Author of the publication

Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance.

, , and . IACR Cryptology ePrint Archive, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound., and . IACR Cryptology ePrint Archive, (2018)Tight Reductions for Diffie-Hellman Variants in the Algebraic Group Model., , and . IACR Cryptology ePrint Archive, (2018)Small CRT-Exponent RSA Revisited., , and . EUROCRYPT (2), volume 10211 of Lecture Notes in Computer Science, page 130-159. (2017)More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard Model., , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 107 (3): 248-259 (2024)Tag-based ABE in prime-order groups via pair encoding.. Des. Codes Cryptogr., 89 (8): 1927-1963 (2021)Partial Key Exposure Attacks on CRT-RSA: Better Cryptanalysis to Full Size Encryption Exponents., and . ACNS, volume 9092 of Lecture Notes in Computer Science, page 518-537. Springer, (2015)Extended partial key exposure attacks on RSA: Improvement up to full size decryption exponents., , and . Theor. Comput. Sci., (2020)Memory-Efficient Quantum Information Set Decoding Algorithm., , and . ACISP, volume 13915 of Lecture Notes in Computer Science, page 452-468. Springer, (2023)On the Complexity of the LWR-Solving BKW Algorithm., , , , and . ICISC, volume 11396 of Lecture Notes in Computer Science, page 196-214. Springer, (2018)Explicit Relation between Low-Dimensional LLL-Reduced Bases and Shortest Vectors., , and . IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 102-A (9): 1091-1100 (2019)