Welcome to Ask Cryptography
|
|
1
|
3284
|
August 1, 2022
|
[Resource Topic] 2025/1863: On Limits on the Provable Consequences of Quantum Pseudorandomness
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1862: CuKEM: A Concise and Unified Hybrid Key Encapsulation Mechanism
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1861: FrodoKEM: A CCA-Secure Learning With Errors Key Encapsulation Mechanism
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1860: On the generalized Schönhage-type bound
|
|
0
|
2
|
October 8, 2025
|
[Resource Topic] 2025/1859: qt-Pegasis: Simpler and Faster Effective Class Group Actions
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1858: Testing Security Equivalence in the Random Probing Model
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1857: On the Quantum Equivalence between S|LWE⟩ and ISIS
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1856: Optimal Good-Case Latency for Sleepy Consensus
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1855: Less is More: On Copy Complexity in Quantum Cryptography
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1854: Credential Revocation Assisted by a Covertly Corrupted Server
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1853: Compact, Efficient and CCA-Secure Updatable Encryption from Isogenies
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1852: A Gaussian Leftover Hash Lemma for Modules over Number Fields
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1851: Locally Recoverable Data Availability Sampling
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1850: Linear*-Time Permutation Check
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1849: CoBBl: Dynamic constraint generation for SNARKs
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1848: Revisiting Lattice-based Non-interactive Blind Signature
|
|
0
|
1
|
October 8, 2025
|
[Resource Topic] 2025/1847: Security Analysis of Privately Verifiable Privacy Pass
|
|
0
|
2
|
October 8, 2025
|
[Resource Topic] 2025/1846: The Order of Hashing in Fiat-Shamir Schemes
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1845: HE-based On-the-Fly MPC, Revisited: Universal Composability, Approximate and Imperfect Computation, Circuit Privacy
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1844: Bird of Prey: Practical Signature Combiners Preserving Strong Unforgeability
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1843: Efficiency Improvements for Signal's Handshake Protocol
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1842: Collusion-Resistant Quantum Secure Key Leasing Beyond Decryption
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1841: Pegasus and PegaRing: Efficient (Ring) Signatures from Sigma-Protocols for Power Residue PRFs with (Q)ROM Security
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1840: Quantum Cryptography and Hardness of Non-Collapsing Measurements
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1839: Lattice-Based zk-SNARKs with Hybrid Verification Technique
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1838: Fault to Forge: Fault Assisted Forging Attacks on LESS Signature Scheme
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1837: Proofs of quantum memory
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1836: On the Security of LOL-MINI and LOL-DOUBLE against Correlation Attacks
|
|
0
|
0
|
October 8, 2025
|
[Resource Topic] 2025/1835: Who Verifies the Verifiers? Lessons Learned From Formally Verified Line-Point Zero-Knowledge
|
|
0
|
0
|
October 8, 2025
|