Sze Ling Yeo

Sze Ling Yeo
Institute for Infocomm Research · Infocomm Security

About

21
Publications
2,300
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
224
Citations
Citations since 2017
9 Research Items
170 Citations
20172018201920202021202220230102030
20172018201920202021202220230102030
20172018201920202021202220230102030
20172018201920202021202220230102030

Publications

Publications (21)
Article
Full-text available
This paper proposes improved algebraic attacks that are effective for lightweight block ciphers. Concretely, we propose a new framework that leverages on algebraic preprocessing as well as modern SAT solvers to perform algebraic cryptanalysis on block ciphers. By combining with chosen plaintext attacks, we show that our framework can be applied to...
Conference Paper
Full-text available
With the rapid deployment of IoT devices, there is an increasing concern on the security and privacy of the devices. We are now witnessing newer and higher intensity attacks that exploit IoT devices. Although security-by-design is important and necessary, the effectiveness and sustainability of the build-in security defense may still be questionabl...
Article
In this paper, we propose new classes of trapdoor functions to solve the bounded distance decoding problem in lattices. Specifically, we construct lattices based on properties of polynomials for which the bounded distance decoding problem is hard to solve unless some trapdoor information is revealed. We thoroughly analyze the security of our propos...
Article
Algebraic differential fault attack is an attack in which an attacker combines a differential fault attack and an algebraic technique to break a targeted cipher. In this paper, we present three attacks using three different algebraic techniques combined with a differential fault attack in the bit-flip fault model to break the SIMON ciphers. First,...
Chapter
In this paper, we propose a new general construction to reduce the public key size of McEliece cryptosystems constructed from automorphism-induced Goppa codes. In particular, we generalize the ideas of automorphism-induced Goppa codes by considering nontrivial subsets of automorphism groups to construct Goppa codes with a nice block structure. By c...
Article
In this paper, we propose new classes of trapdoor functions to solve the closest vector problem in lattices. Specifically, we construct lattices based on properties of polynomials for which the closest vector problem is hard to solve unless some trapdoor information is revealed. We thoroughly analyze the security of our proposed functions using sta...
Conference Paper
The proved hardness of the Learning With Errors (LWE) problem, assuming the worst case intractability of classic lattice problems, has made it a standard building block in the recent design of lattice based cryptosystems. Nonetheless, a thorough understanding of the security of these schemes from the perspective of existing attacks remains an open...
Article
The Weierstrass semigroup of the unique totally ramified place in the cyclotomic function field with modulus x(n+1) over the rational function field F-q(x) is explicitly computed for each positive integer n. As a consequence, the automorphism groups of cyclotomic function fields with modulus x(n+1) over finite fields can be determined. Similarly, t...
Article
In this paper, we point out some faulty instantiations of threshold ring signatures (TRS) based on the threshold proof-of-knowledge (TPoK) protocol. Although a TRS can be regarded as the non-interactive version of the TPoK, the computational domains of the variables should be carefully chosen. We show that by choosing some inappropriate domains, tw...
Article
In this paper, we give a characterization of subgroups contained in the decomposition group A(P-infinity) of a rational place P-infinity by means of a necessary and sufficient condition for each of the three types of function fields of Deligne-Lusztig curves. In particular, we translate the problems on the genera of subfields of the Deligne-Lusztig...
Article
Usually the main primitive in building a secure wireless authentication is a cryptographic algorithm, such as digital signature scheme. He et al. proposed a handover authentication protocol in [1] (IEEE Trans. Wireless Commun., vol. 11, no. 1, 2011) and a distributed reprogramming protocol in [3] (IEEE Trans. Ind. Electron., vol. 59, no. 11, 2012)...
Conference Paper
In 1999, Mohammad Peyravian and Don Coppersmith from IBM proposed a structured symmetric key block cipher called CHAIN that supports variable block size, key size and number of rounds. In this paper, we initiate the study of CHAIN's security. More significantly, we show that CHAIN with various block sizes is insecure against impossible differential...
Article
A Gilbert–Varshamov-type bound for Euclidean packings was recently found by Nebe and Xing. In this present paper, we derive a Gilbert–Varshamov-type bound for lattice packings by generalizing Rush's approach of combining p-ary codes with the lattice pZn. Specifically, we will exploit suitable sublattices of Zn as well as lattices of number fields i...
Article
Full-text available
This paper proposes some simple propagation rules which give rise to new binary constant-weight codes. Comment: 4 pages
Article
In this paper, we introduce a cross-layer framework for enhancing privacy in RFID systems. The framework relies on mechanisms in the physical (PHY) layer, as well as the medium access control (MAC) layer, to provide flexible protection over the unique identifiers of low-cost RFID tags. Such a framework prevents adversaries and malicious parties fro...
Conference Paper
In this paper, we introduce a randomized bit encoding scheme that can strengthen the privacy protection on RFID tags. This scheme is used together with the backward channel protection method proposed by Choi and Roh (2006), which serves to protect the unique identifier of an RFID tag from disclosure to close-range eavesdroppers. Choi and Roh's meth...
Article
We introduce a new connection between linear codes and global function fields, which in turn allows us to construct new global function fields with improved lower bounds on the number of rational places. The genus and number of rational places of subfields of certain families of cyclotomic function fields are given as well
Article
In this correspondence, we present 129 new linear codes over F<sub>8</sub> and F<sub>9</sub> based on the construction by Xing and Niederreiter using algebraic function fields and places of small degrees. In addition, we construct some global function fields in which the number of rational places improves the lower bounds given by van der Geer and...
Article
For an algebraic curve X over the finite field Fq, we denote by N(X) and g(X) the number of Fq-rational points and genus of X, respectively. Define the asymptotic quantity A(q) by lim supg(X)→∞N(X)/g(X). In this paper, we show an improvement on the best known lower bound on A(2).

Network

Cited By