[Resource Topic] 2023/636: Multi-Armed SPHINCS+
|
|
0
|
113
|
May 8, 2023
|
[Resource Topic] 2023/618: Hardware Acceleration of FHEW
|
|
0
|
174
|
May 2, 2023
|
[Resource Topic] 2023/606: Novel Approach to Cryptography Implementation using ChatGPT
|
|
0
|
181
|
May 2, 2023
|
[Resource Topic] 2023/604: Technical Report: Even Faster Polynomial Multiplication for NTRU Prime with AVX2
|
|
0
|
132
|
May 2, 2023
|
[Resource Topic] 2023/593: Implementing and Optimizing Matrix Triples with Homomorphic Encryption
|
|
0
|
96
|
May 2, 2023
|
[Resource Topic] 2023/579: Revealing the Secrets of Radio-Enabled Embedded Systems: on extraction of raw information from any on-board signal through RF
|
|
0
|
123
|
May 2, 2023
|
[Resource Topic] 2023/577: Exploring Formal Methods for Cryptographic Hash Function Implementations
|
|
0
|
119
|
May 2, 2023
|
[Resource Topic] 2023/568: Enhancing the Privacy of Machine Learning via faster arithmetic over Torus FHE
|
|
0
|
196
|
April 24, 2023
|
[Resource Topic] 2023/563: FUSE – Flexible File Format and Intermediate Representation for Secure Multi-Party Computation
|
|
0
|
191
|
April 24, 2023
|
[Resource Topic] 2023/555: SAFEFL: MPC-friendly Framework for Private and Robust Federated Learning
|
|
0
|
168
|
April 24, 2023
|
[Resource Topic] 2023/547: Certifying Zero-Knowledge Circuits with Refinement Types
|
|
0
|
196
|
April 18, 2023
|
[Resource Topic] 2023/544: PARMESAN: Parallel ARithMEticS over ENcrypted data
|
|
0
|
145
|
April 18, 2023
|
[Resource Topic] 2023/541: Algorithmic Views of Vectorized Polynomial Multipliers for NTRU and NTRU Prime (Long Paper)
|
|
0
|
112
|
April 18, 2023
|
[Resource Topic] 2023/540: MAYO: Optimized Implementation with Revised Parameters for ARMv7-M
|
|
0
|
199
|
April 18, 2023
|
[Resource Topic] 2023/532: HLG: A framework for computing graphs in Residue Number System and its application in Fully Homomorphic Encryption
|
|
0
|
166
|
April 13, 2023
|
[Resource Topic] 2023/531: Practical Randomness Measure Tool
|
|
0
|
120
|
April 12, 2023
|
[Resource Topic] 2023/522: SAFE: Sponge API for Field Elements
|
|
0
|
117
|
April 12, 2023
|
[Resource Topic] 2023/521: TREBUCHET: Fully Homomorphic Encryption Accelerator for Deep Computation
|
|
0
|
119
|
April 12, 2023
|
[Resource Topic] 2023/487: On the State of Crypto-Agility
|
|
0
|
151
|
April 5, 2023
|
[Resource Topic] 2023/484: SCA Evaluation and Benchmarking of Finalists in the NIST Lightweight Cryptography Standardization Process
|
|
0
|
174
|
April 5, 2023
|
[Resource Topic] 2023/443: Abstraction Model of Probing and DFA Attacks on Block Ciphers
|
|
0
|
185
|
March 27, 2023
|
[Resource Topic] 2023/399: High Throughput Lattice-based Signatures on GPUs: Comparing Falcon and Mitaka
|
|
0
|
152
|
March 24, 2023
|
[Resource Topic] 2023/390: Batching Cipolla-Lehmer-Müller's square root algorithm with hashing to elliptic curves
|
|
0
|
123
|
March 24, 2023
|
[Resource Topic] 2023/375: Accelerating exp-log based finite field multiplication
|
|
0
|
181
|
March 16, 2023
|
[Resource Topic] 2023/337: Quantum Implementation of AIM: Aiming for Low-Depth
|
|
0
|
194
|
March 8, 2023
|
[Resource Topic] 2023/331: A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithm
|
|
0
|
171
|
March 6, 2023
|
[Resource Topic] 2023/290: Improved Key Pair Generation for Falcon, BAT and Hawk
|
|
0
|
233
|
February 27, 2023
|
[Resource Topic] 2023/281: Towards A Correct-by-Construction FHE Model
|
|
0
|
193
|
February 27, 2023
|
[Resource Topic] 2023/267: PROTEUS: A Tool to generate pipelined Number Theoretic Transform Architectures for FHE and ZKP applications
|
|
0
|
221
|
February 23, 2023
|
[Resource Topic] 2023/251: Hardware Root-of-Trust implementations in Trusted Execution Environments
|
|
0
|
171
|
February 22, 2023
|