[Resource Topic] 2025/948: Resolving the Efficiency-Utility Dilemma of Threshold Linearly Homomorphic Encryption via Message-Space Adapter
|
|
0
|
6
|
May 26, 2025
|
[Resource Topic] 2025/923: SPECK: Signatures from Permutation Equivalence of Codes and Kernels
|
|
0
|
5
|
May 23, 2025
|
[Resource Topic] 2025/913: Hidden Number Problems in Fiat-Shamir based Post-Quantum Signatures
|
|
0
|
6
|
May 23, 2025
|
[Resource Topic] 2025/904: The Security of ML-DSA against Fault-Injection Attacks
|
|
0
|
4
|
May 21, 2025
|
[Resource Topic] 2025/900: Exclusive Ownership of Fiat-Shamir Signatures: ML-DSA, SQIsign, LESS, and More
|
|
0
|
4
|
May 21, 2025
|
[Resource Topic] 2025/897: SQIsign2DPush: Faster Signature Scheme Using 2-Dimensional Isogenies
|
|
0
|
4
|
May 21, 2025
|
[Resource Topic] 2025/895: Blinding Post-Quantum Hash-and-Sign Signatures
|
|
0
|
4
|
May 21, 2025
|
[Resource Topic] 2025/894: Achieving "beyond CCA1" security for linearly homomorphic encryption, without SNARKs?
|
|
0
|
5
|
May 19, 2025
|
[Resource Topic] 2025/889: At the Top of the Hypercube -- Better Size-Time Tradeoffs for Hash-Based Signatures
|
|
0
|
1
|
May 19, 2025
|
[Resource Topic] 2025/888: Bootstrapping GBFV with CKKS
|
|
0
|
2
|
May 19, 2025
|
[Resource Topic] 2025/882: Leveled Homomorphic Encryption over Composite Groups
|
|
0
|
4
|
May 19, 2025
|
[Resource Topic] 2025/881: One-Way Homomorphic Encryption: A Composite Group Approach
|
|
0
|
7
|
May 19, 2025
|
[Resource Topic] 2025/872: Finally! A Compact Lattice-Based Threshold Signature
|
|
0
|
4
|
May 19, 2025
|
[Resource Topic] 2025/855: Posterior Security: Anonymity and Message Hiding of Standard Signatures
|
|
0
|
2
|
May 17, 2025
|
[Resource Topic] 2025/853: Practical Deniable Post-Quantum X3DH: A Lightweight Split-KEM for K-Waay
|
|
0
|
3
|
May 17, 2025
|
[Resource Topic] 2025/849: Unmasking TRaccoon: A Lattice-Based Threshold Signature with An Efficient Identifiable Abort Protocol
|
|
0
|
2
|
May 17, 2025
|
[Resource Topic] 2025/847: Deterministic algorithms for class group actions
|
|
0
|
6
|
May 16, 2025
|
[Resource Topic] 2025/844: Post-Quantum PKE from Unstructured Noisy Linear Algebraic Assumptions: Beyond LWE and Alekhnovich's LPN
|
|
0
|
5
|
May 16, 2025
|
[Resource Topic] 2025/842: Improvements on the schemes VOX and QR UOV When minus is a plus
|
|
0
|
1
|
May 15, 2025
|
[Resource Topic] 2025/840: T-Spoon: Tightly Secure Two-Round Multi-Signatures with Key Aggregation
|
|
0
|
9
|
May 13, 2025
|
[Resource Topic] 2025/836: Registered Functional Encryption for Attribute-Weighted Sums with Access Control
|
|
0
|
3
|
May 12, 2025
|
[Resource Topic] 2025/808: Partially Registered Type of Multi-authority Attribute-based Encryption
|
|
0
|
4
|
May 9, 2025
|
[Resource Topic] 2025/807: Registered ABE for Circuits from Evasive Lattice Assumptions
|
|
0
|
1
|
May 9, 2025
|
[Resource Topic] 2025/795: Efficient Noncommutative KEMs from Twisted Dihedral Group Ring
|
|
0
|
3
|
May 5, 2025
|
[Resource Topic] 2025/788: Identity-Based Ring Signature from Quantum Token
|
|
0
|
3
|
May 4, 2025
|
[Resource Topic] 2025/781: Generalizing the Augot-Finiasz PKE to Other Code Classes
|
|
0
|
6
|
May 2, 2025
|
[Resource Topic] 2025/766: Unbiasable Verifiable Random Functions from Generic Assumptions
|
|
0
|
4
|
April 30, 2025
|
[Resource Topic] 2025/757: Threshold Niederreiter: Chosen-Ciphertext Security and Improved Distributed Decoding
|
|
0
|
4
|
April 30, 2025
|
[Resource Topic] 2025/746: Zemlyanika — Module-LWE based KEM with the power-of-two modulus, explicit rejection and revisited decapsulation failures
|
|
0
|
4
|
April 27, 2025
|
[Resource Topic] 2025/744: Candidate Matchmaking Encryption from Attribute-Based Encryption Schemes
|
|
0
|
9
|
April 27, 2025
|