[Resource Topic] 2025/338: CT-LLVM: Automatic Large-Scale Constant-Time Analysis
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/337: Efficient IP Masking with Generic Security Guarantees under Minimum Assumptions
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/298: Stateless Hash-Based Signatures for Post-Quantum Security Keys
|
|
0
|
1
|
February 21, 2025
|
[Resource Topic] 2025/273: Clustering Approach for Higher-Order Deterministic Masking
|
|
0
|
1
|
February 18, 2025
|
[Resource Topic] 2025/270: A Decomposition Approach for Evaluating Security of Masking
|
|
0
|
1
|
February 18, 2025
|
[Resource Topic] 2025/260: Quantum Security Evaluation of ASCON
|
|
0
|
3
|
February 18, 2025
|
[Resource Topic] 2025/255: Tighter Security Notions for a Modular Approach to Private Circuits
|
|
0
|
2
|
February 18, 2025
|
[Resource Topic] 2025/252: Chiplet-Based Techniques for Scalable and Memory-Aware Multi-Scalar Multiplication
|
|
0
|
0
|
February 18, 2025
|
[Resource Topic] 2025/249: cuFalcon: An Adaptive Parallel GPU Implementation for High-Performance Falcon Acceleration
|
|
0
|
1
|
February 18, 2025
|
[Resource Topic] 2025/214: Rejected Challenges Pose New Challenges: Key Recovery of CRYSTALS-Dilithium via Side-Channel Attacks
|
|
0
|
7
|
February 13, 2025
|
[Resource Topic] 2025/212: Constructing Quantum Implementations with the Minimal T-depth or Minimal Width and Their Applications
|
|
0
|
1
|
February 13, 2025
|
[Resource Topic] 2025/196: Endomorphisms for Faster Cryptography on Elliptic Curves of Moderate CM Discriminants, II
|
|
0
|
1
|
February 11, 2025
|
[Resource Topic] 2025/193: On the Average Random Probing Model
|
|
0
|
1
|
February 11, 2025
|
[Resource Topic] 2025/192: Practical Electromagnetic Fault Injection on Intel Neural Compute Stick 2
|
|
0
|
1
|
February 11, 2025
|
[Resource Topic] 2025/179: Higher-Order Deterministic Masking with Application to Ascon
|
|
0
|
0
|
February 7, 2025
|
[Resource Topic] 2025/172: SoK: Understanding zk-SNARKs: The Gap Between Research and Practice
|
|
0
|
5
|
February 7, 2025
|
[Resource Topic] 2025/171: A light white-box masking scheme using Dummy Shuffled Secure Multiplication
|
|
0
|
0
|
February 7, 2025
|
[Resource Topic] 2025/170: Efficient Error Detection Methods for the Number Theoretic Transforms in Lattice-Based Algorithms
|
|
0
|
0
|
February 7, 2025
|
[Resource Topic] 2025/163: Bootstrapping (T)FHE Ciphertexts via Automorphisms: Closing the Gap Between Binary and Gaussian Keys
|
|
0
|
0
|
February 5, 2025
|
[Resource Topic] 2025/145: Breaking RSA with Overclocking-induced GPU Faults
|
|
0
|
0
|
January 31, 2025
|
[Resource Topic] 2025/142: hax: Verifying Security-Critical Rust Software using Multiple Provers
|
|
0
|
0
|
January 31, 2025
|
[Resource Topic] 2025/137: FINAL bootstrap acceleration on FPGA using DSP-free constant-multiplier NTTs
|
|
0
|
0
|
January 28, 2025
|
[Resource Topic] 2025/124: GPU Implementations of Three Different Key-Switching Methods for Homomorphic Encryption Schemes
|
|
0
|
3
|
January 27, 2025
|
[Resource Topic] 2025/123: Falcon on ARM Cortex-M4: an Update
|
|
0
|
0
|
January 27, 2025
|
[Resource Topic] 2025/103: Technology-Dependent Synthesis and Optimization of Circuits for Small S-boxes
|
|
0
|
1
|
January 23, 2025
|
[Resource Topic] 2025/091: poqeth: Efficient, post-quantum signature verification on Ethereum
|
|
0
|
2
|
January 22, 2025
|
[Resource Topic] 2025/086: Artificial Results From Hardware Synthesis
|
|
0
|
2
|
January 22, 2025
|
[Resource Topic] 2025/075: Further Improvements in AES Execution over TFHE: Towards Breaking the 1 sec Barrier
|
|
0
|
3
|
January 18, 2025
|
[Resource Topic] 2025/048: ABLE: Optimizing Mixed Arithmetic and Boolean Garbled Circuit
|
|
0
|
0
|
January 13, 2025
|
[Resource Topic] 2025/027: Constant time lattice reduction in dimension 4 with application to SQIsign
|
|
0
|
8
|
January 8, 2025
|