author: jung hee cheon

Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part I

... SP 800-22 test suite. Our Contribution. In this paper, we find that the P-values derived from the binomial-based ... statistics. Therefore, the second-level tests on P-values do not exactly tell whether the test statistics follow the ...

Post-Quantum Cryptography: 13th International Workshop, PQCrypto 2022, Virtual Event, September 28–30, 2022, Proceedings

... pk is in fact dependent on the Hamming weight of the entire row. For example ... org/nist/mceliece-20201010.pdf 2. Bellare, M., Paterson, K.G., Rogaway, P ... NTS-KEM (2018). https://classic.mceliece.org/nist/vsntskem-20180629.pdf 5 ...

Advances in Cryptology – ASIACRYPT 2016: 22nd International Conference on the Theory and Application of Cryptology and Information Security, Hanoi, Vietnam, December 4-8, 2016, Proceedings, Part II

... writing PPT Adv . $ Bilinear pairings . Let G be a cyclic multiplicative group of prime order p , generated by g . Let also GT be a cyclic multiplicative group with the same order p and e : G GGT be a bilinear pairing with the following ...

Advances in Cryptology -- ASIACRYPT 2015: 21st International Conference on the Theory and Application of Cryptology and Information Security,Auckland, New Zealand, November 29 -- December 3, 2015, Proceedings, Part I

... PPT algorithm if (S,R) is semi-efficient, and P is computable in polynomial time if (S,R) is efficient. Also, V is ... rational numbers) may be performed in NC1 (see [33] for details). 4.1 Bounded-Degree Graph Non-Isomorphism Notation ...

Post-Quantum Cryptography: 12th International Workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021, Proceedings

... Key Exchange protocol based on supersingular isogenies. The submission of ... SimS. We prove that SimS is IND-CPA secure relying on CSIDH security ... 3) under which we prove that SimS is IND-CCA secure. This assumption may have other ...

Information Security and Cryptoloy - ICISC 2008: 11th International Conference, Seoul, Korea, December 3-5, 2008, Revised Selected Papers

... 2. Type-2 adversary A2 is one of which forgery is such that exactly one of ... mod p # 0. Next it selects a collision-resistant hash function H and sets PP = (n, G, GT, e, g, g1 = g^, g2, h, u' = g", u1 = g”, ..., u = g", v', v1,...,vn, w = ( ...

This website uses cookies and collects data for optimal performance. Your continued use signifies agreement to our Privacy Policy.