[Resource Topic] 2024/1733: One Time Pad and the Short Key Dream
|
|
0
|
29
|
October 25, 2024
|
[Resource Topic] 2024/1717: Practical Asynchronous MPC from Lightweight Cryptography
|
|
0
|
45
|
October 21, 2024
|
[Resource Topic] 2024/1716: Rate-1 Statistical Non-Interactive Zero-Knowledge
|
|
0
|
45
|
October 21, 2024
|
[Resource Topic] 2024/1713: Universally Composable Non-Interactive Zero-Knowledge from Sigma Protocols via a New Straight-line Compiler
|
|
0
|
38
|
October 21, 2024
|
[Resource Topic] 2024/1712: Low-Communication Updatable PSI from Asymmetric PSI and PSU
|
|
0
|
47
|
October 21, 2024
|
[Resource Topic] 2024/1711: Good things come to those who wait: Dishonest-Majority Coin-Flipping Requires Delay Functions
|
|
0
|
49
|
October 21, 2024
|
[Resource Topic] 2024/1710: $\widetilde{\mbox{O}}$ptimal Adaptively Secure Hash-based Asynchronous Common Subset
|
|
0
|
42
|
October 21, 2024
|
[Resource Topic] 2024/1708: Subliminal Encrypted Multi-Maps and Black-Box Leakage Absorption
|
|
0
|
42
|
October 21, 2024
|
[Resource Topic] 2024/1705: Dumbo-MPC: Efficient Fully Asynchronous MPC with Optimal Resilience
|
|
0
|
45
|
October 21, 2024
|
[Resource Topic] 2024/1702: Secure and efficient transciphering for FHE-based MPC
|
|
0
|
34
|
October 21, 2024
|
[Resource Topic] 2024/1701: Secure Computation with Parallel Calls to 2-ary Functions
|
|
0
|
41
|
October 21, 2024
|
[Resource Topic] 2024/1699: HADES: Range-Filtered Private Aggregation on Public Data
|
|
0
|
42
|
October 18, 2024
|
[Resource Topic] 2024/1691: A Framework for Group Action-Based Multi-Signatures and Applications to LESS, MEDS, and ALTEQ
|
|
0
|
39
|
October 18, 2024
|
[Resource Topic] 2024/1685: GAPP: Generic Aggregation of Polynomial Protocols
|
|
0
|
36
|
October 18, 2024
|
[Resource Topic] 2024/1684: Blind zkSNARKs for Private Proof Delegation and Verifiable Computation over Encrypted Data
|
|
0
|
38
|
October 18, 2024
|
[Resource Topic] 2024/1680: Sunfish: Reading Ledgers with Sparse Nodes
|
|
0
|
30
|
October 18, 2024
|
[Resource Topic] 2024/1677: Batch Range Proof: How to Make Threshold ECDSA More Efficient
|
|
0
|
34
|
October 18, 2024
|
[Resource Topic] 2024/1674: Provable Security Analysis of Butterfly Key Mechanism Protocol in IEEE 1609.2.1 Standard
|
|
0
|
29
|
October 18, 2024
|
[Resource Topic] 2024/1673: Proteus: A Fully Homomorphic Authenticated Transciphering Protocol
|
|
0
|
37
|
October 18, 2024
|
[Resource Topic] 2024/1672: New Strategies for Bootstrapping Large-Error Ciphertext in Large-Precision FHEW/TFHE Cryptosystem
|
|
0
|
35
|
October 18, 2024
|
[Resource Topic] 2024/1671: Multi-party Setup Ceremony for Generating Tokamak zk-SNARK Parameters
|
|
0
|
37
|
October 18, 2024
|
[Resource Topic] 2024/1670: Statistical Layered MPC
|
|
0
|
23
|
October 18, 2024
|
[Resource Topic] 2024/1666: Concretely Efficient Asynchronous MPC from Lightweight Cryptography
|
|
0
|
22
|
October 18, 2024
|
[Resource Topic] 2024/1661: zkFFT: Extending Halo2 with Vector Commitments & More
|
|
0
|
25
|
October 18, 2024
|
[Resource Topic] 2024/1660: A Note on the Hint in the Dilithium Digital Signature Scheme
|
|
0
|
25
|
October 18, 2024
|
[Resource Topic] 2024/1658: High-Throughput Three-Party DPFs with Applications to ORAM and Digital Currencies
|
|
0
|
23
|
October 18, 2024
|
[Resource Topic] 2024/1657: Securely Computing One-Sided Matching Markets
|
|
0
|
19
|
October 18, 2024
|
[Resource Topic] 2024/1656: Optimal Early Termination for Dishonest Majority Broadcast
|
|
0
|
17
|
October 18, 2024
|
[Resource Topic] 2024/1655: Secure Stateful Aggregation: A Practical Protocol with Applications in Differentially-Private Federated Learning
|
|
0
|
25
|
October 18, 2024
|
[Resource Topic] 2024/1654: Compressed $\Sigma$-protocol Theory from Sum-check
|
|
0
|
24
|
October 18, 2024
|