Welcome to Ask Cryptography
|
|
1
|
1130
|
August 1, 2022
|
[Resource Topic] 2023/104: Optimizations and Trade-offs for HElib
|
|
0
|
9
|
January 27, 2023
|
[Resource Topic] 2023/103: Fair Delivery of Decentralised Randomness Beacon
|
|
0
|
9
|
January 27, 2023
|
[Resource Topic] 2023/102: Cache-timing attack against HQC
|
|
0
|
9
|
January 27, 2023
|
[Resource Topic] 2023/101: Practical Preimage Attack on 3-Round Keccak-256
|
|
0
|
8
|
January 27, 2023
|
[Resource Topic] 2023/100: Meteor: Improved Secure 3-Party Neural Network Inference with Reducing Online Communication Costs
|
|
0
|
12
|
January 27, 2023
|
[Resource Topic] 2023/099: Scalable Multiparty Garbling
|
|
0
|
9
|
January 27, 2023
|
[Resource Topic] 2023/098: Belief Propagation Meets Lattice Reduction: Security Estimates for Error-Tolerant Key Recovery from Decryption Errors
|
|
0
|
11
|
January 26, 2023
|
[Resource Topic] 2023/097: Universally Composable NIZKs: Circuit-Succinct, Non-Malleable and CRS-Updatable
|
|
0
|
11
|
January 26, 2023
|
[Resource Topic] 2023/096: MPC With Delayed Parties Over Star-Like Networks
|
|
0
|
9
|
January 26, 2023
|
[Resource Topic] 2023/095: On TLS for the Internet of Things, in a Post Quantum world
|
|
0
|
9
|
January 26, 2023
|
[Resource Topic] 2023/094: Portunus: Re-imagining access control in distributed systems
|
|
0
|
9
|
January 26, 2023
|
[Resource Topic] 2023/093: Automated Side-Channel Attacks using Black-Box Neural Architecture Search
|
|
0
|
9
|
January 26, 2023
|
[Resource Topic] 2023/092: Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator
|
|
0
|
8
|
January 26, 2023
|
[Resource Topic] 2023/091: Satisfiability Modulo Finite Fields
|
|
0
|
8
|
January 26, 2023
|
[Resource Topic] 2023/090: Unlimited Results: Breaking Firmware Encryption of ESP32-V3
|
|
0
|
10
|
January 26, 2023
|
[Resource Topic] 2023/089: Compilation and Backend-Independent Vectorization for Multi-Party Computation
|
|
0
|
9
|
January 26, 2023
|
[Resource Topic] 2023/088: Individual Cryptography
|
|
0
|
10
|
January 26, 2023
|
[Resource Topic] 2023/087: Verification of Correctness and Security Properties for CRYSTALS-KYBER
|
|
0
|
8
|
January 26, 2023
|
[Resource Topic] 2023/086: Flyover: A Repayment Protocol for Fast Bitcoin Transfers over Federated Pegs
|
|
0
|
8
|
January 26, 2023
|
[Resource Topic] 2023/085: The Security of ChaCha20-Poly1305 in the Multi-user Setting
|
|
0
|
9
|
January 26, 2023
|
[Resource Topic] 2023/084: Single-tiered hybrid PoW consensus protocol to encourage decentralization in bitcoin
|
|
0
|
8
|
January 26, 2023
|
[Resource Topic] 2023/083: MacORAMa: Optimal Oblivious RAM with Integrity
|
|
0
|
10
|
January 26, 2023
|
[Resource Topic] 2023/082: Specialized Proof of Confidential Knowledge (SPoCK)
|
|
0
|
9
|
January 26, 2023
|
[Resource Topic] 2023/081: Parakeet: Practical Key Transparency for End-to-End Encrypted Messaging
|
|
0
|
10
|
January 26, 2023
|
[Resource Topic] 2023/080: PLASMA: Private, Lightweight Aggregated Statistics against Malicious Adversaries with Full Security
|
|
0
|
8
|
January 26, 2023
|
[Resource Topic] 2023/079: The challenges of proving solvency while preserving privacy
|
|
0
|
8
|
January 26, 2023
|
[Resource Topic] 2023/078: An Efficient Multi-Signature Scheme for Blockchain
|
|
0
|
8
|
January 26, 2023
|
Definition of anonymity in blind signatures: does the attacker control the input messages?
|
|
1
|
42
|
January 24, 2023
|
[Resource Topic] 2023/077: Lattice-Based Blind Signatures: Short, Efficient, and Round-Optimal
|
|
0
|
15
|
January 23, 2023
|