Author of the publication

Lossy Key Encapsulation Mechanism and Its Applications.

, , , and . ICISC, volume 10157 of Lecture Notes in Computer Science, page 126-144. (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Fault attacks on hyperelliptic curve discrete logarithm problem over binary field., , and . Sci. China Inf. Sci., 57 (3): 1-17 (2014)LAC: Practical Ring-LWE Based Public-Key Encryption with Byte-Level Modulus., , , , , , and . IACR Cryptol. ePrint Arch., (2018)P²FRPSI: Privacy-Preserving Feature Retrieved Private Set Intersection., , , , , , , , and . IEEE Trans. Inf. Forensics Secur., (2024)Deterministic Identity-Based Encryption from Lattice-Based Programmable Hash Functions with High Min-Entropy., , , , , , and . IACR Cryptol. ePrint Arch., (2019)Analysis of blockchain protocol against static adversarial miners corrupted by long delay attackers., , , and . Sci. China Inf. Sci., (2020)A Secure Public Key Encryption from Computational Linear Diffe-Hellman Problem., , and . CIS, page 464-468. IEEE Computer Society, (2012)Neural Machine Translation with Bilingual History Involved Attention., , , , and . NLPCC (2), volume 11839 of Lecture Notes in Computer Science, page 265-275. Springer, (2019)Lossy Projective Hashing and Its Applications., , , and . INDOCRYPT, volume 9462 of Lecture Notes in Computer Science, page 64-84. Springer, (2015)IND-PCA Secure KEM Is Enough for Password-Based Authenticated Key Exchange (Short Paper)., , and . IWSEC, volume 10418 of Lecture Notes in Computer Science, page 231-241. Springer, (2017)Lattice-Based Dual Receiver Encryption and More., , , , , and . ACISP, volume 10946 of Lecture Notes in Computer Science, page 520-538. Springer, (2018)