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014,  Lecture Notes in Computer Science 8469,  147, 2014.

[72]  王美琴. General Application of FFT in Cryptanalysis and Improved Attack on CAST-256.  Progress in Cryptology -- INDOCRYPT 2014,  161, 2014.

[73]  王美琴. Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA.  SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013,  LNCS 8282,  306, 2014.

[74]  王美琴. 零相关线性分析研究.  密码学报,  1,  296, 2014.

[75]  王美琴. Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard.  information processing letters,  114,  322, 2014.

[76]  王美琴. Integral and Multidimensional Linear Distinguishers with Correlation Zero.  Advances in Cryptology, ASIACRYPT 2012,  LNCS 7658,  244, 2012.

[77]  王美琴  and 王薇. Related-Tweakey Impossible Differential Attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  2019.

[78]  王美琴  and 李艳斌. Cryptanalysis of MORUS.  Designs, Codes, and Cryptography,  87,  1035, 2019.

[79]  王美琴  and 陈师尧. Automatic search method for multiple differentials and its application on MANTIS.  SCIENCE CHINA-Information Sciences,  62,  2019.

[80]  王美琴. 三轮和四轮AES的新型区分器.  网络空间安全,  2018.

[81]  王美琴  and Huang, Senyang. New Distinguisher on Reduced-Round Keccak Sponge Function.  ieice transactions on fundamentals of electronics communications and computer sciences,  E102A,  242, 2019.

[82]  王美琴  and 崔婷婷. Statistical Integral Distinguisher with Multi-structure and Its Application on AES.  INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT I,  10342,  402, 2017.

[83]  王美琴  and Huang, Senyang. Conditional Cube Attack on Reduced-Round Keccak Sponge Function.  ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II,  10211,  259, 2017.

[84]  张国艳 , 王薇 , 王美琴  and 李艳斌. Cryptanalysis of round-reduced ASCON.  SCIENCE CHINA-Information Sciences,  60,  2017.

[85]  王薇 , 王美琴  and 刘瑜. New Linear Cryptanalysis of Chinese Commercial Block Cipher Standard SM4.  Security and Communication Networks,  0,  2017.

[86]  王薇 , 王美琴  and 孙玲. MILP-aided bit-based division property for ARX ciphers.  SCIENCE CHINA-Information Sciences,  61,  2018.

[87]  王美琴  and 付凯. New integral attacks on SIMON.  IET Information Security,  11,  277, 2017.

[88]  王薇 , 王美琴  and 孙玲. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property.  ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I,  10624,  128, 2017.

[89]  王美琴. Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT.  AFRICACRYPT 2012,  7374,  117, 2012.

[90]  王美琴. Extending the Applicability of the Mixed-Integer Programming Technique in Automatic Differential Cryptanalysis.  ISC 2015,  9290,  141, 2015.

[91]  王美琴. Improved Zero-Correlation Cryptanalysis on SIMON.  Inscrypt 2015,  2015.

[92]  王美琴. Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants.  FSE 2016,  9783,  399, 2016.

[93]  王美琴. MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck.  FSE 2016,  9783,  268, 2016.

[94]  王美琴. Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds.  FSE 2014,  8540,  571, 2015.

[95]  王美琴. Improved Linear Cryptanalysis of CAST-256.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  1134, 2014.

[96]  王美琴. Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using χ2-method.  DESIGNS CODES AND CRYPTOGRAPHY,  81,  523, 2016.

[97]  王薇  and 王美琴. Linear cryptanalysis of reduced-round SPECK.  information processing letters,  116,  259, 2016.

[98]  王美琴. New Impossible Differential Attack on SAFER Block Cipher Family.  ieice transactions on fundamentals of electronics communications and computer sciences,  e98-a,  843, 2015.

[99]  王美琴. Algebraic Techniques in Differential Cryptanalysis Revisited.  INFORMATION SECURITY AND PRIVACY,  LNCS 6812,  120, 2011.

[100]  王美琴. Practical Attack on the Full MMB Block Cipher.  Selected Areas in Cryptography,  LNCS 7118,  185, 2012.

[101]  王美琴. Differential-algebraic cryptanalysis of reduced-round of Serpent-256.  SCIENCE CHINA-Information Sciences,  53,  546, 2010.

[102]  王美琴. New Differential Cryptanalytic Results for Reduced-Round CAST-128.  ieice transactions on fundamentals of electronics communications and computer sciences,  Vol.E93-A,  2744, 2010.

[103]  王美琴. Linear Cryptanalysis of Reduced-Round ICEBERG.  Information Security Practice and Experience,  LNCS 7232,  381, 2012.

[104]  王美琴. 零相关线性分析研究.  密码学报,  1,  296, 2014.

[105]  王美琴. 基于FFT技术的MULTI2线性分析.  密码学报,  1,  311, 2014.

[106]  王美琴. Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard.  information processing letters,  114,  322, 2014.

[107]  王美琴. Related-Key Impossible Differential Attack on Reduced-Round LBlock.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  165, 2014.

[108]  王美琴. Integral Zero-Correlation Distinguisher for ARX Block Cipher, with Application to SHACAL-2.  Information Security and Privacy. 19th Australasian Conference, ACISP 2014.,  LNCS 8544,  454, 2014.

[109]  王美琴. On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers.  APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2014,  LNCS 8479,  271, 2014.

[110]  王美琴. Multidimensional Zero-Correlation Linear Cryptanalysis of E2.  PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014,  Lecture Notes in Computer Science 8469,  147, 2014.

[111]  王美琴. General Application of FFT in Cryptanalysis and Improved Attack on CAST-256.  Progress in Cryptology -- INDOCRYPT 2014,  161, 2014.

[112]  王美琴. Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA.  SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013,  LNCS 8282,  306, 2014.

[113]  王美琴. Key Difference Invariant Bias in Block Ciphers.  Advances in Cryptology - ASIACRYPT 2013,  LNCS 8269,  357, 2013.

[114]  孙秋梅  and 王美琴. Differential Cryptanalysis of Reduced-Round ICEBERG.  Progress in Cryptology - AFRICACRYPT 2012,  LNCS 7374,  155, 2012.

[115]  王美琴. Integral and Multidimensional Linear Distinguishers with Correlation Zero.  Advances in Cryptology, ASIACRYPT 2012,  LNCS 7658,  244, 2012.

[116]  王美琴. Zero Correlation Linear Cryptanalysis with Reduced Data Complexity.  Fast Software Encryption,  LNCS 7549,  29, 2012.

[117]  王美琴. A Model for Structure Attacks, with Applications to PRESENT and Serpent.  Fast Software Encryption,  LNCS 7549,  49, 2012.

[118]  孙秋梅  and 王美琴. How to Search Linear Approximation for Large Non-Surjective S-box.  Proceedings of the 6th International Symposium on Information, Computer and Communications Security, ASIACCS 2011,  459, 2011.


 


[1]动态可变对称密码的新型分析与设计理论研究,2024/01/01,2027/12/31,

[2]面向金融业商用密码的白盒保护方案及测试平台,2023/06/01,2024/05/31,

[3]轻量级密码算法分析建模技术研究,2023/07/01,2023/10/31,

GFJG-KM20220031,2022/05/30,2022/06/30,

[4]密码体制新型分析模型及其应用(2021奖励),2021/09/26,2024/06/30,

[5]密码体制新型分析模型及其应用(2021补助),2021/09/26,2024/06/30,

[6]GFJG-KM20220054,2021/01/01,2022/12/31,

[7]对称密码算法自动化分析的研究,2021/07/01,2023/06/30,

GFJG-KM20210017,2021/03/20,2022/12/31,

[8]山东省网络空间安全技术协同创新中心-4,2019/12/01,2022/12/31,

[9]密码体制新型分析模型及其应用(补助),2020/12/11,2024/10/31,

[10]密码体制新型分析模型及其应用(奖励),2020/12/11,2022/12/11,

[11]山东省网络空间安全技术创新中心-3,2020/01/01,2022/12/31,

[12]转发芯片中的查找表容量优化算法研究,2021/04/26,2025/04/26,

[13]大数据环境下密码系统的研究与开发-2,2019/12/30,2021/12/31,

[14]新一代网络空间安全关键科学问题研究,2020/12/16,2023/12/31,

[15]密码学科体系及密码一级学科内涵研究,2020/06/01,2020/10/31,

[16]新一代网络环境下对称密码算法的自动化分析与设计技术研究,2020/09/18,2025/12/31,

[17]HD站控制系统加密算法模块委外测试分析技术服务合同,2020/11/16,2021/01/08,

[18]大数据环境下密码系统的研究与开发,2019/11/21,2021/12/31,

[19]“CIEM可信计算环境原型机搭建”项目,2019/09/26,2020/12/31,

[20]消息认证码的分析技术与设计理论的研究,2012/07/01,2014/12/31,

[21]轻量级分组密码算法的分析与设计,2012/01/01,2014/12/31,

[22]基于云平台的密码算法的安全性分析及破解,2012/01/01,2013/12/31,

[23]基于分组密码的消息认证码的研究,2011/01/01,2013/12/31,

[24]高安全等级智能移动终端的研究与开发,2017/01/01,2019/12/31,

[25]密码算法的自动化分析方法的研究,2017/01/01,2019/12/31,

[26]轻量级分组密码算法的分析与设计,2010/06/01,2012/12/01,

数据库加密体制的研究与实现,2012/01/01,2014/12/01,

[27]对称密码算法的分析,2015/07/01,2017/06/30,

[28]分组密码算法的新型分析与设计理论的研究,2015/08/17,2019/12/31,

[29]相关数学问题研究在密码分析和设计中的应用,2013/01/01,2017/12/31,

[30]分组密码与hash函数的分析,2009/12/01,2012/12/31,

[31]密码理论的安全计算问题研究,2007/05/01,2009/12/31,

[32]基于云计算环境下的密码获取与取证研究,2011/01/01,2013/12/31,

[33]新型密码算法及其安全性分析,2012/01/01,2016/12/31,

[34]分组密码算法的分析,2011/01/01,2013/12/31,

[35]分组密码算法的代数攻击,2005/10/01,2007/10/30,


版权所有 © 山东大学数学国家高层次人才培养中心鲁ICP备案 05001952号

王美琴

  研究领域:对称密码算法新型攻击方法研究   新型对称密码算法的设计  对称密码算法自动化分析


 


  mqwang@sdu.edu.cn



 





1992.9-1996.6

西安交通大学电机电器及其控制学士

1996.9-1999.6

西安交通大学电机电器及其控制硕士

2003.9-2007.6

山东大学信息安全博士


 


1999.7-2005.2

山东省计算中心

2005.3-2018.9

山东大学数学与系统科学学院

2018.10至今

山东大学网络空间安全学院


 


国家科技进步一等奖

山东省自然科学学术创新奖

国家密码科学技术进步一等奖(省部级,排名第一)

中国密码学会密码创新二等奖

2013年教育部新世纪优秀人才计划

全国高校密码数学挑战赛优秀命题奖

中国密码学会先进工作者奖



[1]  孙玲. Improved Attacks onGIFT-64.  13203 LNCS,  246-265, 2022.

[2]  蔺吉康. From Unbalanced to Perfect: Implementation of Low Energy Stream Ciphers.  2023.

[3]  高源. Beyond-Birthday-Bound Security for 4-round Linear Substitution-Permutation Networks.  IACR Transactions on Symmetric Cryptology,  2020.

[4]  常程程. Improved Truncated Differential Distinguishers of AES with Concrete S-box.  2022.

[5]  李艳斌. Universal forgery attack against GCM-RUP.  12006 LNCS,  15-34, 2020.

[6]  王小云. New Distinguishing Attack on MAC Using Secret-Prefix Method.  5665,  363-+, 2009.

[7]  苗鑫. How Fast Can SM4 be in Software?.  2022.

[8]  孙玲. SoK: Modeling for Large S-boxes Oriented to Differential Probabilities and Linear Correlations (Long Paper).  2023.

[9]  孙玲. Key-Recovery Attacks on CRAFT and WARP.  2022.

[10]  孙玲. A Greater GIFT: Strengthening GIFT against Statistical Cryptanalysis.  2022.

[11]  孙玲. Addendum to Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives.  2022.

[12]  孙玲. Improved Attacks on GIFT-64.  2021.

[13]  孙玲. Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives.  2022.

[14]  孙玲. On the Usage of Deterministic (Related-Key) Truncated Differentials and Multidimensional Linear Approximations for SPN Ciphers.  2020.

[15]  孙玲. Accelerating the search of differential and linear characteristics with the SAT method.  2022.

[16]  杜娟. Related-tweakey impossible differential attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  65,  2022.

[17]  赵梓伸. Improved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MAC.  INFORMATION PROCESSING LETTERS Journal,  171,  2021.

[18]  李艳斌. Cryptanalysis of PRIMATEs.  SCIENCE CHINA-Information Sciences,  63,  2020.

[19]  赵梓伸. Improved cube-attack-like cryptanalysis of reduced-round Ketje-Jr and Keccak-MAC.  INFORMATION PROCESSING LETTERS Journal,  171,  2021.

[20]  杜娟. Related-tweakey impossible differential attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  65,  2022.

[21]  Cui, Tingting. Distinguisher on full-round compression function of GOST R.  INFORMATION PROCESSING LETTERS Journal,  156,  2020.

[22]  郭淳. Beyond-Birthday-Bound Security for 4-round Linear Substitution-Permutation Networks.  国际密码学会对称密码学报,  2020.

[23]  孙玲. MILP-aided bit-based division property for primitives with non-bit-permutation linear layers.  IET Information Security,  14,  12, 2020.

[24]  李艳斌 , Gaëtan Leurent , 王美琴 , 王薇  and 张国艳. Universal Forgery Attack Against GCM-RUP.  CT-RSA 2020,  15-34, 2020.

[25]  安鑫 , 胡凯  and 王美琴. MixColumns Coefficient Property and Security of the AES with A Secret S-Box.  AFRICACRYPT 2020,  114-131, 2020.

[26]  高源 , 郭淳 , 王美琴 , 王伟嘉  and 文洁晶. Beyond-Birthday-Bound Security for 4-round Linear Substitution-Permutation Networks.  IACR Transactions on Symmetric Cryptology,  2020,  305-326, 2020.

[27]  孙玲  and 王美琴. On the Usage of Deterministic (Related-Key) Truncated Differentials and Multidimensional Linear Approximations for SPN Ciphers.  IACR Transactions on Symmetric Cryptology,  2020,  262-287, 2020.

[28]  郭浩 , 孙思维  and 王美琴. Differential Attacks on CRAFT Exploiting the Involutory S-boxes and Tweak Additions.  IACR Transactions on Symmetric Cryptology,  2020,  119-151, 2020.

[29]  胡凯  and 王美琴. Finding Bit-Based Division Property for Ciphers with Complex Linear Layers..  IACR Transactions on Symmetric Cryptology,  2020,  396-424, 2020.

[30]  崔婷婷 , 王美琴  and 王薇. Distinguisher on full-round compression function of GOST R.  Inf. Process. Lett,  156,  105902, 2020.

[31]  孙玲 , 王美琴  and 王薇. MILP-aided bit-based division property for primitives with non-bit-permutation linear layers.  IET Inf. Secur.,  14,  12-20, 2020.

[32]  王美琴  and 王薇. Cryptanalysis of PRIMATEs.  SCIENCE CHINA-Information Sciences,  63,  1, 2020.

[33]  王美琴  and 李木舟. Related-Tweak Statistical Saturation Cryptanalysis and Its Application on QARMA.  2019.

[34]  孙玲 , 王薇  and 王美琴. More Accurate Differential Properties of LED64 and Midori64.  2019.

[35]  王薇  and 王美琴. Related-Tweakey Impossible Differential Attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  2020.

[36]  王美琴  and 李艳斌. Cryptanalysis of MORUS.  Designs, Codes, and Cryptography,  87,  1035, 2019.

[37]  王美琴  and 陈师尧. Automatic search method for multiple differentials and its application on MANTIS.  SCIENCE CHINA-Information Sciences,  62,  2019.

[38]  王美琴. 三轮和四轮AES的新型区分器.  网络空间安全,  2018.

[39]  王美琴  and Huang, Senyang. New Distinguisher on Reduced-Round Keccak Sponge Function.  ieice transactions on fundamentals of electronics communications and computer sciences,  E102A,  242, 2019.

[40]  王薇 , 王美琴  and 孙玲. MILP-aided bit-based division property for ARX ciphers.  SCIENCE CHINA-Information Sciences,  61,  2018.

[41]  王美琴  and 付凯. New integral attacks on SIMON.  IET Information Security,  11,  277, 2017.

[42]  王薇 , 王美琴  and 刘瑜. New Linear Cryptanalysis of Chinese Commercial Block Cipher Standard SM4.  Security and Communication Networks,  0,  2017.

[43]  张国艳 , 王薇 , 王美琴  and 李艳斌. Cryptanalysis of round-reduced ASCON.  SCIENCE CHINA-Information Sciences,  60,  2017.

[44]  王美琴  and 崔婷婷. Statistical Integral Distinguisher with Multi-structure and Its Application on AES.  INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT I,  10342,  402, 2017.

[45]  王美琴  and Huang, Senyang. Conditional Cube Attack on Reduced-Round Keccak Sponge Function.  ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II,  10211,  259, 2017.

[46]  王薇 , 王美琴  and 孙玲. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property.  ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I,  10624,  128, 2017.

[47]  王美琴. Practical Attack on the Full MMB Block Cipher.  Selected Areas in Cryptography,  LNCS 7118,  185, 2012.

[48]  王美琴. Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT.  AFRICACRYPT 2012,  7374,  117, 2012.

[49]  王美琴. Improved Zero-Correlation Cryptanalysis on SIMON.  Inscrypt 2015,  2015.

[50]  王美琴. 基于FFT技术的MULTI2线性分析.  密码学报,  1,  311, 2014.

[51]  王美琴. Zero Correlation Linear Cryptanalysis with Reduced Data Complexity.  Fast Software Encryption,  LNCS 7549,  29, 2012.

[52]  王美琴. Key Difference Invariant Bias in Block Ciphers.  Advances in Cryptology - ASIACRYPT 2013,  LNCS 8269,  357, 2013.

[53]  王美琴. On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers.  APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2014,  LNCS 8479,  271, 2014.

[54]  王美琴. Differential-algebraic cryptanalysis of reduced-round of Serpent-256.  SCIENCE CHINA-Information Sciences,  53,  546, 2010.

[55]  王美琴. A Model for Structure Attacks, with Applications to PRESENT and Serpent.  Fast Software Encryption,  LNCS 7549,  49, 2012.

[56]  王美琴. MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck.  FSE 2016,  9783,  268, 2016.

[57]  王美琴. Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds.  FSE 2014,  8540,  571, 2015.

[58]  王美琴. Improved Linear Cryptanalysis of CAST-256.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  1134, 2014.

[59]  王美琴. Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using χ2-method.  DESIGNS CODES AND CRYPTOGRAPHY,  81,  523, 2016.

[60]  王美琴  and 孙秋梅. Differential Cryptanalysis of Reduced-Round ICEBERG.  Progress in Cryptology - AFRICACRYPT 2012,  LNCS 7374,  155, 2012.

[61]  王美琴  and 孙秋梅. How to Search Linear Approximation for Large Non-Surjective S-box.  Proceedings of the 6th International Symposium on Information, Computer and Communications Security, ASIACCS 2011,  459, 2011.

[62]  王美琴  and 王薇. Linear cryptanalysis of reduced-round SPECK.  information processing letters,  116,  259, 2016.

[63]  王美琴. Extending the Applicability of the Mixed-Integer Programming Technique in Automatic Differential Cryptanalysis.  ISC 2015,  9290,  141, 2015.

[64]  王美琴. Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants.  FSE 2016,  9783,  399, 2016.

[65]  王美琴. New Impossible Differential Attack on SAFER Block Cipher Family.  ieice transactions on fundamentals of electronics communications and computer sciences,  e98-a,  843, 2015.

[66]  王美琴. Algebraic Techniques in Differential Cryptanalysis Revisited.  INFORMATION SECURITY AND PRIVACY,  LNCS 6812,  120, 2011.

[67]  王美琴. New Differential Cryptanalytic Results for Reduced-Round CAST-128.  ieice transactions on fundamentals of electronics communications and computer sciences,  Vol.E93-A,  2744, 2010.

[68]  王美琴. Linear Cryptanalysis of Reduced-Round ICEBERG.  Information Security Practice and Experience,  LNCS 7232,  381, 2012.

[69]  王美琴. Related-Key Impossible Differential Attack on Reduced-Round LBlock.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  165, 2014.

[70]  王美琴. Integral Zero-Correlation Distinguisher for ARX Block Cipher, with Application to SHACAL-2.  Information Security and Privacy. 19th Australasian Conference, ACISP 2014.,  LNCS 8544,  454, 2014.

[71]  王美琴. Multidimensional Zero-Correlation Linear Cryptanalysis of E2.  PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014,  Lecture Notes in Computer Science 8469,  147, 2014.

[72]  王美琴. General Application of FFT in Cryptanalysis and Improved Attack on CAST-256.  Progress in Cryptology -- INDOCRYPT 2014,  161, 2014.

[73]  王美琴. Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA.  SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013,  LNCS 8282,  306, 2014.

[74]  王美琴. 零相关线性分析研究.  密码学报,  1,  296, 2014.

[75]  王美琴. Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard.  information processing letters,  114,  322, 2014.

[76]  王美琴. Integral and Multidimensional Linear Distinguishers with Correlation Zero.  Advances in Cryptology, ASIACRYPT 2012,  LNCS 7658,  244, 2012.

[77]  王美琴  and 王薇. Related-Tweakey Impossible Differential Attack on QARMA-128.  SCIENCE CHINA-Information Sciences,  2019.

[78]  王美琴  and 李艳斌. Cryptanalysis of MORUS.  Designs, Codes, and Cryptography,  87,  1035, 2019.

[79]  王美琴  and 陈师尧. Automatic search method for multiple differentials and its application on MANTIS.  SCIENCE CHINA-Information Sciences,  62,  2019.

[80]  王美琴. 三轮和四轮AES的新型区分器.  网络空间安全,  2018.

[81]  王美琴  and Huang, Senyang. New Distinguisher on Reduced-Round Keccak Sponge Function.  ieice transactions on fundamentals of electronics communications and computer sciences,  E102A,  242, 2019.

[82]  王美琴  and 崔婷婷. Statistical Integral Distinguisher with Multi-structure and Its Application on AES.  INFORMATION SECURITY AND PRIVACY, ACISP 2017, PT I,  10342,  402, 2017.

[83]  王美琴  and Huang, Senyang. Conditional Cube Attack on Reduced-Round Keccak Sponge Function.  ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II,  10211,  259, 2017.

[84]  张国艳 , 王薇 , 王美琴  and 李艳斌. Cryptanalysis of round-reduced ASCON.  SCIENCE CHINA-Information Sciences,  60,  2017.

[85]  王薇 , 王美琴  and 刘瑜. New Linear Cryptanalysis of Chinese Commercial Block Cipher Standard SM4.  Security and Communication Networks,  0,  2017.

[86]  王薇 , 王美琴  and 孙玲. MILP-aided bit-based division property for ARX ciphers.  SCIENCE CHINA-Information Sciences,  61,  2018.

[87]  王美琴  and 付凯. New integral attacks on SIMON.  IET Information Security,  11,  277, 2017.

[88]  王薇 , 王美琴  and 孙玲. Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property.  ADVANCES IN CRYPTOLOGY - ASIACRYPT 2017, PT I,  10624,  128, 2017.

[89]  王美琴. Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT.  AFRICACRYPT 2012,  7374,  117, 2012.

[90]  王美琴. Extending the Applicability of the Mixed-Integer Programming Technique in Automatic Differential Cryptanalysis.  ISC 2015,  9290,  141, 2015.

[91]  王美琴. Improved Zero-Correlation Cryptanalysis on SIMON.  Inscrypt 2015,  2015.

[92]  王美琴. Integrals Go Statistical: Cryptanalysis of Full Skipjack Variants.  FSE 2016,  9783,  399, 2016.

[93]  王美琴. MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck.  FSE 2016,  9783,  268, 2016.

[94]  王美琴. Equivalent Key Recovery Attacks Against HMAC and NMAC with Whirlpool Reduced to 7 Rounds.  FSE 2014,  8540,  571, 2015.

[95]  王美琴. Improved Linear Cryptanalysis of CAST-256.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  1134, 2014.

[96]  王美琴. Improving algorithm 2 in multidimensional (zero-correlation) linear cryptanalysis using χ2-method.  DESIGNS CODES AND CRYPTOGRAPHY,  81,  523, 2016.

[97]  王薇  and 王美琴. Linear cryptanalysis of reduced-round SPECK.  information processing letters,  116,  259, 2016.

[98]  王美琴. New Impossible Differential Attack on SAFER Block Cipher Family.  ieice transactions on fundamentals of electronics communications and computer sciences,  e98-a,  843, 2015.

[99]  王美琴. Algebraic Techniques in Differential Cryptanalysis Revisited.  INFORMATION SECURITY AND PRIVACY,  LNCS 6812,  120, 2011.

[100]  王美琴. Practical Attack on the Full MMB Block Cipher.  Selected Areas in Cryptography,  LNCS 7118,  185, 2012.

[101]  王美琴. Differential-algebraic cryptanalysis of reduced-round of Serpent-256.  SCIENCE CHINA-Information Sciences,  53,  546, 2010.

[102]  王美琴. New Differential Cryptanalytic Results for Reduced-Round CAST-128.  ieice transactions on fundamentals of electronics communications and computer sciences,  Vol.E93-A,  2744, 2010.

[103]  王美琴. Linear Cryptanalysis of Reduced-Round ICEBERG.  Information Security Practice and Experience,  LNCS 7232,  381, 2012.

[104]  王美琴. 零相关线性分析研究.  密码学报,  1,  296, 2014.

[105]  王美琴. 基于FFT技术的MULTI2线性分析.  密码学报,  1,  311, 2014.

[106]  王美琴. Multidimensional zero-correlation attacks on lightweight block cipher HIGHT: Improved cryptanalysis of an ISO standard.  information processing letters,  114,  322, 2014.

[107]  王美琴. Related-Key Impossible Differential Attack on Reduced-Round LBlock.  JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY,  29,  165, 2014.

[108]  王美琴. Integral Zero-Correlation Distinguisher for ARX Block Cipher, with Application to SHACAL-2.  Information Security and Privacy. 19th Australasian Conference, ACISP 2014.,  LNCS 8544,  454, 2014.

[109]  王美琴. On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel- and Skipjack-Type Ciphers.  APPLIED CRYPTOGRAPHY AND NETWORK SECURITY, ACNS 2014,  LNCS 8479,  271, 2014.

[110]  王美琴. Multidimensional Zero-Correlation Linear Cryptanalysis of E2.  PROGRESS IN CRYPTOLOGY - AFRICACRYPT 2014,  Lecture Notes in Computer Science 8469,  147, 2014.

[111]  王美琴. General Application of FFT in Cryptanalysis and Improved Attack on CAST-256.  Progress in Cryptology -- INDOCRYPT 2014,  161, 2014.

[112]  王美琴. Zero-Correlation Linear Cryptanalysis with FFT and Improved Attacks on ISO Standards Camellia and CLEFIA.  SELECTED AREAS IN CRYPTOGRAPHY - SAC 2013,  LNCS 8282,  306, 2014.

[113]  王美琴. Key Difference Invariant Bias in Block Ciphers.  Advances in Cryptology - ASIACRYPT 2013,  LNCS 8269,  357, 2013.

[114]  孙秋梅  and 王美琴. Differential Cryptanalysis of Reduced-Round ICEBERG.  Progress in Cryptology - AFRICACRYPT 2012,  LNCS 7374,  155, 2012.

[115]  王美琴. Integral and Multidimensional Linear Distinguishers with Correlation Zero.  Advances in Cryptology, ASIACRYPT 2012,  LNCS 7658,  244, 2012.

[116]  王美琴. Zero Correlation Linear Cryptanalysis with Reduced Data Complexity.  Fast Software Encryption,  LNCS 7549,  29, 2012.

[117]  王美琴. A Model for Structure Attacks, with Applications to PRESENT and Serpent.  Fast Software Encryption,  LNCS 7549,  49, 2012.

[118]  孙秋梅  and 王美琴. How to Search Linear Approximation for Large Non-Surjective S-box.  Proceedings of the 6th International Symposium on Information, Computer and Communications Security, ASIACCS 2011,  459, 2011.


 


[1]动态可变对称密码的新型分析与设计理论研究,2024/01/01,2027/12/31,

[2]面向金融业商用密码的白盒保护方案及测试平台,2023/06/01,2024/05/31,

[3]轻量级密码算法分析建模技术研究,2023/07/01,2023/10/31,

GFJG-KM20220031,2022/05/30,2022/06/30,

[4]密码体制新型分析模型及其应用(2021奖励),2021/09/26,2024/06/30,

[5]密码体制新型分析模型及其应用(2021补助),2021/09/26,2024/06/30,

[6]GFJG-KM20220054,2021/01/01,2022/12/31,

[7]对称密码算法自动化分析的研究,2021/07/01,2023/06/30,

GFJG-KM20210017,2021/03/20,2022/12/31,

[8]山东省网络空间安全技术协同创新中心-4,2019/12/01,2022/12/31,

[9]密码体制新型分析模型及其应用(补助),2020/12/11,2024/10/31,

[10]密码体制新型分析模型及其应用(奖励),2020/12/11,2022/12/11,

[11]山东省网络空间安全技术创新中心-3,2020/01/01,2022/12/31,

[12]转发芯片中的查找表容量优化算法研究,2021/04/26,2025/04/26,

[13]大数据环境下密码系统的研究与开发-2,2019/12/30,2021/12/31,

[14]新一代网络空间安全关键科学问题研究,2020/12/16,2023/12/31,

[15]密码学科体系及密码一级学科内涵研究,2020/06/01,2020/10/31,

[16]新一代网络环境下对称密码算法的自动化分析与设计技术研究,2020/09/18,2025/12/31,

[17]HD站控制系统加密算法模块委外测试分析技术服务合同,2020/11/16,2021/01/08,

[18]大数据环境下密码系统的研究与开发,2019/11/21,2021/12/31,

[19]“CIEM可信计算环境原型机搭建”项目,2019/09/26,2020/12/31,

[20]消息认证码的分析技术与设计理论的研究,2012/07/01,2014/12/31,

[21]轻量级分组密码算法的分析与设计,2012/01/01,2014/12/31,

[22]基于云平台的密码算法的安全性分析及破解,2012/01/01,2013/12/31,

[23]基于分组密码的消息认证码的研究,2011/01/01,2013/12/31,

[24]高安全等级智能移动终端的研究与开发,2017/01/01,2019/12/31,

[25]密码算法的自动化分析方法的研究,2017/01/01,2019/12/31,

[26]轻量级分组密码算法的分析与设计,2010/06/01,2012/12/01,

数据库加密体制的研究与实现,2012/01/01,2014/12/01,

[27]对称密码算法的分析,2015/07/01,2017/06/30,

[28]分组密码算法的新型分析与设计理论的研究,2015/08/17,2019/12/31,

[29]相关数学问题研究在密码分析和设计中的应用,2013/01/01,2017/12/31,

[30]分组密码与hash函数的分析,2009/12/01,2012/12/31,

[31]密码理论的安全计算问题研究,2007/05/01,2009/12/31,

[32]基于云计算环境下的密码获取与取证研究,2011/01/01,2013/12/31,

[33]新型密码算法及其安全性分析,2012/01/01,2016/12/31,

[34]分组密码算法的分析,2011/01/01,2013/12/31,

[35]分组密码算法的代数攻击,2005/10/01,2007/10/30,


版权所有 © 山东大学数学国家高层次人才培养中心鲁ICP备案 05001952号