|
About the Resource category
|
|
0
|
2421
|
July 30, 2022
|
|
[Resource Topic] 2025/1988: Almost NTRU: Revisiting Noncommutativity Against Lattice Attacks
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1987: Single-Trace Key Recovery Attacks on HQC Using Valid and Invalid Ciphertexts
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1986: Anonymous Authentication and Key Agreement, Revisited
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1985: OUF: Oblivious Universal Function with domain specific optimizations
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1984: Fully Anonymous Secret Sharing
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1983: SCORE: A SlotToCoeff Optimization for Real-Vector Encryption in CKKS
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1982: On Evaluating Anonymity of Onion Routing
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1981: Vision: A Modular Framework for Anonymous Credential Systems
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1980: Traceable Secret Sharing Revisited
|
|
0
|
0
|
October 29, 2025
|
|
[Resource Topic] 2025/1979: On Singh et. al.'s "Collatz Hash"
|
|
0
|
7
|
October 25, 2025
|
|
[Resource Topic] 2025/1978: Cryptography with Weak Privacy
|
|
0
|
2
|
October 25, 2025
|
|
[Resource Topic] 2025/1977: Evaluating the Resistance of ARADI Against Differential Fault Attack
|
|
0
|
3
|
October 25, 2025
|
|
[Resource Topic] 2025/1976: Improved Differential Cryptanalysis of ARADI
|
|
0
|
3
|
October 25, 2025
|
|
[Resource Topic] 2025/1975: Rethinking Consensus with Time as a Primitive
|
|
0
|
3
|
October 25, 2025
|
|
[Resource Topic] 2025/1974: Taming Iterative Grinding Attacks on Blockchain Beacons
|
|
0
|
2
|
October 25, 2025
|
|
[Resource Topic] 2025/1973: Tight Security for BBS Signatures
|
|
0
|
3
|
October 25, 2025
|
|
[Resource Topic] 2025/1972: Formalisation of the KZG polynomial commitment schemes in EasyCrypt
|
|
0
|
3
|
October 25, 2025
|
|
[Resource Topic] 2025/1971: General Key Recovery Attack on Pointwise-Keyed Functions - Application to Alternating Moduli Weak PRFs
|
|
0
|
4
|
October 24, 2025
|
|
[Resource Topic] 2025/1970: Delving into Cryptanalytic Extraction of PReLU Neural Networks
|
|
0
|
3
|
October 24, 2025
|
|
[Resource Topic] 2025/1969: Cryptographic Personas: Responsible Pseudonyms Without De-Anonymization
|
|
0
|
2
|
October 22, 2025
|
|
[Resource Topic] 2025/1968: TAPAS: Datasets for Learning the Learning with Errors Problem
|
|
0
|
5
|
October 22, 2025
|
|
[Resource Topic] 2025/1967: Linear-time and Logarithmically-sound Permutation and Multiset SNARKs
|
|
0
|
5
|
October 22, 2025
|
|
[Resource Topic] 2025/1966: DPA-Style Attacks on HQC
|
|
0
|
2
|
October 22, 2025
|
|
[Resource Topic] 2025/1965: Unobservable Contracts from Zerocash and Trusted Execution Environments
|
|
0
|
4
|
October 22, 2025
|
|
[Resource Topic] 2025/1964: Generic PVSS Framework with $O(1)$ Complexity Using CCA2-Secure Threshold Encryption
|
|
0
|
2
|
October 20, 2025
|
|
[Resource Topic] 2025/1963: Germany Is Rolling Out Nation-Scale Key Escrow And Nobody Is Talking About It
|
|
0
|
2
|
October 20, 2025
|
|
[Resource Topic] 2025/1962: High Fidelity Security Mesh Monitoring using Low-Cost, Embedded Time Domain Reflectometry
|
|
0
|
2
|
October 20, 2025
|
|
[Resource Topic] 2025/1961: Anamorphic Monero Transactions: the Threat of Bypassing Anti-Money Laundering Laws
|
|
0
|
0
|
October 20, 2025
|
|
[Resource Topic] 2025/1960: Multiple Rows Mixers and Hsilu - A Family of Linear Layers and A Permutation with Fewer XORs
|
|
0
|
2
|
October 20, 2025
|