[Resource Topic] 2024/1825: BrakingBase - a linear prover, poly-logarithmic verifier, field agnostic polynomial commitment scheme
|
|
0
|
29
|
November 8, 2024
|
[Resource Topic] 2024/1823: A Composability Treatment of Bitcoin's Transaction Ledger with Variable Difficulty
|
|
0
|
31
|
November 8, 2024
|
[Resource Topic] 2024/1821: SCIF: Privacy-Preserving Statistics Collection with Input Validation and Full Security
|
|
0
|
31
|
November 8, 2024
|
[Resource Topic] 2024/1820: On the Power of Oblivious State Preparation
|
|
0
|
29
|
November 8, 2024
|
[Resource Topic] 2024/1807: An Unstoppable Ideal Functionality for Signatures and a Modular Analysis of the Dolev-Strong Broadcast
|
|
0
|
21
|
November 8, 2024
|
[Resource Topic] 2024/1802: Honey I shrunk the signatures: Covenants in Bitcoin via 160-bit hash collisions
|
|
0
|
15
|
November 8, 2024
|
[Resource Topic] 2024/1800: Privacy-Preserving Multi-Party Search via Homomorphic Encryption with Constant Multiplicative Depth
|
|
0
|
16
|
November 8, 2024
|
[Resource Topic] 2024/1799: Consensus Under Adversary Majority Done Right
|
|
0
|
41
|
November 4, 2024
|
[Resource Topic] 2024/1794: How Much Public Randomness Do Modern Consensus Protocols Need?
|
|
0
|
37
|
November 4, 2024
|
[Resource Topic] 2024/1787: An Efficient and Secure Boolean Function Evaluation Protocol
|
|
0
|
27
|
November 4, 2024
|
[Resource Topic] 2024/1786: Black-Box Timed Commitments from Time-Lock Puzzles
|
|
0
|
30
|
November 4, 2024
|
[Resource Topic] 2024/1783: PriSrv: Privacy-Enhanced and Highly Usable Service Discovery in Wireless Communications
|
|
0
|
29
|
November 4, 2024
|
[Resource Topic] 2024/1771: PRIME: Differentially Private Distributed Mean Estimation with Malicious Security
|
|
0
|
33
|
October 30, 2024
|
[Resource Topic] 2024/1761: Resilience-Optimal Lightweight High-threshold Asynchronous Verifiable Secret Sharing
|
|
0
|
29
|
October 30, 2024
|
[Resource Topic] 2024/1760: Somewhat Homomorphic Encryption from Linear Homomorphism and Sparse LPN
|
|
0
|
34
|
October 30, 2024
|
[Resource Topic] 2024/1752: DEEP Commitments and Their Applications
|
|
0
|
43
|
October 28, 2024
|
[Resource Topic] 2024/1749: Revisiting the “improving the security of multi-party quantum key agreement with five- qubit Brown states”
|
|
0
|
33
|
October 28, 2024
|
[Resource Topic] 2024/1738: More Efficient Isogeny Proofs of Knowledge via Canonical Modular Polynomials
|
|
0
|
37
|
October 25, 2024
|
[Resource Topic] 2024/1733: One Time Pad and the Short Key Dream
|
|
0
|
32
|
October 25, 2024
|
[Resource Topic] 2024/1717: Practical Asynchronous MPC from Lightweight Cryptography
|
|
0
|
47
|
October 21, 2024
|
[Resource Topic] 2024/1716: Rate-1 Statistical Non-Interactive Zero-Knowledge
|
|
0
|
47
|
October 21, 2024
|
[Resource Topic] 2024/1713: Universally Composable Non-Interactive Zero-Knowledge from Sigma Protocols via a New Straight-line Compiler
|
|
0
|
40
|
October 21, 2024
|
[Resource Topic] 2024/1712: Low-Communication Updatable PSI from Asymmetric PSI and PSU
|
|
0
|
49
|
October 21, 2024
|
[Resource Topic] 2024/1711: Good things come to those who wait: Dishonest-Majority Coin-Flipping Requires Delay Functions
|
|
0
|
51
|
October 21, 2024
|
[Resource Topic] 2024/1710: $\widetilde{\mbox{O}}$ptimal Adaptively Secure Hash-based Asynchronous Common Subset
|
|
0
|
44
|
October 21, 2024
|
[Resource Topic] 2024/1708: Subliminal Encrypted Multi-Maps and Black-Box Leakage Absorption
|
|
0
|
44
|
October 21, 2024
|
[Resource Topic] 2024/1705: Dumbo-MPC: Efficient Fully Asynchronous MPC with Optimal Resilience
|
|
0
|
48
|
October 21, 2024
|
[Resource Topic] 2024/1702: Secure and efficient transciphering for FHE-based MPC
|
|
0
|
36
|
October 21, 2024
|
[Resource Topic] 2024/1701: Secure Computation with Parallel Calls to 2-ary Functions
|
|
0
|
43
|
October 21, 2024
|
[Resource Topic] 2024/1699: HADES: Range-Filtered Private Aggregation on Public Data
|
|
0
|
45
|
October 18, 2024
|