Congming Wei

ORCID: 0000-0003-4029-0746
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptographic Implementations and Security
  • Chaos-based Image/Signal Encryption
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Coding theory and cryptography
  • Advanced Malware Detection Techniques
  • Integrated Circuits and Semiconductor Failure Analysis
  • Cryptography and Residue Arithmetic
  • ECG Monitoring and Analysis
  • Network Security and Intrusion Detection
  • Cryptography and Data Security
  • Advanced Data Storage Technologies
  • Neuroscience and Neural Engineering
  • Software Testing and Debugging Techniques

Beijing Institute of Technology
2023-2025

State Key Laboratory of Cryptology
2023-2024

Tsinghua University
2020-2022

In recent years, there has been a growing interest in low-latency ciphers. Since the first block cipher PRINCE was proposed at ASIACRYPT 2012, many primitives sprung up, such as Midori, MANTIS, QARMA and SPEEDY. Some ciphers, like SPEEDY Orthros, introduce bit permutations to achieve reduced delay. However, this approach poses challenge evaluating resistance against some cryptanalysis, especially differential linear attacks. SPEEDY-7-192, fully broken by Boura et.al. using attack, for...

10.62056/a63zzoja5 article EN cc-by IACR Communications in Cryptology 2025-01-13

Side-channel analysis poses a significant security threat to cryptographic chips in embedded devices. The use of deep learning side-channel makes it easier compromise the chips. Although these equipped with countermeasures can increase complexity analysis, is essential continue exploring and developing more advanced methods for better security. In this brief, we propose simple residual network called ResNet-S, which has shown strong performance. Based on foundation, have developed dual-path...

10.1109/tcsii.2024.3371110 article EN IEEE Transactions on Circuits & Systems II Express Briefs 2024-02-28

In side-channel analysis of public-key algorithms, we usually classify operations based on the differences in power traces produced by different basic (such as modular square or multiplication) to recover secret information like private keys. The more accurate segmentation traces, higher efficiency their classification. There exist two commonly used methods: one is equidistant segmentation, which requires a fixed number and similar trace lengths for each type operation, leading limited...

10.46586/tches.v2024.i4.40-83 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2024-09-05

Side-channel attack is a commonly used method for recovering cryptographic chip keys, and plays an important role in the field of physical security evaluation. Combining side-channel attacks with machine learning replacing some steps traditional methods can improve efficiency key-recovery from to certain extent. In practice, there problem that most existing evaluation systems cannot support complete key recovery process, fully utilization side information generated process. this paper, we...

10.1117/12.2655942 article EN Third International Conference on Intelligent Computing and Human-Computer Interaction (ICHCI 2022) 2023-01-13

In 2021, Perin et al. proposed a horizontal attack framework against elliptic curve scalar multiplication (ECSM) operation based on the work of Nascimento Their consists roughly three steps. First, they apply k-means iteration traces from multiple ECSM executions, then, results clustering are used to make leakage metric trace by using sum-of-squared t-values (SOST), trace, points interest (POI) selected. Second, those POIs get initial labels for bits, accuracy is only 52%. Third, wrong bits...

10.1109/csp58884.2023.00008 article EN 2023-04-01

Nowadays, IoT devices are ubiquitous. Addressing data security issues in resource-limited is a key focus of security. Therefore, lightweight cryptographic algorithms and their research have received increasing attention. The uBlock block cipher proposed 2019, which has advantages software performance hardware implementation, such as efficiency low energy consumption. Research shows that the can effectively resist traditional analysis methods integral differential analysis. However, there...

10.1109/icicn59530.2023.10392872 article EN 2022 IEEE 10th International Conference on Information, Communication and Networks (ICICN) 2023-08-17

This study revisits the side-channel security of elliptic curve cryptography (ECC) scalar multiplication implemented with Montgomery ladder. Focusing on a specific implementation that does not use y -coordinate for point addition (ECADD) and doubling (ECDBL), authors show ladder Weierstrass curves is vulnerable to chosen base-point attack. Unlike normal -coordinate, in scenario this study, strategy will lead operations two same inputs during ECADD and/or ECDBL. Instead, by choosing suitable...

10.1049/iet-ifs.2018.5228 article EN IET Information Security 2020-02-20

Abstract At FSE 2008, Leurent introduced the preimage attack on MD4 by exploiting differential trails. In this paper, we apply differential-aided to Keccak with message modification techniques. Instead of directly finding preimage, exploit characteristics modify messages, so that differences their hashing values and changes given target can be controlled. By adding some constraints, a trail used change one bit at time reduce complexity factor 2. When number rounds increases, introduce...

10.1093/comjnl/bxac150 article EN The Computer Journal 2022-11-09
Coming Soon ...