The following pages link to Bao Li (Q230256):
Displaying 50 items.
- Round-optimal zero-knowledge proofs of knowledge for NP (Q362163) (← links)
- IBE with tight security against selective opening and chosen-ciphertext attacks (Q780378) (← links)
- A type of recurring relation on sequences and efficient decoding of a class of algebraic-geometric codes. II (Q1283084) (← links)
- A type of recurring relation on sequences and efficient decoding of a class of algebraic-geometric codes. I (Q1286655) (← links)
- New framework of password-based authenticated key exchange from only-one lossy encryption (Q1616875) (← links)
- Cramer-Shoup like chosen ciphertext security from LPN (Q1631899) (← links)
- Models of curves from GHS attack in odd characteristic (Q1631912) (← links)
- Some elliptic subcovers of genus 3 hyperelliptic curves (Q1631913) (← links)
- Understanding and constructing AKE via double-key key encapsulation mechanism (Q1710595) (← links)
- Lattice-based dual receiver encryption and more (Q1784487) (← links)
- Cover attacks for elliptic curves with cofactor two (Q1791663) (← links)
- Leveled strongly-unforgeable identity-based fully homomorphic signatures (Q1799238) (← links)
- Hashing into Jacobi quartic curves (Q1799259) (← links)
- Identity-based lossy encryption from learning with errors (Q1800569) (← links)
- Improved (pseudo) preimage attacks on reduced-round \texttt{GOST} and \texttt{Grøstl-256} and studies on several truncation patterns for \texttt{AES}-like compression functions (Q1800579) (← links)
- LWE-based FHE with better parameters (Q1800587) (← links)
- Improved efficiency of MP12 (Q1800589) (← links)
- Deterministic identity-based encryption from lattices with more compact public parameters (Q1800838) (← links)
- IND-PCA secure KEM is enough for password-based authenticated key exchange (short paper) (Q1800839) (← links)
- Dual-mode cryptosystem based on the learning with errors problem (Q2014649) (← links)
- Double-base chains for scalar multiplications on elliptic curves (Q2055666) (← links)
- CSURF-TWO: CSIDH for the ratio \((2:1)\) (Q2057141) (← links)
- Group key exchange protocols from supersingular isogenies (Q2057142) (← links)
- Prediction of fractional flow reserve based on reduced-order cardiovascular model (Q2083115) (← links)
- Impact of coronary bifurcated vessels flow-diameter scaling laws on fractional flow reserve based on computed tomography images (FFRCT) (Q2130375) (← links)
- Speeding up scalar multiplication on Koblitz curves using \(\mu_4\) coordinates (Q2183952) (← links)
- Constructing hyperelliptic covers for elliptic curves over quadratic extension fields (Q2183953) (← links)
- Preprocess-then-NTT Technique and its applications to Kyber and NewHope (Q2331942) (← links)
- Existence of 3-round zero-knowledge proof systems for NP (Q2425854) (← links)
- Predicting the concrete security of LWE against the dual attack using binary search (Q2673056) (← links)
- (Q2713076) (← links)
- (Q2735341) (← links)
- Deterministic Encoding into Twisted Edwards Curves (Q2817819) (← links)
- How to Remove the Exponent GCD in HK09 (Q2856168) (← links)
- RKA Secure PKE Based on the DDH and HR Assumptions (Q2856171) (← links)
- Improved Efficiency of Chosen Ciphertext Secure Encryption from Factoring (Q2894341) (← links)
- Non-malleable Instance-Dependent Commitment in the Standard Model (Q2907396) (← links)
- (Q2923544) (← links)
- Lossy Trapdoor Relation and Its Applications to Lossy Encryption and Adaptive Trapdoor Relation (Q2948148) (← links)
- KDM-CCA Security from RKA Secure Authenticated Encryption (Q2948344) (← links)
- (Q2973477) (← links)
- Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks (Q2975822) (← links)
- Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation (Q2980862) (← links)
- Lossy Key Encapsulation Mechanism and Its Applications (Q2988341) (← links)
- Encryption Simulatability Reconsidered (Q3001860) (← links)
- Efficient CCA-Secure CDH Based KEM Balanced between Ciphertext and Key (Q3012997) (← links)
- Chosen Ciphertext Secure Encryption under Factoring Assumption Revisited (Q3084349) (← links)
- Key-Dependent Message Security for Division Function: Discouraging Anonymous Credential Sharing (Q3092366) (← links)
- (Q3123854) (← links)
- (Q3123865) (← links)