Skip to main content

Showing 1–4 of 4 results for author: Nguyen, Q T M

.
  1. arXiv:2408.12480  [pdf, other

    cs.LG cs.CL

    Vintern-1B: An Efficient Multimodal Large Language Model for Vietnamese

    Authors: Khang T. Doan, Bao G. Huynh, Dung T. Hoang, Thuc D. Pham, Nhat H. Pham, Quan T. M. Nguyen, Bang Q. Vo, Suong N. Hoang

    Abstract: In this report, we introduce Vintern-1B, a reliable 1-billion-parameters multimodal large language model (MLLM) for Vietnamese language tasks. By integrating the Qwen2-0.5B-Instruct language model with the InternViT-300M-448px visual model, Vintern-1B is optimized for a range of applications, including optical character recognition (OCR), document extraction, and general question-answering in Viet… ▽ More

    Submitted 23 August, 2024; v1 submitted 22 August, 2024; originally announced August 2024.

  2. arXiv:2104.12255  [pdf, other

    cs.CR

    0

    Authors: Quan Thoi Minh Nguyen

    Abstract: What is the funniest number in cryptography? 0. The reason is that for all x, x*0 = 0, i.e., the equation is always satisfied no matter what x is. This article discusses crypto bugs in four BLS signatures' libraries (ethereum/py ecc, supranational/blst, herumi/bls, sigp/milagro bls) that revolve around 0. Furthermore, we develop "splitting zero" attacks to show a weakness in the proof-of-possessio… ▽ More

    Submitted 20 April, 2021; originally announced April 2021.

  3. arXiv:2004.01403  [pdf, ps, other

    cs.CR

    A "Final" Security Bug

    Authors: Quan Thoi Minh Nguyen

    Abstract: This article discusses a fixed critical security bug in Google Tink's Ed25519 Java implementation. The bug allows remote attackers to extract the private key with only two Ed25519 signatures. The vulnerability comes from the misunderstanding of what "final" in Java programming language means. The bug was discovered during security review before Google Tink was officially released. It reinforces th… ▽ More

    Submitted 3 April, 2020; originally announced April 2020.

  4. arXiv:2003.09019  [pdf, other

    quant-ph cs.CR

    Intuitive Understanding of Quantum Computation and Post-Quantum Cryptography

    Authors: Quan Thoi Minh Nguyen

    Abstract: Post-quantum cryptography is inevitable. National Institute of Standards and Technology (NIST) starts standardizing quantum-resistant public-key cryptography (aka post-quantum cryptography). The reason is that investment in quantum computing is blooming which poses significant threats to our currently deployed cryptographic algorithms. As a security engineer, to prepare for the apocalypse in advan… ▽ More

    Submitted 31 July, 2022; v1 submitted 17 March, 2020; originally announced March 2020.

    Comments: Update: Multivariate signature scheme Rainbow is broken by Ward Beullens. Supersingular Isogeny Diffie-Hellman protocol (SIDH) is broken by Wouter Castryck and Thomas Decru