skip to main content
10.1145/2898420acmconferencesBook PagePublication Pagesasia-ccsConference Proceedingsconference-collections
AsiaPKC '16: Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography
ACM2016 Proceeding
  • Program Chairs:
  • Keita Emura,
  • Goichiro Hanaoka,
  • Rui Zhang
Publisher:
  • Association for Computing Machinery
  • New York
  • NY
  • United States
Conference:
ASIA CCS '16: ACM Asia Conference on Computer and Communications Security Xi'an China 30 May 2016
ISBN:
978-1-4503-4286-5
Published:
30 May 2016
Sponsors:

Bibliometrics
Skip Abstract Section
Abstract

It is our great pleasure to welcome you to The 3rd ACM Asia Public-Key Cryptography Workshop -- AsiaPKC'16, held on March 30, 2016, in conjunction with The 11th ACM Asia Conference on Computer and Communications Security (AsiaCCS'16). Public key cryptography plays an essential role in ensuring many security properties required in data processing of various kinds. The theme of this workshop is novel public key cryptosystems for solving a wide range of real-life application problems. This workshop solicits original contributions on both applied and theoretical aspects of public key cryptography. The call for papers attracted 24 submissions from Asia, Europe, and North America. The program committee accepted 7 papers based on their overall quality and novelty (acceptance ratio: 29%). We hope these proceedings will serve as a valuable reference for researchers and practitioners in the field of public-key cryptography and its applications.

Skip Table Of Content Section
SESSION: Session 1
research-article
Public Access
Key Compression for Isogeny-Based Cryptosystems

We present a method for key compression in quantumresistant isogeny-based cryptosystems, which allows a reduction in and transmission costs of per-party public information by a factor of two, with no e ect on security. We achieve this reduction by ...

research-article
Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge

Practical hardness results are necessary to select parameters for cryptographic schemes. Cryptographic challenges proved to be useful for determining the practical hardness of computational problems that are used to build public-key cryptography. ...

research-article
Improved Atomicity to Prevent HCCA on NIST Curves

The Big Mac attack showed that an RSA implementation, protected with conventional side-channel countermeasures can be exploited on the basis of an operand sharing property of field multiplications with a single trace of side-channel leakage. In fact ...

SESSION: Session 2
research-article
Refining Identification Scheme based on Isomorphism of Polynomials with Two Secrets: a New Theoretical and Practical Analysis

The isomorphism of polynomials with two secret (IP2S) problem is one candidate of computational assumptions for post- quantum cryptography. The only identification scheme based on IP2S is introduced in 1996 by Patarin. However, the security of the ...

research-article
Blind Password Registration for Verifier-based PAKE

We propose Blind Password Registration (BPR), a new class of cryptographic protocols that is instrumental for secure registration of client passwords at remote servers with additional protection against unwitting password disclosures on the server side ...

research-article
An Implementation of Non-Uniform Shuffle for Secure Multi-Party Computation

Card-based cryptographic protocols provide secure multi-party computation using a deck of physical cards. The most important primitive of those protocols is the shuffling operation, and most known protocols rely on uniform shuffles (such as the random ...

research-article
Cryptanalysis of a Fast Private Information Retrieval Protocol

A private information retrieval (abbreviated as PIR) protocol deals with the schemes that allow a user to retrieve privately an element of a non-replicated database. The security of PIR protocol is that the user wants to retrieve information in a ...

Contributors
  • National Institute of Information and Communications Technology
  • National Institute of Advanced Industrial Science and Technology
  • Institute of Information Engineering
Index terms have been assigned to the content through auto-classification.

Recommendations

Acceptance Rates

AsiaPKC '16 Paper Acceptance Rate7of24submissions,29%Overall Acceptance Rate36of103submissions,35%
YearSubmittedAcceptedRate
APKC '199333%
APKC '1820735%
APKC '1710550%
AsiaPKC '1624729%
ASIAPKC '1422627%
AsiaPKC '1318844%
Overall1033635%