Coding theory: a first course S Ling, C Xing Cambridge university press, 2004 | 899* | 2004 |
Pushing the limits: A very compact and a threshold implementation of AES A Moradi, A Poschmann, S Ling, C Paar, H Wang Advances in Cryptology–EUROCRYPT 2011: 30th Annual International Conference …, 2011 | 598 | 2011 |
On the algebraic structure of quasi-cyclic codes. I. Finite fields S Ling, P Solé IEEE Transactions on Information Theory 47 (7), 2751-2760, 2001 | 324 | 2001 |
Side-channel resistant crypto for less than 2,300 GE A Poschmann, A Moradi, K Khoo, CW Lim, H Wang, S Ling Journal of Cryptology 24, 322-345, 2011 | 263 | 2011 |
Zero-knowledge arguments for lattice-based accumulators: logarithmic-size ring signatures and group signatures without trapdoors B Libert, S Ling, K Nguyen, H Wang Advances in Cryptology–EUROCRYPT 2016: 35th Annual International Conference …, 2016 | 240 | 2016 |
Improved zero-knowledge proofs of knowledge for the ISIS problem, and applications S Ling, K Nguyen, D Stehlé, H Wang International workshop on public key cryptography, 107-124, 2013 | 203 | 2013 |
Application of constacyclic codes to quantum MDS codes B Chen, S Ling, G Zhang IEEE Transactions on Information Theory 61 (3), 1474-1484, 2015 | 199 | 2015 |
Lattice-based group signature scheme with verifier-local revocation A Langlois, S Ling, K Nguyen, H Wang International workshop on public key cryptography, 345-361, 2014 | 183 | 2014 |
Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions B Libert, S Ling, F Mouhartem, K Nguyen, H Wang International Conference on the Theory and Application of Cryptology and …, 2016 | 180 | 2016 |
Group signatures from lattices: simpler, tighter, shorter, ring-based S Ling, K Nguyen, H Wang IACR International Workshop on Public Key Cryptography, 427-449, 2015 | 156 | 2015 |
Skew constacyclic codes over finite chain rings S Jitman, S Ling, P Udomkavanich arXiv preprint arXiv:1008.0327, 2010 | 151 | 2010 |
Application of classical Hermitian self-orthogonal MDS codes to quantum MDS codes L Jin, S Ling, J Luo, C Xing IEEE Transactions on Information Theory 56 (9), 4735-4740, 2010 | 150 | 2010 |
Advanced meet-in-the-middle preimage attacks: First results on full Tiger, and improved results on MD4 and SHA-2 J Guo, S Ling, C Rechberger, H Wang Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010 | 147 | 2010 |
On self-dual cyclic codes over finite fields Y Jia, S Ling, C Xing IEEE Transactions on Information Theory 57 (4), 2243-2251, 2011 | 146 | 2011 |
Revocable identity-based encryption from lattices J Chen, HW Lim, S Ling, H Wang, K Nguyen Information Security and Privacy: 17th Australasian Conference, ACISP 2012 …, 2012 | 134 | 2012 |
On the algebraic structure of quasi-cyclic codes II: chain rings S Ling, P Solé Designs, Codes and Cryptography 30, 113-130, 2003 | 126 | 2003 |
Cyclic codes over of even length ST Dougherty, S Ling Designs, codes and cryptography 39 (2), 127-153, 2006 | 119 | 2006 |
Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures C Chen, J Chen, HW Lim, Z Zhang, D Feng, S Ling, H Wang Topics in Cryptology–CT-RSA 2013: The Cryptographers’ Track at the RSA …, 2013 | 114 | 2013 |
256 bit standardized crypto for 650 GE–GOST revisited A Poschmann, S Ling, H Wang International Workshop on Cryptographic Hardware and Embedded Systems, 219-233, 2010 | 110 | 2010 |
Lattice-based group signatures: achieving full dynamicity with ease S Ling, K Nguyen, H Wang, Y Xu Applied Cryptography and Network Security: 15th International Conference …, 2017 | 105 | 2017 |