[Resource Topic] 2025/075: Further Improvements in AES Execution over TFHE: Towards Breaking the 1 sec Barrier
|
|
0
|
0
|
January 18, 2025
|
[Resource Topic] 2025/048: ABLE: Optimizing Mixed Arithmetic and Boolean Garbled Circuit
|
|
0
|
0
|
January 13, 2025
|
[Resource Topic] 2025/027: Constant time lattice reduction in dimension 4 with application to SQIsign
|
|
0
|
4
|
January 8, 2025
|
[Resource Topic] 2025/004: Smaug: Modular Augmentation of LLVM for MPC
|
|
0
|
1
|
January 1, 2025
|
[Resource Topic] 2024/2088: An Embedded Domain-Specific Language for Using One-Hot Vectors and Binary Matrices in Secure Computation Protocols
|
|
0
|
1
|
December 30, 2024
|
[Resource Topic] 2024/2086: How To Think About End-To-End Encryption and AI: Training, Processing, Disclosure, and Consent
|
|
0
|
3
|
December 27, 2024
|
[Resource Topic] 2024/2056: Exact Template Attacks with Spectral Computation
|
|
0
|
1
|
December 22, 2024
|
[Resource Topic] 2024/2040: Verified Foundations for Differential Privacy
|
|
0
|
0
|
December 18, 2024
|
[Resource Topic] 2024/2028: Qubit Optimized Quantum Implementation of SLIM
|
|
0
|
1
|
December 15, 2024
|
[Resource Topic] 2024/1997: On format preserving encryption with nonce
|
|
0
|
0
|
December 12, 2024
|
[Resource Topic] 2024/1986: Improved Quantum Analysis of ARIA
|
|
0
|
1
|
December 12, 2024
|
[Resource Topic] 2024/1985: Endomorphisms for Faster Cryptography on Elliptic Curves of Moderate CM Discriminants
|
|
0
|
1
|
December 12, 2024
|
[Resource Topic] 2024/1978: µLAM: A LLM-Powered Assistant for Real-Time Micro-architectural Attack Detection and Mitigation
|
|
0
|
0
|
December 12, 2024
|
[Resource Topic] 2024/1976: HI-CKKS: Is High-Throughput Neglected? Reimagining CKKS Efficiency with Parallelism
|
|
0
|
1
|
December 12, 2024
|
[Resource Topic] 2024/1968: SoK: Pseudorandom Generation for Masked Cryptographic Implementation
|
|
0
|
2
|
December 6, 2024
|
[Resource Topic] 2024/1948: ARK: Adaptive Rotation Key Management for Fully Homomorphic Encryption Targeting Memory Efficient Deep Learning Inference
|
|
0
|
1
|
December 6, 2024
|
[Resource Topic] 2024/1935: RevoLUT : Rust Efficient Versatile Oblivious Look-Up-Tables
|
|
0
|
1
|
December 2, 2024
|
[Resource Topic] 2024/1929: LightCROSS: A Secure and Memory Optimized Post-Quantum Digital Signature CROSS
|
|
0
|
0
|
November 29, 2024
|
[Resource Topic] 2024/1919: PASTA on Edge: Cryptoprocessor for Hybrid Homomorphic Encryption
|
|
0
|
1
|
November 29, 2024
|
[Resource Topic] 2024/1918: Orion's Ascent: Accelerating Hash-Based Zero Knowledge Proof on Hardware Platforms
|
|
0
|
2
|
November 29, 2024
|
[Resource Topic] 2024/1917: Decentralized FHE Computer
|
|
0
|
0
|
November 29, 2024
|
[Resource Topic] 2024/1905: OPL4GPT: An Application Space Exploration of Optimal Programming Language for Hardware Design by LLM
|
|
0
|
1
|
November 25, 2024
|
[Resource Topic] 2024/1890: Efficient Modular Multiplication Hardware for Number Theoretic Transform on FPGA
|
|
0
|
14
|
November 22, 2024
|
[Resource Topic] 2024/1880: Cryptography Experiments In Lean 4: SHA-3 Implementation
|
|
0
|
14
|
November 22, 2024
|
[Resource Topic] 2024/1875: mUOV: Masking the Unbalanced Oil and Vinegar Digital Sigital Signature Scheme at First- and Higher-Order
|
|
0
|
24
|
November 18, 2024
|
[Resource Topic] 2024/1862: BatchZK: A Fully Pipelined GPU-Accelerated System for Batch Generation of Zero-Knowledge Proofs
|
|
0
|
30
|
November 15, 2024
|
[Resource Topic] 2024/1846: The LaZer Library: Lattice-Based Zero Knowledge and Succinct Proofs for Quantum-Safe Privacy
|
|
0
|
41
|
November 11, 2024
|
[Resource Topic] 2024/1834: Scutum: Temporal Verification for Cross-Rollup Bridges via Goal-Driven Reduction
|
|
0
|
43
|
November 8, 2024
|
[Resource Topic] 2024/1828: Classic McEliece Hardware Implementation with Enhanced Side-Channel and Fault Resistance
|
|
0
|
37
|
November 8, 2024
|
[Resource Topic] 2024/1827: OPTIMSM: FPGA hardware accelerator for Zero-Knowledge MSM
|
|
0
|
36
|
November 8, 2024
|