Bo‐Yin Yang
YOU?
Author Swipe
View article: A New Trick for Polynomial Multiplication
A New Trick for Polynomial Multiplication Open
In this paper we present a novel transformation strategy for polynomial multiplications and apply it to NTRU Prime, specifically the parameter sets sntrup761 and ntrulpr761 working in the ring Z4591[x]/⟨x761−x−1⟩. To evaluate the practical…
View article: Covalent‐Bond Modified Boron Nitride for High‐Temperature Poly(Ether Ether Ketone) Composites: Enhancement of Thermal Conductivity and Mechanical Properties by Interfacial Strengthening
Covalent‐Bond Modified Boron Nitride for High‐Temperature Poly(Ether Ether Ketone) Composites: Enhancement of Thermal Conductivity and Mechanical Properties by Interfacial Strengthening Open
Interface thermal resistance is the key factor in influencing the thermal conductivity of filler‐reinforced composites. Building a covalent‐bond bridge between the resin and filler effectively reduces the interface thermal resistance by cr…
View article: Algebraic Linear Analysis for Number Theoretic Transform in Lattice-Based Cryptography
Algebraic Linear Analysis for Number Theoretic Transform in Lattice-Based Cryptography Open
The topic of verifying postquantum cryptographic software has never been more pressing than today between the new NIST postquantum cryptosystem standards being finalized and various countries issuing directives to switch to postquantum or …
View article: llvm2CryptoLine: Verifying Arithmetic in Cryptographic C Programs
llvm2CryptoLine: Verifying Arithmetic in Cryptographic C Programs Open
Correct implementations of cryptographic primitives are essential for modern security. These implementations often contain arithmetic operations involving non-linear computations that are infamously hard to verify. We present llvm2CryptoLi…
View article: SARNet: A Self-Attention Embedded Residual Network for Multiclass Classification of Chronic Wounds (S)
SARNet: A Self-Attention Embedded Residual Network for Multiclass Classification of Chronic Wounds (S) Open
Nowadays, chronic wounds have become an increasingly heavy healthcare burden.Therefore, wound classification is the most crucial task in wound diagnosis, which directly affects whether the treatment plan is optimal.This paper proposes a se…
View article: Oil and Vinegar: Modern Parameters and Implementations
Oil and Vinegar: Modern Parameters and Implementations Open
Two multivariate digital signature schemes, Rainbow and GeMSS, made it into the third round of the NIST PQC competition. However, neither made its way to being a standard due to devastating attacks (in one case by Beullens, the other by Ta…
View article: Synergistically Improving the Thermal Conductivity and Mechanical Strength of PEEK/MWCNT Nanocomposites by Functionalizing the Matrix with Fluorene Groups
Synergistically Improving the Thermal Conductivity and Mechanical Strength of PEEK/MWCNT Nanocomposites by Functionalizing the Matrix with Fluorene Groups Open
Nanofiller reinforcement is an effective method to prepare high thermally conductive polymer‐matrix composites. However, the poor dispersion of nanofillers and high interfacial thermal resistance between the filler and matrix seriously aff…
View article: Certified Verification for Algebraic Abstraction
Certified Verification for Algebraic Abstraction Open
We present a certified algebraic abstraction technique for verifying bit-accurate non-linear integer computations. In algebraic abstraction, programs are lifted to polynomial equations in the abstract domain. Algebraic techniques are emplo…
View article: CoqCryptoLine: A Verified Model Checker with Certified Results
CoqCryptoLine: A Verified Model Checker with Certified Results Open
We present the verified model checker CoqCryptoLine for cryptographic programs with certified verification results. The CoqCryptoLine verification algorithm consists of two reductions. The algebraic reduction transforms into a root entailm…
View article: Streamlined NTRU Prime on FPGA
Streamlined NTRU Prime on FPGA Open
We present a novel full hardware implementation of Streamlined NTRU Prime, with two variants: a high-speed, high-area implementation and a slower, low-area implementation. We introduce several new techniques that improve performance, inclu…
View article: A physical study of the LLL algorithm
A physical study of the LLL algorithm Open
This paper presents a study of the LLL algorithm from the perspective of statistical physics. Based on our experimental and theoretical results, we suggest that interpreting LLL as a sandpile model may help understand much of its mysteriou…
View article: Verified NTT Multiplications for NISTPQC KEM Lattice Finalists: Kyber, SABER, and NTRU
Verified NTT Multiplications for NISTPQC KEM Lattice Finalists: Kyber, SABER, and NTRU Open
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key cryptography such as elliptic curves. In particular, in each of the lattice-based NISTPQC Key Establishment finalists, every state-ofthe-a…
View article: Multi-Parameter Support with NTTs for NTRU and NTRU Prime on Cortex-M4
Multi-Parameter Support with NTTs for NTRU and NTRU Prime on Cortex-M4 Open
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter of NTRU Prime. Our implementations are based on size-1440, size-1536, and size-1728 convolutions without algebraic assumptions on the targ…
View article: Neon NTT: Faster Dilithium, Kyber, and Saber on Cortex-A72 and Apple M1
Neon NTT: Faster Dilithium, Kyber, and Saber on Cortex-A72 and Apple M1 Open
We present new speed records on the Armv8-A architecture for the latticebased schemes Dilithium, Kyber, and Saber. The core novelty in this paper is the combination of Montgomery multiplication and Barrett reduction resulting in “Barrett m…
View article: Multi-moduli NTTs for Saber on Cortex-M3 and Cortex-M4
Multi-moduli NTTs for Saber on Cortex-M3 and Cortex-M4 Open
The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers as an important benchmarking platform for its Post-Quantum Cryptography standardization process (NISTPQC). In view of this, we explore the d…
View article: Group Signatures and Accountable Ring Signatures from Isogeny-based Assumptions
Group Signatures and Accountable Ring Signatures from Isogeny-based Assumptions Open
Group signatures are an important cryptographic primitive providing both anonymity and accountability to signatures. Accountable ring signatures (ARS) combine features from ring signatures (RS) and group signatures (GS), and can be directl…
View article: Isogeny-based Group Signatures and Accountable Ring Signatures in QROM
Isogeny-based Group Signatures and Accountable Ring Signatures in QROM Open
We present the first provably secure isogeny-based group signature (GS) and accountable ring signature (ARS) in the quantum random oracle model (QROM). We do so via introducing and constructing an intermediate primitive called the openable…
View article: Rainbow on Cortex-M4
Rainbow on Cortex-M4 Open
We present the first Cortex-M4 implementation of the NISTPQC signature finalist Rainbow. We target the Giant Gecko EFM32GG11B which comes with 512 kB of RAM which can easily accommodate the keys of RainbowI.We present fast constant-time bi…
View article: A physical study of the LLL algorithm
A physical study of the LLL algorithm Open
This paper presents a study of the LLL algorithm from the perspective of statistical physics. Based on our experimental and theoretical results, we suggest that interpreting LLL as a sandpile model may help understand much of its mysteriou…
View article: NTT Multiplication for NTT-unfriendly Rings
NTT Multiplication for NTT-unfriendly Rings Open
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber and NTRU can be efficiently implemented using the Number-theoretic transform (NTT). We obtain superior performance compared to the previous…
View article: CoqQFBV: A Scalable Certified SMT Quantifier-Free Bit-Vector Solver
CoqQFBV: A Scalable Certified SMT Quantifier-Free Bit-Vector Solver Open
We present a certified SMT QF_BV solver CoqQFBV built from a verified bit blasting algorithm, Kissat , and the verified SAT certificate checker GratChk in this paper. Our verified bit blasting algorithm supports the full QF_BV logic of SMT…
View article: Verifying Post-Quantum Signatures in 8 kB of RAM
Verifying Post-Quantum Signatures in 8 kB of RAM Open
\n Contains fulltext :\n 236620.pdf (Author’s version preprint ) (Closed access)\n
View article: Polynomial Multiplication in NTRU Prime
Polynomial Multiplication in NTRU Prime Open
This paper proposes two different methods to perform NTT-based polynomial multiplication in polynomial rings that do not naturally support such a multiplication. We demonstrate these methods on the NTRU Prime key-encapsulation mechanism (K…
View article: Advances in security research in the Asiacrypt region
Advances in security research in the Asiacrypt region Open
Members of the International Association for Cryptologic Research explore regional work and collaboration activities.
View article: Power Analysis on NTRU Prime
Power Analysis on NTRU Prime Open
This paper applies a variety of power analysis techniques to several implementations of NTRU Prime, a Round 2 submission to the NIST PQC Standardization Project. The techniques include vertical correlation power analysis, horizontal indept…
View article: Power Analysis on NTRU Prime
Power Analysis on NTRU Prime Open
This paper applies a variety of power analysis techniques to several implementations of NTRU Prime, a Round 2 submission to the NIST PQC Standardization Project. The techniques include vertical correlation power analysis, horizontal indept…
View article: Signed Cryptographic Program Verification with Typed CryptoLine
Signed Cryptographic Program Verification with Typed CryptoLine Open
We develop an automated formal technique to specify and verify signed computation in cryptographic programs. In addition to new instructions, we introduce a type system to detect type errors in programs. A type inference algorithm is also …
View article: Fast constant-time gcd computation and modular inversion
Fast constant-time gcd computation and modular inversion Open
This paper introduces streamlined constant-time variants of Euclid’s algorithm, both for polynomial inputs and for integer inputs. As concrete applications, this paper saves time in (1) modular inversion for Curve25519, which was previousl…