Follow
Jinyong Shan
Jinyong Shan
北京数牍科技有限公司
Verified email at sudoprivacy.com
Title
Cited by
Cited by
Year
More balanced Boolean functions with optimal algebraic immunity and good nonlinearity and resistance to fast algebraic attacks
X Zeng, C Carlet, J Shan, L Hu
IEEE Transactions on Information Theory 57 (9), 6310-6320, 2011
1112011
A triple-error-correcting cyclic code from the Gold and Kasami–Welch APN power functions
X Zeng, J Shan, L Hu
Finite Fields and Their Applications 18 (1), 70-92, 2012
552012
Further results on differentially 4-uniform permutations over
Z Zha, L Hu, S Sun, J Shan
Science China Mathematics 58 (7), 1577-1588, 2015
262015
Two constructions of balanced Boolean functions with optimal algebraic immunity, high nonlinearity and good behavior against fast algebraic attacks
J Li, C Carlet, X Zeng, C Li, L Hu, J Shan
Designs, Codes and Cryptography 76, 279-305, 2015
252015
Improved differential analysis of block cipher PRIDE
Q Yang, L Hu, S Sun, K Qiao, L Song, J Shan, X Ma
Information Security Practice and Experience: 11th International Conference …, 2015
242015
19 轮 RECTANGLE-80 的相关密钥差分分析
单进勇, 胡磊, 宋凌, 孙思维, 马小双
密码学报 2 (1), 54-65, 2015
11*2015
Tighter security bound of MIBS block cipher against differential attack
X Ma, L Hu, S Sun, K Qiao, J Shan
Network and System Security: 8th International Conference, NSS 2014, Xi’an …, 2014
92014
Differentially 6-uniform permutations by modifying the Gold function
Z Zha, L Hu, J Shan
2014 IEEE International Conference on Information and Automation (ICIA), 961-965, 2014
82014
Is vertical logistic regression privacy-preserving? A comprehensive privacy analysis and beyond
Y Hu, T Cai, J Shan, S Tang, C Cai, E Song, B Li, D Song
arXiv preprint arXiv:2207.09087, 2022
62022
Extending the applicability of the mixed-integer programming technique in automatic differential cryptanalysis
S Sun, L Hu, M Wang, Q Yang, K Qiao, X Ma, L Song, J Shan
Information Security: 18th International Conference, ISC 2015, Trondheim …, 2015
62015
基于国密 SM2 和 SM9 的加法同态加密方案
唐飞, 凌国玮, 单进勇
密码学报 9 (3), 535-549, 2022
5*2022
Improvement on the method for automatic differential analysis and its application to two lightweight block ciphers DESL and LBlock-s
S Sun, L Hu, K Qiao, X Ma, J Shan, L Song
Advances in Information and Computer Security: 10th International Workshop …, 2015
52015
区块链理论研究进展
单进勇, 高胜
密码学报 5 (5), 484-500, 2018
42018
Cryptographic properties of nested functions and algebraic immunity of the Boolean function in Hitag2 stream cipher
J Shan, L Hu, X Zeng
Cryptography and Communications 6, 233-254, 2014
32014
Solving small exponential ECDLP in EC-based additively homomorphic encryption and applications
F Tang, G Ling, C Cai, J Shan, X Liu, P Tang, W Qiu
IEEE Transactions on Information Forensics and Security, 2023
22023
A construction of 1-resilient Boolean functions with good cryptographic properties
J Shan, L Hu, X Zeng, C Li
Journal of Systems Science and Complexity 31 (4), 1042-1064, 2018
22018
Security of LBlock-s against related-key differential attack
J Shan, L Hu, S Sun
2015 2nd International Conference on Electronics and Communication Systems …, 2015
22015
基于国产密码算法 SM9 的可追踪属性签名方案
唐飞, 凌国玮, 单进勇
电子与信息学报 44 (10), 3610-3617, 2022
12022
Manipulating supply chain demand forecasting with targeted poisoning attacks
J Chen, Y Gao, J Shan, K Peng, C Wang, H Jiang
IEEE Transactions on Industrial Informatics, 2022
12022
P²FRPSI: Privacy-preserving feature retrieved private set intersection
G Ling, F Tang, C Cai, J Shan, H Xue, W Li, P Tang, X Huang, W Qiu
IEEE Transactions on Information Forensics and Security, 2023
2023
The system can't perform the operation now. Try again later.
Articles 1–20