[Resource Topic] 2023/1884: Multi-Signatures for Ad-hoc and Privacy-Preserving Group Signing
|
|
0
|
16
|
December 8, 2023
|
[Resource Topic] 2023/1882: Lattice Based Signatures with Additional Functionalities
|
|
0
|
12
|
December 7, 2023
|
[Resource Topic] 2023/1853: Report on evaluation of KpqC candidates
|
|
0
|
10
|
December 4, 2023
|
[Resource Topic] 2023/1852: Reduction from sparse LPN to LPN, Dual Attack 3.0
|
|
0
|
9
|
December 4, 2023
|
[Resource Topic] 2023/1849: Lattice-based Programmable Hash Functions and Applications
|
|
0
|
18
|
December 1, 2023
|
[Resource Topic] 2023/1828: Sender-Anamorphic Encryption Reformulated: Achieving Robust and Generic Constructions
|
|
0
|
14
|
December 1, 2023
|
[Resource Topic] 2023/1827: Key Exchange in the Post-Snowden Era: UC Secure Subversion-Resilient PAKE
|
|
0
|
20
|
November 28, 2023
|
[Resource Topic] 2023/1824: Learning with Errors over Group Rings Constructed by Semi-direct Product
|
|
0
|
18
|
November 28, 2023
|
[Resource Topic] 2023/1822: Rectangular Attack on VOX
|
|
0
|
20
|
November 28, 2023
|
[Resource Topic] 2023/1814: Easy-ABE: An Easy Ciphertext-Policy Attribute-Based Encryption
|
|
0
|
12
|
November 27, 2023
|
[Resource Topic] 2023/1811: A note on Failing gracefully: Completing the picture for explicitly rejecting Fujisaki-Okamoto transforms using worst-case correctness
|
|
0
|
20
|
November 24, 2023
|
[Resource Topic] 2023/1810: Pairing-Free Blind Signatures from Standard Assumptions in the ROM
|
|
0
|
13
|
November 24, 2023
|
[Resource Topic] 2023/1793: Accountable Multi-Signatures with Constant Size Public Keys
|
|
0
|
18
|
November 24, 2023
|
[Resource Topic] 2023/1788: Homomorphic Multiple Precision Multiplication for CKKS and Reduced Modulus Consumption
|
|
0
|
19
|
November 24, 2023
|
[Resource Topic] 2023/1786: CASE: A New Frontier in Public-Key Authenticated Encryption
|
|
0
|
25
|
November 20, 2023
|
[Resource Topic] 2023/1780: Pairing-Free Blind Signatures from CDH Assumptions
|
|
0
|
21
|
November 20, 2023
|
[Resource Topic] 2023/1754: That’s not my signature! Fail-stop signatures for a post-quantum world
|
|
0
|
22
|
November 14, 2023
|
[Resource Topic] 2023/1751: An Algorithmic Approach to (2,2)-isogenies in the Theta Model and Applications to Isogeny-based Cryptography
|
|
0
|
23
|
November 14, 2023
|
[Resource Topic] 2023/1745: New Public-Key Cryptosystem Blueprints Using Matrix Products in $\mathbb F_p$
|
|
0
|
17
|
November 13, 2023
|
[Resource Topic] 2023/1734: Signatures with Memory-Tight Security in the Quantum Random Oracle Model
|
|
0
|
17
|
November 13, 2023
|
[Resource Topic] 2023/1728: Simulation-Secure Threshold PKE from LWE with Polynomial Modulus
|
|
0
|
18
|
November 13, 2023
|
[Resource Topic] 2023/1726: CSIDH with Level Structure
|
|
0
|
17
|
November 13, 2023
|
[Resource Topic] 2023/1724: Traitor Tracing for Threshold Decryption
|
|
0
|
16
|
November 13, 2023
|
[Resource Topic] 2023/1719: MQ on my Mind: Post-Quantum Signatures from the Non-Structured Multivariate Quadratic Problem
|
|
0
|
11
|
November 13, 2023
|
[Resource Topic] 2023/1716: Attribute-Based Encryption for Circuits of Unbounded Depth from Lattices: Garbled Circuits of Optimal Size, Laconic Functional Evaluation, and More
|
|
0
|
11
|
November 13, 2023
|
[Resource Topic] 2023/1715: Lattice-based Public Key Encryption with Authorized Keyword Search: Construction, Implementation, and Applications
|
|
0
|
28
|
November 10, 2023
|
[Resource Topic] 2023/1694: Predicate Aggregate Signatures and Applications
|
|
0
|
32
|
November 3, 2023
|
[Resource Topic] 2023/1693: Elementary Remarks on Some Quadratic Based Identity Based Encryption Schemes
|
|
0
|
34
|
November 3, 2023
|
[Resource Topic] 2023/1692: Traitor Tracing Revisited: New Attackers, Stronger Security Model and New Construction
|
|
0
|
34
|
November 3, 2023
|
[Resource Topic] 2023/1685: MPC in the head using the subfield bilinear collision problem
|
|
0
|
40
|
November 3, 2023
|