中文版
English
研究員  |  鐘楷閔  
 
contact
vita
education
experience
interests
activities
invited_talk
invited_visit
honors
publications
supervised
Personal (New window)
 
 
 
 
 
Invited Talks
 
  1. Post-Quantum Cryptography: The Key to Resisting Quantum Attack (Popular Science Talk), Taiwan, Aerospace technology research and development center (2022/09/07)
  2. Theoretical Aspects of Post-Quantum Cryptography, Taiwan, Cybersecurity Center of Excellence (CCOE) (2022/07/08)
  3. Potential and Limit of Quantum Computing, Taiwan, Post-quantum Cryptography Forum (2022/01/14)
  4. A personal view on quantum computation and cryptography and an interactive discussion, Taiwan, Institute of Statistical Science, Academia Sinica (2021/10/18)
  5. Compressed Oracle as a Quantum Lazy Sampling Technique, Zagreb, Croatia(Virtual), Workshop on Quantum Techniques for Provable Security (QUIQUES), hybrid workshop at Eurocrypt’21 (2021/10/17)
  6. Tight Quantum Time-Space Tradeoffs for Function Inversion, Japan(Virtual), The Second Kyoto Workshop on Quantum Information, Computation, and Foundation (QICF21) (2021/09/14)
  7. Tight Quantum Time-Space Tradeoffs for Function Inversion, Latvia(Virtual), The 16th Conference on the Theory of Quantum Computation, Communication and Cryptography Conference (TQC 2021) (2021/07/07)
  8. On the Power of Hybrid Classical and Low-depth Quantum Computation , Taiwan, National Yang Ming Chiao Tung University (2021/05/05)
  9. On the Power of Hybrid Classical and Low-depth Quantum Computation, Taiwan, National Tsing Hua University (2021/04/28)
  10. On the Power of Hybrid Classical and Low-depth Quantum Computation, Taiwan, Joint CQSE-NCTS-CASTS-CTP Seminar, NTU , Taiwan (2021/04/16)
  11. Quantum Cryptography and Quantum Complexity, Taiwan, Quantum Information Science (QIS) and Mathematics (2020/10/17)
  12. On the Power of Hybrid Classical and Low-depth Quantum Computation, Taiwan, Workshop on Quantum Science and Technology (QST) (2020/08/20)
  13. How well can a classical client delegate quantum computation?, Pengcheng Lab Quantum Computing Research Center, China, Pengcheng Lab Quantum Computing Research Center (2020/07/17)
  14. How well can a classical client delegate quantum computation?, UTS , Australia, Centre for Quantum Software and Information (2020/06/02)
  15. TCS, Crypto and Quantum, Academia Sinica, Taiwan, Institute of Information Science (2019/11/29)
  16. Meeting the Quantum Era — A Brief Talk on the Potential and Limits of Quantum Computing(Popular Science Talk), Academia Sinica, Taiwan, Institute of Information Science (2019/10/26)
  17. On the Hardness of Massively Parallel Computation, Cornell University, USA, Department of Computer Science (2019/08/01)
  18. On the Hardness of Massively Parallel Computation, Bertinoro, Italy, Workshop on Lower Bounds in Cryptography (2019/07/08)
  19. On the Algorithmic Power of Spiking Neural Networks, Taiwan, AI Forum 2019, National Chung Hsing University (2019/04/26)
  20. 當薛丁格遇上圖靈─量子時代的密碼學2.0, Taiwan, 2018春季「展望」系列演講,國立台灣大學 (2018/06/15)
  21. Computational Notions of Quantum Min-Entropy, Singapore, Workshop on Quantum Algorithms and Complexity Theory, CQT (2018/02/27)
  22. Intro to Pseudo-randomness, Bangalore, India, IISC-IACR School on Cryptology, Indian Institute of Science (2018/01/04)
  23. Randomness Extraction in the Quantum World, Sanya, China, Workshop on The New Theory and Application in Cryptography, CPSDSC, Chongqing University (2017/12/14)
  24. Randomness Extraction in the Quantum World, Hong Kong, China, International Conference on Information Theoretic Security (ICITS 2017) (2017/12/01)
  25. Computational Notions of Quantum Min-Entropy, Taipei, Taiwan, Workshop on Quantum Science and Technology, NCTS (2017/09/06)
  26. General Randomness Amplification with Non-signaling Security, Beijing, China, IIIS, Tsinghua University (2017/06/02)
  27. General RandomnessAmplification with Non-signaling Security, New York, USA, Department of Computer Science, Cornell University (2017/04/20)
  28. True randomness from minimal assumptions, Florida, USA, Department of Computer & Electrical Engineering and Computer Science, Florida Atlantic University (2017/03/25)
  29. General Randomness Amplification with Non-signaling Security, Singapore, Centre for Quantum Technologies, National University of Singapore (2017/02/22)
  30. General Randomness Amplification with Non-signaling Security, Portland, USA, Computer Science, Portland State University (2017/01/13)
  31. True randomness from minimal assumptions, Beijing, China, Chinese Academy of Sciences (2016/12/23)
  32. Computational Notions of Quantum Entropy, Beijing, China, Institute for Interdisciplinary Information Sciences, Tsinghua University (2016/12/22)
  33. Computational Notions of Quantum Entropy, Singapore, The Quantum-Safe Crypto Workshop, CQT (2016/10/03)
  34. True Randomness from Minimal Assumptions, Singapore, Workshop on Mathematics of Information -Theoretic Cryptography, IMS (2016/09/29)
  35. True Randomness from Minimal Assumptions, Shanghai, China, Trustworthy Quantum Information (TYQI 2016) (2016/06/30)
  36. Randomness Extractors beyond the Classical Setting, Shanghai, China, Engineering,SUFE,Shanghai (2016/06/18)
  37. Cryptography for Parallel RAM from Indistinguishability Obfuscation, Boston, USA, Center for Discrete Mathematics & Theoretical Composure Science(DIMACS), MIT (2016/06/09)
  38. Cryptography for Parallel RAM from Indistinguishability Obfuscation, Eugene, USA, Computer and Informaiton Science, University of Oregon (2016/05/26)
  39. Toward Cryptography for Modern Parallel Architecture, Taiwan, Asian Association for Algorithms and Computation (AAAC) (2016/05/16)
  40. Cryptography for Parallel RAM from Indistinguishability Obfuscation, Sde Boker, Israel, The second Desert Workshop in Cryptography (2016/01/09)
  41. No-signalling Secure Physical Randomness Extractors, or Randomness Amplification for Arbitrary Weak Sources, Taiwan, Workshop on Quantum Nonlocality, Causal Structures and Device-Independent Quantum Information (2015/12/14)
  42. Randomness Extractors Beyond the Classical Setting, Taiwan, Workshop on Spectral Graph Theory and Its Applications (2015/12/09)
  43. Randomness Extraction beyond the Classical World, Tokyo, Japan, 2015 International Conference on Quantum Cryptography (QCrypt) (2015/09/29)
  44. Randomness Extractors: from Classical to Quantum Worlds, Michigan, USA, University of Michigan (International Workshop: Trustworthy Quantum Information) (2015/06/29)
  45. Multi-Source and Network Extractors in the Presence of Quantum Side Information, Taiwan, National Taiwan University (CQSE-CASTS Seminar) (2015/05/01)
  46. Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions, Taiwan, National Cheng Kung University (Seminar) (2015/04/16)
  47. Computation-Trace Indistinguishability Obfuscation and its Applications, Cambridge, UK, Microsoft Research Cambridge (MSR) (2015/04/07)
  48. Tight Parallel Repetition Theorems for Public-Coin Arguments using KL-divergence, Warsaw, Poland, 2015 Theory of Cryptography Conference (TCC) (2015/03/25)
  49. Statistically-secure ORAM with Õ(log²n) Overhead, Taiwan, National Cheng Kung University (2015/03/06)
  50. Statistically-secure Oblivious RAMs with Improved Efficiency, Taiwan, National Tsing Hua University (2014/12/17)
  51. (Cryptography) Research in Taiwan, Taiwan, International View of the State-of-the-Art of Cryptography and Security and its Use in Practice (VI), join presentation with Dr. Bo-Yin Yang (2014/12/12)
  52. Statistically-secure ORAM with Õ(log²n) Overhead, Taiwan, ASIACRYPT Conference 2014 (2014/12/10)
  53. Multi-Source and Network Extractors in the Presence of Quantum Side Information, Waterloo, Canada, Institute for Quantum Computing, University of Waterloo (2014/10/23)
  54. Statistically-secure ORAM with Õ(log²n) Overhead, Taiwan, National Chung Hsing University (2014/05/16)
  55. Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions, Taiwan, Institute of Statistical Science, Academia Sinica (2014/05/12)
  56. Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions, Taiwan, National Taiwan University (2014/05/09)
  57. Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions, Taiwan, Chung Yuan Christian University (2014/05/06)
  58. Physical Randomness Extractors: Generating Random Numbers with Minimal Assumptions, Ann Arbor, USA, University of Michigan (2014/04/09)
  59. Statistically-secure ORAM with Õ(log²n) Overhead, Santa Barbara, USA, University of California (2014/02/18)
  60. Interactive Coding, Revisited, New York, USA, New York University (2013/12/03)
  61. Interactive Coding, Revisited, Mountain View, CA, USA, Microsoft Research Silicon Valley (2013/08/26)
  62. Interactive Coding, Revisited, College Park, MD, USA, University of Maryland (2013/07/17)
  63. On the Lattice Smoothing Parameter Problem, Stanford, CA, USA, 2013 IEEE Conference on Computational Complexity (CCC) (2013/06/07)
  64. On the Lattice Smoothing Parameter Problem, West Lafayette, IN, USA, Purdue University (2013/06/07)
  65. Can Theories be Tested? A Cryptographic Treatment of Forecast Testing, New York, USA, DIMACS Workshop on Current Trends in Cryptology (2013/05/01)
  66. Can Theories be Tested? A Cryptographic Treatment of Forecast Testing, Ithaca, NY, USA, Cornell University (2013/04/01)
  67. Recent Progress on Parallel Repetition, Ann Arbor, MI, USA, University of Michigan (2013/03/11)
  68. On the (Im)Possibility of Tamper-Resilient Cryptography: Using Fourier Analysis in Computer Viruses, New York, USA, IBM (Research Cryptography Seminar) (2012/09/17)
  69. Recent Progress on Parallel Repetition, New York, USA, New York University (2012/09/13)
  70. On the (Im)Possibility of Tamper-Resilient Cryptography: Using Fourier Analysis in Computer Viruses, New York, USA, New York University (2012/09/12)
  71. Recent Progress on Parallel Repetition, Taiwan, Institute of Information Science, Academia Sinica (2012/03/28)
  72. The Knowledge Tightness of Parallel Zero-Knowledge, Taormina, Italy, The 9th IACR Theory of Cryptography Conference 2012 (TCC) (2012/03/21)
  73. Recent Progress on Parallel Repetition, Storrs CT, USA, University of Connecticut (CSE Colloquia) (2012/03/12)
  74. Chernoff-Hoeffding Bounds for Markov Chains: Generalized and Simplified, Paris, France, Symposium on Theoretical Aspects of Computer Science 2012 (STACS) (2012/03/03)
  75. The Randomness Complexity of Parallel Repetition, Boston, USA, Boston University (Security Seminar) (2012/02/28)
  76. The Randomness Complexity of Parallel Repetition, Pennsylvania, USA, Penn-State University (CSE Seminar) (2012/01/19)
  77. Recent Progress on Parallel Repetition, Taiwan, National Taiwan University (2011/12/30)
  78. The Randomness Complexity of Parallel Repetition, California, USA, The 52nd Annual Symposium on Foundations of Computer Science (FOCS'11) (2011/10/25)
  79. The Randomness Complexity of Parallel Repetition, Ithaca, NY, USA, Cornell University (Theory Seminar) (2011/09/26)
  80. Memory Delegation, Santa Barbara, USA, The 31st International Cryptology Conference (CRYPTO'11) (2011/08/15)
 
 
bg