Haodong Jiang

Orcid: 0000-0001-7015-1259

According to our database1, Haodong Jiang authored at least 24 papers between 2017 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Key Reuse Attacks on Post-quantum Cryptosystems, Revisited.
Comput. J., January, 2024

2023
Solving HNP with One Bit Leakage: An Asymmetric Lattice Sieving Algorithm.
Entropy, January, 2023

Practical Algorithm Substitution Attacks on Real-World Public-Key Cryptosystems.
IEEE Trans. Inf. Forensics Secur., 2023

Post-Quantum Security of Key Encapsulation Mechanism against CCA Attacks with a Single Decapsulation Query.
IACR Cryptol. ePrint Arch., 2023

Bit Security Analysis of Lattice-Based KEMs Under Plaintext-Checking Attacks.
Proceedings of the Selected Areas in Cryptography - SAC 2023, 2023

Improved Key-Recovery Attacks Under Imperfect SCA Oracle for Lattice-Based KEMs.
Proceedings of the Provable and Practical Security, 2023

Efficient Planar Pose Estimation via UWB Measurements.
Proceedings of the IEEE International Conference on Robotics and Automation, 2023

Spatiotemporal Excitation Module-based CNN for Diagnosis of Hepatic Malignancy in Four-phase CT Images.
Proceedings of the 45th Annual International Conference of the IEEE Engineering in Medicine & Biology Society, 2023

2022
Closed-Form Error Propagation on $SE_{n}(3)$ Group for Invariant EKF With Applications to VINS.
IEEE Robotics Autom. Lett., 2022

An improved quantum algorithm for the quantum learning with errors problem.
Quantum Inf. Process., 2022

Lattice Reduction Meets Key-Mismatch: New Misuse Attack on Lattice-Based NIST Candidate KEMs.
IACR Cryptol. ePrint Arch., 2022

Tighter Post-quantum Proof for Plain FDH, PFDH and GPV-IBE.
IACR Cryptol. ePrint Arch., 2022

Quantum Misuse Attack on Frodo.
Entropy, 2022

Closed-form Error Propagation on the SE_n(3) Group for Invariant Extended Kalman Filtering with Applications to VINS.
CoRR, 2022

2021
A Self-Attention Based Method for Wind Speed Forecasting in High-Speed Railway System.
Proceedings of the IEEE 2nd International Conference on Digital Twins and Parallel Intelligence, 2021

2020
Compact Authenticated Key Exchange in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2020

Security of Two NIST Candidates in the Presence of Randomness Reuse.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

Key Recovery Under Plaintext Checking Attack on LAC.
Proceedings of the Provable and Practical Security - 14th International Conference, ProvSec 2020, Singapore, November 29, 2020

2019
On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model.
IACR Cryptol. ePrint Arch., 2019

Tighter security proofs for generic key encapsulation mechanism in the quantum random oracle model.
IACR Cryptol. ePrint Arch., 2019

Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model.
IACR Cryptol. ePrint Arch., 2019

Analysis of Two Countermeasures Against the Signal Leakage Attack.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2019, 2019

2018
IND-CCA-Secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited.
Proceedings of the Advances in Cryptology - CRYPTO 2018, 2018

2017
Post-quantum IND-CCA-secure KEM without Additional Hash.
IACR Cryptol. ePrint Arch., 2017


  Loading...