[Resource Topic] 2024/1878: Tighter Security for Group Key Agreement in the Random Oracle Model
|
|
0
|
22
|
November 18, 2024
|
[Resource Topic] 2024/1874: Multi-Holder Anonymous Credentials from BBS Signatures
|
|
0
|
14
|
November 18, 2024
|
[Resource Topic] 2024/1873: $\mathsf{Cirrus}$: Performant and Accountable Distributed SNARK
|
|
0
|
16
|
November 18, 2024
|
[Resource Topic] 2024/1871: Field-Agnostic SNARKs from Expand-Accumulate Codes
|
|
0
|
20
|
November 18, 2024
|
[Resource Topic] 2024/1868: IMOK: A compact connector for non-prohibition proofs to privacy-preserving applications
|
|
0
|
19
|
November 18, 2024
|
[Resource Topic] 2024/1859: Fully Encrypted Machine Learning Protocol using Functional Encryption
|
|
0
|
26
|
November 15, 2024
|
[Resource Topic] 2024/1857: Access-Controlled Inner Product Function-Revealing Encryption
|
|
0
|
21
|
November 15, 2024
|
[Resource Topic] 2024/1845: Single-Server Client Preprocessing PIR with Tight Space-Time Trade-off
|
|
0
|
32
|
November 11, 2024
|
[Resource Topic] 2024/1839: Cryptographically Secure Digital Consent
|
|
0
|
33
|
November 11, 2024
|
[Resource Topic] 2024/1835: Hybrid Zero-Knowledge from Garbled Circuits
|
|
0
|
25
|
November 11, 2024
|
[Resource Topic] 2024/1831: Fast Two-party Threshold ECDSA with Proactive Security
|
|
0
|
33
|
November 8, 2024
|
[Resource Topic] 2024/1830: A Tight Analysis of GHOST Consistency
|
|
0
|
35
|
November 8, 2024
|
[Resource Topic] 2024/1825: BrakingBase - a linear prover, poly-logarithmic verifier, field agnostic polynomial commitment scheme
|
|
0
|
27
|
November 8, 2024
|
[Resource Topic] 2024/1823: A Composability Treatment of Bitcoin's Transaction Ledger with Variable Difficulty
|
|
0
|
30
|
November 8, 2024
|
[Resource Topic] 2024/1821: SCIF: Privacy-Preserving Statistics Collection with Input Validation and Full Security
|
|
0
|
29
|
November 8, 2024
|
[Resource Topic] 2024/1820: On the Power of Oblivious State Preparation
|
|
0
|
27
|
November 8, 2024
|
[Resource Topic] 2024/1807: An Unstoppable Ideal Functionality for Signatures and a Modular Analysis of the Dolev-Strong Broadcast
|
|
0
|
19
|
November 8, 2024
|
[Resource Topic] 2024/1802: Honey I shrunk the signatures: Covenants in Bitcoin via 160-bit hash collisions
|
|
0
|
13
|
November 8, 2024
|
[Resource Topic] 2024/1800: Privacy-Preserving Multi-Party Search via Homomorphic Encryption with Constant Multiplicative Depth
|
|
0
|
13
|
November 8, 2024
|
[Resource Topic] 2024/1799: Consensus Under Adversary Majority Done Right
|
|
0
|
39
|
November 4, 2024
|
[Resource Topic] 2024/1794: How Much Public Randomness Do Modern Consensus Protocols Need?
|
|
0
|
33
|
November 4, 2024
|
[Resource Topic] 2024/1787: An Efficient and Secure Boolean Function Evaluation Protocol
|
|
0
|
26
|
November 4, 2024
|
[Resource Topic] 2024/1786: Black-Box Timed Commitments from Time-Lock Puzzles
|
|
0
|
27
|
November 4, 2024
|
[Resource Topic] 2024/1783: PriSrv: Privacy-Enhanced and Highly Usable Service Discovery in Wireless Communications
|
|
0
|
27
|
November 4, 2024
|
[Resource Topic] 2024/1771: PRIME: Differentially Private Distributed Mean Estimation with Malicious Security
|
|
0
|
31
|
October 30, 2024
|
[Resource Topic] 2024/1761: Resilience-Optimal Lightweight High-threshold Asynchronous Verifiable Secret Sharing
|
|
0
|
26
|
October 30, 2024
|
[Resource Topic] 2024/1760: Somewhat Homomorphic Encryption from Linear Homomorphism and Sparse LPN
|
|
0
|
32
|
October 30, 2024
|
[Resource Topic] 2024/1752: DEEP Commitments and Their Applications
|
|
0
|
40
|
October 28, 2024
|
[Resource Topic] 2024/1749: Revisiting the “improving the security of multi-party quantum key agreement with five- qubit Brown states”
|
|
0
|
31
|
October 28, 2024
|
[Resource Topic] 2024/1738: More Efficient Isogeny Proofs of Knowledge via Canonical Modular Polynomials
|
|
0
|
36
|
October 25, 2024
|