Jintai Ding

Orcid: 0000-0003-1257-7598

According to our database1, Jintai Ding authored at least 148 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
BGJ15 Revisited: Sieving with Streamed Memory Access.
IACR Cryptol. ePrint Arch., 2024

Cryptanalysis of the SNOVA signature scheme.
IACR Cryptol. ePrint Arch., 2024

A Practical MinRank Attack Against VOX.
IACR Cryptol. ePrint Arch., 2024

2023
Limitations of the Macaulay matrix approach for using the HHL algorithm to solve multivariate polynomial systems.
Quantum, July, 2023

Efficient Secure Multiparty Computation for Multidimensional Arithmetics and Its Application in Privacy-Preserving Biometric Identification.
IACR Cryptol. ePrint Arch., 2023

Practical Improvements on BKZ Algorithm.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2023

2022
Analysis and Enhancement of a Lattice-Based Data Outsourcing Scheme With Public Integrity Verification.
IEEE Trans. Serv. Comput., 2022

Revisiting group oriented secret sharing schemes.
Inf. Sci., 2022

Several Improvements on BKZ Algorithm.
IACR Cryptol. ePrint Arch., 2022

Light the Signal: Optimization of Signal Leakage Attacks against LWE-Based Key Exchange.
IACR Cryptol. ePrint Arch., 2022

Algebraic Relation of Three MinRank Algebraic Modelings.
IACR Cryptol. ePrint Arch., 2022

2021
New complexity estimation on the Rainbow-Band-Separation attack.
Theor. Comput. Sci., 2021

A Systematic Approach and Analysis of Key Mismatch Attacks on CPA-Secure Lattice-Based NIST Candidate KEMs.
IACR Cryptol. ePrint Arch., 2021

How Much can F5 Really Do.
IACR Cryptol. ePrint Arch., 2021

The Distinguishing Attack on HFE.
IACR Cryptol. ePrint Arch., 2021

The singularity attack to the multivariate signature scheme HIMQ-3.
Adv. Math. Commun., 2021

Efficient Key Recovery for All HFE Signature Variants.
Proceedings of the Advances in Cryptology - CRYPTO 2021, 2021

A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

2020
Multivariate Public Key Cryptosystems, Second Edition
Advances in Information Security 80, Springer, ISBN: 978-1-0716-0985-9, 2020

Improved Key Recovery of the HFEv- Signature Scheme.
IACR Cryptol. ePrint Arch., 2020

Post-Quantum Anonymous Veto Networks.
IACR Cryptol. ePrint Arch., 2020

The Nested Subset Differential Attack: A Practical Direct Attack Against LUOV which Forges a Signature within 210 Minutes.
IACR Cryptol. ePrint Arch., 2020

Letters for post-quantum cryptography standard evaluation.
Adv. Math. Commun., 2020

Giophantus distinguishing attack is a low dimensional learning with errors problem.
Adv. Math. Commun., 2020

A Complete Cryptanalysis of the Post-Quantum Multivariate Signature Scheme Himq-3.
Proceedings of the Information and Communications Security - 22nd International Conference, 2020

2019
An Efficient Key Mismatch Attack on the NIST Second Round Candidate Kyber.
IACR Cryptol. ePrint Arch., 2019

A Complete and Optimized Key Mismatch Attack on NIST Candidate NewHope.
IACR Cryptol. ePrint Arch., 2019

The Singularity Attack to the Multivariate Signature Scheme Himq-3.
IACR Cryptol. ePrint Arch., 2019

LLL and stochastic sandpile models.
IACR Cryptol. ePrint Arch., 2019

A Simple Key Reuse Attack on Ntru Cryptosystem.
IACR Cryptol. ePrint Arch., 2019

Cryptanalysis of The Lifted Unbalanced Oil Vinegar Signature Scheme.
IACR Cryptol. ePrint Arch., 2019

A Simple Key Reuse Attack on LWE and Ring LWE Encryption Schemes as Key Encapsulation Mechanisms (KEMs).
IACR Cryptol. ePrint Arch., 2019

Key Exchange and Authenticated Key Exchange with Reusable Keys Based on RLWE Assumption.
IACR Cryptol. ePrint Arch., 2019

A Framework for Universally Composable Oblivious Transfer from One-Round Key-Exchange.
IACR Cryptol. ePrint Arch., 2019

Homomorphic Encryption Standard.
IACR Cryptol. ePrint Arch., 2019

Identity-Based Signature Schemes for Multivariate Public Key Cryptosystems.
Comput. J., 2019

A Key Exchange Based on the Short Integer Solution Problem and the Learning with Errors Problem.
Proceedings of the Codes, Cryptology and Information Security, 2019

One Sample Ring-LWE with Rounding and Its Application to Key Exchange.
Proceedings of the Applied Cryptography and Network Security, 2019

A New Proof of Work for Blockchain Based on Random Multivariate Quadratic Equations.
Proceedings of the Applied Cryptography and Network Security Workshops, 2019

2018
Practical Randomized RLWE-Based Key Exchange Against Signal Leakage Attack.
IEEE Trans. Computers, 2018

Efficient Implementation of Password-based Authenticated Key Exchange from RLWE and Post-Quantum TLS.
Int. J. Netw. Secur., 2018

How to validate the secret of a Ring Learning with Errors (RLWE) key.
IACR Cryptol. ePrint Arch., 2018

Universally Composable Oblivious Transfer Protocol based on the RLWE Assumption.
IACR Cryptol. ePrint Arch., 2018

Why 1.02? The root Hermite factor of LLL and stochastic sandpile models.
CoRR, 2018

2017
Current State of Multivariate Cryptography.
IEEE Secur. Priv., 2017

Comparison analysis and efficient implementation of reconciliation-based RLWE key exchange protocol.
IACR Cryptol. ePrint Arch., 2017

Post-Quantum Secure Remote Password Protocol from RLWE Problem.
IACR Cryptol. ePrint Arch., 2017

Improved Cryptanalysis of HFEv- via Projection.
IACR Cryptol. ePrint Arch., 2017

Complete Attack on RLWE Key Exchange with reused keys, without Signal Leakage.
IACR Cryptol. ePrint Arch., 2017

Total Break of the Fully Homomorphic Multivariate Encryption Scheme of 2017/458: Decryption can not be of low degree.
IACR Cryptol. ePrint Arch., 2017

HMFEv - An Efficient Multivariate Signature Scheme.
Proceedings of the Post-Quantum Cryptography - 8th International Workshop, 2017

The Beauty and the Beasts - The Hard Cases in LLL Reduction.
Proceedings of the Advances in Information and Computer Security, 2017

Fast Discretized Gaussian Sampling and Post-quantum TLS Ciphersuite.
Proceedings of the Information Security Practice and Experience, 2017

Leakage of signal function with reused keys in RLWE key exchange.
Proceedings of the IEEE International Conference on Communications, 2017

Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-Quantum World.
Proceedings of the Topics in Cryptology - CT-RSA 2017, 2017

2016
Eliminating Decryption Failures from the Simple Matrix Encryption Scheme.
IACR Cryptol. ePrint Arch., 2016

Leakage of Signal function with reused keys in RLWE key exchange.
IACR Cryptol. ePrint Arch., 2016

Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-QuantumWorld.
IACR Cryptol. ePrint Arch., 2016

2015
Extension Field Cancellation: a New Central Trapdoor for Multivariate Quadratic Systems.
IACR Cryptol. ePrint Arch., 2015

A Linear Attack on a Key Exchange Protocol Using Extensions of Matrix Semigroups.
IACR Cryptol. ePrint Arch., 2015

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction.
IACR Cryptol. ePrint Arch., 2015

Simple Matrix - A Multivariate Public Key Cryptosystem (MPKC) for Encryption.
Finite Fields Their Appl., 2015

Authenticated Key Exchange from Ideal Lattices.
Proceedings of the Advances in Cryptology - EUROCRYPT 2015, 2015

Design Principles for HFEv- Based Multivariate Signature Schemes.
Proceedings of the Advances in Cryptology - ASIACRYPT 2015 - 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29, 2015

2014
Provably Secure Group Key Management Approach Based upon Hyper-Sphere.
IEEE Trans. Parallel Distributed Syst., 2014

Authenticated Key Exchange from Ideal Lattices.
IACR Cryptol. ePrint Arch., 2014

New candidates for multivariate trapdoor functions.
IACR Cryptol. ePrint Arch., 2014

A New Algorithm for Solving the Approximate Common Divisor Problem and Cryptanalysis of the FHE based on GACD.
IACR Cryptol. ePrint Arch., 2014

Inverting square systems algebraically is exponential.
Finite Fields Their Appl., 2014

Cryptanalysis and Improvement of a k-out-of-n Oblivious Transfer Protocol.
Cryptologia, 2014

ZHFE, a New Multivariate Public Key Encryption Scheme.
Proceedings of the Post-Quantum Cryptography - 6th International Workshop, 2014

The Cubic Simple Matrix Encryption Scheme.
Proceedings of the Post-Quantum Cryptography - 6th International Workshop, 2014

2013
Simple Matrix Scheme for Encryption.
Proceedings of the Post-Quantum Cryptography - 5th International Workshop, 2013

Degree of Regularity for HFEv and HFEv-.
Proceedings of the Post-Quantum Cryptography - 5th International Workshop, 2013

A Practical Attack on Patched MIFARE Classic.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

A variant of rainbow with shorter secret key and faster signature generation.
Proceedings of the first ACM workshop on Asia public-key cryptography, 2013

Solving Degree and Degree of Regularity for Polynomial Systems over a Finite Fields.
Proceedings of the Number Theory and Cryptography, 2013

Multivariate cryptographic systems.
Proceedings of the Handbook of Finite Fields., 2013

2012
Algebraic attack on lattice based cryptosystems via solving equations over real numbers.
IACR Cryptol. ePrint Arch., 2012

A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem.
IACR Cryptol. ePrint Arch., 2012

New cryptographic constructions using generalized learning with errors problem.
IACR Cryptol. ePrint Arch., 2012

Embedded Surface Attack on Multivariate Public Key Cryptosystems from Diophantine Equations.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

An Algebraic Broadcast Attack against NTRU.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Secure Group Key Management Approach Based upon N-dimensional Hyper-sphere.
IACR Cryptol. ePrint Arch., 2011

A Simple and Efficient New Group Key Management Approach Based on Linear Geometry.
IACR Cryptol. ePrint Arch., 2011

Degree of regularity for HFE-.
IACR Cryptol. ePrint Arch., 2011

Inverting the Square systems is exponential.
IACR Cryptol. ePrint Arch., 2011

Towards Algebraic Cryptanalysis of HFE Challenge 2.
Proceedings of the Information Security and Assurance - International Conference, 2011

High-Speed Hardware Implementation of Rainbow Signature on FPGAs.
Proceedings of the Post-Quantum Cryptography - 4th International Workshop, 2011

Algebraic solvers for certain lattice-related problems.
Proceedings of the 2011 IEEE Information Theory Workshop, 2011

Linear algebra to compute syzygies and Gröbner bases.
Proceedings of the Symbolic and Algebraic Computation, International Symposium, 2011

Kipnis-Shamir Attack on Unbalanced Oil-Vinegar Scheme.
Proceedings of the Information Security Practice and Experience, 2011

Inverting HFE Systems Is Quasi-Polynomial for All Fields.
Proceedings of the Advances in Cryptology - CRYPTO 2011, 2011

2010
Fast Algorithm to solve a family of SIS problem with l<sub>infty</sub> norm.
IACR Cryptol. ePrint Arch., 2010

Solving LWE problem with bounded errors in polynomial time.
IACR Cryptol. ePrint Arch., 2010

Mutant Zhuang-Zi Algorithm.
Proceedings of the Post-Quantum Cryptography, Third International Workshop, 2010

Growth of the Ideal Generated by a Quadratic Boolean Function.
Proceedings of the Post-Quantum Cryptography, Third International Workshop, 2010

Secure Variants of the Square Encryption Scheme.
Proceedings of the Post-Quantum Cryptography, Third International Workshop, 2010

Cryptanalysis of Two Quartic Encryption Schemes and One Improved MFE Scheme.
Proceedings of the Post-Quantum Cryptography, Third International Workshop, 2010

On the Kipnis-Shamir Method Solving the MinRank Problem.
Proceedings of the Advances in Information and Computer Security, 2010

Practical Algebraic Cryptanalysis for Dragon-Based Cryptosystems.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

Flexible Partial Enlargement to Accelerate Gröbner Basis Computation over <i>F</i><sub>2</sub>.
Proceedings of the Progress in Cryptology, 2010

2009
Could SFLASH be repaired?
IACR Cryptol. ePrint Arch., 2009

MXL<sub>3</sub>: An Efficient Algorithm for Computing Gröbner Bases of Zero-Dimensional Ideals.
Proceedings of the Information, Security and Cryptology, 2009

Algebraic Cryptanalysis of SMS4: Gröbner Basis Attack and SAT Attack Compared.
Proceedings of the Information, Security and Cryptology, 2009

MutantXL: Solving Multivariate Polynomial Equations for Cryptanalysis.
Proceedings of the Symmetric Cryptography, 11.01. - 16.01.2009, 2009

Square, a New Multivariate Encryption Scheme.
Proceedings of the Topics in Cryptology, 2009

SSE Implementation of Multivariate PKCs on Modern x86 CPUs.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Algebraic Attack on the MQQ Public Key Cryptosystem.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

Overview of Cryptanalysis Techniques in Multivariate Public Key Cryptography.
Proceedings of the Gröbner Bases, Coding, and Cryptography, 2009

2008
Algebraic Cryptanalysis of MQQ Public Key Cryptosystem by MutantXL.
IACR Cryptol. ePrint Arch., 2008

New Differential-Algebraic Attacks and Reparametrization of Rainbow.
IACR Cryptol. ePrint Arch., 2008

Odd-Char Multivariate Hidden Field Equations.
IACR Cryptol. ePrint Arch., 2008

Small Odd Prime Field Multivariate PKCs.
IACR Cryptol. ePrint Arch., 2008

MXL2: Solving Polynomial Equations over GF(2) Using an Improved Mutant Strategy.
Proceedings of the Post-Quantum Cryptography, Second International Workshop, 2008

Square-Vinegar Signature Scheme.
Proceedings of the Post-Quantum Cryptography, Second International Workshop, 2008

Algebraic Attack on HFE Revisited.
Proceedings of the Information Security, 11th International Conference, 2008

Breaking Instance II of New TTM Cryptosystems.
Proceedings of the 4th International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP 2008), 2008

Fast Multivariate Signature Generation in Hardware: The Case of Rainbow.
Proceedings of the 16th IEEE International Symposium on Field-Programmable Custom Computing Machines, 2008

2007
Cryptanalysis of Two New Instances of TTM Cryptosystem.
IACR Cryptol. ePrint Arch., 2007

Secure PRNGs from Specialized Polynomial Maps over Any F<sub>q</sub>.
IACR Cryptol. ePrint Arch., 2007

Kipnis-Shamir's Attack on HFE Revisited.
IACR Cryptol. ePrint Arch., 2007

Breaking the Symmetry: a Way to Resist the New Differential Attack.
IACR Cryptol. ePrint Arch., 2007

Multivariates Polynomials for Hashing.
IACR Cryptol. ePrint Arch., 2007

Cryptanalysis of Rational Multivariate Public Key Cryptosystems.
IACR Cryptol. ePrint Arch., 2007

Identifying Ideal Lattices.
IACR Cryptol. ePrint Arch., 2007

<i>l</i>-Invertible Cycles for <i>M</i>ultivariate <i>Q</i>uadratic (<i>MQ</i>) Public Key Cryptography.
Proceedings of the Public Key Cryptography, 2007

Kipnis-Shamir Attack on HFE Revisited.
Proceedings of the Information Security and Cryptology, Third SKLOIS Conference, 2007

Cryptanalysis of the TRMC-4 Public Key Cryptosystem.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

Analysis of the SMS4 Block Cipher.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Cryptanalysis of the new TTS scheme in CHES 2004.
Int. J. Inf. Sec., 2006

Note on Design Criteria for Rainbow-Type Multivariates.
IACR Cryptol. ePrint Arch., 2006

High Order Linearization Equation (HOLE) Attack on Multivariate Public Key Cryptosystems.
IACR Cryptol. ePrint Arch., 2006

Zhuang-Zi: A New Algorithm for Solving Multivariate Polynomial Equations over a Finite Field.
IACR Cryptol. ePrint Arch., 2006

Breaking a New Instance of TTM Cryptosystems.
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

Multivariate Public Key Cryptosystems
Advances in Information Security 25, Springer, ISBN: 978-0-387-32229-2, 2006

2005
Inoculating Multivariate Schemes Against Differential Attacks.
IACR Cryptol. ePrint Arch., 2005

Dimension of the Linearization Equations of the Matsumoto-Imai Cryptosystems.
Proceedings of the Coding and Cryptography, International Workshop, 2005

Cryptanalysis of HFEv and Internal Perturbation of HFE.
Proceedings of the Public Key Cryptography, 2005

Complexity Estimates for the F<sub>4</sub> Attack on the Perturbed Matsumoto-Imai Cryptosystem.
Proceedings of the Cryptography and Coding, 2005

Cryptanalysis of PASS II and MiniPass.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Perturbed Hidden Matrix Cryptosystems.
Proceedings of the Computational Science and Its Applications, 2005

Rainbow, a New Multivariable Polynomial Signature Scheme.
Proceedings of the Applied Cryptography and Network Security, 2005

2004
Multivariable public-key cryptosystems.
IACR Cryptol. ePrint Arch., 2004

Cryptanalysis of SFlash v3.
IACR Cryptol. ePrint Arch., 2004

A New Variant of the Matsumoto-Imai Cryptosystem through Perturbation.
Proceedings of the Public Key Cryptography, 2004

2003
A defect of the implementation schemes of the TTM cryptosystem.
IACR Cryptol. ePrint Arch., 2003

Cryptanalysis of an implementation scheme of the Tamed Transformation Method cryptosystem.
IACR Cryptol. ePrint Arch., 2003


  Loading...