Puwen Wei

Orcid: 0000-0003-3978-4183

According to our database1, Puwen Wei authored at least 25 papers between 2007 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Compressed Zero-Knowledge Proofs for Lattice-Based Accumulator.
Comput. J., February, 2024

High-Performance Hardware Implementation of MPCitH and Picnic3.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

2023
Security-Performance Tradeoff in DAG-based Proof-of-Work Blockchain Protocols.
IACR Cryptol. ePrint Arch., 2023

Improving Privacy of Anonymous Proof-of-Stake Protocols.
IACR Cryptol. ePrint Arch., 2023

Towards the Links of Cryptanalytic Methods on MPC/FHE/ZK-Friendly Symmetric-Key Primitives.
IACR Cryptol. ePrint Arch., 2023

When MPC in the Head Meets VC.
Proceedings of the Information Security Practice and Experience, 2023

CTA: Confidential Transactions Protocol with State Accumulator.
Proceedings of the Cryptology and Network Security - 22nd International Conference, 2023

Linear Cryptanalysis and Its Variants with Fast Fourier Transformation Technique on MPC/FHE/ZK-Friendly $\mathbb {F}_p$-Based Ciphers.
Proceedings of the Information Security and Privacy - 28th Australasian Conference, 2023

2022
Resumable Zero-Knowledge for Circuits from Symmetric Key Primitives.
IACR Cryptol. ePrint Arch., 2022

On the Field-Based Division Property: Applications to MiMC, Feistel MiMC and GMiMC (Full Version).
IACR Cryptol. ePrint Arch., 2022

Related-Key Differential Cryptanalysis of GMiMC Used in Post-Quantum Signatures.
Proceedings of the Information Security and Cryptology - ICISC 2022, 2022

On the Field-Based Division Property: Applications to MiMC, Feistel MiMC and GMiMC.
Proceedings of the Advances in Cryptology - ASIACRYPT 2022, 2022

2020
Analysis of blockchain protocol against static adversarial miners corrupted by long delay attackers.
Sci. China Inf. Sci., 2020

2019
Identity-based Broadcast Encryption with Efficient Revocation.
IACR Cryptol. ePrint Arch., 2019

Tighter Security Proofs for Post-quantum Key Encapsulation Mechanism in the Multi-challenge Setting.
Proceedings of the Cryptology and Network Security - 18th International Conference, 2019

2018
Security of the Blockchain against Long Delay Attack.
IACR Cryptol. ePrint Arch., 2018

2017
Adaptive Security of Broadcast Encryption, Revisited.
Secur. Commun. Networks, 2017

Tightly-Secure Encryption in the Multi-user, Multi-challenge Setting with Improved Efficiency.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2015
On the Construction of Public Key Encryption with Sender Recovery.
Int. J. Found. Comput. Sci., 2015

2014
Multi-recipient Encryption in Heterogeneous Setting.
Proceedings of the Information Security Practice and Experience, 2014

2012
Public key encryption without random oracle made truly practical.
Comput. Electr. Eng., 2012

Efficient Public Key Encryption Admitting Decryption by Sender.
Proceedings of the Public Key Infrastructures, Services and Applications, 2012

2011
Public Key Encryption for the Forgetful.
IACR Cryptol. ePrint Arch., 2011

2009
Optimal pairing revisited.
IACR Cryptol. ePrint Arch., 2009

2007
A Note on Shacham and Waters Ring Signatures.
Proceedings of the Computational Intelligence and Security, International Conference, 2007


  Loading...