
Name:Hongbo YU
Title: Associate Professor
Email: yuhongbo@tsinghua.edu.cn
Education
- 2002.09–2007.07
Ph.D. in Information Security
School of Mathematics, Shandong University
Research Focus: Cryptanalysis & Cryptographic Algorithm Design
- 1998.09–2002.07
B.Sc. in Computational Mathematics
School of Mathematics, Shandong University
Research Interests
- Design and cryptanalysis of hash functions
- Symmetric-key cryptography
Research Profile
Long-term research on cryptographic algorithms, with significant contributions to hash function design and analysis. Key achievements include:
National Science and Technology Progress Award (1st Class, Rank 6/12, 2020) , National Natural Science Award (2nd Class, Rank 2/2, 2008), Test-of-Time Award** (International Association for Cryptologic Research, 2020) for SHA-1 cryptanalysis, Thomson Reuters Research Excellence Award (2008), Outstanding Youth Award(Chinese Association for Cryptologic Research, 2011) ; Co-designed SM3 (China’s cryptographic hash standard), later adopted as ISO/IEC 10118-3:2018. Papers in top-tier venues (CRYPTO, EUROCRYPT, ASIACRYPT, FSE), with 1,500+ Web of Science citations and 4,000 Google Scholar citations. PI/Co-PI for multiple national projects (NSFC Key Projects, 973/863 Programs, MoST R&D Initiatives).
Selected Honors
1. 1st Class Prize, National Science and Technology Progress Award (2020, Rank 6/12)
2. 2nd Class Prize, National Natural Science Award (2008, Rank 2/2)
3. Test-of-Time Award, IACR (2020)
4. Thomson Reuters Research Excellence Award (2008)
5. Outstanding Youth Award, Chinese Association for Cryptologic Research (2011)
Publications:
[1] Internal differential structure: preimage attacks on up to 5-round Keccak, Designs, Codes and Cryptography 69(3), Xiaoen Lin, Le He, Zhengrong Lu, Yantian Shen, Chongxu Ren, Hongbo Yu*
[2] General enhancing framework for deep learning-aided cryptanalysis: applications to Speck, Simon and LEA ciphers. SCIENTIA SINICA Informationis, 2025, 55(6): 1447–1470. SHEN Yantian, CHEN Yi, YU Hongbo. DOI: 10.1360/SSI-2025-0024
[3] Practical Preimage Attacks on 3-Round Keccak-256 and 4-Round Keccak[r=640, c=160]. IACR Trans. Symmetric Cryptol. 2025(1): 328-356 (2025), Xiaoen Lin, Le He, Hongbo Yu*.
[4] Collision Attacks on Reduced RIPEMD-128. IACR Cryptol. ePrint Arch. 2025: 979 (2025), Zhengrong Lu, Hongbo Yu,* Xiaoen Lin, Sitong Yuan:
[5] Cryptanalysis of Reduced-Round SipHash. Comput. J. 67(3): 875-883 (2024), Le He, Hongbo Yu*.
[6] Practical Preimage Attack on 3-Round Keccak-256. IACR Cryptol. ePrint Arch. 2023: 101 (2023), Xiaoen Lin, Le He, Hongbo Yu*
[7] Differential-Linear Approximation Semi-unconstrained Searching and Partition Tree: Application to LEA and Speck. ASIACRYPT (3) 2023: 223-255, Yi Chen, Zhenzhen Bao, Hongbo Yu*
[8] Neural-Aided Statistical Attack for Cryptanalysis. Comput. J. 66(10): 2480-2498 (2023),Yi Chen, Yantian Shen, Hongbo Yu*
[9] A New Neural Distinguisher Considering Features Derived From Multiple Ciphertext Pairs. Comput. J. 66(6): 1419-1433 (2023),Yi Chen, Yantian Shen, Hongbo Yu*, Sitong Yuan
[10] A Deep Learning aided Key Recovery Framework for Large-State Block Ciphers, Chen Yi, Baozhenzhen, Shen Yantian , Yuhongbo*. SCIENTIA SINICA Informationis, 2023, 53(7): 1348-1367
[11] Improved Preimage Attacks on Round-Reduced Keccak-384/512 via Restricted Linear Structures. IACR Cryptol. ePrint Arch. 2022: 788 (2022), Le He, Xiaoen Lin, Hongbo Yu*
[12] A Deep Learning aided Key Recovery Framework for Large-State Block Ciphers. IACR Cryptol. ePrint Arch. 2022: 1659 (2022),Yi Chen, Zhenzhen Bao, Yantian Shen, Hongbo Yu*
[13] Improved Preimage Attacks on 4-Round Keccak-224/256. IACR Trans. Symmetric Cryptol. 2021(1): 217-238 (2021), Le He, Xiaoen Lin, Hongbo Yu*.
[14]Improved Preimage Attacks on 3-Round Keccak-224/256. IACR Trans. Symmetric Cryptol. 2021(3): 84-101 (2021), Xiaoen Lin, Le He, Hongbo Yu*
[15] Blockchain-Assisted Secure Device Authentication for Cross-Domain Industrial IoT. IEEE J. Sel. Areas Commun. 38(5): 942-954 (2020), Meng Shen, Huisen Liu, Liehuang Zhu, Ke Xu, Hongbo Yu, Xiaojiang Du, Mohsen Guizani
[16] MILP-Based Differential Attack on Round-Reduced GIFT, Topics in Cryptology - CT-RSA 2019, pp.372-390, 2019, Baoyu Zhu&, Xiaoyang Dong, Hongbo Yu*.
[17] Improved Cryptanalysis of step-reduced SM3, SCIENCE CHINA INFORMATON SCIENCES, volume 61(3), 2018, Yanzhao Shen, Dongxia Bai, Hongbo Yu*.
[18] Evaluate the security margins of SHA-512, SHA-256 and DHA-256 against the boomerang attack, SCIENCE CHINA INFORMATON SCIENCES, volume 9(5), 2016. Hongbo Yu*, Yonglin Hao, Dongxia Bai.
[19]Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256. IET Information Security 9(3): 167-178, 2016, Dongxia Bai, Hongbo Yu*, Gaoli Wang, Xiaoyun Wang.
[20] Evaluate the security margins of SHA-512, SHA-256 and DHA-256against the boomerang attack,SCIENCE CHINA,2016.3.10,59(5), YU Hongbo*,HAO Yonglin,Bai Dongxia.
[21] Improved Boomerang Attacks on Round-Reduced SM3 and Keyed Permutation of BLAKE-256, IET Information Security, volume 9(3), 2015, pp.167-178. Dongxia Bai& , Hongbo Yu*, Gaoli Wang, Xiaoyun Wang.
[22] Partial-Collision Attack on the Round-Reduced Compression Function of Skein-256, FSE 2013, 2014, LNCS 8424, pp.263-283. Hongbo Yu*, Jiazhe Chen, Xiaoyun Wang.
[23] Cryptanalysis of GOST R hash function,Information ProcessingLetters,2014.7.7,2014(114):655~662. Zongyue Wang,Hongbo Yu *,Xiaoyun Wang.
[24] Improved Meet-in-the-Middle Attacks on Round-Reduced ARIA,ISC2013,Dongxia Ba,Hongbo Yu*.
[25] Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC, Eurocrypt 2009, 2009, LNCS 5479, pp.121-133. Xiaoyun Wang*, Hongbo Yu, Wei Wang, Haina Zhang, Tao Zhan.
[26] How to Break MD5 and Other Hash Functions, Eurocrypt 2005,2005, LNCS 3494, pp.19-35. Xiaoyun Wang*, Hongbo Yu.
[27] Finding Collisions in the full SHA-1, Crypto 2005, 2005, LNCS 3621, pp.17-36. Xiaoyun Wang*, Yiqun Lisa Yin, Hongbo Yu.