[Resource Topic] 2023/237: Fast Practical Lattice Reduction through Iterated Compression
|
|
0
|
214
|
February 21, 2023
|
[Resource Topic] 2023/215: Formally verifying Kyber Part I: Implementation Correctness
|
|
0
|
224
|
February 20, 2023
|
[Resource Topic] 2023/211: Improved Low-depth SHA3 Quantum Circuit for Fault-tolerant Quantum Computers
|
|
0
|
146
|
February 20, 2023
|
[Resource Topic] 2023/208: zkTree: a zk recursion tree with ZKP membership proofs
|
|
0
|
169
|
February 20, 2023
|
[Resource Topic] 2023/190: Practical Security Analysis of Zero-Knowledge Proof Circuits
|
|
0
|
160
|
February 15, 2023
|
[Resource Topic] 2023/185: The Last Yard: Foundational End-to-End Verification of High-Speed Cryptography
|
|
0
|
175
|
February 15, 2023
|
[Resource Topic] 2023/158: Enabling FrodoKEM on Embedded Devices
|
|
0
|
130
|
February 15, 2023
|
[Resource Topic] 2023/149: Demystifying Bootstrapping in Fully Homomorphic Encryption
|
|
0
|
184
|
February 15, 2023
|
[Resource Topic] 2023/148: PassPro: A secure password protection from the adversaries
|
|
0
|
151
|
February 15, 2023
|
[Resource Topic] 2023/146: Optimized Quantum Implementation of AES
|
|
0
|
178
|
February 15, 2023
|
[Resource Topic] 2023/121: Hashing to elliptic curves over highly $2$-adic fields $\mathbb{F}_{\!q}$ with $O(\log(q))$ operations in $\mathbb{F}_{\!q}$
|
|
0
|
152
|
February 7, 2023
|
[Resource Topic] 2023/118: A New Generic Fault Resistant Masking Scheme using Error-Correcting Codes
|
|
0
|
173
|
February 7, 2023
|
[Resource Topic] 2023/105: Gate-Level Masking of Streamlined NTRU Prime Decapsulation in Hardware
|
|
0
|
205
|
January 28, 2023
|
[Resource Topic] 2023/092: Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator
|
|
0
|
163
|
January 26, 2023
|
[Resource Topic] 2023/091: Satisfiability Modulo Finite Fields
|
|
0
|
102
|
January 26, 2023
|
[Resource Topic] 2023/060: Silph: A Framework for Scalable and Accurate Generation of Hybrid MPC Protocols
|
|
0
|
100
|
January 19, 2023
|
[Resource Topic] 2023/059: Oil and Vinegar: Modern Parameters and Implementations
|
|
0
|
184
|
January 19, 2023
|
[Resource Topic] 2023/049: Implementing and Benchmarking Word-Wise Homomorphic Encryption Schemes on GPU
|
|
0
|
217
|
January 19, 2023
|
[Resource Topic] 2023/047: Side-Channel Resistant Implementation Using Arbiter PUF
|
|
0
|
112
|
January 19, 2023
|
[Resource Topic] 2023/046: Cognitive Cryptography using behavioral features from linguistic-biometric data
|
|
0
|
112
|
January 19, 2023
|
[Resource Topic] 2023/043: RDS: FPGA Routing Delay Sensors for Effective Remote Power Analysis Attacks
|
|
0
|
113
|
January 19, 2023
|
[Resource Topic] 2023/040: A Closer Look at the Chaotic Ring Oscillators based TRNG Design
|
|
0
|
219
|
January 19, 2023
|
[Resource Topic] 2023/010: Verifying Classic McEliece: examining the role of formal methods in post-quantum cryptography standardisation
|
|
0
|
144
|
January 4, 2023
|
[Resource Topic] 2023/008: AutoPOI: Automated Points Of Interest Selection for Side-channel Analysis
|
|
0
|
123
|
January 4, 2023
|
[Resource Topic] 2022/1780: More Efficient Key Ranking for Optimal Collision Side-Channel Attacks
|
|
0
|
104
|
December 31, 2022
|
[Resource Topic] 2022/1740: A Holistic Approach Towards Side-Channel Secure Fixed-Weight Polynomial Sampling
|
|
0
|
118
|
December 19, 2022
|
[Resource Topic] 2022/1738: Removing the Field Size Loss from Duc et al.'s Conjectured Bound for Masked Encodings
|
|
0
|
173
|
December 19, 2022
|
[Resource Topic] 2022/1726: Optimization for SPHINCS+ using Intel Secure Hash Algorithm Extensions
|
|
0
|
126
|
December 15, 2022
|
[Resource Topic] 2022/1716: Area-time Efficient Implementation of NIST Lightweight Hash Functions Targeting IoT Applications
|
|
0
|
119
|
December 13, 2022
|
[Resource Topic] 2022/1712: KEMTLS vs. Post-Quantum TLS: Performance On Embedded Systems
|
|
0
|
122
|
December 10, 2022
|