


default search action
An Wang 0001
Person information
- affiliation: Chinese Academy of Sciences, Institute of Information Engineering, State Key Laboratory of Information Security, Beijing, China
- affiliation (former): Beijing Institute of Technology, School of Computer Science and Technology, China
- affiliation (2011 - 2015): Tsinghua University, Beijing, China
- affiliation (PhD 2011): Shandong University, China
Other persons with the same name
- An Wang — disambiguation page
- An Wang 0002
— Case Western Reserve University, Cleveland, Ohio, USA (and 1 more)
- An Wang 0003 — University of Washington, Seattle, WA, USA
- An Wang 0004 — Nanjing University of Information Science and Technology, Nanjing, China
- An Wang 0005 — Shandong University, Jinan, China
- An Wang 0006 — University of Western Ontario, Canada
- An Wang 0007
— Chinese University of Hong Kong, Department of Electronic Engineering, Hong Kong, China
- An Wang 0008
— Fuzhou University, National and Local Joint Engineering Research Center of Satellite Geospatial Information Technology, Key Laboratory of Spatial Data Mining and Information Sharing, Fuzhou, China
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2025
- [j36]Congming Wei
, Shulin He, An Wang
, Shaofei Sun
, Yaoling Ding
, Jingqi Zhang
, Liehuang Zhu
:
An Intelligent Framework for Cluster-Based Side-Channel Analysis on Public-Key Cryptosystems. IEEE Internet Things J. 12(2): 1962-1973 (2025) - [j35]Jingqi Zhang
, Zhiming Chen
, Mingzhi Ma, Rongkun Jiang
, An Wang
, Weijiang Wang
, Hua Dang:
High-Performance Elliptic Curve Scalar Multiplication Architecture Based on Interleaved Mechanism. IEEE Trans. Very Large Scale Integr. Syst. 33(3): 757-770 (2025) - [i12]Zheng Liu, An Wang, Congming Wei, Yaoling Ding, Jingqi Zhang, Annyu Liu, Liehuang Zhu:
Release the Power of Rejected Signatures: An Efficient Side-Channel Attack on Dilithium. IACR Cryptol. ePrint Arch. 2025: 582 (2025) - 2024
- [j34]Kexin Qiao, Zhaoyang Wang, Heng Chang, Siwei Sun, Zehan Wu, Junjie Cheng, Changhai Ou, An Wang, Liehuang Zhu:
A closer look at the belief propagation algorithm in side-channel attack on CCA-secure PQC KEM. Sci. China Inf. Sci. 67(11) (2024) - [j33]Kexin Qiao
, Zehan Wu
, Junjie Cheng
, Changhai Ou
, An Wang
, Liehuang Zhu
:
Bitwise Mixture Differential Cryptanalysis and Its Application to SIMON. IEEE Internet Things J. 11(13): 23398-23409 (2024) - [j32]Shaofei Sun, Shijun Ding, An Wang, Yaoling Ding, Congming Wei, Liehuang Zhu, Yongjuan Wang:
An efficient heuristic power analysis framework based on hill-climbing algorithm. Inf. Sci. 662: 120226 (2024) - [j31]Shaofei Sun
, Hongwei Yu, An Wang
, Congming Wei
, Yaoling Ding
, Liehuang Zhu
, Jiazhe Chen:
Dual-Path Hybrid Residual Network for Profiled Side-Channel Analysis. IEEE Trans. Circuits Syst. II Express Briefs 71(8): 3985-3989 (2024) - [j30]Ziyu Wang, Yaoling Ding, An Wang, Yuwei Zhang, Congming Wei, Shaofei Sun, Liehuang Zhu:
SPA-GPT: General Pulse Tailor for Simple Power Analysis Based on Reinforcement Learning. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 40-83 (2024) - [j29]Zijing Jiang
, Qun Ding
, An Wang
:
Efficient Multi-Byte Power Analysis Architecture Focusing on Bitwise Linear Leakage. ACM Trans. Embed. Comput. Syst. 23(6): 102:1-102:25 (2024) - [j28]Congming Wei
, Guangze Hong
, An Wang
, Jing Wang, Shaofei Sun
, Yaoling Ding
, Liehuang Zhu
, Wenrui Ma
:
Time Is Not Enough: Timing Leakage Analysis on Cryptographic Chips via Plaintext-Ciphertext Correlation in Non-Timing Channel. IEEE Trans. Inf. Forensics Secur. 19: 8544-8558 (2024) - [c16]Xue Yang, Congming Wei, Yaoling Ding, Shaofei Sun, An Wang, Jiazhe Chen:
A Command-Activated Hardware Trojan Detection Method Based on LUNAR Framework. ACNS Workshops (1) 2024: 340-358 - [i11]Annv Liu, An Wang, Shaofei Sun, Congming Wei, Yaoling Ding, Yongjuan Wang, Liehuang Zhu:
CL-SCA: Leveraging Contrastive Learning for Profiled Side-Channel Analysis. IACR Cryptol. ePrint Arch. 2024: 49 (2024) - [i10]Kexin Qiao, Siwei Sun, Zhaoyang Wang, Zehan Wu, Junjie Cheng, An Wang, Liehuang Zhu:
A Closer Look at the Belief Propagation Algorithm in Side-Channel-Assisted Chosen-Ciphertext Attacks. IACR Cryptol. ePrint Arch. 2024: 135 (2024) - [i9]Congming Wei, Guangze Hong, An Wang, Jing Wang, Shaofei Sun, Yaoling Ding, Liehuang Zhu, Wenrui Ma:
Time is not enough: Timing Leakage Analysis on Cryptographic Chips via Plaintext-Ciphertext Correlation in Non-timing Channel. IACR Cryptol. ePrint Arch. 2024: 1168 (2024) - [i8]Wenquan Zhou, An Wang, Yaoling Ding, Congming Wei, Jingqi Zhang, Liehuang Zhu:
One Solves All: Exploring ChatGPT's Capabilities for Fully Automated Simple Power Analysis on Cryptosystems. IACR Cryptol. ePrint Arch. 2024: 2069 (2024) - 2023
- [i7]Ziyu Wang, Yaoling Ding, An Wang, Yuwei Zhang, Congming Wei, Shaofei Sun, Liehuang Zhu:
SPA-GPT: General Pulse Tailor for Simple Power Analysis Based on Reinforcement Learning. IACR Cryptol. ePrint Arch. 2023: 1625 (2023) - 2022
- [j27]Jiawei Zhang, Yongchuan Niu, An Wang:
Correlation leakage analysis based on masking schemes. Sci. China Inf. Sci. 65(2) (2022) - [j26]Xin Liu, An Wang, Liehuang Zhu, Yaoling Ding, Zeyuan Lyu, Zongyue Wang:
SCARE and power attack on AES-like block ciphers with secret S-box. Frontiers Comput. Sci. 16(4): 164814 (2022) - [j25]Keke Gai
, Yaoling Ding
, An Wang
, Liehuang Zhu
, Kim-Kwang Raymond Choo
, Qi Zhang, Zhuping Wang:
Attacking the Edge-of-Things: A Physical Attack Perspective. IEEE Internet Things J. 9(7): 5240-5253 (2022) - [c15]Shijun Ding, An Wang, Shaofei Sun, Yaoling Ding, Xintian Hou, Dong Han:
Correlation Power Analysis and Protected Implementation on Lightweight Block Cipher FESH. BigDataSecurity/HPSC/IDS 2022: 29-34 - [c14]Qi Lei, Zijia Yang, Qin Wang
, Yaoling Ding, Zhe Ma, An Wang:
Autoencoder Assist: An Efficient Profiling Attack on High-Dimensional Datasets. ICICS 2022: 324-341 - [c13]An Wang, Shulin He, Congming Wei, Shaofei Sun, Yaoling Ding, Jiayao Wang:
Using Convolutional Neural Network to Redress Outliers in Clustering Based Side-Channel Analysis on Cryptosystem. SmartCom 2022: 360-370 - 2021
- [j24]An Wang, Yuan Li, Yaoling Ding, Liehuang Zhu, Yongjuan Wang:
Efficient Framework for Genetic Algorithm-Based Correlation Power Analysis. IEEE Trans. Inf. Forensics Secur. 16: 4882-4894 (2021) - [j23]Yaoling Ding
, Liehuang Zhu, An Wang, Yuan Li, Yongjuan Wang, Siu Ming Yiu, Keke Gai:
A Multiple Sieve Approach Based on Artificial Intelligent Techniques and Correlation Power Analysis. ACM Trans. Multim. Comput. Commun. Appl. 17(2s): 71:1-71:21 (2021) - [c12]Zhixuan Gao, Shuang Wang, Yaoling Ding, An Wang, Qingjun Yuan:
Correlation Power Analysis and Protected Implementation on Block Cipher RainDrop. FCS 2021: 308-323 - [i6]An Wang, Yuan Li, Yaoling Ding, Liehuang Zhu, Yongjuan Wang:
Efficient Framework for Genetic-Algorithm-Based Correlation Power Analysis. IACR Cryptol. ePrint Arch. 2021: 179 (2021) - [i5]Qi Lei, Zijia Yang, Qin Wang, Yaoling Ding, Zhe Ma, An Wang:
Autoencoder Assist: An Efficient Profiling Attack on High-dimensional Datasets. IACR Cryptol. ePrint Arch. 2021: 1418 (2021) - 2020
- [j22]Yaoling Ding, Ying Shi, An Wang, Yongjuan Wang, Guoshuang Zhang:
Block-oriented correlation power analysis with bitwise linear leakage: An artificial intelligence approach based on genetic algorithms. Future Gener. Comput. Syst. 106: 34-42 (2020) - [j21]Congming Wei
, Jiazhe Chen
, An Wang, Beibei Wang, Hongsong Shi, Xiaoyun Wang:
x-only coordinate: with application to secp256k1 " >Chosen base-point side-channel attack on Montgomery ladder with x-only coordinate: with application to secp256k1. IET Inf. Secur. 14(5): 483-492 (2020) - [j20]Ning Shang, An Wang, Yaoling Ding, Keke Gai
, Liehuang Zhu
, Guoshuang Zhang:
A machine learning based golden-free detection method for command-activated hardware Trojan. Inf. Sci. 540: 292-307 (2020) - [i4]Min Yang, Qingshu Meng, An Wang, Xin Liu:
Template Attacks Based on the Multivariate Joint Distribution. IACR Cryptol. ePrint Arch. 2020: 1164 (2020)
2010 – 2019
- 2019
- [j19]Yongchuan Niu
, Jiawei Zhang, An Wang
, Caisen Chen:
An Efficient Collision Power Attack on AES Encryption in Edge Computing. IEEE Access 7: 18734-18748 (2019) - [j18]Yaoling Ding
, Ying Shi, An Wang
, Xuexin Zheng, Zongyue Wang, Guoshuang Zhang:
Adaptive Chosen-Plaintext Collision Attack on Masked AES in Edge Computing. IEEE Access 7: 63217-63229 (2019) - [c11]Annv Liu, An Wang, Yongyin Dong, Ying Shi, Caisen Chen, Guoshuang Zhang:
Power Attack and Evaluation on Elliptic Curve Cryptosystem in a Commercial Smart Card. CyberC 2019: 354-359 - [c10]Jing Ge, An Wang, Liehuang Zhu, Xin Liu, Ning Shang, Guoshuang Zhang:
Power Analysis and Protection on SPECK and Its Application in IoT. SecureComm (2) 2019: 350-362 - [i3]Yaoling Ding, An Wang, Siu-Ming Yiu:
An Intelligent Multiple Sieve Method Based on Genetic Algorithm and Correlation Power Analysis. IACR Cryptol. ePrint Arch. 2019: 189 (2019) - 2018
- [j17]Rixin Xu
, Liehuang Zhu
, An Wang
, Xiaojiang Du, Kim-Kwang Raymond Choo
, Guoshuang Zhang, Keke Gai
:
Side-Channel Attack on a Protected RFID Card. IEEE Access 6: 58395-58404 (2018) - [j16]Shan Fu
, Zongyue Wang, Guoai Xu, Fanxing Wei, An Wang
, Juan Pan, Yuguang Li, Ning Zhang:
Multi-Byte Power Analysis: A Generic Approach Based on Linear Regression. IEEE Access 6: 67511-67518 (2018) - [j15]An Wang, Yu Zhang, Weina Tian, Qian Wang, Guoshuang Zhang, Liehuang Zhu:
Right or wrong collision rate analysis without profiling: full-automatic collision fault attack. Sci. China Inf. Sci. 61(3): 032101:1-032101:11 (2018) - [j14]Dan Li, Jiazhe Chen
, An Wang, Xiaoyun Wang
:
Analysis of Software Implemented Low Entropy Masking Schemes. Secur. Commun. Networks 2018: 7206835:1-7206835:8 (2018) - [j13]Qi Zhang
, An Wang
, Yongchuan Niu
, Ning Shang
, Rixin Xu
, Guoshuang Zhang
, Liehuang Zhu
:
Side-Channel Attacks and Countermeasures for Identity-Based Cryptographic Algorithm SM9. Secur. Commun. Networks 2018: 9701756:1-9701756:14 (2018) - [c9]Jing Ge, Yifan Xu, Ruiqian Liu, Enze Si, Ning Shang, An Wang:
Power Attack and Protected Implementation on Lightweight Block Cipher SKINNY. AsiaJCIS 2018: 69-74 - 2017
- [j12]An Wang, Ce Wang, Xuexin Zheng, Weina Tian, Rixin Xu, Guoshuang Zhang:
Random key rotation: Side-channel countermeasure of NTRU cryptosystem for resource-limited devices. Comput. Electr. Eng. 63: 220-231 (2017) - [j11]An Wang, Wenjing Hu, Weina Tian, Guoshuang Zhang, Liehuang Zhu:
Practical two-dimensional correlation power analysis and its backward fault-tolerance. Sci. China Inf. Sci. 60(6): 68101 (2017) - [j10]An Wang, Yu Zhang, Liehuang Zhu
, Weina Tian, Rixin Xu, Guoshuang Zhang:
RFA: R-Squared Fitting Analysis Model for Power Attack. Secur. Commun. Networks 2017: 5098626:1-5098626:8 (2017) - [j9]Shan Fu, Guoai Xu, Juan Pan, Zongyue Wang, An Wang:
Differential Fault Attack on ITUbee Block Cipher. ACM Trans. Embed. Comput. Syst. 16(2): 54:1-54:10 (2017) - [j8]Qian Wang
, An Wang, Gang Qu, Guoshuang Zhang:
New Methods of Template Attack Based on Fault Sensitivity Analysis. IEEE Trans. Multi Scale Comput. Syst. 3(2): 113-123 (2017) - [i2]Shan Fu, Zongyue Wang, Fanxing Wei, Guoai Xu, An Wang:
Linear Regression Side Channel Attack Applied on Constant XOR. IACR Cryptol. ePrint Arch. 2017: 1217 (2017) - 2016
- [j7]Qian Wang, An Wang, Liji Wu, Jiliang Zhang:
A new zero value attack combined fault sensitivity analysis on masked AES. Microprocess. Microsystems 45: 355-362 (2016) - 2015
- [j6]An Wang, Zongyue Wang, Xuexin Zheng, Xiaomei Wang, Man Chen, Guoshuang Zhang, Liji Wu:
Efficient collision attacks on smart card implementations of masked AES. Sci. China Inf. Sci. 58(5): 1-15 (2015) - [j5]Xiaowei Han, Beibei Wang, Liji Wu, An Wang:
A high-performance elliptic curve cryptographic coprocessor with side channel analysis countermeasures for smart IC card. IEICE Electron. Express 12(20): 20150470 (2015) - [j4]Yanting Ren, Liji Wu, An Wang:
Double Sieve Collision Attack Based on Bitwise Detection. KSII Trans. Internet Inf. Syst. 9(1): 296-308 (2015) - [j3]Zhenbin Zhang, Liji Wu, An Wang, Zhaoli Mu, Xiangmin Zhang:
A novel bit scalable leakage model based on genetic algorithm. Secur. Commun. Networks 8(18): 3896-3905 (2015) - [c8]Yanting Ren, An Wang, Liji Wu:
Transient-Steady Effect Attack on Block Ciphers. CHES 2015: 433-450 - [c7]Qian Wang, An Wang, Liji Wu, Gang Qu, Guoshuang Zhang:
Template attack on masking AES based on fault sensitivity analysis. HOST 2015: 96-99 - 2014
- [c6]Wei Liu, Liji Wu, Xiangmin Zhang, An Wang:
Wavelet-Based Noise Reduction in Power Analysis Attack. CIS 2014: 405-409 - [c5]Xiaowei Han, Beibei Wang, An Wang, Liji Wu, Woogeun Rhee
:
Algorithm-Based Countermeasures against Power Analysis Attacks for Public-Key Cryptography SM2. CIS 2014: 435-439 - [c4]Wenjing Hu, Liji Wu, An Wang, Xinjun Xie, Zhihui Zhu, Shun Luo:
Adaptive Chosen-Plaintext Correlation Power Analysis. CIS 2014: 494-498 - [c3]Ye Hu, Liji Wu, An Wang, Beibei Wang:
Hardware Design and Implementation of SM3 Hash Algorithm for Financial IC Card. CIS 2014: 514-518 - [c2]Fei Song, Liji Wu, An Wang, Xinyu Zhao:
A Novel Subspace Template Attack Based on Symmetric Cross Entropy Criterion. CIS 2014: 667-670 - [i1]Zhenbin Zhang, Liji Wu, An Wang, Zhaoli Mu:
Improved Leakage Model Based on Genetic Algorithm. IACR Cryptol. ePrint Arch. 2014: 314 (2014) - 2013
- [j2]An Wang, Xuexin Zheng, Zongyue Wang:
Power Analysis Attacks and Countermeasures on NTRU-Based Wireless Body Area Networks. KSII Trans. Internet Inf. Syst. 7(5): 1094-1107 (2013) - [j1]An Wang, Man Chen, Zongyue Wang, Xiaoyun Wang:
Fault Rate Analysis: Breaking Masked AES Hardware Implementations Efficiently. IEEE Trans. Circuits Syst. II Express Briefs 60-II(8): 517-521 (2013) - 2012
- [c1]An Wang, Man Chen, Zongyue Wang, Yaoling Ding:
Overcoming Significant Noise: Correlation-Template-Induction Attack. ISPEC 2012: 393-404
Coauthor Index

manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from ,
, and
to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and
to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-05-12 22:46 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint