Xianhui Lu

ORCID: 0000-0001-7091-5810
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Cryptographic Implementations and Security
  • Coding theory and cryptography
  • Chaos-based Image/Signal Encryption
  • Complexity and Algorithms in Graphs
  • Cryptography and Residue Arithmetic
  • Wireless Communication Security Techniques
  • Advanced Authentication Protocols Security
  • Privacy-Preserving Technologies in Data
  • DNA and Biological Computing
  • Algorithms and Data Compression
  • Quantum Computing Algorithms and Architecture
  • Advanced Steganography and Watermarking Techniques
  • Cloud Data Security Solutions
  • Cooperative Communication and Network Coding
  • graph theory and CDMA systems
  • Blockchain Technology Applications and Security
  • Error Correcting Code Techniques
  • Access Control and Trust
  • User Authentication and Security Systems
  • Security and Verification in Computing
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • Corrosion Behavior and Inhibition
  • Security in Wireless Sensor Networks
  • Odor and Emission Control Technologies

Chinese Academy of Sciences
2015-2025

Institute of Information Engineering
2015-2024

University of Chinese Academy of Sciences
2011-2024

State Key Laboratory of Information Security
2024

State Key Laboratory of Cryptology
2021

Data Assurance and Communication Security
2014-2019

China University of Petroleum, East China
2012-2015

Southwest Jiaotong University
2005-2009

Fully Homomorphic Encryption (FHE) is a cryptographic primitive that allows performing arbitrary operations on encrypted data. Since the conception of idea in [RAD78], it has been considered holy grail cryptography. After first construction 2009 [Gen09], evolved to become practical with strong security guarantees. Most modern constructions are based well-known lattice problems such as Learning With Errors (LWE). Besides its academic appeal, recent years FHE also attracted significant...

10.62056/anxra69p1 article EN cc-by IACR Communications in Cryptology 2025-01-13

Abstract The current development toward quantum attack has shocked our confidence on classical digital signature schemes. As one of the mainstreams post cryptography primitives, hash-based attracted more and concern in both cryptographic research application recent years. goal this paper is to present, classify discuss different solutions for signature. Firstly, discusses progress component signature, i.e., one-time few-time signature; then classifies tree-based public key authentication...

10.1186/s42400-022-00117-w article EN cc-by Cybersecurity 2022-07-01

Hybrid homomorphic encryption (a.k.a., transciphering) can alleviate the ciphertext size expansion inherent to fully by integrating a specific symmetric scheme, which requires selected scheme that be efficiently evaluated homomorphically. While there has been recent surge in development of FHE-friendly ciphers, concerns have arisen regarding their security. A significant challenge for transciphering community remains efficient evaluation algorithms undergone extensive study and...

10.46586/tches.v2024.i3.530-573 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2024-07-18

Abstract The existing physical layer security schemes, which are based on the key generation model and wire-tap channel model, achieve by utilizing reciprocity entropy noise entropy, respectively. In contrast, we propose a novel secure transmission framework that combines with achieved inserting into frozen bits of polar codes. Note in real-world scenarios, when eavesdroppers employ polynomial-time attacks, bit error rate (BER) increases due to introduction computational entropy. To...

10.1186/s42400-024-00229-5 article EN cc-by Cybersecurity 2024-05-04

Abstract In this paper, we study the hybrid dual attack over learning with errors (LWE) problems for any secret distribution. Prior to our work, attacks are only considered sparse and/or small secrets. A new and interesting result from analysis shows that most cryptographic use cases a outperforms standalone attack, regardless of We formulate results into framework predicting performance attacks. also present few tricks further improve attack. To illustrate effectiveness result, re-evaluate...

10.1186/s42400-022-00115-y article EN cc-by Cybersecurity 2022-08-01

In this paper, we propose a hierarchical identity-based encryption (HIBE) scheme in the random oracle (RO) model based on learning with rounding (LWR) problem over small modulus $q$. Compared previous HIBE schemes errors (LWE) problem, ciphertext expansion ratio of our can be decreased to 1/2. Then, utilize construct deterministic (D-HIBE) LWR modulus. Finally, technique binary tree (BTE) and D-HIBE standard

10.1145/2897845.2897922 article EN 2016-05-27
Coming Soon ...