[Resource Topic] 2025/346: Homomorphic Encryption for Large Integers from Nested Residue Number Systems
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/343: Tight Multi-challenge Security Reductions for Key Encapsulation Mechanisms
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/339: Key-Homomorphic Computations for RAM: Fully Succinct Randomised Encodings and More
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/336: Succinct Oblivious Tensor Evaluation and Applications: Adaptively-Secure Laconic Function Evaluation and Trapdoor Hashing for All Circuits
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/335: Privacy-Preserving Multi-Signatures: Generic Techniques and Constructions Without Pairings
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/330: (Multi-Input) FE for Randomized Functionalities, Revisited
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/328: Fully Asymmetric Anamorphic Homomorphic Encryption from LWE
|
|
0
|
0
|
February 25, 2025
|
[Resource Topic] 2025/323: A Generic Approach to Adaptively-Secure Broadcast Encryption in the Plain Model
|
|
0
|
1
|
February 24, 2025
|
[Resource Topic] 2025/312: Traceable Verifiable Random Functions
|
|
0
|
1
|
February 21, 2025
|
[Resource Topic] 2025/311: Malleable SNARKs and Their Applications
|
|
0
|
3
|
February 21, 2025
|
[Resource Topic] 2025/310: Non-Interactive Key Exchange: New Notions, New Constructions, and Forward Security
|
|
0
|
0
|
February 21, 2025
|
[Resource Topic] 2025/309: A Unified Treatment of Anamorphic Encryption
|
|
0
|
0
|
February 21, 2025
|
[Resource Topic] 2025/299: (Un)breakable curses - re-encryption in the Fujisaki-Okamoto transform
|
|
0
|
0
|
February 21, 2025
|
[Resource Topic] 2025/293: Anamorphic-Resistant Encryption; Or Why the Encryption Debate is Still Alive
|
|
0
|
1
|
February 20, 2025
|
[Resource Topic] 2025/291: A Note on Adaptive Security in Hierarchical Identity-Based Encryption
|
|
0
|
1
|
February 20, 2025
|
[Resource Topic] 2025/290: Dynamic Decentralized Functional Encryption: Generic Constructions with Strong Security
|
|
0
|
0
|
February 20, 2025
|
[Resource Topic] 2025/279: Context-Dependent Threshold Decryption and its Applications
|
|
0
|
2
|
February 19, 2025
|
[Resource Topic] 2025/278: New Techniques for Random Probing Security and Application to Raccoon Signature Scheme
|
|
0
|
1
|
February 19, 2025
|
[Resource Topic] 2025/265: White-Box Watermarking Signatures against Quantum Adversaries and Its Applications
|
|
0
|
1
|
February 18, 2025
|
[Resource Topic] 2025/264: Dazzle: Improved Adaptive Threshold Signatures from DDH
|
|
0
|
1
|
February 18, 2025
|
[Resource Topic] 2025/262: PKE and ABE with Collusion-Resistant Secure Key Leasing
|
|
0
|
1
|
February 18, 2025
|
[Resource Topic] 2025/257: TFHE Gets Real: an Efficient and Flexible Homomorphic Floating-Point Arithmetic
|
|
0
|
1
|
February 18, 2025
|
[Resource Topic] 2025/253: Adaptively Secure IBE from Lattices with Asymptotically Better Efficiency
|
|
0
|
3
|
February 18, 2025
|
[Resource Topic] 2025/243: K-Linkable Ring Signatures and Applications in Generalized Voting
|
|
0
|
1
|
February 17, 2025
|
[Resource Topic] 2025/233: Anamorphic Resistant Encryption: the Good, the Bad and the Ugly
|
|
0
|
2
|
February 17, 2025
|
[Resource Topic] 2025/230: Privately Constrained PRFs from DCR: Puncturing and Bounded Waring Rank
|
|
0
|
0
|
February 17, 2025
|
[Resource Topic] 2025/216: Practical Circuit Privacy/Sanitization for TFHE
|
|
0
|
0
|
February 13, 2025
|
[Resource Topic] 2025/215: A note on the genus of the HAWK lattice
|
|
0
|
2
|
February 13, 2025
|
[Resource Topic] 2025/203: Ciphertext-Simulatable HE from BFV with Randomized Evaluation
|
|
0
|
1
|
February 12, 2025
|
[Resource Topic] 2025/201: Search and Verify Isogeny-Based Quantum Money with Rational Points
|
|
0
|
1
|
February 12, 2025
|