|
[Resource Topic] 2025/1973: Tight Security for BBS Signatures
|
|
0
|
3
|
October 25, 2025
|
|
[Resource Topic] 2025/1972: Formalisation of the KZG polynomial commitment schemes in EasyCrypt
|
|
0
|
2
|
October 25, 2025
|
|
[Resource Topic] 2025/1958: A Lattice-Based IND-CCA Threshold KEM from the BCHK+ Transform
|
|
0
|
2
|
October 20, 2025
|
|
[Resource Topic] 2025/1955: Aggregate Signatures Tightly Secure under Adaptive Corruptions
|
|
0
|
3
|
October 20, 2025
|
|
[Resource Topic] 2025/1953: Adaptively Secure Partially Non-Interactive Threshold Schnorr Signatures in the AGM
|
|
0
|
0
|
October 20, 2025
|
|
[Resource Topic] 2025/1940: GPV Preimage Sampling with Weak Smoothness and Its Applications to Lattice Signatures
|
|
0
|
4
|
October 20, 2025
|
|
[Resource Topic] 2025/1935: Fully Homomorphic Encryption for Matrix Arithmetic
|
|
0
|
3
|
October 20, 2025
|
|
[Resource Topic] 2025/1933: Revisiting Multi-Key Blind Rotation: Optimized NTRU-based Bootstrapping for MKFHE
|
|
0
|
0
|
October 20, 2025
|
|
[Resource Topic] 2025/1908: MPCitH Signature from Restricted Syndrome Decoding
|
|
0
|
2
|
October 17, 2025
|
|
[Resource Topic] 2025/1907: Introducing GRAFHEN: GRoup-bAsed Fully Homomorphic Encryption without Noise
|
|
0
|
9
|
October 17, 2025
|
|
[Resource Topic] 2025/1900: Beholder Signatures
|
|
0
|
2
|
October 13, 2025
|
|
[Resource Topic] 2025/1892: Optimizing FHEW-Like Homomorphic Encryption Schemes with Smooth Performance-Failure Trade-Offs
|
|
0
|
0
|
October 12, 2025
|
|
[Resource Topic] 2025/1886: Blind Signatures from Arguments of Inequality
|
|
0
|
0
|
October 11, 2025
|
|
[Resource Topic] 2025/1883: On the security of two blind signatures from code equivalence problems
|
|
0
|
1
|
October 11, 2025
|
|
[Resource Topic] 2025/1879: A Minrank-based Encryption Scheme à la Alekhnovich-Regev
|
|
0
|
1
|
October 11, 2025
|
|
[Resource Topic] 2025/1878: MIRANDA: short signatures from a leakage-free full-domain-hash scheme
|
|
0
|
1
|
October 11, 2025
|
|
[Resource Topic] 2025/1862: CuKEM: A Concise and Unified Hybrid Key Encapsulation Mechanism
|
|
0
|
1
|
October 8, 2025
|
|
[Resource Topic] 2025/1861: FrodoKEM: A CCA-Secure Learning With Errors Key Encapsulation Mechanism
|
|
0
|
3
|
October 8, 2025
|
|
[Resource Topic] 2025/1859: qt-Pegasis: Simpler and Faster Effective Class Group Actions
|
|
0
|
1
|
October 8, 2025
|
|
[Resource Topic] 2025/1853: Compact, Efficient and CCA-Secure Updatable Encryption from Isogenies
|
|
0
|
3
|
October 8, 2025
|
|
[Resource Topic] 2025/1844: Bird of Prey: Practical Signature Combiners Preserving Strong Unforgeability
|
|
0
|
1
|
October 8, 2025
|
|
[Resource Topic] 2025/1843: Efficiency Improvements for Signal's Handshake Protocol
|
|
0
|
2
|
October 8, 2025
|
|
[Resource Topic] 2025/1842: Collusion-Resistant Quantum Secure Key Leasing Beyond Decryption
|
|
0
|
0
|
October 8, 2025
|
|
[Resource Topic] 2025/1833: Public-Key Encryption from the MinRank Problem
|
|
0
|
3
|
October 8, 2025
|
|
[Resource Topic] 2025/1822: Solving one-sided linear systems over symmetrized and supertropical semirings
|
|
0
|
1
|
October 8, 2025
|
|
[Resource Topic] 2025/1819: New Straight-Line Extractable NIZKPs for Cryptographic Group Actions
|
|
0
|
1
|
October 8, 2025
|
|
[Resource Topic] 2025/1807: Traceable Ring Signatures Revisited: Extended Definitions, $O(1)$ Tracing, and Efficient Log-Size Constructions
|
|
0
|
1
|
October 8, 2025
|
|
[Resource Topic] 2025/1798: Threshold Blind Signatures from CDH
|
|
0
|
2
|
October 8, 2025
|
|
[Resource Topic] 2025/1778: Unified Approach to UOV-like Multivariate Signature Schemes
|
|
0
|
2
|
October 3, 2025
|
|
[Resource Topic] 2025/1771: Batched & Non-interactive Blind Signatures from Lattices
|
|
0
|
2
|
October 3, 2025
|