Showing 1 - 11 results of 11 for search '"Asiacrypt"', query time: 0.06s Refine Results
  1. 1

    Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption by Libert, Benoǐt, Ling, San, Mouhartem, Fabrice, Nguyen, Khoa, Wang, Huaxiong

    Published 2020
    “…As introduced by Kiayias, Tsiounis and Yung (Asiacrypt’07), GE is motivated by applications in the context of oblivious retriever storage systems, anonymous third parties and hierarchical group signatures. …”
    Get full text
    Conference Paper
  2. 2

    New results on modular inversion hidden number problem and inversive congruential generator by Xu, Jun, Sarkar, Santanu, Hu, Lei, Wang, Huaxiong, Pan, Yanbin

    Published 2020
    “…The Modular Inversion Hidden Number Problem (MIHNP), introduced by Boneh, Halevi and Howgrave-Graham in Asiacrypt 2001, is briefly described as follows: Let MSB𝛿(𝑧) refer to the δ most significant bits of z. …”
    Get full text
    Conference Paper
  3. 3
  4. 4
  5. 5

    Revisiting modular inversion hidden number problem and its applications by Xu, Jun, Sarkar, Santanu, Hu, Lei, Wang, Huaxiong, Pan, Yanbin

    Published 2023
    “…The Modular Inversion Hidden Number Problem (MIHNP), which was proposed at Asiacrypt 2001 by Boneh, Halevi, and Howgrave-Graham, is summarized as follows: Assume that the δ most significant bits of z are denoted by MSBδ(z). …”
    Get full text
    Journal Article
  6. 6
  7. 7

    The Deoxys AEAD family by Jean, Jérémy, Nikolić, Ivica, Peyrin, Thomas, Seurin, Yannick

    Published 2022
    “…Deoxys uses a new family of tweakable block ciphers as internal primitive, Deoxys-TBC, which follows the TWEAKEY framework (Jean, Nikolić, and Peyrin, ASIACRYPT 2014) and relies on the AES round function. …”
    Get full text
    Journal Article
  8. 8

    Boosting differential-linear cryptanalysis of ChaCha7 with MILP by Bellini, Emanuele, Gerault, David, Grados, Juan, Makarim, Rusydi H., Peyrin, Thomas

    Published 2023
    “…We eventually obtain a new distinguisher for ChaCha reduced to 7 rounds that requires 2166.89 computations, improving the previous record (ASIACRYPT 2022) by a factor of 247. Also, we obtain a distinguisher for ChaCha reduced to 7.5 rounds that requires 2251.4 computations, being the first time of a distinguisher against ChaCha reduced to 7.5 rounds. …”
    Get full text
    Journal Article
  9. 9

    Group signatures with advanced features and lattices by Xu, Yanhong

    Published 2019
    “…Since the pioneering work by Gordon, Katz, and Vaikuntanathan (Asiacrypt 2010), many other schemes have been suggested. …”
    Get full text
    Get full text
    Thesis
  10. 10

    Automatic preimage attack framework on Ascon using a linearize-and-guess approach by Li, Huina, He, Le, Chen, Shiyao, Guo, Jian, Qiu, Weidong

    Published 2023
    “…The preimage attack framework, utilizing the linear structure with the allocating model, was initially proposed by Guo et al. at ASIACRYPT 2016 and subsequently improved by Li et al. at EUROCRYPT 2019, demonstrating high effectiveness in breaking the preimage resistance of Keccak. …”
    Get full text
    Journal Article
  11. 11

    Revocable cryptosystems from lattices by Zhang, Juanyang

    Published 2018
    “…Moreover, we introduce a construction of SR-PE for the scheme introduced by Agrawal, Freeman, and Vaikuntanathan (ASIACRYPT 2011) and prove that our scheme is selectively secure in the standard model. …”
    Get full text
    Thesis