Xianhui Lu

Orcid: 0000-0001-7091-5810

According to our database1, Xianhui Lu authored at least 69 papers between 2007 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
ALT: Area-Efficient and Low-Latency FPGA Design for Torus Fully Homomorphic Encryption.
IEEE Trans. Very Large Scale Integr. Syst., April, 2024

Key Exchange for Two-Way Untrusted Relaying Systems Through Constellation Overlapping.
IEEE Commun. Lett., March, 2024

Faster Bootstrapping via Modulus Raising and Composite NTT.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Circuit Bootstrapping: Faster and Smaller.
IACR Cryptol. ePrint Arch., 2024

Security Guidelines for Implementing Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2024

eBiBa: A Post-Quantum Hash-Based Signature With Small Signature Size in the Continuous Communication of Large-Scale Data.
Comput. J., 2024

2023
Security estimation of LWE via BKW algorithms.
Cybersecur., December, 2023

Efficient FHE-based Privacy-Enhanced Neural Network for AI-as-a-Service.
IACR Cryptol. ePrint Arch., 2023

Approaching Shannon's One-Time Pad: Metrics, Architectures, and Enabling Technologies.
CoRR, 2023

Fregata: Faster Homomorphic Evaluation of AES via TFHE.
Proceedings of the Information Security - 26th International Conference, 2023

An Improved BKW Algorithm for Solving LWE with Small Secrets.
Proceedings of the Information Security - 26th International Conference, 2023

Revisiting Key Switching Techniques with Applications to Light-Key FHE.
Proceedings of the Information Security and Cryptology - ICISC 2023, 2023

Improved Homomorphic Evaluation for Hash Function Based on TFHE.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

Full Domain Functional Bootstrapping with Least Significant Bit Encoding.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

Power of Randomness Recovery: Tighter CCA-Secure KEM in the QROM.
Proceedings of the Information Security and Cryptology - 19th International Conference, 2023

2022
Hybrid Dual and Meet-LWE Attack.
IACR Cryptol. ePrint Arch., 2022

Hash-based signature revisited.
Cybersecur., 2022

Implicit Rejection in Fujisaki-Okamoto: Framework and a Novel Realization.
Proceedings of the Information Security - 25th International Conference, 2022

IND-CCA Security of Kyber in the Quantum Random Oracle Model, Revisited.
Proceedings of the Information Security and Cryptology - 18th International Conference, 2022

2021
Hybrid Dual Attack on LWE with Arbitrary Secrets.
IACR Cryptol. ePrint Arch., 2021

Predicting the Concrete Security of LWE Against the Dual Attack Using Binary Search.
Proceedings of the Information and Communications Security - 23rd International Conference, 2021

Survey of Wiretap Channel Security Model.
Proceedings of the IEEE Globecom 2021 Workshops, Madrid, Spain, December 7-11, 2021, 2021

Evolution of the Polar Code-Based Encryption Schemes.
Proceedings of the IEEE Globecom 2021 Workshops, Madrid, Spain, December 7-11, 2021, 2021

Attacking ECDSA Leaking Discrete Bits with a More Efficient Lattice.
Proceedings of the Information Security and Cryptology - 17th International Conference, 2021

2020
SecureBP from Homomorphic Encryption.
Secur. Commun. Networks, 2020

2019
Deterministic Identity-Based Encryption from Lattice-Based Programmable Hash Functions with High Min-Entropy.
Secur. Commun. Networks, 2019

2018
Preprocess-then-NTT Technique and Its Applications to KYBER and NEWHOPE.
IACR Cryptol. ePrint Arch., 2018

Lattice-Based Dual Receiver Encryption and More.
IACR Cryptol. ePrint Arch., 2018

Understanding and Constructing AKE via Double-key Key Encapsulation Mechanism.
IACR Cryptol. ePrint Arch., 2018

LAC: Practical Ring-LWE Based Public-Key Encryption with Byte-Level Modulus.
IACR Cryptol. ePrint Arch., 2018

2017
A Secure and Fast Dispersal Storage Scheme Based on the Learning with Errors Problem.
IACR Cryptol. ePrint Arch., 2017

IND-PCA Secure KEM Is Enough for Password-Based Authenticated Key Exchange (Short Paper).
Proceedings of the Advances in Information and Computer Security, 2017

Towards Tightly Secure Deterministic Public Key Encryption.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Compact (Targeted Homomorphic) Inner Product Encryption from LWE.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

KDM and Selective Opening Secure IBE Based on the LWE Problem.
Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography, 2017

An Efficient Dispersal Storage Scheme Based on Ring-LWE and NTT.
Proceedings of the 12th Asia Joint Conference on Information Security, 2017

Dual-Mode Cryptosystem Based on the Learning with Errors Problem.
Proceedings of the Information Security and Privacy - 22nd Australasian Conference, 2017

2016
Constructions Secure against Receiver Selective Opening and Chosen Ciphertext Attacks.
IACR Cryptol. ePrint Arch., 2016

Approximate-Deterministic Public Key Encryption from Hard Learning Problems.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Receiver Selective Opening Security from Indistinguishability Obfuscation.
Proceedings of the Progress in Cryptology - INDOCRYPT 2016, 2016

Lossy Key Encapsulation Mechanism and Its Applications.
Proceedings of the Information Security and Cryptology - ICISC 2016 - 19th International Conference, Seoul, South Korea, November 30, 2016

Leakage-Resilient IND-CCA KEM from the Extractable Hash Proofs with Indistinguishability Obfuscation.
Proceedings of the Information Security and Cryptology - 12th International Conference, 2016

(Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus.
Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016

2015
Identity-Based Lossy Encryption from Learning with Errors.
Proceedings of the Advances in Information and Computer Security, 2015

Improved Efficiency of MP12.
Proceedings of the Advances in Information and Computer Security, 2015

Cramer-Shoup Like Chosen Ciphertext Security from LPN.
Proceedings of the Information Security Practice and Experience, 2015

Lossy Projective Hashing and Its Applications.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

KDM-CCA Security from RKA Secure Authenticated Encryption.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

CCA Secure Public Key Encryption Scheme Based on LWE Without Gaussian Sampling.
Proceedings of the Information Security and Cryptology - 11th International Conference, 2015

2014
Lossy Trapdoor Relation and Its Applications to Lossy Encryption and Adaptive Trapdoor Relation.
Proceedings of the Provable Security - 8th International Conference, 2014

Related Key Secure PKE from Hash Proof Systems.
Proceedings of the Advances in Information and Computer Security, 2014

Related-Key Security for Hybrid Encryption.
Proceedings of the Information Security - 17th International Conference, 2014

On the Lossiness of 2 k -th Power and the Instantiability of Rabin-OAEP.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

2013
How to Remove the Exponent GCD in HK09.
Proceedings of the Provable Security - 7th International Conference, 2013

RKA Secure PKE Based on the DDH and HR Assumptions.
Proceedings of the Provable Security - 7th International Conference, 2013

RSA-OAEP is RKA Secure.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

Efficient Lossy Trapdoor Functions Based on Subgroup Membership Assumptions.
Proceedings of the Cryptology and Network Security - 12th International Conference, 2013

2012
Improved Efficiency of Chosen Ciphertext Secure Encryption from Factoring.
Proceedings of the Information Security Practice and Experience, 2012

2011
Key-Dependent Message Security for Division Function: Discouraging Anonymous Credential Sharing.
Proceedings of the Provable Security - 5th International Conference, 2011

Chosen Ciphertext Secure Encryption under Factoring Assumption Revisited.
Proceedings of the Public Key Cryptography - PKC 2011, 2011

Encryption Simulatability Reconsidered.
Proceedings of the Information Security Practice and Experience, 2011

Improved Tradeoff between Encapsulation and Decapsulation of HK09.
Proceedings of the Information Security and Cryptology - 7th International Conference, 2011

Efficient CCA-Secure CDH Based KEM Balanced between Ciphertext and Key.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

2010
Chosen Ciphertext Secure Encryption over Semi-smooth Subgroup.
IACR Cryptol. ePrint Arch., 2010

PA1 and IND-CCA2 Do Not Guarantee PA2: Brief Examples.
Proceedings of the Advances in Information and Computer Security, 2010

2009
Improved efficiency of Kiltz07-KEM.
Inf. Process. Lett., 2009

2008
Accountability of Perfect Concurrent Signature.
IACR Cryptol. ePrint Arch., 2008

2007
Weak adaptive chosen ciphertext secure hybrid encryption scheme.
IACR Cryptol. ePrint Arch., 2007

A Tight Security Reduction Identity-Based Signature Scheme.
Proceedings of the Computational Intelligence and Security, International Conference, 2007


  Loading...