Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3457338acmconferencesBook PagePublication Pagesasia-ccsConference Proceedingsconference-collections
APKC '21: Proceedings of the 8th ACM on ASIA Public-Key Cryptography Workshop
ACM2021 Proceeding
  • Program Chairs:
  • Keita Emura,
  • Yuntao Wang
Publisher:
  • Association for Computing Machinery
  • New York
  • NY
  • United States
Conference:
ASIA CCS '21: ACM Asia Conference on Computer and Communications Security Virtual Event Hong Kong 7 June 2021
ISBN:
978-1-4503-8401-8
Published:
04 June 2021
Sponsors:

Reflects downloads up to 04 Oct 2024Bibliometrics
Skip Abstract Section
Abstract

It is our great pleasure to welcome you to the 8th ACM Asia Public-Key Cryptography Workshop - APKC 2021, held on June 7, 2021, in conjunction with the 16th ACM ASIA Conference on Computer and Communications Security (ACM ASIACCS 2021). Public-key cryptography plays an essential role in ensuring many security properties required in data processing of various kinds. The theme of this workshop is novel public-key cryptosystems for solving a wide range of real-life application problems. This workshop solicits original contributions on both applied and theoretical aspects of public-key cryptography. The call for papers attracted 19 submissions from Asia and Europe. The program committee accepted 6 papers based on their overall quality and novelty (acceptance ratio: 31.6%). The program also includes one invited talk entitled “Mitaka: Faster, Simpler, Parallelizable and Maskable Hashand- Sign Signatures on NTRU Lattices” by Dr. Thomas Espitau (NTT Secure Platform Laboratories). We hope these proceedings will serve as a valuable reference for researchers and practitioners in the field of public-key cryptography and its applications.

Skip Table Of Content Section
SESSION: Invited Talk
research-article
Mitaka: Faster, Simpler, Parallelizable and Maskable Hash-and-Sign Signatures on NTRU Lattices

This talk introduces the Mitaka signature scheme: a new hash-and-sign signature scheme over NTRU lattices which can be seen as a variant of NIST finalist Falcon. It achieves comparable efficiency but is considerably simpler and easier to parallelize and ...

SESSION: Best Papers
research-article
Open Access
Error Term Checking: Towards Chosen Ciphertext Security without Re-encryption

Chosen ciphertext security for lattice based encryption schemes is generally achieved through a generic transformation such as the Fujisaki-Okamoto transformation. This method requires full re-encryption of the plaintext during decapsulation, which ...

research-article
New Card-based Copy Protocols Using Only Random Cuts

In card-based cryptography, a commitment to a Boolean value is usually represented by two face-down cards of different colors or numbers, whose order specifies the one-bit value (namely, 0 or 1). One of the most important primitives in card-based ...

SESSION: Session 1
research-article
Efficient Threshold Public Key Encryption from the Computational Bilinear Diffie-Hellman Assumption

In this paper, we show the first efficient threshold public-key encryption (TPKE) scheme under the difficulty of search problems. More specifically, our TPKE scheme simultaneously achieves: (1) chosen ciphertext security (CCA security) under the ...

research-article
Perfect ZK Argument of Knowledge of Discrete Logarithm in A Cyclic Group with Unknown Order

ZK (zero knowledge) proof of knowledge of discrete logarithm (and sometimes extended to ZK proof of equality of discrete logarithms) in cyclic groups with unknown orders are widely employed in various cryptographic applications. To the best of our ...

SESSION: Session 2
research-article
Universally Composable Forward Secure Dynamic Searchable Symmetric Encryption

Kurosawa et al. formulate a universally composable (UC) security definition of dynamic searchable symmetric encryption (DSSE). They also show (weak) equivalence between the UC and the game-based definition, and introduce a UC secure DSSE scheme (KSOY ...

research-article
Public Access
Receiver Selective Opening Chosen Ciphertext Secure Identity-Based Encryption

In the situation where there are one sender and multiple receivers, a receiver selective opening (RSO) attack for an identity-based encryption (IBE) scheme considers adversaries that can corrupt some of the receivers and get their user secret keys and ...

Contributors
  • National Institute of Information and Communications Technology
Index terms have been assigned to the content through auto-classification.

Recommendations

Acceptance Rates

Overall Acceptance Rate 36 of 103 submissions, 35%
YearSubmittedAcceptedRate
APKC '199333%
APKC '1820735%
APKC '1710550%
AsiaPKC '1624729%
ASIAPKC '1422627%
AsiaPKC '1318844%
Overall1033635%