[Resource Topic] 2025/1018: MT-TMVP: Modular Tiled TMVP-based Polynomial Multiplication for Post-Quantum Cryptography on FPGAs
|
|
0
|
0
|
June 2, 2025
|
[Resource Topic] 2025/1013: Silentium: Implementation of a Pseudorandom Correlation Generator for Beaver Triples
|
|
0
|
3
|
June 2, 2025
|
[Resource Topic] 2025/980: Formal Security and Functional Verification of Cryptographic Protocol Implementations in Rust
|
|
0
|
1
|
June 2, 2025
|
[Resource Topic] 2025/961: Addendum to How Small Can S-boxes Be?
|
|
0
|
2
|
May 27, 2025
|
[Resource Topic] 2025/959: Zero-Trust Post-quantum Cryptography Implementation Using Category Theory
|
|
0
|
4
|
May 27, 2025
|
[Resource Topic] 2025/956: LEAF: A Low-Latency Evaluation Architecture for Feedforward Block in Privacy-Preserving Transformer Inference
|
|
0
|
2
|
May 26, 2025
|
[Resource Topic] 2025/933: Fast elliptic curve scalar multiplications in SN(T)ARK circuits
|
|
0
|
6
|
May 23, 2025
|
[Resource Topic] 2025/930: SEEC: Memory Safety Meets Efficiency in Secure Two-Party Computation
|
|
0
|
0
|
May 23, 2025
|
[Resource Topic] 2025/920: SQIsign2D$^2$: New SQIsign2D Variant by Leveraging Power Smooth Isogenies in Dimension One
|
|
0
|
4
|
May 23, 2025
|
[Resource Topic] 2025/916: Automated Verification of Consistency in Zero-Knowledge Proof Circuits
|
|
0
|
3
|
May 23, 2025
|
[Resource Topic] 2025/912: Enforcing arbitrary constraints on Bitcoin transactions
|
|
0
|
5
|
May 23, 2025
|
[Resource Topic] 2025/883: A Fast, Efficient, Platform-Adaptive, and AIS-20/31 Compliant PLL-Based True Random Number Generator on an SoC FPGA
|
|
0
|
0
|
May 19, 2025
|
[Resource Topic] 2025/864: Fheanor: a new, modular FHE library for designing and optimising schemes
|
|
0
|
1
|
May 19, 2025
|
[Resource Topic] 2025/863: Fly Away: Lifting Fault Security through Canaries and the Uniform Random Fault Model
|
|
0
|
1
|
May 17, 2025
|
[Resource Topic] 2025/832: Constant-time Integer Arithmetic for SQIsign
|
|
0
|
1
|
May 12, 2025
|
[Resource Topic] 2025/825: High-Performance FPGA Implementations of Lightweight ASCON-128 and ASCON-128a with Enhanced Throughput-to-Area Efficiency
|
|
0
|
2
|
May 9, 2025
|
[Resource Topic] 2025/812: Post-Quantum Cryptography in eMRTDs: Evaluating PAKE and PKI for Travel Documents
|
|
0
|
2
|
May 9, 2025
|
[Resource Topic] 2025/809: Don’t be mean: Reducing Approximation Noise in TFHE through Mean Compensation
|
|
0
|
3
|
May 9, 2025
|
[Resource Topic] 2025/799: Code-based Masking: From Fields to Bits Bitsliced Higher-Order Masked SKINNY
|
|
0
|
2
|
May 5, 2025
|
[Resource Topic] 2025/796: Unified MEDS Accelerator
|
|
0
|
1
|
May 5, 2025
|
[Resource Topic] 2025/777: Seamless Switching Between PBS and WoPBS for Scalable TFHE
|
|
0
|
5
|
May 2, 2025
|
[Resource Topic] 2025/765: ZKPoG: Accelerating WitGen-Incorporated End-to-End Zero-Knowledge Proof on GPU
|
|
0
|
0
|
April 30, 2025
|
[Resource Topic] 2025/759: Let's DOIT: Using Intel's Extended HW/SW Contract for Secure Compilation of Crypto Code
|
|
0
|
1
|
April 30, 2025
|
[Resource Topic] 2025/749: GOLF: Unleashing GPU-Driven Acceleration for FALCON Post-Quantum Cryptography
|
|
0
|
1
|
April 28, 2025
|
[Resource Topic] 2025/748: Symphony of Speeds: Harmonizing Classic McEliece Cryptography with GPU Innovation
|
|
0
|
0
|
April 28, 2025
|
[Resource Topic] 2025/733: One More Motivation to Use Evaluation Tools, This Time for Hardware Multiplicative Masking of AES
|
|
0
|
2
|
April 24, 2025
|
[Resource Topic] 2025/695: Efficient Foreign-Field Arithmetic in PLONK
|
|
0
|
4
|
April 17, 2025
|
[Resource Topic] 2025/672: Simpler and Faster Pairings from the Montgomery Ladder
|
|
0
|
4
|
April 15, 2025
|
[Resource Topic] 2025/670: Biextensions in pairing-based cryptography
|
|
0
|
3
|
April 15, 2025
|
[Resource Topic] 2025/653: Fission: Distributed Privacy-Preserving Large Language Model Inference
|
|
0
|
2
|
April 13, 2025
|