Bao Li

Affiliations:
  • Chinese Academy of Sciences, Institute of Information Engineering, State Key Laboratory of Information Security, Beijing, China
  • University of Chinese Academy of Sciences, School of Cyber Security, Beijing, China


According to our database1, Bao Li authored at least 100 papers between 1999 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Power of Randomness Recovery: Tighter CCA-Secure KEM in the QROM.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

2022
Implicit Rejection in Fujisaki-Okamoto: Framework and a Novel Realization.
Proceedings of the Information Security - 25th International Conference, 2022

IND-CCA Security of Kyber in the Quantum Random Oracle Model, Revisited.
Proceedings of the Information Security and Cryptology - 18th International Conference, 2022

2021
Predicting the Concrete Security of LWE Against the Dual Attack Using Binary Search.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

2020
Parallel and Regular Algorithm of Elliptic Curve Scalar Multiplication over Binary Fields.
Secur. Commun. Networks, 2020

Double-Base Chains for Scalar Multiplications on Elliptic Curves.
IACR Cryptol. ePrint Arch., 2020

IBE with tight security against selective opening and chosen-ciphertext attacks.
Des. Codes Cryptogr., 2020

Group Key Exchange Protocols from Supersingular Isogenies.
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

CSURF-TWO: CSIDH for the Ratio (2 : 1).
Proceedings of the Information Security and Cryptology - 16th International Conference, 2020

2019
Deterministic Identity-Based Encryption from Lattice-Based Programmable Hash Functions with High Min-Entropy.
Secur. Commun. Networks, 2019

CSIDH on Other Form of Elliptic Curves.
IACR Cryptol. ePrint Arch., 2019

(Identity-based) dual receiver encryption from lattice-based programmable hash functions with high min-entropy.
Cybersecur., 2019

Efficient Leveled (Multi) Identity-Based Fully Homomorphic Encryption Schemes.
IEEE Access, 2019

Speeding up Scalar Multiplication on Koblitz Curves Using \mu _4 Coordinates.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

Constructing Hyperelliptic Covers for Elliptic Curves over Quadratic Extension Fields.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
Preprocess-then-NTT Technique and Its Applications to KYBER and NEWHOPE.
IACR Cryptol. ePrint Arch., 2018

Lattice-Based Dual Receiver Encryption and More.
IACR Cryptol. ePrint Arch., 2018

Understanding and Constructing AKE via Double-key Key Encapsulation Mechanism.
IACR Cryptol. ePrint Arch., 2018

LAC: Practical Ring-LWE Based Public-Key Encryption with Byte-Level Modulus.
IACR Cryptol. ePrint Arch., 2018

Cover attacks for elliptic curves with cofactor two.
Des. Codes Cryptogr., 2018

2017
A Novel Pre-Computation Scheme of Window τNAF for Koblitz Curves.
IACR Cryptol. ePrint Arch., 2017

New Framework of Password-Based Authenticated Key Exchange from Only-One Lossy Encryption.
Proceedings of the Provable Security, 2017

Deterministic Identity-Based Encryption from Lattices with More Compact Public Parameters.
Proceedings of the Advances in Information and Computer Security, 2017

IND-PCA Secure KEM Is Enough for Password-Based Authenticated Key Exchange (Short Paper).
Proceedings of the Advances in Information and Computer Security, 2017

Towards Tightly Secure Deterministic Public Key Encryption.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Compact Hierarchical IBE from Lattices in the Standard Model.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

KDM and Selective Opening Secure IBE Based on the LWE Problem.
Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography, 2017

Dual-Mode Cryptosystem Based on the Learning with Errors Problem.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Constructions Secure against Receiver Selective Opening and Chosen Ciphertext Attacks.
IACR Cryptol. ePrint Arch., 2016

On the Algorithmic Significance and Analysis of the Method of DaYan Deriving One.
CoRR, 2016

Approximate-Deterministic Public Key Encryption from Hard Learning Problems.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Receiver Selective Opening Security from Indistinguishability Obfuscation.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Lossy Key Encapsulation Mechanism and Its Applications.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

(Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

Deterministic Encoding into Twisted Edwards Curves.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Complementary witness soundness for witness indistinguishable proof system and CCA2 public-key encryption schemes.
Int. J. Inf. Comput. Secur., 2015

Improved (Pseudo) Preimage Attacks on Reduced-Round GOST and Grøstl-256 and Studies on Several Truncation Patterns for AES-like Compression Functions (Full Version).
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of Reduced-Round Whirlwind (Full Version).
IACR Cryptol. ePrint Arch., 2015

An Efficient Leveled Identity-Based FHE.
Proceedings of the Network and System Security - 9th International Conference, 2015

LWE-Based FHE with Better Parameters.
Proceedings of the Advances in Information and Computer Security, 2015

Improved (Pseudo) Preimage Attacks on Reduced-Round GOST and Grøstl-256 and Studies on Several Truncation Patterns for AES-like Compression Functions.
Proceedings of the Advances in Information and Computer Security, 2015

Identity-Based Lossy Encryption from Learning with Errors.
Proceedings of the Advances in Information and Computer Security, 2015

Improved Efficiency of MP12.
Proceedings of the Advances in Information and Computer Security, 2015

Hashing into Jacobi Quartic Curves.
Proceedings of the Information Security - 18th International Conference, 2015

Leveled Strongly-Unforgeable Identity-Based Fully Homomorphic Signatures.
Proceedings of the Information Security - 18th International Conference, 2015

Some Elliptic Subcovers of Genus 3 Hyperelliptic Curves.
Proceedings of the Information Security Practice and Experience, 2015

Models of Curves from GHS Attack in Odd Characteristic.
Proceedings of the Information Security Practice and Experience, 2015

Cramer-Shoup Like Chosen Ciphertext Security from LPN.
Proceedings of the Information Security Practice and Experience, 2015

Lossy Projective Hashing and Its Applications.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

KDM-CCA Security from RKA Secure Authenticated Encryption.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

CCA Secure Public Key Encryption Scheme Based on LWE Without Gaussian Sampling.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

Cryptanalysis of Reduced-Round Whirlwind.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
A general construction of binary interleaved sequences of period 4N with optimal autocorrelation.
Inf. Sci., 2014

Improved Cryptanalysis on Reduced-Round GOST and Whirlpool Hash Function (Full Version).
IACR Cryptol. ePrint Arch., 2014

A General Construction of Binary Sequences with Optimal Autocorrelation.
CoRR, 2014

Lossy Trapdoor Relation and Its Applications to Lossy Encryption and Adaptive Trapdoor Relation.
Proceedings of the Provable Security - 8th International Conference, 2014

Related Key Secure PKE from Hash Proof Systems.
Proceedings of the Advances in Information and Computer Security, 2014

Related-Key Security for Hybrid Encryption.
Proceedings of the Information Security - 17th International Conference, 2014

Improved Preimage Attacks against Reduced HAS-160.
Proceedings of the Information Security Practice and Experience, 2014

A Note on Diem's Proof.
Proceedings of the Information Security and Cryptology - 10th International Conference, 2014

On the Lossiness of 2 k -th Power and the Instantiability of Rabin-OAEP.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

Improved Cryptanalysis on Reduced-Round GOST and Whirlpool Hash Function.
Proceedings of the Applied Cryptography and Network Security, 2014

2013
Improving the Message-ciphertext Rate of Lewko's Fully Secure IBE Scheme.
IACR Cryptol. ePrint Arch., 2013

How to Remove the Exponent GCD in HK09.
Proceedings of the Provable Security - 7th International Conference, 2013

RKA Secure PKE Based on the DDH and HR Assumptions.
Proceedings of the Provable Security - 7th International Conference, 2013

Joint Triple-Base Number System for Multi-Scalar Multiplication.
Proceedings of the Information Security Practice and Experience, 2013

About Hash into Montgomery Form Elliptic Curves.
Proceedings of the Information Security Practice and Experience, 2013

First Multidimensional Cryptanalysis on Reduced-Round \mathrmPRINCE _core.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

Cryptanalysis of Three Authenticated Encryption Schemes for Wireless Sensor Networks.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

RSA-OAEP is RKA Secure.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

Efficient Lossy Trapdoor Functions Based on Subgroup Membership Assumptions.
Proceedings of the Cryptology and Network Security - 12th International Conference, 2013

Triple-Base Number System for Scalar Multiplication.
Proceedings of the Progress in Cryptology, 2013

On the Expansion Length Of Triple-Base Number Systems.
Proceedings of the Progress in Cryptology, 2013

2012
Universally composable zero-knowledge sets.
Int. J. Grid Util. Comput., 2012

Round-optimal zero-knowledge proofs of knowledge for NP.
Sci. China Inf. Sci., 2012

Improved Efficiency of Chosen Ciphertext Secure Encryption from Factoring.
Proceedings of the Information Security Practice and Experience, 2012

Non-malleable Instance-Dependent Commitment in the Standard Model.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Key-Dependent Message Security for Division Function: Discouraging Anonymous Credential Sharing.
Proceedings of the Provable Security - 5th International Conference, 2011

Chosen Ciphertext Secure Encryption under Factoring Assumption Revisited.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

Cross-correlation of some extended d-form sequences.
Proceedings of the Fifth International Workshop on Signal Design and its Applications in Communications, 2011

Encryption Simulatability Reconsidered.
Proceedings of the Information Security Practice and Experience, 2011

Improved Tradeoff between Encapsulation and Decapsulation of HK09.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

Efficient CCA-Secure CDH Based KEM Balanced between Ciphertext and Key.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Pairing Computation on Elliptic Curves of Jacobi Quartic Form.
IACR Cryptol. ePrint Arch., 2010

Chosen Ciphertext Secure Encryption over Semi-smooth Subgroup.
IACR Cryptol. ePrint Arch., 2010

On constant-round zero-knowledge proofs of knowledge for NP-relations.
Sci. China Inf. Sci., 2010

A New Efficient Construction for Non-Malleable Zero-Knowledge Sets.
Proceedings of the Information Security Applications - 11th International Workshop, 2010

PA1 and IND-CCA2 Do Not Guarantee PA2: Brief Examples.
Proceedings of the Advances in Information and Computer Security, 2010

A Deniable Group Key Establishment Protocol in the Standard Model.
Proceedings of the Information Security, 2010

2008
Existence of 3-round zero-knowledge proof systems for NP.
Sci. China Ser. F Inf. Sci., 2008

2007
Relationship Between a Non-Malleable Commitment Scheme and a Modified Selective Decommitment Scheme.
J. Comput. Sci. Technol., 2007

An Efficient Scheme for User Authentication in Wireless Sensor Networks.
Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), 2007

2006
Secure Cross-Realm C2C-PAKE Protocol.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Computation of Tate Pairing for Supersingular Curves over characteristic 5 and 7.
IACR Cryptol. ePrint Arch., 2005

Efficient reduction of 1 out of n oblivious transfers in random oracle model.
IACR Cryptol. ePrint Arch., 2005

An Unbounded Simulation-Sound Non-interactive Zero-Knowledge Proof System for NP.
Proceedings of the Information Security and Cryptology, First SKLOIS Conference, 2005

2004
Distributed Oblivious Function Evaluation and Its Applications.
J. Comput. Sci. Technol., 2004

Oblivious Polynomial Evaluation.
J. Comput. Sci. Technol., 2004

1999
Cryptanalysis of some AES Candidate Algorithms.
Proceedings of the Information and Communication Security, Second International Conference, 1999


  Loading...