About the Resource category
|
|
0
|
2317
|
July 30, 2022
|
[Resource Topic] 2025/078: Triple Ratchet: A Bandwidth Efficient Hybrid-Secure Signal Protocol
|
|
0
|
0
|
January 18, 2025
|
[Resource Topic] 2025/077: On Multi-Key FuncCPA Secure Encryption Schemes
|
|
0
|
0
|
January 18, 2025
|
[Resource Topic] 2025/076: Decompose and conquer: ZVP attacks on GLV curves
|
|
0
|
0
|
January 18, 2025
|
[Resource Topic] 2025/075: Further Improvements in AES Execution over TFHE: Towards Breaking the 1 sec Barrier
|
|
0
|
0
|
January 18, 2025
|
[Resource Topic] 2025/074: XBOOT: Free-XOR Gates for CKKS with Applications to Transciphering
|
|
0
|
0
|
January 18, 2025
|
[Resource Topic] 2025/073: Conditional Constant Function Problem and Its Quantum Solutions: Attacking Feistel Ciphers
|
|
0
|
1
|
January 17, 2025
|
[Resource Topic] 2025/072: PSMT: Private Segmented Membership Test for Distributed Record Linkage
|
|
0
|
0
|
January 17, 2025
|
[Resource Topic] 2025/071: The HHE Land: Exploring the Landscape of Hybrid Homomorphic Encryption
|
|
0
|
0
|
January 17, 2025
|
[Resource Topic] 2025/070: Beyond Optimal Fault-Tolerance
|
|
0
|
0
|
January 17, 2025
|
[Resource Topic] 2025/069: On Composing Generic Voting Schemes for Improved Privacy
|
|
0
|
1
|
January 17, 2025
|
[Resource Topic] 2025/068: Shielded CSV: Private and Efficient Client-Side Validation
|
|
0
|
1
|
January 17, 2025
|
[Resource Topic] 2025/067: Constant latency and finality for dynamically available DAG
|
|
0
|
1
|
January 17, 2025
|
[Resource Topic] 2025/066: Efficient Homomorphic Integer Computer from CKKS
|
|
0
|
0
|
January 17, 2025
|
[Resource Topic] 2025/065: Morgana: a laconic circuit builder
|
|
0
|
0
|
January 17, 2025
|
[Resource Topic] 2025/064: SoK: Trusted setups for powers-of-tau strings
|
|
0
|
1
|
January 17, 2025
|
[Resource Topic] 2025/063: PunSearch: Enabling Puncturable Encrypted Search over Lattice for Cloud Storage Systems
|
|
0
|
0
|
January 17, 2025
|
[Resource Topic] 2025/062: Treating dishonest ciphertexts in post-quantum KEMs -- explicit vs. implicit rejection in the FO transform
|
|
0
|
0
|
January 16, 2025
|
[Resource Topic] 2025/061: CAPSS: A Framework for SNARK-Friendly Post-Quantum Signatures
|
|
0
|
0
|
January 16, 2025
|
[Resource Topic] 2025/060: SoK: Multiparty Computation in Preprocessing Model
|
|
0
|
2
|
January 16, 2025
|
[Resource Topic] 2025/059: Fair Signature Exchange
|
|
0
|
1
|
January 16, 2025
|
[Resource Topic] 2025/058: Skyscraper: Fast Hashing on Big Primes
|
|
0
|
0
|
January 16, 2025
|
[Resource Topic] 2025/057: Trustless Bridges via Random Sampling Light Clients
|
|
0
|
2
|
January 14, 2025
|
[Resource Topic] 2025/056: Pre-sieve, Partial-guess, and Accurate estimation: Full-round Related-key Impossible Boomerang Attack on ARADI
|
|
0
|
0
|
January 14, 2025
|
[Resource Topic] 2025/055: Hash-Based Multi-Signatures for Post-Quantum Ethereum
|
|
0
|
3
|
January 14, 2025
|
[Resource Topic] 2025/054: Doubly Efficient Fuzzy Private Set Intersection for High-dimensional Data with Cosine Similarity
|
|
0
|
1
|
January 14, 2025
|
[Resource Topic] 2025/053: Founding Zero-Knowledge Proofs of Training on Optimum Vicinity
|
|
0
|
1
|
January 14, 2025
|
[Resource Topic] 2025/052: Separating Broadcast from Cheater Identification
|
|
0
|
0
|
January 14, 2025
|
[Resource Topic] 2025/051: Black-Box Registered ABE from Lattices
|
|
0
|
0
|
January 14, 2025
|
[Resource Topic] 2025/050: Cryptojacking detection using local interpretable model-agnostic explanations
|
|
0
|
0
|
January 14, 2025
|