default search action
Viet Tung Hoang
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c30]Mihir Bellare, Viet Tung Hoang:
Succinctly-Committing Authenticated Encryption. CRYPTO (4) 2024: 305-339 - [i31]Mihir Bellare, Viet Tung Hoang:
Succinctly-Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2024: 875 (2024) - [i30]Viet Tung Hoang, Sanketh Menda:
Robust AE With Committing Security. IACR Cryptol. ePrint Arch. 2024: 1542 (2024) - 2022
- [c29]Mihir Bellare, Viet Tung Hoang:
Efficient Schemes for Committing Authenticated Encryption. EUROCRYPT (2) 2022: 845-875 - [c28]Viet Tung Hoang, Cong Wu, Xin Yuan:
Faster Yet Safer: Logging System Via Fixed-Key Blockcipher. USENIX Security Symposium 2022: 2389-2406 - [i29]Mihir Bellare, Viet Tung Hoang:
Efficient Schemes for Committing Authenticated Encryption. IACR Cryptol. ePrint Arch. 2022: 268 (2022) - [i28]Viet Tung Hoang, Cong Wu, Xin Yuan:
Faster Yet Safer: Logging System Via Fixed-Key Blockcipher. IACR Cryptol. ePrint Arch. 2022: 841 (2022) - 2021
- [c27]Mehran Sadeghi Lahijani, Abu Naser, Cong Wu, Mohsen Gavahi, Viet Tung Hoang, Zhi Wang, Xin Yuan:
Efficient Algorithms for Encrypted All-gather Operation. IPDPS 2021: 372-381 - 2020
- [c26]Viet Tung Hoang, Yaobin Shen:
Security of Streaming Encryption in Google's Tink Library. CCS 2020: 243-262 - [c25]Viet Tung Hoang, Yaobin Shen:
Security Analysis of NIST CTR-DRBG. CRYPTO (1) 2020: 218-247 - [i27]Abu Naser, Mehran Sadeghi Lahijani, Cong Wu, Mohsen Gavahi, Viet Tung Hoang, Zhi Wang, Xin Yuan:
Performance Evaluation and Modeling of Cryptographic Libraries for MPI Communications. CoRR abs/2010.06139 (2020) - [i26]Abu Naser, Cong Wu, Mehran Sadeghi Lahijani, Mohsen Gavahi, Viet Tung Hoang, Zhi Wang, Xin Yuan:
CryptMPI: A Fast Encrypted MPI Library. CoRR abs/2010.06471 (2020) - [i25]Viet Tung Hoang, Yaobin Shen:
Security Analysis of NIST CTR-DRBG. IACR Cryptol. ePrint Arch. 2020: 619 (2020) - [i24]Viet Tung Hoang, Yaobin Shen:
Security of Streaming Encryption in Google's Tink Library. IACR Cryptol. ePrint Arch. 2020: 1019 (2020)
2010 – 2019
- 2019
- [c24]Abu Naser, Mohsen Gavahi, Cong Wu, Viet Tung Hoang, Zhi Wang, Xin Yuan:
An Empirical Study of Cryptographic Libraries for MPI Communications. CLUSTER 2019: 1-11 - [c23]Viet Tung Hoang, David Miller, Ni Trieu:
Attacks only Get Better: How to Break FF3 on Large Domains. EUROCRYPT (2) 2019: 85-116 - [i23]Viet Tung Hoang, David Miller, Ni Trieu:
Attacks Only Get Better: How to Break FF3 on Large Domains. IACR Cryptol. ePrint Arch. 2019: 244 (2019) - 2018
- [c22]Viet Tung Hoang, Stefano Tessaro, Aishwarya Thiruvengadam:
The Multi-user Security of GCM, Revisited: Tight Bounds for Nonce Randomization. CCS 2018: 1429-1440 - [c21]Viet Tung Hoang, Stefano Tessaro, Ni Trieu:
The Curse of Small Domains: New Attacks on Format-Preserving Encryption. CRYPTO (1) 2018: 221-251 - [c20]Priyanka Bose, Viet Tung Hoang, Stefano Tessaro:
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds. EUROCRYPT (1) 2018: 468-499 - [i22]Priyanka Bose, Viet Tung Hoang, Stefano Tessaro:
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds. IACR Cryptol. ePrint Arch. 2018: 136 (2018) - [i21]Viet Tung Hoang, Stefano Tessaro, Ni Trieu:
The Curse of Small Domains: New Attacks on Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2018: 556 (2018) - [i20]Viet Tung Hoang, Stefano Tessaro, Aishwarya Thiruvengadam:
The Multi-user Security of GCM, Revisited: Tight Bounds for Nonce Randomization. IACR Cryptol. ePrint Arch. 2018: 993 (2018) - 2017
- [c19]Mihir Bellare, Viet Tung Hoang:
Identity-Based Format-Preserving Encryption. CCS 2017: 1515-1532 - [c18]Wei Dai, Viet Tung Hoang, Stefano Tessaro:
Information-Theoretic Indistinguishability via the Chi-Squared Method. CRYPTO (3) 2017: 497-523 - [c17]Viet Tung Hoang, Stefano Tessaro:
The Multi-user Security of Double Encryption. EUROCRYPT (2) 2017: 381-411 - [i19]Viet Tung Hoang, Stefano Tessaro:
The Multi-User Security of Double Encryption. IACR Cryptol. ePrint Arch. 2017: 145 (2017) - [i18]Wei Dai, Viet Tung Hoang, Stefano Tessaro:
Information-theoretic Indistinguishability via the Chi-squared Method. IACR Cryptol. ePrint Arch. 2017: 537 (2017) - [i17]Mihir Bellare, Viet Tung Hoang:
Identity-Based Format-Preserving Encryption. IACR Cryptol. ePrint Arch. 2017: 877 (2017) - 2016
- [c16]Viet Tung Hoang, Jonathan Katz, Adam O'Neill, Mohammad Zaheri:
Selective-Opening Security in the Presence of Randomness Failures. ASIACRYPT (2) 2016: 278-306 - [c15]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-Recovery Attacks on Feistel-Based Format Preserving Encryption. CCS 2016: 444-455 - [c14]Viet Tung Hoang, Stefano Tessaro:
Key-Alternating Ciphers and Key-Length Extension: Exact Bounds and Multi-user Security. CRYPTO (1) 2016: 3-32 - [i16]Viet Tung Hoang, Stefano Tessaro:
Key-alternating Ciphers and Key-length Extension: Exact Bounds and Multi-user Security. IACR Cryptol. ePrint Arch. 2016: 578 (2016) - [i15]Mihir Bellare, Viet Tung Hoang, Stefano Tessaro:
Message-recovery attacks on Feistel-based Format Preserving Encryption. IACR Cryptol. ePrint Arch. 2016: 794 (2016) - [i14]Viet Tung Hoang, Jonathan Katz, Adam O'Neill, Mohammad Zaheri:
Selective-Opening Security in the Presence of Randomness Failures. IACR Cryptol. ePrint Arch. 2016: 868 (2016) - 2015
- [c13]Viet Tung Hoang, Jonathan Katz, Alex J. Malozemoff:
Automated Analysis and Synthesis of Authenticated Encryption Schemes. CCS 2015: 84-95 - [c12]Viet Tung Hoang, Reza Reyhanitabar, Phillip Rogaway, Damian Vizár:
Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance. CRYPTO (1) 2015: 493-517 - [c11]Viet Tung Hoang, Ted Krovetz, Phillip Rogaway:
Robust Authenticated-Encryption AEZ and the Problem That It Solves. EUROCRYPT (1) 2015: 15-44 - [c10]Mihir Bellare, Viet Tung Hoang:
Resisting Randomness Subversion: Fast Deterministic and Hedged Public-Key Encryption in the Standard Model. EUROCRYPT (2) 2015: 627-656 - [c9]Mihir Bellare, Viet Tung Hoang:
Adaptive Witness Encryption and Asymmetric Password-Based Cryptography. Public Key Cryptography 2015: 308-331 - [i13]Viet Tung Hoang, Reza Reyhanitabar, Phillip Rogaway, Damian Vizár:
Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance. IACR Cryptol. ePrint Arch. 2015: 189 (2015) - [i12]Viet Tung Hoang, Jonathan Katz, Alex J. Malozemoff:
Automated Analysis and Synthesis of Authenticated Encryption Schemes. IACR Cryptol. ePrint Arch. 2015: 624 (2015) - 2014
- [c8]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Cryptography from Compression Functions: The UCE Bridge to the ROM. CRYPTO (1) 2014: 169-187 - [i11]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Cryptography from Compression Functions: The UCE Bridge to the ROM. IACR Cryptol. ePrint Arch. 2014: 518 (2014) - [i10]Viet Tung Hoang, Ted Krovetz, Phillip Rogaway:
Robust Authenticated-Encryption: AEZ and the Problem that it Solves. IACR Cryptol. ePrint Arch. 2014: 793 (2014) - [i9]Mihir Bellare, Viet Tung Hoang:
UCE+LTDFs: Efficient, Subversion-Resistant PKE in the Standard Model. IACR Cryptol. ePrint Arch. 2014: 876 (2014) - 2013
- [c7]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Instantiating Random Oracles via UCEs. CRYPTO (2) 2013: 398-415 - [c6]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IEEE Symposium on Security and Privacy 2013: 478-492 - [i8]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi:
Instantiating Random Oracles via UCEs. IACR Cryptol. ePrint Arch. 2013: 424 (2013) - [i7]Mihir Bellare, Viet Tung Hoang, Sriram Keelveedhi, Phillip Rogaway:
Efficient Garbling from a Fixed-Key Blockcipher. IACR Cryptol. ePrint Arch. 2013: 426 (2013) - [i6]Mihir Bellare, Viet Tung Hoang:
Adaptive Witness Encryption and Asymmetric Password-based Cryptography. IACR Cryptol. ePrint Arch. 2013: 704 (2013) - 2012
- [c5]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. ASIACRYPT 2012: 134-153 - [c4]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Foundations of garbled circuits. CCS 2012: 784-796 - [c3]Viet Tung Hoang, Ben Morris, Phillip Rogaway:
An Enciphering Scheme Based on a Card Shuffle. CRYPTO 2012: 1-13 - [i5]Viet Tung Hoang, Ben Morris, Phillip Rogaway:
An Enciphering Scheme Based on a Card Shuffle. CoRR abs/1208.1176 (2012) - [i4]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Garbling Schemes. IACR Cryptol. ePrint Arch. 2012: 265 (2012) - [i3]Mihir Bellare, Viet Tung Hoang, Phillip Rogaway:
Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing. IACR Cryptol. ePrint Arch. 2012: 564 (2012) - 2011
- [j1]Viet Tung Hoang, Wing-Kin Sung:
Improved Algorithms for Maximum Agreement and Compatible Supertrees. Algorithmica 59(2): 195-214 (2011) - 2010
- [c2]Viet Tung Hoang, Phillip Rogaway:
On Generalized Feistel Networks. CRYPTO 2010: 613-630 - [i2]Viet Tung Hoang, Phillip Rogaway:
On generalized Feistel networks. IACR Cryptol. ePrint Arch. 2010: 301 (2010)
2000 – 2009
- 2008
- [c1]Viet Tung Hoang, Wing-Kin Sung:
Fixed Parameter Polynomial Time Algorithms for Maximum Agreement and Compatible Supertrees. STACS 2008: 361-372 - [i1]Viet Tung Hoang, Wing-Kin Sung:
Fixed Parameter Polynomial Time Algorithms for Maximum Agreement and Compatible Supertrees. CoRR abs/0802.2867 (2008)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:32 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint