Kunpeng Wang

Orcid: 0000-0002-3848-6419

Affiliations:
  • Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China


According to our database1, Kunpeng Wang authored at least 58 papers between 2005 and 2025.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2025
An improved BKW algorithm on the learning with rounding problem.
Cybersecur., December, 2025

Full domain functional bootstrapping using the prime cyclotomic ring.
Theor. Comput. Sci., 2025

Memory-Efficient BKW Algorithm for Solving the LWE Problem.
IACR Cryptol. ePrint Arch., 2025

Compact Lifting for NTT-Unfriendly Modulus.
Proceedings of the Information Security and Privacy - 30th Australasian Conference, 2025

2024
Key derivable signature and its application in blockchain stealth address.
Cybersecur., December, 2024

Thunderbird: Efficient Homomorphic Evaluation of Symmetric Ciphers in 3GPP by combining two modes of TFHE.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Faster NTRU-based Bootstrapping in less than 4 ms.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Faster Bootstrapping via Modulus Raising and Composite NTT.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Circuit Bootstrapping: Faster and Smaller.
IACR Cryptol. ePrint Arch., 2024

eBiBa: A Post-Quantum Hash-Based Signature With Small Signature Size in the Continuous Communication of Large-Scale Data.
Comput. J., 2024

Efficient Blind Rotation in FHEW Using Refined Decomposition and NTT.
Proceedings of the Information Security - 27th International Conference, 2024

TFHE Bootstrapping: Faster, Smaller and Time-Space Trade-Offs.
Proceedings of the Information Security and Privacy - 29th Australasian Conference, 2024

A Novel Window τNAF on Koblitz Curves.
Proceedings of the Information Security and Privacy - 29th Australasian Conference, 2024

2023
Security estimation of LWE via BKW algorithms.
Cybersecur., December, 2023

Almost Injective and Invertible Encodings for Jacobi Quartic Curves.
Proceedings of the Science of Cyber Security - 5th International Conference, 2023

Implementation of the Elliptic Curve Method.
Proceedings of the Science of Cyber Security - 5th International Conference, 2023

An Improved BKW Algorithm for Solving LWE with Small Secrets.
Proceedings of the Information Security - 26th International Conference, 2023

Revisiting Key Switching Techniques with Applications to Light-Key FHE.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

Full Domain Functional Bootstrapping with Least Significant Bit Encoding.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

2022
Hybrid Dual and Meet-LWE Attack.
IACR Cryptol. ePrint Arch., 2022

Hash-based signature revisited.
Cybersecur., 2022

Efficient Scalar Multiplication on Koblitz Curves with Pre-computation.
Proceedings of the Information Security - 25th International Conference, 2022

Partial Key Exposure Attacks on RSA with Moduli N=p<sup>r</sup>q<sup>s</sup>.
Proceedings of the IEEE International Symposium on Information Theory, 2022

2021
Hybrid Dual Attack on LWE with Arbitrary Secrets.
IACR Cryptol. ePrint Arch., 2021

2020
SecureBP from Homomorphic Encryption.
Secur. Commun. Networks, 2020

2019
A more efficient leveled strongly-unforgeable fully homomorphic signature scheme.
Inf. Sci., 2019

Fully homomorphic encryption based on the ring learning with rounding problem.
IET Inf. Secur., 2019

Efficient Leveled (Multi) Identity-Based Fully Homomorphic Encryption Schemes.
IEEE Access, 2019

Improved Digital Signatures Based on Elliptic Curve Endomorphism Rings.
Proceedings of the Information Security Practice and Experience, 2019

Strongly Secure Authenticated Key Exchange from Supersingular Isogenies.
Proceedings of the Advances in Cryptology - ASIACRYPT 2019, 2019

2018
LWR-Based Fully Homomorphic Encryption, Revisited.
Secur. Commun. Networks, 2018

Preprocess-then-NTT Technique and Its Applications to KYBER and NEWHOPE.
IACR Cryptol. ePrint Arch., 2018

Strongly Secure Authenticated Key Exchange from Supersingular Isogeny.
IACR Cryptol. ePrint Arch., 2018

Cover attacks for elliptic curves with cofactor two.
Des. Codes Cryptogr., 2018

2017
Compact (Targeted Homomorphic) Inner Product Encryption from LWE.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Hashing into Twisted Jacobi Intersection Curves.
Proceedings of the Information Security and Cryptology - 13th International Conference, 2017

2016
Constructing Isogenies on Extended Jacobi Quartic Curves.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

Deterministic Encoding into Twisted Edwards Curves.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
An Efficient Leveled Identity-Based FHE.
Proceedings of the Network and System Security - 9th International Conference, 2015

LWE-Based FHE with Better Parameters.
Proceedings of the Advances in Information and Computer Security, 2015

Hashing into Jacobi Quartic Curves.
Proceedings of the Information Security - 18th International Conference, 2015

Leveled Strongly-Unforgeable Identity-Based Fully Homomorphic Signatures.
Proceedings of the Information Security - 18th International Conference, 2015

Some Elliptic Subcovers of Genus 3 Hyperelliptic Curves.
Proceedings of the Information Security Practice and Experience, 2015

Models of Curves from GHS Attack in Odd Characteristic.
Proceedings of the Information Security Practice and Experience, 2015

Analysis of Fractional ωmbNAF for Scalar Multiplication.
Proceedings of the Information Security Practice and Experience, 2015

Improved Tripling on Elliptic Curves.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

Hashing into Generalized Huff Curves.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

2014
Fully Homomorphic Encryption with Auxiliary Inputs.
Proceedings of the Information Security and Cryptology - 10th International Conference, 2014

A Note on Diem's Proof.
Proceedings of the Information Security and Cryptology - 10th International Conference, 2014

On the Lossiness of 2 k -th Power and the Instantiability of Rabin-OAEP.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

2013
Joint Triple-Base Number System for Multi-Scalar Multiplication.
Proceedings of the Information Security Practice and Experience, 2013

About Hash into Montgomery Form Elliptic Curves.
Proceedings of the Information Security Practice and Experience, 2013

Triple-Base Number System for Scalar Multiplication.
Proceedings of the Progress in Cryptology, 2013

On the Expansion Length Of Triple-Base Number Systems.
Proceedings of the Progress in Cryptology, 2013

2011
Another Elliptic Curve Model for Faster Pairing Computation.
Proceedings of the Information Security Practice and Experience, 2011

2010
Pairing Computation on Elliptic Curves of Jacobi Quartic Form.
IACR Cryptol. ePrint Arch., 2010

A Deniable Group Key Establishment Protocol in the Standard Model.
Proceedings of the Information Security, 2010

2005
Computation of Tate Pairing for Supersingular Curves over characteristic 5 and 7.
IACR Cryptol. ePrint Arch., 2005


  Loading...