|
Welcome to Ask Cryptography
|
|
1
|
3348
|
August 1, 2022
|
|
Analysis of the Xedni Calculus Attack
|
|
0
|
3
|
December 16, 2025
|
|
[Resource Topic] 2025/2137: Linear Secret-shared Shuffle with Malicious Security
|
|
0
|
8
|
November 22, 2025
|
|
[Resource Topic] 2025/2136: The Latency Cost Of Censorship Resistance
|
|
0
|
8
|
November 22, 2025
|
|
[Resource Topic] 2025/2135: Robust Elections and More: Fast MPC in the Preprocessing Model
|
|
0
|
6
|
November 22, 2025
|
|
[Resource Topic] 2025/2134: Non-Interactive Threshold Mercurial Signatures with Applications to Threshold DAC
|
|
0
|
2
|
November 22, 2025
|
|
[Resource Topic] 2025/2133: Byzantine Broadcast with Unknown Participants
|
|
0
|
2
|
November 22, 2025
|
|
[Resource Topic] 2025/2132: Bandwidth Efficient Partial Authorized PSI
|
|
0
|
7
|
November 22, 2025
|
|
[Resource Topic] 2025/2131: Persistent BitTorrent Trackers
|
|
0
|
10
|
November 21, 2025
|
|
[Resource Topic] 2025/2130: Weightwise (almost) perfectly balanced functions: $t$-concatenation and the general Maiorana-McFarland class
|
|
0
|
2
|
November 21, 2025
|
|
[Resource Topic] 2025/2129: Binding Security of Explicitly-Rejecting KEMs via Plaintext Confirmation and Robust PKEs
|
|
0
|
4
|
November 21, 2025
|
|
[Resource Topic] 2025/2128: Refined Linear Approximations for ARX Ciphers and Their Application to ChaCha
|
|
0
|
3
|
November 21, 2025
|
|
[Resource Topic] 2025/2127: Censorship-Resistant Sealed-Bid Auctions on Blockchains
|
|
0
|
5
|
November 21, 2025
|
|
[Resource Topic] 2025/2126: DPaaS: Improving Decentralization by Removing Relays in Ethereum PBS
|
|
0
|
7
|
November 21, 2025
|
|
[Resource Topic] 2025/2125: Are ideal functionalities really ideal?
|
|
0
|
12
|
November 21, 2025
|
|
[Resource Topic] 2025/2124: SALSAA – Sumcheck-Aided Lattice-based Succinct Arguments and Applications
|
|
0
|
8
|
November 21, 2025
|
|
[Resource Topic] 2025/2123: Dictators? Friends? Forgers. Breaking and Fixing Unforgeability Definitions for Anamorphic Signature Schemes
|
|
0
|
9
|
November 21, 2025
|
|
[Resource Topic] 2025/2122: Adaptive Security for Constrained PRFs
|
|
0
|
8
|
November 21, 2025
|
|
[Resource Topic] 2025/2121: Generic and Algebraic Computation Models: When AGM Proofs Transfer to the GGM
|
|
0
|
7
|
November 21, 2025
|
|
[Resource Topic] 2025/2120: Language-Agnostic Detection of Computation-Constraint Inconsistencies in ZKP Programs via Value Inference
|
|
0
|
3
|
November 21, 2025
|
|
[Resource Topic] 2025/2119: Twinkle: A family of Low-latency Schemes for Authenticated Encryption and Pointer Authentication
|
|
0
|
7
|
November 21, 2025
|
|
[Resource Topic] 2025/2118: Revisiting Rational Broadcast Protocols
|
|
0
|
9
|
November 21, 2025
|
|
[Resource Topic] 2025/2117: Revisiting Simulation Extractability in the Updatable Setting
|
|
0
|
6
|
November 21, 2025
|
|
[Resource Topic] 2025/2116: Oblivious Batch Updates for Bloom-Filter-based Outsourced Cryptographic Protocols
|
|
0
|
9
|
November 19, 2025
|
|
[Resource Topic] 2025/2115: Weighted Batched Threshold Encryption with Applications to Mempool Privacy
|
|
0
|
5
|
November 19, 2025
|
|
[Resource Topic] 2025/2114: Hardness of Range Avoidance and Proof Complexity Generators from Demi-Bits
|
|
0
|
6
|
November 19, 2025
|
|
[Resource Topic] 2025/2113: Single-Server Private Outsourcing of zk-SNARKs
|
|
0
|
4
|
November 19, 2025
|
|
[Resource Topic] 2025/2112: Sharing the Mask: TFHE bootstrapping on Packed Messages
|
|
0
|
5
|
November 19, 2025
|
|
[Resource Topic] 2025/2111: SoK: Secure Computation over Secret Shares
|
|
0
|
4
|
November 19, 2025
|
|
[Resource Topic] 2025/2110: A note on mutual correlated agreement for Reed-Solomon codes
|
|
0
|
5
|
November 19, 2025
|