[Resource Topic] 2024/689: Automated Creation of Source Code Variants of a Cryptographic Hash Function Implementation Using Generative Pre-Trained Transformer Models
|
|
0
|
118
|
May 6, 2024
|
[Resource Topic] 2024/670: Secure Implementation of SRAM PUF for Private Key Generation
|
|
0
|
94
|
May 3, 2024
|
[Resource Topic] 2024/655: Implementation and Performance Analysis of Homomorphic Signature Schemes
|
|
0
|
107
|
April 29, 2024
|
[Resource Topic] 2024/644: Jumping for Bernstein-Yang Inversion
|
|
0
|
133
|
April 29, 2024
|
[Resource Topic] 2024/633: Vision Mark-32: ZK-Friendly Hash Function Over Binary Tower Fields
|
|
0
|
106
|
April 26, 2024
|
[Resource Topic] 2024/631: BackMon: IC Backside Tamper Detection using On-Chip Impedance Monitoring
|
|
0
|
110
|
April 26, 2024
|
[Resource Topic] 2024/620: New SAT-based Model for Quantum Circuit Decision Problem: Searching for Low-Cost Quantum Implementation
|
|
0
|
98
|
April 26, 2024
|
[Resource Topic] 2024/608: The Practical Advantage of RSA over ECC and Pairings
|
|
0
|
120
|
April 22, 2024
|
[Resource Topic] 2024/584: Efficient Implementations of Square-root Vélu's Formulas
|
|
0
|
106
|
April 16, 2024
|
[Resource Topic] 2024/575: Pairing Optimizations for Isogeny-based Cryptosystems
|
|
0
|
155
|
April 16, 2024
|
[Resource Topic] 2024/574: PoMMES: Prevention of Micro-architectural Leakages in Masked Embedded Software
|
|
0
|
112
|
April 16, 2024
|
[Resource Topic] 2024/572: Split Gröbner Bases for Satisfiability Modulo Finite Fields
|
|
0
|
99
|
April 16, 2024
|
[Resource Topic] 2024/565: On the construction of quantum circuits for S-boxes with different criteria based on the SAT solver
|
|
0
|
95
|
April 12, 2024
|
[Resource Topic] 2024/548: Efficient isochronous fixed-weight sampling with applications to NTRU
|
|
0
|
96
|
April 10, 2024
|
[Resource Topic] 2024/538: A comment on "Comparing the MOV and FR reductions in elliptic curve cryptography" from EUROCRYPT'99
|
|
0
|
96
|
April 8, 2024
|
[Resource Topic] 2024/513: Quantum Implementation and Analysis of SHA-2 and SHA-3
|
|
0
|
123
|
April 1, 2024
|
[Resource Topic] 2024/500: Side Channel Resistant Sphincs+
|
|
0
|
103
|
April 1, 2024
|
[Resource Topic] 2024/498: Number-Theoretic Transform Architecture for Fully Homomorphic Encryption from Hypercube Topology
|
|
0
|
118
|
April 1, 2024
|
[Resource Topic] 2024/464: ON THE IMPLEMENTATION OF A LATTICE-BASED DAA FOR VANET SYSTEM
|
|
0
|
112
|
March 22, 2024
|
[Resource Topic] 2024/457: Studying Lattice-Based Zero-Knowlege Proofs: A Tutorial and an Implementation of Lantern
|
|
0
|
104
|
March 22, 2024
|
[Resource Topic] 2024/451: Towards Verifiable FHE in Practice: Proving Correct Execution of TFHE's Bootstrapping using plonky2
|
|
0
|
165
|
March 18, 2024
|
[Resource Topic] 2024/442: Fastcrypto: Pioneering Cryptography Via Continuous Benchmarking
|
|
0
|
133
|
March 15, 2024
|
[Resource Topic] 2024/439: Threshold implementations of cryptographic functions between finite Abelian groups
|
|
0
|
121
|
March 15, 2024
|
[Resource Topic] 2024/396: On the impact of ionizing and non-ionizing irradiation damage on security microcontrollers in CMOS technology
|
|
0
|
103
|
March 5, 2024
|
[Resource Topic] 2024/377: Connecting Leakage-Resilient Secret Sharing to Practice: Scaling Trends and Physical Dependencies of Prime Field Masking
|
|
0
|
103
|
March 1, 2024
|
[Resource Topic] 2024/367: Accelerating SLH-DSA by Two Orders of Magnitude with a Single Hash Unit
|
|
0
|
103
|
March 1, 2024
|
[Resource Topic] 2024/365: Combined Threshold Implementation
|
|
0
|
99
|
March 1, 2024
|
[Resource Topic] 2024/321: Formal Verification of Emulated Floating-Point Arithmetic in Falcon
|
|
0
|
104
|
February 26, 2024
|
[Resource Topic] 2024/314: Exploring the Advantages and Challenges of Fermat NTT in FHE Acceleration
|
|
0
|
133
|
February 26, 2024
|
[Resource Topic] 2024/295: An Efficient Hash Function for Imaginary Class Groups
|
|
0
|
144
|
February 23, 2024
|