Chik How Tan

Orcid: 0000-0001-7550-3890

According to our database1, Chik How Tan authored at least 127 papers between 1998 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
A new key recovery attack on a code-based signature from the Lyubashevsky framework.
Inf. Process. Lett., January, 2024

2023
Polynomial-time plaintext recovery attacks on the IKKR code-based cryptosystems.
Adv. Math. Commun., 2023

High Weight Code-Based Signature Scheme from QC-LDPC Codes.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

Attack on a Code-Based Signature Scheme from QC-LDPC Codes.
Proceedings of the Codes, Cryptology and Information Security, 2023

2022
Generic Constructions of (Boolean and Vectorial) Bent Functions and Their Consequences.
IEEE Trans. Inf. Theory, 2022

REDOG and Its Performance Analysis.
IACR Cryptol. ePrint Arch., 2022

On the design and security of Lee metric McEliece cryptosystems.
Des. Codes Cryptogr., 2022

Provably Secure Password-Authenticated Key Exchange Based on SIDH.
Proceedings of the Information Security Applications - 23rd International Conference, 2022

2021
Further constructions of bent functions and their duals.
IET Inf. Secur., 2021

The Explicit Dual of Leander's Monomial Bent Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

A New 10-Variable Cubic Bent Function Outside the Completed Maiorana-McFarland Class.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2021

On the security of the modified Dual-ouroboros PKE using Gabidulin codes.
Appl. Algebra Eng. Commun. Comput., 2021

2020
An answer to an open problem of Mesnager on bent functions.
Inf. Process. Lett., 2020

Cryptanalysis of a rank-based signature with short public keys.
Des. Codes Cryptogr., 2020

SAO 1-Resilient Functions With Lower Absolute Indicator in Even Variables.
IEEE Access, 2020

Rank Preserving Code-based Signature.
Proceedings of the IEEE International Symposium on Information Theory, 2020

Error-Free Lattice-Based Key Encapsulation Mechanism Based on Ring-LWE.
Proceedings of the Foundations and Practice of Security - 13th International Symposium, 2020

MURAVE: A New Rank Code-Based Signature with MUltiple RAnk VErification.
Proceedings of the Code-Based Cryptography - 8th International Workshop, 2020

2019
Analysis of TPL Signature Scheme.
IACR Cryptol. ePrint Arch., 2019

New rank codes based encryption scheme using partial circulant matrices.
Des. Codes Cryptogr., 2019

Key Recovery Attack on Rank Quasi-Cyclic Code-based Signature Scheme.
CoRR, 2019

On the near prime-order MNT curves.
Appl. Algebra Eng. Commun. Comput., 2019

Key Recovery Attacks on Some Rank Metric Code-Based Signatures.
Proceedings of the Cryptography and Coding - 17th IMA International Conference, 2019

A New Gabidulin-Like Code and Its Application in Cryptography.
Proceedings of the Codes, Cryptology and Information Security, 2019

Cryptanalysis on CCA2-Secured LRPC-Kronecker Cryptosystem.
Proceedings of the Information Security and Privacy - 24th Australasian Conference, 2019

2018
More New Classes of Differentially 4-Uniform Permutations with Good Cryptographic Properties.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2018

On the covering radius of the third order Reed-Muller code RM(3, 7).
Des. Codes Cryptogr., 2018

A New Technique in Rank Metric Code-Based Encryption.
Cryptogr., 2018

Key Recovery Attack on McNie Based on Low Rank Parity Check Codes and Its Reparation.
Proceedings of the Advances in Information and Computer Security, 2018

Rank Metric Code-based Signature.
Proceedings of the International Symposium on Information Theory and Its Applications, 2018

Almost Orthogonal MDS Matrices over GR(2<sup>n</sup>, k).
Proceedings of the 2018 IEEE International Symposium on Information Theory, 2018

A New Encryption Scheme Based on Rank Metric Codes.
Proceedings of the Information Security and Privacy - 23rd Australasian Conference, 2018

2017
New secondary constructions of differentially 4-uniform permutations over.
Int. J. Comput. Math., 2017

New differentially 4-uniform permutations by modifying the inverse function on subfields.
Cryptogr. Commun., 2017

Orthogonal MDS Diffusion Matrices over Galois Rings.
Proceedings of the Cryptography and Coding - 16th IMA International Conference, 2017

Generating Complete Edwards Curves.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Breaking an ID-based encryption based on discrete logarithm and factorization problems.
Inf. Process. Lett., 2016

On the Security and Key Generation of the ZHFE Encryption Scheme.
IACR Cryptol. ePrint Arch., 2016

New explicit constructions of differentially 4-uniform permutations via special partitions of F<sub>2<sup>2k</sup></sub>.
Finite Fields Their Appl., 2016

On the second-order nonlinearity of the hidden weighted bit function.
Discret. Appl. Math., 2016

Proof of a conjecture and a bound on the imbalance properties of LFSR subsequences.
Discret. Appl. Math., 2016

Further refinements of Miller's algorithm on Edwards curves.
Appl. Algebra Eng. Commun. Comput., 2016

Implicit Quadratic Property of Differentially 4-Uniform Permutations.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

2015
A construction of Boolean functions with good cryptographic properties.
Int. J. Comput. Math., 2015

Cryptanalysis of Yasuda, Takagi and Sakurai's Signature Scheme Using Invariant Subspaces.
IACR Cryptol. ePrint Arch., 2015

MI-T-HFE, a New Multivariate Signature Scheme.
IACR Cryptol. ePrint Arch., 2015

Randomizing the Montgomery Powering Ladder.
IACR Cryptol. ePrint Arch., 2015

On near prime-order elliptic curves with small embedding degrees.
IACR Cryptol. ePrint Arch., 2015

New bounds on the imbalance of a half-l-sequence.
Proceedings of the IEEE International Symposium on Information Theory, 2015

A Secure Variant of Yasuda, Takagi and Sakurai's Signature Scheme.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

2014
Identity based identification from algebraic coding theory.
Theor. Comput. Sci., 2014

Improved Miller's Algorithm for Computing Pairings on Edwards Curves.
IEEE Trans. Computers, 2014

On a class of quadratic polynomials with no zeros and its application to APN functions.
Finite Fields Their Appl., 2014

Balanced Boolean functions with optimum algebraic degree, optimum algebraic immunity and very high nonlinearity.
Discret. Appl. Math., 2014

Cryptographic properties of the hidden weighted bit function.
Discret. Appl. Math., 2014

A new construction of differentially 4-uniform permutations over $F_{2^{2k}}$.
CoRR, 2014

Six Constructions of Difference Families.
CoRR, 2014

Concatenations of the hidden weighted bit function and their cryptographic properties.
Adv. Math. Commun., 2014

Properties of a Family of Cryptographic Boolean Functions.
Proceedings of the Sequences and Their Applications - SETA 2014, 2014

Cryptographic boolean functions with a large number of variables.
Proceedings of the 2014 IEEE International Symposium on Information Theory, Honolulu, HI, USA, June 29, 2014

Algebraic Cryptanalysis of Yasuda, Takagi and Sakurai's Signature Scheme.
Proceedings of the Information Security and Cryptology - ICISC 2014, 2014

On Double Exponentiation for Securing RSA against Fault Analysis.
Proceedings of the Topics in Cryptology - CT-RSA 2014, 2014

A new perturbed matsumoto-imai signature scheme.
Proceedings of the ASIAPKC'14, 2014

2013
Constructing Differentially 4-Uniform Permutations Over ${\BBF}_{2^{2k}}$ via the Switching Method.
IEEE Trans. Inf. Theory, 2013

On the Fourier Spectra of New APN Functions.
SIAM J. Discret. Math., 2013

A new method to construct Boolean functions with good cryptographic properties.
Inf. Process. Lett., 2013

Speeding up Ate Pairing Computation in Affine Coordinates.
IACR Cryptol. ePrint Arch., 2013

A Family of Cryptographically Significant Boolean Functions Based on the Hidden Weighted Bit Function.
Proceedings of the Information Security and Cryptology - ICISC 2013, 2013

2012
A note on the algebraic immunity of the Maiorana-McFarland class of bent functions.
Inf. Process. Lett., 2012

SPN-Hash: Improving the Provable Resistance Against Differential Collision Attacks.
IACR Cryptol. ePrint Arch., 2012

What is your "birthday elliptic curve"?
Finite Fields Their Appl., 2012

Binomial differentially 4 uniform permutations with high nonlinearity.
Finite Fields Their Appl., 2012

New Families of Differentially 4-Uniform Permutations over ${\mathbb F}_{2^{2k}}$.
Proceedings of the Sequences and Their Applications - SETA 2012, 2012

New time-memory-data trade-off attack on the estream finalists and modes of operation of block ciphers.
Proceedings of the 7th ACM Symposium on Information, Compuer and Communications Security, 2012

2011
Certificateless cryptography with KGC trust level 3.
Theor. Comput. Sci., 2011

Certificateless public key encryption: A new generic construction and two pairing-free schemes.
Theor. Comput. Sci., 2011

Several Classes of Even-Variable Balanced Boolean Functions with Optimal Algebraic Immunity.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

Authenticated Key Exchange under Bad Randomness.
IACR Cryptol. ePrint Arch., 2011

A Comparison of Post-Processing Techniques for Biased Random Number Generators.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Improved Precomputation Scheme for Scalar Multiplication on Elliptic Curves.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

Strongly secure certificateless key exchange without pairing.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

2010
Comments on "Provably Secure Constant Round Contributory Group Key Agreement in Dynamic Setting".
IEEE Trans. Inf. Theory, 2010

Probabilistic Public Key Encryption with Equality Test.
Proceedings of the Topics in Cryptology, 2010

Dynamic Group Key Exchange Revisited.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

2009
Analysis and Enhancement of Random Number Generator in FPGA Based on Oscillator Rings.
Int. J. Reconfigurable Comput., 2009

2008
Secure public-key encryption scheme without random oracles.
Inf. Sci., 2008

On the Security of Provably Secure Multi-Receiver ID-Based Signcryption Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2008

Signcryption Scheme in Multi-user Setting without Random Oracles.
Proceedings of the Advances in Information and Computer Security, 2008

Insider-secure Signcryption KEM/Tag-KEM Schemes without Random Oracles.
Proceedings of the The Third International Conference on Availability, 2008

2007
Denial-of-service attack resilience dynamic group key agreement for heterogeneous networks.
Telecommun. Syst., 2007

Forgery of Provable Secure Short Signcryption Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Security Analysis of Joint Group Key Agreement Protocol.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Authenticated Group Key Agreement Against DoS in Heterogeneous Wireless Networks.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2007

Denial-of-service resilience password-based group key agreement for wireless networks.
Proceedings of the Q2SWinet'07, 2007

Protection AgainstWeb-based Password Phishing.
Proceedings of the Fourth International Conference on Information Technology: New Generations (ITNG 2007), 2007

Authenticated Broadcast Encryption Scheme.
Proceedings of the 21st International Conference on Advanced Information Networking and Applications (AINA 2007), 2007

Insider-secure Hybrid Signcryption SchemeWithout Random Oracles.
Proceedings of the The Second International Conference on Availability, 2007

2006
Analysis of improved signcryption scheme with key privacy.
Inf. Process. Lett., 2006

Low-power authenticated group key agreement for heterogeneous wireless networks.
Int. J. Secur. Networks, 2006

A new signature scheme without random oracles.
Int. J. Secur. Networks, 2006

Security Analysis of Provably Secure Constant Round Dynamic Group Key Agreement.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Authenticated Dynamic Group Key Agreement for Autoconfigurable Mobile Ad Hoc Networks.
IEICE Trans. Commun., 2006

On Waters' Signature Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Signature Scheme in Multi-User Setting.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Security Analysis of Signcryption Scheme from <i>q</i>-Diffie-Hellman Problems.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2006

Public-Key Encryption from ID-Based Encryption Without One-Time Signature.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

Chosen Ciphertext Security from Identity-Based Encryption Without <i>Strong</i> Condition.
Proceedings of the Advances in Information and Computer Security, 2006

Low-power group key agreement for heterogeneous wireless networks.
Proceedings of the International Conference on Wireless Communications and Mobile Computing, 2006

A secure signature scheme.
Proceedings of the International Conference on Wireless Communications and Mobile Computing, 2006

Energy-efficient ID-based group key agreement protocols for wireless networks.
Proceedings of the 20th International Parallel and Distributed Processing Symposium (IPDPS 2006), 2006

Certificateless Authenticated Two-Party Key Agreement Protocols.
Proceedings of the Advances in Computer Science, 2006

2005
On the Security of Signcryption Scheme with Key Privacy.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

Key Substitution Attacks on Provably Secure Short Signature Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2005

An authenticated group key agreement for wireless networks.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2005

Energy-efficient and scalable group key agreement for large ad hoc networks.
Proceedings of the 2nd ACM International Workshop on Performance Evaluation of Wireless Ad Hoc, 2005

A New Electronic Cash Model.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

2004
Key Substitution Attacks on Some Provably Secure Signature Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2004

2003
A secure conference scheme for mobile communications.
IEEE Trans. Wirel. Commun., 2003

A secure and efficient conference scheme for mobile communications.
IEEE Trans. Veh. Technol., 2003

A New Provably Secure Signature Scheme.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

On the <i>n</i>-th Order Shift Register Based Discrete Logarithm.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2003

A CCA2 Secure Key Encapsulation Scheme Based on 3rd Order Shift Registers.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
ID-based key agreement for multimedia encryption.
IEEE Trans. Consumer Electron., 2002

New Signature Schemes Based on 3rd Order Shift Registers.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

2001
Fast encryption for multimedia.
IEEE Trans. Consumer Electron., 2001

Signature Schemes Based on 3rd Order Shift Registers.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

1998
Period and Linear Complexity of Cascaded Clock-Controlled Generators.
Proceedings of the Sequences and their Applications, 1998


  Loading...