Welcome to Ask Cryptography
|
|
1
|
3185
|
August 1, 2022
|
[Resource Topic] 2025/823: Sampling Arbitrary Discrete Distributions for RV Commitment Schemes Using the Trimmed-Tree Knuth-Yao Algorithm
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/822: Generalization of semi-regular sequences: Maximal Gröbner basis degree, variants of genericness, and related conjectures
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/821: Multi-Client Attribute-Based and Predicate Encryption, Revisited
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/820: One Bit to Rule Them All – Imperfect Randomness Harms Lattice Signatures
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/819: SoK: Dlog-based Distributed Key Generation
|
|
0
|
1
|
May 9, 2025
|
[Resource Topic] 2025/818: An Attack on TON’s ADNL Secure Channel Protocol
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/817: Relating Definitions of Computational Differential Privacy in Wider Parameter Regimes
|
|
0
|
1
|
May 9, 2025
|
[Resource Topic] 2025/816: Randomized vs. Deterministic? Practical Randomized Synchronous BFT in Expected Constant Time
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/815: Security Analysis of NIST Key Derivation Using Pseudorandom Functions
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/814: Groebner Basis Cryptanalysis of Anemoi
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/813: HydraProofs: Optimally Computing All Proofs in a Vector Commitment (with applications to efficient zkSNARKs over data from multiple users)
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/812: Post-Quantum Cryptography in eMRTDs: Evaluating PAKE and PKI for Travel Documents
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/811: Side-Channel Power Trace Dataset for Kyber Pair-Pointwise Multiplication on Cortex-M4
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/810: Actively Secure MPC in the Dishonest Majority Setting: Achieving Constant Complexity in Online Communication, Computation Per Gate, Rounds, and Private Input Size
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/809: Don’t be mean: Reducing Approximation Noise in TFHE through Mean Compensation
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/808: Partially Registered Type of Multi-authority Attribute-based Encryption
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/807: Registered ABE for Circuits from Evasive Lattice Assumptions
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/806: BERMUDA: A BPSec-Compatible Key Management Scheme for DTNs
|
|
0
|
0
|
May 9, 2025
|
[Resource Topic] 2025/805: Accelerating Multiparty Noise Generation Using Lookups
|
|
0
|
2
|
May 7, 2025
|
[Resource Topic] 2025/804: Putting Sybils on a Diet: Securing Distributed Hash Tables using Proofs of Space
|
|
0
|
1
|
May 5, 2025
|
[Resource Topic] 2025/803: Universally Composable On-Chain Quadratic Voting for Liquid Democracy
|
|
0
|
0
|
May 5, 2025
|
[Resource Topic] 2025/802: Optimizing Key Recovery in Classic McEliece: Advanced Error Correction for Noisy Side-Channel Measurements
|
|
0
|
1
|
May 5, 2025
|
[Resource Topic] 2025/801: POBA: Privacy-Preserving Operator-Side Bookkeeping and Analytics
|
|
0
|
0
|
May 5, 2025
|
[Resource Topic] 2025/800: Comparing classical and quantum conditional disclosure of secrets
|
|
0
|
0
|
May 5, 2025
|
[Resource Topic] 2025/799: Code-based Masking: From Fields to Bits Bitsliced Higher-Order Masked SKINNY
|
|
0
|
0
|
May 5, 2025
|
[Resource Topic] 2025/798: CRAFT: Characterizing and Root-Causing Fault Injection Threats at Pre-Silicon
|
|
0
|
0
|
May 5, 2025
|
[Resource Topic] 2025/797: WEBCAT: Web-based Code Assurance and Transparency
|
|
0
|
0
|
May 5, 2025
|
[Resource Topic] 2025/796: Unified MEDS Accelerator
|
|
0
|
1
|
May 5, 2025
|
[Resource Topic] 2025/795: Efficient Noncommutative KEMs from Twisted Dihedral Group Ring
|
|
0
|
0
|
May 5, 2025
|