About the Resource category

This category includes Resource Topics. Their purpose is to crowdsource the necessary metadata about a paper. Under this topic, users can post many resources that will be useful for understanding the paper.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

[Resource Topic] 2018/487: Unbounded Inner-Product Functional Encryption, with Succinct Keys
[Resource Topic] 2018/482: SPDZ2k: Efficient MPC mod 2^k for Dishonest Majority
[Resource Topic] 2018/490: Glitch-Resistant Masking Revisited - or Why Proofs in the Robust Probing Model are Needed
[Resource Topic] 2019/1483: Communication--Computation Trade-offs in PIR
[Resource Topic] 2018/489: Betrayal, Distrust, and Rationality: Smart Counter-Collusion Contracts for Verifiable Cloud Computing
[Resource Topic] 2018/491: Conjugacy Separation Problem in Braids: an Attack on the Original Colored Burau Key Agreement Protocol
[Resource Topic] 2018/494: Order-LWE and the Hardness of Ring-LWE with Entropic Secrets
[Resource Topic] 2019/1484: Force-Locking Attack on Sync Hotstuff
[Resource Topic] 2018/496: Efficient Delegated Private Set Intersection on Outsourced Private Datasets
[Resource Topic] 2018/497: Forward Private Searchable Symmetric Encryption with Optimized I/O Efficiency
[Resource Topic] 2018/498: Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint
[Resource Topic] 2018/499: Secure Two-party Threshold ECDSA from ECDSA Assumptions
[Resource Topic] 2018/500: Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC
[Resource Topic] 2018/502: Computer-aided proofs for multiparty computation with active security
[Resource Topic] 2018/506: Secure Two-Party Computation over Unreliable Channels
[Resource Topic] 2018/507: Tight Tradeoffs in Searchable Symmetric Encryption
[Resource Topic] 2018/508: Cost-Effective Private Linear Key Agreement With Adaptive CCA Security from Prime Order Multilinear Maps and Tracing Traitors
[Resource Topic] 2024/088: Enabling PERK on Resource-Constrained Devices
[Resource Topic] 2018/511: Return of GGH15: Provable Security Against Zeroizing Attacks
[Resource Topic] 2018/512: Provably Secure Integration Cryptosystem on Non-Commutative Group
[Resource Topic] 2018/513: Another coin bites the dust: An analysis of dust in UTXO based cryptocurrencies
[Resource Topic] 2018/514: Weak Compression and (In)security of Rational Proofs of Storage
[Resource Topic] 2018/516: Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound
[Resource Topic] 2018/517: Upper and Lower Bounds for Continuous Non-Malleable Codes
[Resource Topic] 2018/519: Fortified Universal Composability: Taking Advantage of Simple Secure Hardware Modules
[Resource Topic] 2018/520: Bernstein Bound on WCS is Tight - Repairing Luykx-Preneel Optimal Forgeries
[Resource Topic] 2018/521: Ciphertext Expansion in Limited-Leakage Order-Preserving Encryption: A Tight Computational Lower Bound
[Resource Topic] 2018/522: Fast Correlation Attack Revisited --Cryptanalysis on Full Grain-128a, Grain-128, and Grain-v1
[Resource Topic] 2018/523: Reducing Complexity of Pairing Comparisons using Polynomial Evaluation
[Resource Topic] 2018/524: New Smooth Projective Hashing For Oblivious Transfer
[Resource Topic] 2019/1486: RLWE-based Zero-Knowledge Proofs for linear and multiplicative relations
[Resource Topic] 2018/526: Towards KEM Unification
[Resource Topic] 2018/527: Improved Key Recovery Attacks on Reduced-Round AES with Practical Data an d Memory Complexities
[Resource Topic] 2018/530: Two-Message Statistically Sender-Private OT from LWE
[Resource Topic] 2018/535: Monero - Privacy in the Blockchain
[Resource Topic] 2018/536: On the Hardness of the Computational Ring-LWR Problem and its Applications
[Resource Topic] 2018/537: Quantum Security Analysis of CSIDH
[Resource Topic] 2018/539: Extracting Linearization Equations from Noisy Sources
[Resource Topic] 2018/538: Non-Malleable Codes for Partial Functions with Manipulation Detection
[Resource Topic] 2018/533: Quantum Attacks against Indistinguishablility Obfuscators Proved Secure in the Weak Multilinear Map Model
[Resource Topic] 2018/531: Polynomial direct sum masking to protect against both SCA and FIA
[Resource Topic] 2018/529: Trapdoor Functions from the Computational Diffie-Hellman Assumption
[Resource Topic] 2018/540: Must the Communication Graph of MPC Protocols be an Expander?
[Resource Topic] 2018/541: Generic Attacks against Beyond-Birthday-Bound MACs
[Resource Topic] 2018/542: Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions
[Resource Topic] 2018/545: Fully Automated Differential Fault Analysis on Software Implementations of Block Ciphers
[Resource Topic] 2019/1487: SNR-Centric Power Trace Extractors for Side-Channel Attacks
[Resource Topic] 2018/546: Quantum Lattice Enumeration and Tweaking Discrete Pruning
[Resource Topic] 2018/547: Indifferentiable Authenticated Encryption
[Resource Topic] 2018/548: From Laconic Zero-Knowledge to Public-Key Cryptography
[Resource Topic] 2018/549: Adaptive Garbled RAM from Laconic Oblivious Transfer
[Resource Topic] 2018/551: Structured Encryption and Leakage Suppression
[Resource Topic] 2018/552: On the Complexity of Compressing Obfuscation
[Resource Topic] 2018/553: Optimal Channel Security Against Fine-Grained State Compromise: The Safety of Messaging
[Resource Topic] 2018/554: A new class of irreducible pentanomials for polynomial based multipliers in binary fields
[Resource Topic] 2018/556: The Curse of Small Domains: New Attacks on Format-Preserving Encryption
[Resource Topic] 2018/563: Multi-client Predicate-only Encryption for Conjunctive Equality Tests
[Resource Topic] 2018/558: Simplifying Game-Based Definitions: Indistinguishability up to Correctness and Its Application to Stateful AE
[Resource Topic] 2018/559: Proofs of Work from Worst-Case Assumptions
[Resource Topic] 2018/560: Sub-Linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits
[Resource Topic] 2018/562: maskVerif: automated analysis of software and hardware higher-order masked implementations
[Resource Topic] 2021/1602: A Note on P/poly Validity of GVW15 Predicate Encryption Scheme
[Resource Topic] 2018/557: Non-Interactive Zero-Knowledge Proofs for Composite Statements
[Resource Topic] 2020/1053: Circuit Amortization Friendly Encodings and their Application to Statistically Secure Multiparty Computation
[Resource Topic] 2019/1488: Fine-Grained Cryptography Revisited
[Resource Topic] 2020/694: The nearest-colattice algorithm
[Resource Topic] 2020/1062: Quantum Search for Scaled Hash Function Preimages
[Resource Topic] 2020/704: Secure Single-Server Aggregation with (Poly)Logarithmic Overhead
[Resource Topic] 2020/713: A Generic Construction of Predicate Proxy Key Re-encapsulation Mechanism
[Resource Topic] 2021/1606: An Enhanced Long-term Blockchain Scheme Against Compromise of Cryptography
[Resource Topic] 2021/1616: A Note on the Post-Quantum Security of (Ring) Signatures
[Resource Topic] 2021/1604: The most efficient indifferentiable hashing to elliptic curves of $j$-invariant $1728$
[Resource Topic] 2022/264: Gradecast in Synchrony and Reliable Broadcast in Asynchrony with Optimal Resilience, Efficiency, and Unconditional Security
[Resource Topic] 2022/265: Non-interactive Mimblewimble transactions, revisited
[Resource Topic] 2019/170: Key-dependent cube attack on reduced Frit permutation in Duplex-AE modes
[Resource Topic] 2019/200: Degree 2 is Complete for the Round-Complexity of Malicious MPC
[Resource Topic] 2022/285: Usability of Cryptocurrency Wallets Providing CoinJoin Transactions
[Resource Topic] 2022/292: Comment on ``SRAM-PUF Based Entities Authentication Scheme for Resource-constrained IoT Devices''
[Resource Topic] 2022/277: Security Analysis of Elliptic Curves over Sextic Extension of Small Prime Fields
[Resource Topic] 2020/743: A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM
[Resource Topic] 2021/1615: High-order Polynomial Comparison and Masking Lattice-based Encryption
[Resource Topic] 2020/723: On the Confidentiality of Amounts in Grin
[Resource Topic] 2020/733: A Side-Channel Resistant Implementation of SABER
[Resource Topic] 2020/738: GIFT-COFB
[Resource Topic] 2021/1623: On the Short Principal Ideal Problem over some real Kummer fields
[Resource Topic] 2021/1638: 00
[Resource Topic] 2020/1154: Functional Encryption for Set Intersection in the Multi-Client Setting
[Resource Topic] 2020/756: Provable Security Analysis of FIDO2
[Resource Topic] 2022/303: Unlinkable Delegation of WebAuthn Credentials
[Resource Topic] 2022/297: Promise $\Sigma$-protocol: How to Construct Efficient Threshold ECDSA from Encryptions Based on Class Groups
[Resource Topic] 2020/754: Fluid MPC: Secure Multiparty Computation with Dynamic Participants
[Resource Topic] 2023/802: Constant-Round Arguments from One-Way Functions
[Resource Topic] 2021/1644: Pushing the Limits: Searching for Implementations with the Smallest Area for Lightweight S-Boxes
[Resource Topic] 2021/1641: Differential Cryptanalysis of WARP
[Resource Topic] 2020/1144: Algebraic Distinguishers: From Discrete Logarithms to Decisional Uber Assumptions
[Resource Topic] 2020/744: Internal Symmetries and Linear Properties: Full-permutation Distinguishers and Improved Collisions on Gimli
[Resource Topic] 2020/753: Compressing Proofs of $k$-Out-Of-$n$ Partial Knowledge
[Resource Topic] 2022/305: Surveying definitions of election verifiability
[Resource Topic] 2020/763: Practical Quantum-Safe Stateful Hybrid Key Exchange Protocol
[Resource Topic] 2020/1157: Secure Massively Parallel Computation for Dishonest Majority
[Resource Topic] 2021/1658: Identifiable Cheating Entity Flexible Round-Optimized Schnorr Threshold (ICE FROST) Signature Protocol
[Resource Topic] 2022/318: Efficient Online-friendly Two-Party ECDSA Signature
[Resource Topic] 2020/772: Fiat-Shamir for Repeated Squaring with Applications to PPAD-Hardness and VDFs
[Resource Topic] 2021/1650: “They’re not that hard to mitigate”: What Cryptographic Library Developers Think About Timing Attacks
[Resource Topic] 2020/1155: Zilch: A Framework for Deploying Transparent Zero-Knowledge Proofs
[Resource Topic] 2021/1665: Leakage-Resilient IBE/ABE with Optimal Leakage Rates from Lattices
[Resource Topic] 2020/117: Efficient BIKE Hardware Design with Constant-Time Decoder
[Resource Topic] 2020/1170: On the Power of an Honest Majority in Three-Party Computation Without Broadcast
[Resource Topic] 2021/1672: Succinct Zero-Knowledge Batch Proofs for Set Accumulators
[Resource Topic] 2020/791: Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies
[Resource Topic] 2020/118: InfoCommit: Information-Theoretic Polynomial Commitment and Verification
[Resource Topic] 2020/1184: Constant-time verification for cut-and-choose-based signatures
[Resource Topic] 2020/790: Anonymity and Rewards in Peer Rating Systems
[Resource Topic] 2022/324: Backward-Leak Uni-Directional Updatable Encryption from Public Key Encryption
[Resource Topic] 2020/1178: An Efficient Authenticated Key Exchange from Random Self-Reducibility on CSIDH
[Resource Topic] 2020/781: Interpolation Attacks on Round-Reduced Elephant, Kravatte and Xoofff
[Resource Topic] 2020/119: Hardness of LWE on General Entropic Distributions
[Resource Topic] 2020/1190: Efficient Post-Quantum SNARKs for RSIS and RLWE and their Applications to Privacy
[Resource Topic] 2020/1191: Schrödinger's Pirate: How To Trace a Quantum Decoder
[Resource Topic] 2020/806: Toward Comparable Homomorphic Encryption for Crowd-sensing Network
[Resource Topic] 2021/1686: Hecate: Abuse Reporting in Secure Messengers with Sealed Sender
[Resource Topic] 2022/334: Private Set Intersection from Pseudorandom Correlation Generators
[Resource Topic] 2020/799: Secure Generalized Deduplication via Multi-Key Revealing Encryption
[Resource Topic] 2020/800: Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements
[Resource Topic] 2021/1678: Zero-Knowledge for Homomorphic Key-Value Commitments with Applications to Privacy-Preserving Ledgers
[Resource Topic] 2020/1197: Black-Box Non-Interactive Non-Malleable Commitments
[Resource Topic] 2020/1198: Finding EM leakages at design stage: a simulation methodology
[Resource Topic] 2021/1693: Verifiable Decryption for BGV
[Resource Topic] 2020/808: Security Analysis of Olvid's SAS-based Trust Establishment Protocol
[Resource Topic] 2020/1467: Making the BKW Algorithm Practical for LWE
[Resource Topic] 2022/336: Batch Arguments for NP and More from Standard Bilinear Group Assumptions
[Resource Topic] 2020/1199: Towards Defeating Backdoored Random Oracles: Indifferentiability with Bounded Adaptivity
[Resource Topic] 2021/1689: Proof of a conjecture on a special class of matrices over commutative rings of characteristic 2
[Resource Topic] 2021/1695: Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Friendly Schemes over $\mathbb F_p^n$
[Resource Topic] 2021/1694: RLWE-based distributed key generation and threshold decryption
[Resource Topic] 2020/1202: Correlation Power Analysis and Higher-order Masking Implementation of WAGE
[Resource Topic] 2020/121: When HEAAN Meets FV: a New Somewhat Homomorphic Encryption with Reduced Memory Overhead
[Resource Topic] 2020/818: Security Limitations of Classical-Client Delegated Quantum Computing
[Resource Topic] 2020/1209: Universal Composition with Global Subroutines: Capturing Global Setup within plain UC
[Resource Topic] 2023/803: "Tesla Cryptography:" Powering Up Security with Other Than Mathematical Complexity
[Resource Topic] 2020/1468: Secure Cloud Auditing with Efficient Ownership Transfer (Full Version)
[Resource Topic] 2022/350: DO NOT RUG ON ME: ZERO-DIMENSIONAL SCAM DETECTION
[Resource Topic] 2021/173: TensorCrypto
[Resource Topic] 2020/829: Refined Analysis of the Asymptotic Complexity of the Number Field Sieve
[Resource Topic] 2021/170: Fully Anonymous Group Signature with Verifier-Local Revocation
[Resource Topic] 2021/171: Pre-Computation Scheme of Window $\tau$NAF for Koblitz Curves Revisited
[Resource Topic] 2020/1212: Triply Adaptive UC NIZK
[Resource Topic] 2020/837: An Attack on Some Signature Schemes Constructed From Five-Pass Identification Schemes
[Resource Topic] 2020/1219: Aggregate Signature with Detecting Functionality from Group Testing
[Resource Topic] 2020/845: Post-Quantum Adaptor Signatures and Payment Channel Networks
[Resource Topic] 2022/360: Privacy-Preserving Contrastive Explanations with Local Foil Trees
[Resource Topic] 2021/184: Communication-Efficient BFT Protocols Using Small Trusted Hardware to Tolerate Minority Corruption
[Resource Topic] 2020/840: Proof of Storage-Time: Efficiently Checking Continuous Data Availability
[Resource Topic] 2021/178: Attribute-Based Access Control for Inner Product Functional Encryption from LWE
[Resource Topic] 2021/179: Efficient Framework for Genetic-Algorithm-Based Correlation Power Analysis
[Resource Topic] 2020/1228: Low-Cost Body Biasing Injection (BBI) Attacks on WLCSP Devices
[Resource Topic] 2020/854: Designing Reverse Firewalls for the Real World
[Resource Topic] 2020/1237: A Complete Analysis of the BKZ Lattice Reduction Algorithm
[Resource Topic] 2021/206: WabiSabi: Centrally Coordinated CoinJoins with Variable Amounts
[Resource Topic] 2020/873: Post-Quantum Group Key Agreement Scheme
[Resource Topic] 2022/368: Spiral: Fast, High-Rate Single-Server PIR via FHE Composition
[Resource Topic] 2022/373: Blind accumulators for e-voting
[Resource Topic] 2021/191: PT-Symmetric Quantum State Discrimination for Attack on BB84 Quantum Key Distribution
[Resource Topic] 2022/379: Fully Secure PSI via MPC-in-the-Head
[Resource Topic] 2020/863: Privacy-Preserving Automated Exposure Notification
[Resource Topic] 2020/855: Fooling primality tests on smartcards
[Resource Topic] 2021/197: Gambling for Success: The Lottery Ticket Hypothesis in Deep Learning-based SCA
[Resource Topic] 2020/875: Efficient Final Exponentiation via Cyclotomic Structure for Pairings over Families of Elliptic Curves
[Resource Topic] 2020/1257: Improved Reduction Between SIS Problems over Structured Lattices
[Resource Topic] 2020/1268: A Novel Duplication Based Countermeasure To Statistical Ineffective Fault Analysis
[Resource Topic] 2020/882: Puncturable Encryption: A Generic Construction from Delegatable Fully Key-Homomorphic Encryption
[Resource Topic] 2020/885: Wendy, the Good Little Fairness Widget
[Resource Topic] 2022/386: Secure Two-party Computation Approach for NTRUEncrypt
[Resource Topic] 2022/393: Improved Straight-Line Extraction in the Random Oracle Model With Applications to Signature Aggregation
[Resource Topic] 2020/890: Re-Consolidating First-Order Masking Schemes - Nullifying Fresh Randomness
[Resource Topic] 2021/213: Accelerating the Search of Differential and Linear Characteristics with the SAT Method
[Resource Topic] 2021/221: The Direction of Updatable Encryption Does Matter
[Resource Topic] 2024/089: Two-party GOST in two parts: fruitless search and fruitful synthesis
[Resource Topic] 2020/1287: Multivariate Cryptographic Primitive based on the product of the roots of a polynomial over a field
[Resource Topic] 2020/1295: Optimized Software Implementations for theLightweight Encryption Scheme ForkAE
[Resource Topic] 2022/403: A New Feistel Approach Meets Fluid-SPN: Griffin for Zero-Knowledge Applications
[Resource Topic] 2020/899: On the Attack Evaluation and the Generalization Ability in Profiling Side-channel Analysis
[Resource Topic] 2021/228: On Publicly-Accountable Zero-Knowledge and Small Shuffle Arguments
[Resource Topic] 2022/401: A Logic and an Interactive Prover for the Computational Post-Quantum Security of Protocols
[Resource Topic] 2021/236: SNOW-Vi: an extreme performance variant of SNOW-V for lower grade CPUs
[Resource Topic] 2022/400: Quantum Advantage from Any Non-Local Game
[Resource Topic] 2020/900: Message-recovery Laser Fault Injection Attack on the Classic McEliece Cryptosystem
[Resource Topic] 2021/230: Subversion-Resilient Public Key Encryption with Practical Watchdogs
[Resource Topic] 2020/906: Optimally-resilient Unconditionally-secure Asynchronous Multi-party Computation Revisited
[Resource Topic] 2021/244: Forward Secret Encrypted RAM: Lower Bounds and Applications
[Resource Topic] 2020/1305: On the Compressed-Oracle Technique, and Post-Quantum Security of Proofs of Sequential Work
[Resource Topic] 2020/915: Does Fiat-Shamir Require a Cryptographic Hash Function?
[Resource Topic] 2020/925: Wolverine: Fast, Scalable, and Communication-Efficient Zero-Knowledge Proofs for Boolean and Arithmetic Circuits
[Resource Topic] 2022/410: Enhancing AES Using Chaos and Logistic Map-Based Key Generation Technique for Securing IoT-Based Smart Home
[Resource Topic] 2020/1315: On Index Calculus Algorithms for Subfield Curves
[Resource Topic] 2020/916: Black-Box Transformations from Passive to Covert Security with Public Verifiability
[Resource Topic] 2021/250: Key Agreement with Physical Unclonable Functions and Biometric Identifiers
[Resource Topic] 2020/1324: Separation Results for Boolean Function Classes
[Resource Topic] 2020/1325: On Self-Equivalence Encodings in White-Box Implementations
[Resource Topic] 2022/423: Polynomial Approximation of Inverse sqrt Function for FHE
[Resource Topic] 2022/433: McFly: Verifiable Encryption to the Future Made Practical
[Resource Topic] 2022/422: Verifiable Mix-Nets and Distributed Decryption for Voting from Lattice-Based Assumptions
[Resource Topic] 2020/934: CanDID: Can-Do Decentralized Identity with Legacy Compatibility, Sybil-Resistance, and Accountability
[Resource Topic] 2020/939: DLDDO: Deep Learning to Detect Dummy Operations
[Resource Topic] 2020/941: Alternative Tower Field Construction for Quantum Implementation of the AES S-box
[Resource Topic] 2021/257: Cryptanalysis of the quantum public-key cryptosystem OTU under heuristics from combinatorial statements
[Resource Topic] 2021/263: Non-Interactive Half-Aggregate Signatures Based on Module Lattices - A First Attempt
[Resource Topic] 2020/1333: Updateable Inner Product Argument with Logarithmic Verifier and Applications
[Resource Topic] 2020/1343: Improved Cryptanalysis of UOV and Rainbow
[Resource Topic] 2020/950: Self-Processing Private Sensor Data via Garbled Encryption
[Resource Topic] 2021/271: On the CCA Compatibility of Public-Key Infrastructure
[Resource Topic] 2022/432: Classical Verification of Quantum Computations in Linear Time
[Resource Topic] 2020/1349: Key Dependency of Differentials: Experiments in the Differential Cryptanalysis of Block Ciphers Using Small S-boxes
[Resource Topic] 2021/278: More Communication Lower Bounds for Information-Theoretic MPC
[Resource Topic] 2020/1348: Vetted Encryption
[Resource Topic] 2020/959: Quantum Cryptanalysis on Contracting Feistel Structures and Observation on Related-key Settings
[Resource Topic] 2020/1353: Adaptive-secure identity-based inner-product functional encryption and its leakage-resilience
[Resource Topic] 2020/1362: Lattice-Based Proof-of-Work for Post-Quantum Blockchains
[Resource Topic] 2020/1363: Game-Set-MATCH: Using Mobile Devices for Seamless External-Facing Biometric Matching
[Resource Topic] 2021/290: Dummy Shuffling against Algebraic Attacks in White-box Implementations
[Resource Topic] 2020/969: Hashing to elliptic curves of $j=0$ and quadratic imaginary orders of class number $2$
[Resource Topic] 2020/978: Linear and Partly-Pseudo-Linear Cryptanalysis of Reduced-Round SPARX Cipher
[Resource Topic] 2021/286: Fiat-Shamir via List-Recoverable Codes (or: Parallel Repetition of GMW is not Zero-Knowledge)
[Resource Topic] 2020/977: On the Influence of Optimizers in Deep Learning-based Side-channel Analysis
[Resource Topic] 2020/970: Efficient Protocols for Oblivious Linear Function Evaluation from Ring-LWE
[Resource Topic] 2020/1366: LURK: Server-Controlled TLS Delegation
[Resource Topic] 2020/987: Fuzzy Asymmetric Password-Authenticated Key Exchange
[Resource Topic] 2020/1374: ELM : A Low-Latency and Scalable Memory Encryption Scheme
[Resource Topic] 2021/308: Threshold Garbled Circuits and Ad Hoc Secure Computation
[Resource Topic] 2020/998: Lightweight Virtual Payment Channels
[Resource Topic] 2022/464: Superposition Attacks on Pseudorandom Schemes based on Two or Less Permutations
[Resource Topic] 2021/300: Invariants for EA- and CCZ-equivalence of APN and AB functions
[Resource Topic] 2021/294: Code-based signatures without trapdoors through restricted vectors
[Resource Topic] 2020/986: The MALICIOUS Framework: Embedding Backdoors into Tweakable Block Ciphers
[Resource Topic] 2020/989: Algorithm for SIS and MultiSIS problems
[Resource Topic] 2020/1384: A Black-Box Approach to Post-Quantum Zero-Knowledge in Constant Rounds
[Resource Topic] 2020/1385: An Alternative Approach for SIDH Arithmetic
[Resource Topic] 2020/1394: Practical and Secure Circular Range Search on Private Spatial Data
[Resource Topic] 2019/203: Versatile ABS: Usage Limited, Revocable, Threshold Traceable, Authority Hiding, Decentralized Attribute Based Signatures
[Resource Topic] 2021/007: Notes on a lattice-based proxy-oriented identity-based encryption with keyword search
[Resource Topic] 2020/1403: A q-SDH-based Graph Signature Scheme on Full-Domain Messages with Efficient Protocols
[Resource Topic] 2019/205: A note on isogeny-based hybrid verifiable delay functions
[Resource Topic] 2021/317: MPCCache: Privacy-Preserving Multi-Party Cooperative Cache Sharing at the Edge
[Resource Topic] 2021/318: Oblivious TLS via Multi-Party Computation
[Resource Topic] 2019/206: Fault Attack Countermeasures for Error Samplers in Lattice-Based Cryptography
[Resource Topic] 2019/242: New Constructions of Reusable Designated-Verifier NIZKs
[Resource Topic] 2021/017: Lightweight Techniques for Private Heavy Hitters
[Resource Topic] 2020/1404: A Practical Key-Recovery Attack on 805-Round Trivium
[Resource Topic] 2019/221: Group Signatures without NIZK: From Lattices in the Standard Model
[Resource Topic] 2021/326: Bringing State-Separating Proofs to EasyCrypt - A Security Proof for Cryptobox
[Resource Topic] 2019/214: Four-Round Secure Multiparty Computation from General Assumptions
[Resource Topic] 2019/208: Related-Tweak Statistical Saturation Cryptanalysis and Its Application on QARMA
[Resource Topic] 2019/209: SoK: Peigen -- a Platform for Evaluation, Implementation, and Generation of S-boxes
[Resource Topic] 2019/210: CRAFT: Lightweight Tweakable Block Cipher with Efficient Protection Against DFA Attacks
[Resource Topic] 2019/236: Designated-verifier pseudorandom generators, and their applications
[Resource Topic] 2019/215: Approx-SVP in Ideal Lattices with Pre-processing
[Resource Topic] 2019/249: Revisiting Variable Output Length XOR Pseudorandom Function
[Resource Topic] 2019/250: Function-Dependent Commitments from Homomorphic Authenticators
[Resource Topic] 2019/217: A family of boolean functions with good cryptographic properties
[Resource Topic] 2019/231: Secret-Sharing Schemes for General and Uniform Access Structures
[Resource Topic] 2019/213: On ELFs, Deterministic Encryption, and Correlated-Input Security
[Resource Topic] 2019/232: On Quantum Advantage in Information Theoretic Single-Server PIR
[Resource Topic] 2019/256: DLCT: A New Tool for Differential-Linear Cryptanalysis
[Resource Topic] 2019/261: Forward-Secure Multi-Signatures
[Resource Topic] 2019/218: Computational Limitations in Robust Classification and Win-Win Results
[Resource Topic] 2019/182: Security is an Architectural Design Constraint
[Resource Topic] 2019/223: Optimized Homomorphic Encryption Solution for Secure Genome-Wide Association Studies
[Resource Topic] 2019/224: Compact Adaptively Secure ABE for NC1 from k-Lin
[Resource Topic] 2019/226: Flyclient: Super-Light Clients for Cryptocurrencies
[Resource Topic] 2019/230: Location, location, location: Revisiting modeling and exploitation for location-based side channel leakages
[Resource Topic] 2019/235: Reusable Designated-Verifier NIZKs for all NP from CDH
[Resource Topic] 2019/237: Optimal Oblivious Priority Queues
[Resource Topic] 2019/238: Robust Encryption, Extended
[Resource Topic] 2019/227: Securing Update Propagation with Homomorphic Hashing
[Resource Topic] 2019/239: Cheaper Private Set Intersection via Differentially Private Leakage
[Resource Topic] 2019/241: Efficient Circuit-based PSI with Linear Communication
[Resource Topic] 2019/243: 4-Round Luby-Rackoff Construction is a qPRP: Tight Quantum Security Bound
[Resource Topic] 2019/244: Attacks Only Get Better: How to Break FF3 on Large Domains
[Resource Topic] 2019/253: Founding Secure Computation on Blockchains
[Resource Topic] 2019/255: Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions
[Resource Topic] 2019/257: Uncloneable Quantum Encryption via Oracles
[Resource Topic] 2019/246: Towards optimal robust secret sharing with security against a rushing adversary
[Resource Topic] 2019/247: Verifier-on-a-Leash: new schemes for verifiable delegated quantum computation, with quasilinear resources
[Resource Topic] 2019/254: A Quantum-Proof Non-Malleable Extractor With Application to Privacy Amplification against Active Quantum Adversaries
[Resource Topic] 2020/1072: Cryptanalysis of the permutation based algorithm SpoC
[Resource Topic] 2019/262: Revisiting Post-Quantum Fiat-Shamir
[Resource Topic] 2019/259: A Practical Method to Recover Exact Superpoly in Cube Attack
[Resource Topic] 2019/260: A Modular Treatment of Blind Signatures from Identification Schemes
[Resource Topic] 2019/263: Monoxide: Scale Out Blockchain with Asynchronous Consensus Zones
[Resource Topic] 2019/264: Unifying computational entropies via Kullback-Leibler divergence
[Resource Topic] 2019/266: Fast constant-time gcd computation and modular inversion
[Resource Topic] 2019/268: Lightweight Authentication for Low-End Control Units with Hardware Based Individual Keys*
[Resource Topic] 2019/248: Preimage Attacks on Round-reduced Keccak-224/256 via an Allocating Approach
[Resource Topic] 2020/088: Streamlet: Textbook Streamlined Blockchains
[Resource Topic] 2019/251: Consensus through Herding
[Resource Topic] 2019/275: MPCircuits: Optimized Circuit Generation for Secure Multi-Party Computation
[Resource Topic] 2019/278: Uncovering Algebraic Structures in the MPC Landscape
[Resource Topic] 2019/279: A Note on Key Agreement and Non-Interactive Commitments
[Resource Topic] 2020/1136: On the Family of Elliptic Curves $y^2=x^3+b/\mathbb{F}_p$
[Resource Topic] 2020/1140: On the Efficient Estimation of Min-Entropy
[Resource Topic] 2019/282: A Framework for Cryptographic Problems from Linear Algebra
[Resource Topic] 2019/276: BOREALIS: Building Block for Sealed Bid Auctions on Blockchains
[Resource Topic] 2019/273: Compressing Vector OLE
[Resource Topic] 2019/281: Make Some ROOM for the Zeros: Data Sparsity in Secure Distributed Machine Learning
[Resource Topic] 2019/271: A Simple Key Reuse Attack on LWE and Ring LWE Encryption Schemes as Key Encapsulation Mechanisms (KEMs)
[Resource Topic] 2019/287: Security Evaluation for Snow 2.0-like Stream Ciphers Against Correlation Attacks over Extension Fields
[Resource Topic] 2019/291: CCA Security and Trapdoor Functions via Key-Dependent-Message Security
[Resource Topic] 2019/292: Timing attacks on Error Correcting Codes in Post-Quantum Schemes
[Resource Topic] 2019/293: Impossibility of Strong KDM Security with Auxiliary Input
[Resource Topic] 2019/297: Towards Optimized and Constant-Time CSIDH on Embedded Devices
[Resource Topic] 2019/298: Improved Classical Cryptanalysis of SIKE in Practice
[Resource Topic] 2019/299: A Generic Construction of Revocable Identity-Based Encryption
[Resource Topic] 2019/296: Hash functions from superspecial genus-2 curves using Richelot isogenies
[Resource Topic] 2019/305: Practical Algebraic Side-Channel Attacks Against ACORN
[Resource Topic] 2019/300: Transient Effect Ring Oscillators Leak Too
[Resource Topic] 2019/307: Solving $x^{2^k+1}+x+a=0$ in $\mathbb{F}_{2^n}$ with $\gcd(n,k)=1$
[Resource Topic] 2019/310: A Formal Approach to Secure Speculation
[Resource Topic] 2020/1137: MOTION - A Framework for Mixed-Protocol Multi-Party Computation
[Resource Topic] 2019/315: Blockchains from Non-Idealized Hash Functions
[Resource Topic] 2019/316: Extended Affine and CCZ Equivalence up to Dimension 4
[Resource Topic] 2019/318: Improved quantum attack on Type-1 Generalized Feistel Schemes and Its application to CAST-256
[Resource Topic] 2019/320: Integral Matrix Gram Root and Lattice Gaussian Sampling without Floats
[Resource Topic] 2019/322: A High-Speed Constant-Time Hardware Implementation of NTRUEncrypt SVES
[Resource Topic] 2019/311: Cryptanalysis of OCB2: Attacks on Authenticity and Confidentiality
[Resource Topic] 2019/308: Obfuscation from Polynomial Hardness: Beyond Decomposable Obfuscation
[Resource Topic] 2019/317: Libra: Succinct Zero-Knowledge Proofs with Optimal Prover Computation
[Resource Topic] 2019/327: Quantum Distinguishing Attacks against Type-1 Generalized Feistel Ciphers
[Resource Topic] 2019/328: On the Difficulty of Hiding the Balance of Lightning Network Channels
[Resource Topic] 2019/329: Doubly half-injective PRGs for incompressible white-box cryptography
[Resource Topic] 2019/332: Efficient Private Comparison Queries over Encrypted Databases using Fully Homomorphic Encryption with Finite Fields
[Resource Topic] 2019/335: Examining the Practical Side Channel Resilience of ARX-boxes
[Resource Topic] 2019/340: Ease of Side-Channel Attacks on AES-192/256 by Targeting Extreme Keys
[Resource Topic] 2020/1139: Succinct and Adaptively Secure ABE for ABP from k-Lin
[Resource Topic] 2019/324: A Traceable Ring Signature Scheme based on Coding Theory
[Resource Topic] 2019/336: DEEP-FRI: Sampling Outside the Box Improves Soundness
[Resource Topic] 2019/341: MixEth: efficient, trustless coin mixing service for Ethereum
[Resource Topic] 2019/344: Cryptanalysis of Curl-P and Other Attacks on the IOTA Cryptocurrency
[Resource Topic] 2019/348: Efficient and Scalable Universal Circuits
[Resource Topic] 2019/349: Spin Me Right Round: Rotational Symmetry for FPGA-specific AES
[Resource Topic] 2019/356: Ad Hoc Multi-Input Functional Encryption
[Resource Topic] 2019/359: SANNS: Scaling Up Secure Approximate k-Nearest Neighbors Search
[Resource Topic] 2019/354: Benchmarking Privacy Preserving Scientific Operations
[Resource Topic] 2019/355: To Infect Or Not To Infect: A Critical Analysis Of Infective Countermeasures In Fault Attacks
[Resource Topic] 2019/361: On polynomial secret sharing schemes
[Resource Topic] 2019/347: Selfie: reflections on TLS 1.3 with PSK
[Resource Topic] 2020/1156: Verifiable Hierarchical Key Assignment Schemes
[Resource Topic] 2019/364: Everybody's a Target: Scalability in Public-Key Encryption
[Resource Topic] 2019/367: SAID: Reshaping Signal into an Identity-Based Asynchronous Messaging Protocol with Authenticated Ratcheting
[Resource Topic] 2019/371: Adding Linkability to Ring Signatures with One-Time Signatures
[Resource Topic] 2019/372: Privado: Privacy-Preserving Group-based Advertising using Multiple Independent Social Network Providers
[Resource Topic] 2019/373: Lelantus: A New Design for Anonymous and Confidential Cryptocurrencies
[Resource Topic] 2019/368: Strong Post-Compromise Secure Proxy Re-Encryption
[Resource Topic] 2019/374: Probability 1 Iterated Differential in the SNEIK Permutation
[Resource Topic] 2019/375: Secure Trick-Taking Game Protocols: How to Play Online Spades with Cheaters
[Resource Topic] 2019/362: Game Channels: State Channels for the Gambling Industry with Built-In PRNG
[Resource Topic] 2019/380: A Single Shuffle Is Enough for Secure Card-Based Computation of Any Circuit
[Resource Topic] 2019/383: Dragonblood: Analyzing the Dragonfly Handshake of WPA3 and EAP-pwd
[Resource Topic] 2020/1167: Batch Verification for Statistical Zero Knowledge Proofs
[Resource Topic] 2019/385: Miller Inversion is Easy for the Reduced Tate Pairing on Supersingular Curves of Embedding Degree Two and Three
[Resource Topic] 2019/524: Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference
[Resource Topic] 2019/387: SoK : On DFA Vulnerabilities of Substitution-Permutation Networks
[Resource Topic] 2019/388: Towards Secret-Free Security
[Resource Topic] 2019/392: New Conditional Cube Attack on Keccak Keyed Modes
[Resource Topic] 2020/1073: Tight Security Analysis of 3-Round Key-Alternating Cipher with A Single Permutation
[Resource Topic] 2019/382: Hierarchical Attribute-based Signatures: Short Keys and Optimal Signature Length
[Resource Topic] 2020/1133: Security Analysis of Subterranean 2.0
[Resource Topic] 2020/1135: Adaptively Secure Inner Product Encryption from LWE
[Resource Topic] 2019/394: Masking Dilithium: Efficient Implementation and Side-Channel Evaluation
[Resource Topic] 2019/395: Full Database Reconstruction with Access and Search Pattern Leakage
[Resource Topic] 2019/389: Achieving secure and efficient lattice-based public-key encryption: the impact of the secret-key distribution
[Resource Topic] 2019/398: Constant-Round Group Key Exchange from the Ring-LWE Assumption
[Resource Topic] 2019/401: Side-Channel assessment of Open Source Hardware Wallets
[Resource Topic] 2019/405: A Novel FPGA Architecture and Protocol for the Self-attestation of Configurable Hardware
[Resource Topic] 2019/409: Post-Quantum Provably-Secure Authentication and MAC from Mersenne Primes
[Resource Topic] 2019/411: Exploring the Monero Peer-to-Peer Network
[Resource Topic] 2019/413: On the Streaming Indistinguishability of a Random Permutation and a Random Function
[Resource Topic] 2019/414: Two-Round Oblivious Transfer from CDH or LPN
[Resource Topic] 2019/410: Policy-Based Sanitizable Signatures
[Resource Topic] 2019/420: Improving Speed of Dilithium’s Signing Procedure
[Resource Topic] 2019/423: Chaotic Compilation for Encrypted Computing: Obfuscation but Not in Name
[Resource Topic] 2019/425: Homomorphic Training of 30,000 Logistic Regression Models
[Resource Topic] 2020/1168: FHE-Based Bootstrapping of Designated-Prover NIZK
[Resource Topic] 2019/435: A Complete and Optimized Key Mismatch Attack on NIST Candidate NewHope
[Resource Topic] 2020/1074: A Scalable Simulation of the BB84 Protocol Involving Eavesdropping
[Resource Topic] 2019/417: Numerical Method for Comparison on Homomorphically Encrypted Numbers
[Resource Topic] 2019/421: Continuing to reflect on TLS 1.3 with external PSK
[Resource Topic] 2019/418: Sharing of Encrypted files in Blockchain Made Simpler
[Resource Topic] 2019/433: Secure Communication Channel Establishment: TLS 1.3 (over TCP Fast Open) versus QUIC
[Resource Topic] 2019/440: Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher
[Resource Topic] 2019/442: K2SN-MSS: An Efficient Post-Quantum Signature (Full Version)
[Resource Topic] 2019/444: Symmetric-key Authenticated Key Exchange (SAKE) with Perfect Forward Secrecy
[Resource Topic] 2019/445: Lattice-based Zero-Knowledge Proofs: New Techniques for Shorter and Faster Constructions and Applications
[Resource Topic] 2019/439: A Comprehensive Study of Deep Learning for Side-Channel Analysis
[Resource Topic] 2019/449: Limits to Non-Malleability
[Resource Topic] 2019/447: Practical Key-recovery Attacks on Round-Reduced Ketje Jr, Xoodoo-AE and Xoodyak
[Resource Topic] 2019/470: A Practical Approach to the Secure Computation of the Moore-Penrose Pseudoinverse over the Rationals
[Resource Topic] 2019/451: Reducing the Cost of Authenticity with Leakages: a CIML2-Secure AE Scheme with One Call to a Strongly Protected Tweakable Block Cipher
[Resource Topic] 2019/454: Non-Interactive MPC with Trusted Hardware Secure Against Residual Function Attacks
[Resource Topic] 2019/455: FloodXMR: Low-cost transaction flooding attack with Monero’s bulletproof protocol
[Resource Topic] 2019/456: UniqueChain: A Fast, Provably Secure Proof-of-Stake Based Blockchain Protocol in the Open Setting
[Resource Topic] 2019/461: Physical Security of Deep Learning on Edge Devices: Comprehensive Evaluation of Fault Injection Attack Vectors
[Resource Topic] 2019/462: How to wrap it up - A formally verified proposal for the use of authenticated wrapping in PKCS\#11
[Resource Topic] 2019/460: Fast Keyed-Verification Anonymous Credentials on Standard Smart Cards
[Resource Topic] 2019/452: A Central Limit Framework for Ring-LWE Decryption
[Resource Topic] 2019/464: The complexity of MinRank
[Resource Topic] 2019/477: The Complexities of Healing in Secure Group Messaging: Why Cross-Group Effects Matter
[Resource Topic] 2019/479: Extended 3-Party ACCE and Application to LoRaWAN 1.1
[Resource Topic] 2020/1077: Unconditionally secure quantum bit commitment: Revised
[Resource Topic] 2020/1078: Fair and Sound Secret Sharing from Homomorphic Time-Lock Puzzles
[Resource Topic] 2019/485: A taxonomy of pairings, their security, their complexity
[Resource Topic] 2019/489: Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4
[Resource Topic] 2019/491: Best Information is Most Successful
[Resource Topic] 2019/492: Decisional second-preimage resistance: When does SPR imply PRE?
[Resource Topic] 2019/493: Evaluating the effectiveness of heuristic worst-case noise analysis in FHE
[Resource Topic] 2019/497: Forward and Backward-Secure Range-Searchable Symmetric Encryption
[Resource Topic] 2019/499: Dual Isogenies and Their Application to Public-key Compression for Isogeny-based Cryptography
[Resource Topic] 2019/500: An HPR variant of the FV scheme: Computationally Cheaper, Asymptotically Faster
[Resource Topic] 2019/503: Two-Party ECDSA from Hash Proof Systems and Efficient Instantiations
[Resource Topic] 2019/505: DL-LA: Deep Learning Leakage Assessment: A modern roadmap for SCA evaluations
[Resource Topic] 2019/507: Simple Schemes in the Bounded Storage Model
[Resource Topic] 2019/511: GALACTICS: Gaussian Sampling for Lattice-Based Constant-Time Implementation of Cryptographic Signatures, Revisited
[Resource Topic] 2019/514: Pixel: Multi-signatures for Consensus
[Resource Topic] 2019/506: Forward Integrity and Crash Recovery for Secure Logs
[Resource Topic] 2019/515: A Countermeasure Against Statistical Ineffective Fault Analysis
[Resource Topic] 2019/517: Mobile Private Contact Discovery at Scale
[Resource Topic] 2019/518: Fast Database Joins and PSI for Secret Shared Data
[Resource Topic] 2019/526: Prime, Order Please! Revisiting Small Subgroup and Invalid Curve Attacks on Protocols using Diffie-Hellman
[Resource Topic] 2020/1195: A Lower Bound for One-Round Oblivious RAM
[Resource Topic] 2019/528: Anomalies and Vector Space Search: Tools for S-Box Analysis (Full Version)
[Resource Topic] 2019/732: Fully Homomorphic NIZK and NIWI Proofs
[Resource Topic] 2019/534: Theoretical and Practical Approaches for Hardness Amplification of PUFs
[Resource Topic] 2019/536: Protecting against Statistical Ineffective Fault Attacks
[Resource Topic] 2019/520: A Note on Sub-Gaussian Random Variables
[Resource Topic] 2019/531: How to Correct Errors in Multi-Server PIR
[Resource Topic] 2019/523: Threshold ECDSA from ECDSA Assumptions: The Multiparty Case
[Resource Topic] 2019/540: A chosen key attack against the secret S-boxes of GOST
[Resource Topic] 2019/542: Formally Verified Cryptographic Web Applications in WebAssembly
[Resource Topic] 2019/543: TMPS: Ticket-Mediated Password Strengthening
[Resource Topic] 2020/1079: Subvert KEM to Break DEM: Practical Algorithm-Substitution Attacks on Public-Key Encryption
[Resource Topic] 2020/108: Practical Forgeries for ORANGE
[Resource Topic] 2019/579: BlockQuick: Super-Light Client Protocol for Blockchain Validation on Constrained Devices
[Resource Topic] 2019/558: How to not break SIDH
[Resource Topic] 2020/1082: Beyond Birthday Bound Secure Fresh Rekeying: Application to Authenticated Encryption
[Resource Topic] 2019/562: Towards More Secure Constructions of Adjustable Join Schemes
[Resource Topic] 2019/549: Finding a Nash Equilibrium Is No Easier Than Breaking Fiat-Shamir
[Resource Topic] 2019/538: On Perfect Endomorphic Ciphers
[Resource Topic] 2019/564: Verification of Authenticated Firmware Load
[Resource Topic] 2019/566: Deep Learning based Model Building Attacks on Arbiter PUF Compositions
[Resource Topic] 2019/563: ShareLock: Mixing for Cryptocurrencies from Multiparty ECDSA
[Resource Topic] 2019/557: Extended Galbraith's Test on the Anonymity of IBEs from Higher Residuosity
[Resource Topic] 2019/567: (Linkable) Ring Signature from Hash-Then-One-Way Signature
[Resource Topic] 2019/568: Post Quantum ECC on FPGA Platform
[Resource Topic] 2019/569: Lattice RingCT v2.0 with Multiple Input and Output Wallets
[Resource Topic] 2019/573: Security of the Suffix Keyed Sponge
[Resource Topic] 2019/575: On Abelian and Homomorphic Secret Sharing Schemes
[Resource Topic] 2019/577: Improved Multiplication Triple Generation over Rings via RLWE-based AHE
[Resource Topic] 2019/578: Deep Learning based Side Channel Attacks in Practice
[Resource Topic] 2020/1084: Fully Collision-Resistant Chameleon-Hashes from Simpler and Post-Quantum Assumptions
[Resource Topic] 2020/1085: Chosen-Ciphertext Secure Attribute-Hiding Non-Zero Inner Product Encryptions and Its Applications
[Resource Topic] 2019/571: Multi-Party Virtual State Channels
[Resource Topic] 2020/1087: Efficient Identity-Based Encryption with Hierarchical Key-Insulation from HIBE
[Resource Topic] 2019/587: Polygraph: Accountable Byzantine Agreement
[Resource Topic] 2019/590: Tighter proofs of CCA security in the quantum random oracle model
[Resource Topic] 2019/592: Statistical Analysis and Anonymity of TOR's Path Selection
[Resource Topic] 2019/640: On Round Optimal Statistical Zero Knowledge Arguments
[Resource Topic] 2019/589: A${^2}$L: Anonymous Atomic Locks for Scalability in Payment Channel Hubs
[Resource Topic] 2020/109: Fixing the Achilles Heel of E-Voting: The Bulletin Board
[Resource Topic] 2019/594: Cryptanalysis of Ring Homomorphic Encryption Schemes
[Resource Topic] 2019/595: DLSAG: Non-Interactive Refund Transactions For Interoperable Payment Channels in Monero
[Resource Topic] 2019/600: ZOCB and ZOTR: Tweakable Blockcipher Modes for Authenticated Encryption with Full Absorption
[Resource Topic] 2019/605: A note on different types of ransomware attacks
[Resource Topic] 2019/607: Improved Meet-in-the-Middle Preimage Attacks against AES Hashing Modes
[Resource Topic] 2019/609: CPA-to-CCA Transformation for KDM Security
[Resource Topic] 2019/602: Continuously Non-Malleable Secret Sharing for General Access Structures
[Resource Topic] 2020/1088: Two-Pass Authenticated Key Exchange with Explicit Authentication and Tight Security
[Resource Topic] 2019/603: How to Delegate Computations Publicly
[Resource Topic] 2019/614: Quantum Attacks without Superposition Queries: the Offline Simon's Algorithm
[Resource Topic] 2019/616: Channels of Small Log-Ratio Leakage and Characterization of Two-Party Differentially Private Computation
[Resource Topic] 2019/617: Trustless, Censorship-Resilient and Scalable Votings in the Permission-based Blockchain Model
[Resource Topic] 2019/618: Preimage Attacks on Reduced Troika with Divide-and-Conquer Methods
[Resource Topic] 2019/619: Continuous Verifiable Delay Functions
[Resource Topic] 2019/621: A Modified Simple Substitution Cipher With Unbounded Unicity Distance
[Resource Topic] 2019/611: Utreexo: A dynamic hash-based accumulator optimized for the Bitcoin UTXO set
[Resource Topic] 2019/625: Public-Key Cryptography in the Fine-Grained Setting
[Resource Topic] 2019/627: Unconditionally Secure Computation Against Low-Complexity Leakage
[Resource Topic] 2019/624: Nonces are Noticed: AEAD Revisited
[Resource Topic] 2019/629: Attribute Based Encryption (and more) for Nondeterministic Finite Automata from LWE
[Resource Topic] 2019/633: New non-linearity parameters of Boolean functions
[Resource Topic] 2019/634: SpOT-Light: Lightweight Private Set Intersection from Sparse OT Extension
[Resource Topic] 2020/1090: On the Adaptive Security of MACs and PRFs
[Resource Topic] 2019/644: Timed Signatures and Zero-Knowledge Proofs -Timestamping in the Blockchain Era-
[Resource Topic] 2019/646: Communication-Efficient Unconditional MPC with Guaranteed Output Delivery
[Resource Topic] 2019/631: Non-Uniformly Sound Certificates with Applications to Concurrent Zero-Knowledge
[Resource Topic] 2019/638: On the Distribution of Quadratic Residues and Non-residues Modulo Composite Integers and Applications to Cryptography
[Resource Topic] 2019/635: Homomorphic Time-Lock Puzzles and Applications
[Resource Topic] 2019/655: Visualizing size-security tradeoffs for lattice-based encryption
[Resource Topic] 2019/652: The Exchange Attack: How to Distinguish Six Rounds of AES with $2^{88.2}$ chosen plaintexts
[Resource Topic] 2019/675: Balance: Dynamic Adjustment of Cryptocurrency Deposits
[Resource Topic] 2019/657: Multi-Party PSM, Revisited: Improved Communication and Unbalanced Communication
[Resource Topic] 2019/660: Lattice Gaussian Sampling by Markov Chain Monte Carlo: Bounded Distance Decoding and Trapdoor Sampling
[Resource Topic] 2019/662: Generalized Proofs of Knowledge with Fully Dynamic Setup
[Resource Topic] 2019/678: A Modified pqsigRM: RM Code-Based Signature Scheme
[Resource Topic] 2019/654: Concise Linkable Ring Signatures and Forgery Against Adversarial Keys
[Resource Topic] 2019/664: How Diversity Affects Deep-Learning Side-Channel Attacks
[Resource Topic] 2019/661: Mind the Portability: A Warriors Guide through Realistic Profiled Side-channel Analysis
[Resource Topic] 2019/666: On the Geometric Ergodicity of Metropolis-Hastings Algorithms for Lattice Gaussian Sampling
[Resource Topic] 2019/669: Related-Key Boomerang Attacks on GIFT with Automated Trail Search Including BCT Effect
[Resource Topic] 2019/674: Polar Sampler: A Novel Bernoulli Sampler Using Polar Codes with Application to Integer Gaussian Sampling
[Resource Topic] 2019/676: Robust and Scalable Consensus for Sharded Distributed Ledgers
[Resource Topic] 2019/681: Lattice-based Cryptography for IoT in A Quantum World: Are We Ready?
[Resource Topic] 2020/1091: Ebb-and-Flow Protocols: A Resolution of the Availability-Finality Dilemma
[Resource Topic] 2020/1092: The Round Complexity of Secure Computation Against Covert Adversaries
[Resource Topic] 2019/685: Exploring NIST LWC/PQC Synergy with R5Sneik: How SNEIK 1.1 Algorithms were Designed to Support Round5
[Resource Topic] 2019/671: A Server-Assisted Hash-Based Signature Scheme
[Resource Topic] 2019/673: A New Approach to Constructing Digital Signature Schemes (Extended Paper)
[Resource Topic] 2019/686: On the Complexity of Collision Resistant Hash Functions: New and Old Black-Box Separations
[Resource Topic] 2019/691: Comparing proofs of security for lattice-based encryption
[Resource Topic] 2019/715: On the Security of Lattice-based Fiat-Shamir Signatures in the Presence of Randomness Leakage
[Resource Topic] 2019/684: Revelio: A MimbleWimble Proof of Reserves Protocol
[Resource Topic] 2019/689: On-Device Power Analysis Across Hardware Security Domains
[Resource Topic] 2019/690: Multiple-Differential Mechanism for Collision-Optimized Divide-and-Conquer Attacks
[Resource Topic] 2019/683: The Notion of Transparency Order, Revisited
[Resource Topic] 2019/687: General Linear Group Action on Tensors: A Candidate for Post-Quantum Cryptography
[Resource Topic] 2019/693: Security-Efficiency Tradeoffs in Searchable Encryption -- Lower Bounds and Optimal Constructions
[Resource Topic] 2019/694: A Unified and Composable Take on Ratcheting
[Resource Topic] 2019/695: An Efficient Secure Three-Party Sorting Protocol with an Honest Majority
[Resource Topic] 2019/696: Black-Box Language Extension of Non-Interactive Zero-Knowledge Arguments
[Resource Topic] 2019/698: A Formal Treatment of Deterministic Wallets
[Resource Topic] 2019/700: SAEB: A Lightweight Blockcipher-Based AEAD Mode of Operation
[Resource Topic] 2019/701: Decentralized Multi-authority Anonymous Authentication for Global Identities with Non-interactive Proofs
[Resource Topic] 2019/703: A Cautionary Note Regarding the Usage of Leakage Detection Tests in Security Evaluation
[Resource Topic] 2019/705: Commodity-Based 2PC for Arithmetic Circuits
[Resource Topic] 2019/706: Endemic Oblivious Transfer
[Resource Topic] 2019/709: Secure Computation for Cloud data Storage
[Resource Topic] 2019/773: Efficient Secure Ridge Regression from Randomized Gaussian Elimination
[Resource Topic] 2020/1093: Mind the Propagation of States New Automatic Search Tool for Impossible Differentials and Impossible Polytopic Transitions (Full Version)
[Resource Topic] 2020/1095: Cycle structure of generalized and closed loop invariants
[Resource Topic] 2020/1096: Far Field EM Side-Channel Attack on AES Using Deep Learning
[Resource Topic] 2019/712: SimpleENC and SimpleENCsmall -- an Authenticated Encryption Mode for the Lightweight Setting
[Resource Topic] 2020/1094: TN-IDS for Network Layer Attacks in RPL based IoT Systems
[Resource Topic] 2019/717: Homomorphism learning problems and its applications to public-key cryptography
[Resource Topic] 2020/1097: How to Build Optimally Secure PRFs Using Block Ciphers
[Resource Topic] 2019/721: Optimized SIKE Round 2 on 64-bit ARM
[Resource Topic] 2019/722: Neural Network Model Assessment for Side-Channel Analysis
[Resource Topic] 2019/723: On Deploying Secure Computing: Private Intersection-Sum-with-Cardinality
[Resource Topic] 2019/725: He Gives C-Sieves on the CSIDH
[Resource Topic] 2019/713: Public Ledger for Sensitive Data
[Resource Topic] 2019/726: A Framework for Universally Composable Oblivious Transfer from One-Round Key-Exchange
[Resource Topic] 2019/727: Iterative Differential Characteristic of TRIFLE-BC
[Resource Topic] 2019/728: Verifying Solutions to LWE with Implications for Concrete Security
[Resource Topic] 2019/731: On the Complexity of ``Superdetermined'' Minrank Instances
[Resource Topic] 2019/736: Onion Ring ORAM: Efficient Constant Bandwidth Oblivious RAM from (Leveled) TFHE
[Resource Topic] 2019/737: Highly Efficient Key Exchange Protocols with Optimal Tightness -- Enabling real-world deployments with theoretically sound parameters
[Resource Topic] 2019/739: A Survey on Authenticated Encryption -- ASIC Designer's Perspective
[Resource Topic] 2019/740: A Secure Publish/Subscribe Protocol for Internet of Things
[Resource Topic] 2019/718: Improved Building Blocks for Secure Multi-Party Computation based on Secret Sharing with Honest Majority
[Resource Topic] 2019/734: From Usability to Secure Computing and Back Again
[Resource Topic] 2019/745: Efficient Perfectly Sound One-message Zero-Knowledge Proofs via Oracle-aided Simulation
[Resource Topic] 2019/746: Public-Key Function-Private Hidden Vector Encryption (and More)
[Resource Topic] 2019/747: Efficient Lattice-Based Zero-Knowledge Arguments with Standard Soundness: Construction and Applications
[Resource Topic] 2019/748: Temporary Censorship Attacks in the Presence of Rational Miners
[Resource Topic] 2019/754: Is it Easier to Prove Theorems that are Guaranteed to be True?
[Resource Topic] 2019/755: Generic Attacks on Hash Combiners
[Resource Topic] 2019/761: Athena: A verifiable, coercion-resistant voting system with linear complexity
[Resource Topic] 2019/792: TICK: Tiny Client for Blockchains
[Resource Topic] 2020/1098: Formalizing Bitcoin Crashes with Universally Composable Security
[Resource Topic] 2019/741: Comprehensive security analysis of CRAFT
[Resource Topic] 2020/1099: Unbounded HIBE with Tight Security
[Resource Topic] 2020/110: Blazing Fast OT for Three-Round UC OT Extension
[Resource Topic] 2019/758: Genus 2 Supersingular Isogeny Oblivious Transfer
[Resource Topic] 2019/807: When PKI (finally) met Provable Security
[Resource Topic] 2019/759: Code Constructions for Physical Unclonable Functions and Biometric Secrecy Systems
[Resource Topic] 2019/760: Differential Fault Analysis of NORX
[Resource Topic] 2019/764: The Adversarial Robustness of Sampling
[Resource Topic] 2019/769: Exploiting Determinism in Lattice-based Signatures - Practical Fault Attacks on pqm4 Implementations of NIST candidates
[Resource Topic] 2019/771: DDH-based Multisignatures with Public Key Aggregation
[Resource Topic] 2019/765: SPQCop: Side-channel protected Post-Quantum Cryptoprocessor
[Resource Topic] 2019/772: Mixture Integral Attacks on Reduced-Round AES with a Known/Secret S-Box
[Resource Topic] 2019/770: Practical Attacks on Reduced-Round AES
[Resource Topic] 2019/775: Pay To Win: Cheap, Crowdfundable, Cross-chain Algorithmic Incentive Manipulation Attacks on PoW Cryptocurrencies
[Resource Topic] 2019/776: Scalable Private Set Union from Symmetric-Key Techniques
[Resource Topic] 2020/1101: NC-Max: Breaking the Security-Performance Tradeoff in Nakamoto Consensus
[Resource Topic] 2019/780: Statistical ZAP Arguments
[Resource Topic] 2019/781: BBQ: Using AES in Picnic Signatures
[Resource Topic] 2019/779: Seems Legit: Automated Analysis of Subtle Attacks on Protocols that Use Signatures
[Resource Topic] 2019/783: Dissecting the CHES 2018 AES Challenge
[Resource Topic] 2019/777: A Reduction-Based Proof for Authentication and Session Key Security in 3-Party Kerberos
[Resource Topic] 2019/784: Towards a Hybrid Public Key Infrastructure (PKI): A Review
[Resource Topic] 2019/786: P6V2G: A Privacy-Preserving V2G Scheme for Two-Way Payments and Reputation
[Resource Topic] 2019/787: Optimized implementation of the NIST PQC submission ROLLO on microcontroller
[Resource Topic] 2019/789: Relation between o-equivalence and EA-equivalence for Niho bent functions
[Resource Topic] 2019/791: Sublattice Attacks on LWE over Arbitrary Number Field Lattices
[Resource Topic] 2019/793: On equivalence between known families of quadratic APN functions
[Resource Topic] 2019/794: Efficient Cryptography on the RISC-V Architecture
[Resource Topic] 2020/1104: High-Assurance Cryptography Software in the Spectre Era
[Resource Topic] 2020/1105: Catalic: Delegated PSI Cardinality with Applications to Contact Tracing
[Resource Topic] 2020/1196: TR-31 and AS 2805 (Non)equivalence report
[Resource Topic] 2020/1106: Accumulators in (and Beyond) Generic Groups: Non-Trivial Batch Verification Requires Interaction
[Resource Topic] 2020/1107: Scalable Ciphertext Compression Techniques for Post-Quantum KEMs and their Applications
[Resource Topic] 2019/799: Breaking the Lightweight Secure PUF: Understanding the Relation of Input Transformations and Machine Learning Resistance
[Resource Topic] 2019/804: Improved Low-Memory Subset Sum and LPN Algorithms via Multiple Collisions
[Resource Topic] 2019/798: A Generic Construction for Revocable Identity-Based Encryption with Subset Difference Methods
[Resource Topic] 2020/1277: A Simple Protocol to Compare EMFI Platforms
[Resource Topic] 2019/801: A Chosen Random Value Attack on WPA3 SAE authentication protocol
[Resource Topic] 2019/808: 2-Message Publicly Verifiable WI from (Subexponential) LWE
[Resource Topic] 2019/805: RRTxFM: Probabilistic Counting for Differentially Private Statistics
[Resource Topic] 2020/1141: A post-quantum signature scheme from the secant variety of the Grassmannian
[Resource Topic] 2019/814: Faster Subgroup Checks for BLS12-381
[Resource Topic] 2019/816: Crisis: Probabilistically Self Organizing Total Order in Unstructured P2P Networks
[Resource Topic] 2019/817: Non-zero Inner Product Encryptions: Strong Security under Standard Assumptions
[Resource Topic] 2020/1166: A Differential and Linear Analysis of the Inversion Mapping in Odd-Characteristic Finite Fields
[Resource Topic] 2019/819: Blindfolded Evaluation of Random Forests with Multi-Key Homomorphic Encryption
[Resource Topic] 2019/820: Universal Location Referencing and Homomorphic Evaluation of Geospatial Query
[Resource Topic] 2019/821: Towards Forward Secure Internet Traffic
[Resource Topic] 2019/824: Hardware Implementations of NIST Lightweight Cryptographic Candidates: A First Look
[Resource Topic] 2019/811: SEAL: Attack Mitigation for Encrypted Databases via Adjustable Leakage
[Resource Topic] 2019/826: Modular Multiplication Algorithm Suitable For Low-Latency Circuit Implementations
[Resource Topic] 2019/827: k-root-n: An efficient algorithm for avoiding short term double-spending alongside distributed ledger technologies such as blockchain
[Resource Topic] 2019/830: The Simplest Multi-key Linearly Homomorphic Signature Scheme
[Resource Topic] 2019/831: Privacy of Stateful RFID Systems with Constant Tag Identifiers
[Resource Topic] 2019/832: Asymptotically-Good Arithmetic Secret Sharing over Z/(p^\ell Z) with Strong Multiplication and Its Applications to Efficient MPC
[Resource Topic] 2019/834: Succinct Arguments in the Quantum Random Oracle Model
[Resource Topic] 2019/835: ACE: Asynchronous and Concurrent Execution of Complex Smart Contracts
[Resource Topic] 2019/838: Ouroboros Chronos: Permissionless Clock Synchronization via Proof-of-Stake
[Resource Topic] 2019/839: Statistical Zap Arguments from Quasi-Polynomial LWE
[Resource Topic] 2019/828: Optimal Collision Side-Channel Attacks
[Resource Topic] 2019/840: A Study on the Applicability of the Lesamnta-LW Lightweight Hash Function to TPMS
[Resource Topic] 2019/842: Improved SIMD Implementation of Poly1305
[Resource Topic] 2019/843: How to Construct CSIDH on Edwards Curves
[Resource Topic] 2019/845: A Reaction Attack against Cryptosystems based on LRPC Codes
[Resource Topic] 2019/846: Practical Attribute Based Inner Product Functional Encryption from Simple Assumptions
[Resource Topic] 2019/847: Improved Heuristics for Short Linear Programs
[Resource Topic] 2019/848: Observations on the DLCT and Absolute Indicators
[Resource Topic] 2020/1109: Karatsuba-based square-root Vélu’s formulas applied to two isogeny-based protocols
[Resource Topic] 2020/1110: Two-round $n$-out-of-$n$ and Multi-Signatures and Trapdoor Commitment from Lattices
[Resource Topic] 2020/1312: Individual Simulations
[Resource Topic] 2019/841: Practical Cryptanalysis of k-ary C*
[Resource Topic] 2020/1111: Extending the Signed Non-zero Bit and Sign-Aligned Columns Methods to General Bases for Use in Cryptography
[Resource Topic] 2020/1112: A cautionary note on the use of Gurobi for cryptanalysis
[Resource Topic] 2019/852: Weak-Key Distinguishers for AES
[Resource Topic] 2020/111: Adaptively Secure Constrained Pseudorandom Functions in the Standard Model
[Resource Topic] 2019/854: Reducing the Cost of Implementing AES as a Quantum Circuit
[Resource Topic] 2019/856: More results on Shortest Linear Programs
[Resource Topic] 2019/857: Bitcontracts: Supporting Smart Contracts in Legacy Blockchains
[Resource Topic] 2020/1115: SiliconToaster: A Cheap and Programmable EM Injector for Extracting Secrets
[Resource Topic] 2020/1113: On combinatorial approaches to search for quadratic APN functions
[Resource Topic] 2019/853: A critique of game-based definitions of receipt-freeness for voting
[Resource Topic] 2019/859: A Coin-Free Oracle-Based Augmented Black Box Framework
[Resource Topic] 2020/1118: Approximate Homomorphic Encryption with Reduced Approximation Error
[Resource Topic] 2019/863: Fast Actively Secure Five-Party Computation with Security Beyond Abort
[Resource Topic] 2019/184: Face-off between the CAESAR Lightweight Finalists: ACORN vs. Ascon
[Resource Topic] 2019/869: ProtectIOn: Root-of-Trust for IO in Compromised Platforms
[Resource Topic] 2019/870: The Eleventh Power Residue Symbol
[Resource Topic] 2020/1116: On Multivariate Algorithms of Digital Signatures Based on Maps of Unbounded Degree Acting on Secure El Gamal Type Mode
[Resource Topic] 2020/1119: All the Numbers are US: Large-scale Abuse of Contact Discovery in Mobile Messengers
[Resource Topic] 2019/860: Machine learning and side channel analysis in a CTF competition
[Resource Topic] 2019/872: Efficient Information-Theoretic Secure Multiparty Computation over $\mathbb{Z}/p^k \mathbb{Z}$ via Galois Rings
[Resource Topic] 2019/875: Quantum Alice and Silent Bob: Qubit-based Quantum Key Recycling with almost no classical communication
[Resource Topic] 2019/877: Blind Schnorr Signatures and Signed ElGamal Encryption in the Algebraic Group Model
[Resource Topic] 2019/878: Algebraically Structured LWE, Revisited
[Resource Topic] 2019/879: Cube-Based Cryptanalysis of Subterranean-SAE
[Resource Topic] 2019/880: A Blockchain-Based Access Control Scheme for Smart Grids
[Resource Topic] 2019/882: Modifying The Tropical Version of Stickel’s Key Exchange Protocol
[Resource Topic] 2019/896: On the optionality and fairness of Atomic Swaps
[Resource Topic] 2019/871: Non-Locality and Zero-Knowledge MIPs
[Resource Topic] 2020/1122: The Velvet Path to Superlight Blockchain Clients
[Resource Topic] 2019/948: Generic Side-channel attacks on CCA-secure lattice-based PKE and KEM schemes
[Resource Topic] 2020/1327: On The Insider Security of MLS
[Resource Topic] 2019/885: On the alpha value of polynomials in the tower number field sieve algorithm
[Resource Topic] 2020/1123: Fixslicing AES-like Ciphers: New bitsliced AES speed records on ARM-Cortex M and RISC-V
[Resource Topic] 2019/887: Accelerating V2X Cryptography through Batch Operations
[Resource Topic] 2019/888: Weak Keys in the Rekeying Paradigm: Application to COMET and mixFeed
[Resource Topic] 2019/889: Securing DNSSEC Keys via Threshold ECDSA From Generic MPC
[Resource Topic] 2019/891: Shielded Computations in Smart Contracts Overcoming Forks
[Resource Topic] 2019/893: New Efficient, Constant-Time Implementations of Falcon
[Resource Topic] 2019/894: BioID: a Privacy-Friendly Identity Document
[Resource Topic] 2019/884: Cryptanalysis of Round-Reduced KECCAK using Non-Linear Structures
[Resource Topic] 2019/895: The Singularity Attack to the Multivariate Signature Scheme Himq-3
[Resource Topic] 2019/897: On inverse protocols of Post Quantum Cryptography based on pairs of noncommutative multivariate platforms used in tandem
[Resource Topic] 2020/1142: Factoring Algorithm Based on Parameterized Newton Method
[Resource Topic] 2019/898: One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
[Resource Topic] 2019/903: Probabilistic analysis on Macaulay matrices over finite fields and complexity of constructing Gröbner bases
[Resource Topic] 2019/906: Efficient and secure software implementations of Fantomas
[Resource Topic] 2019/907: Practical Forgery Attacks on Limdolen and HERN
[Resource Topic] 2019/908: Simulation-Sound Arguments for LWE and Applications to KDM-CCA2 Security
[Resource Topic] 2020/1342: Forward and Backward Private Conjunctive Searchable Symmetric Encryption
[Resource Topic] 2019/902: Fractional LWE: a nonlinear variant of LWE
[Resource Topic] 2020/1143: Rescue-Prime: a Standard Specification (SoK)
[Resource Topic] 2019/911: IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography
[Resource Topic] 2019/912: Fine-Grained Forward Secrecy: Allow-List/Deny-List Encryption and Applications
[Resource Topic] 2019/914: Composable and Finite Computational Security of Quantum Message Transmission
[Resource Topic] 2019/915: Unique Rabin-Williams Signature Scheme Decryption
[Resource Topic] 2019/918: Resolving the Trilemma in Logic Encryption
[Resource Topic] 2019/921: Tree authenticated ephemeral keys
[Resource Topic] 2019/923: Automated Probe Repositioning for On-Die EM Measurements
[Resource Topic] 2019/937: Fault Template Attacks on Block Ciphers Exploiting Fault Propagation
[Resource Topic] 2019/920: Related-Key Differential Slide Attack Against Fountain V1
[Resource Topic] 2019/924: Your Money or Your Life---Modeling and Analyzing the Security of Electronic Payment in the UC Framework
[Resource Topic] 2019/925: Fully Auditable Privacy-preserving Cryptocurrency Against Malicious Auditors
[Resource Topic] 2019/926: Formal Verification of a Constant-Time Preserving C Compiler
[Resource Topic] 2019/932: Related-key Differential Cryptanalysis of Full Round CRAFT
[Resource Topic] 2019/929: On the Degree-Insensitive SI-GDH problem and assumption
[Resource Topic] 2019/930: Module-LWE versus Ring-LWE, Revisited
[Resource Topic] 2019/933: Low Entropy Key Negotiation Attacks on Bluetooth and Bluetooth Low Energy
[Resource Topic] 2019/934: Linear Approximations of Random Functions and Permutations
[Resource Topic] 2019/936: SNEIK on Microcontrollers: AVR, ARMv7-M, and RISC-V with Custom Instructions
[Resource Topic] 2019/928: Blockchain-enabled Cryptographically-secure Hardware Obfuscation
[Resource Topic] 2019/946: Dynamically Obfuscated Scan Chain To Resist Oracle-Guided Attacks On Logic Locked Design
[Resource Topic] 2019/940: Security analysis of two lightweight certificateless signature schemes
[Resource Topic] 2019/945: A Key-Independent Distinguisher for 6-round AES in an Adaptive Setting
[Resource Topic] 2020/1124: Optimized Voronoi-based algorithms for parallel shortest vector computations
[Resource Topic] 2019/949: A Note on Parameter Choices of Round5
[Resource Topic] 2019/951: Collisions on Feistel-MiMC and univariate GMiMC
[Resource Topic] 2019/938: Low-Memory Attacks against Two-Round Even-Mansour using the 3-XOR Problem
[Resource Topic] 2019/952: Non-Interactive Zero Knowledge Proofs in the Random Oracle Model
[Resource Topic] 2019/943: Analysis of Nakamoto Consensus
[Resource Topic] 2019/958: Using SMT Solvers to Automate Chosen Ciphertext Attacks
[Resource Topic] 2019/954: CPA on Hardware Implementation of COLM Authenticated Cipher and Protect it with DOM Masking Scheme
[Resource Topic] 2019/956: Security of Hedged Fiat-Shamir Signatures under Fault Attacks
[Resource Topic] 2019/957: TaaS: Commodity MPC via Triples-as-a-Service
[Resource Topic] 2019/962: New Constructions of Hinting PRGs, OWFs with Encryption, and more
[Resource Topic] 2019/963: Faster homomorphic encryption is not enough: improved heuristic for multiplicative depth minimization of Boolean circuits
[Resource Topic] 2019/964: WI Is Not Enough: Zero-Knowledge Contingent (Service) Payments Revisited
[Resource Topic] 2019/961: Computing across Trust Boundaries using Distributed Homomorphic Cryptography
[Resource Topic] 2019/965: Beyond Security and Efficiency: On-Demand Ratcheting with Security Awareness
[Resource Topic] 2019/967: On NIST's Compression Estimate Test
[Resource Topic] 2019/971: Verifpal: Cryptographic Protocol Analysis for the Real World
[Resource Topic] 2019/973: On the Non-Existence of Short Vectors in Random Module Lattices
[Resource Topic] 2019/976: Towards real-time hidden speaker recognition by means of fully homomorphic encryption
[Resource Topic] 2019/977: Non-malleable Zero-Knowledge Arguments with Lower Round Complexity
[Resource Topic] 2020/036: Analysis on Aigis-Enc: asymmetrical and symmetrical
[Resource Topic] 2019/978: Strength in Numbers: Improving Generalization with Ensembles in Profiled Side-channel Analysis
[Resource Topic] 2020/1125: High-Speed FPGA Implementation of SIKE Based on An Ultra-Low-Latency Modular Multiplier
[Resource Topic] 2020/1126: Bitcoin-Monero Cross-chain Atomic Swap
[Resource Topic] 2020/1127: SideLine: How Delay-Lines (May) Leak Secrets from your SoC
[Resource Topic] 2019/984: Collusion Resistant Trace-and-Revoke for Arbitrary Identities from Standard Assumptions
[Resource Topic] 2020/1130: Secure training of decision trees with continuous attributes
[Resource Topic] 2019/980: New Approaches to Traitor Tracing with Embedded Identities
[Resource Topic] 2019/986: Outpost: A Responsive Lightweight Watchtower
[Resource Topic] 2019/987: Subverting Decryption in AEAD
[Resource Topic] 2019/988: RAMPARTS: A Programmer-Friendly System for Building Homomorphic Encryption Applications
[Resource Topic] 2020/1129: A Secure Software Defined Networking based Framework for IoT Networks
[Resource Topic] 2020/1131: Several classes of minimal binary linear codes violating the Aschikhmin-Barg's bound
[Resource Topic] 2019/983: Graph Similarity and Its Applications to Hardware Security
[Resource Topic] 2020/113: New Discrete Logarithm Computation for the Medium Prime Case Using the Function Field Sieve
[Resource Topic] 2019/989: Substitution Attacks against Message Authentication
[Resource Topic] 2019/996: Pseudorandom Black Swans: Cache Attacks on CTR_DRBG
[Resource Topic] 2019/993: Private Set Relations with Bloom Filters for Outsourced SLA Validation
[Resource Topic] 2019/994: A new family of APN quadrinomials
[Resource Topic] 2019/997: On the (In)security of Kilian-Based SNARGs
[Resource Topic] 2019/995: Blackbox Constructions from Mix-Nets
[Resource Topic] 2020/001: Elliptic Curves of Nearly Prime Order
[Resource Topic] 2020/002: On a Conjecture of O'Donnell
[Resource Topic] 2020/006: Tight and Optimal Reductions for Signatures based on Average Trapdoor Preimage Sampleable Functions and Applications to Code-Based Signatures
[Resource Topic] 2020/007: On Lattice-Based Interactive Protocols: An Approach with Less or No Aborts
[Resource Topic] 2020/009: Efficient Elliptic Curve Operations On Microcontrollers With Finite Field Extensions
[Resource Topic] 2020/011: Towards Vehicular Digital Forensics from Decentralized Trust: An Accountable, Privacy-preservation, and Secure Realization
[Resource Topic] 2020/012: Cortex-M4 Optimizations for \{R,M\}LWE Schemes
[Resource Topic] 2019/999: On the Fast Algebraic Immunity of Majority Functions
[Resource Topic] 2020/005: Lai-Massey Scheme Revisited
[Resource Topic] 2020/014: SHA-1 is a Shambles - First Chosen-Prefix Collision on SHA-1 and Application to the PGP Web of Trust
[Resource Topic] 2020/015: Efficient Homomorphic Conversion Between (Ring) LWE Ciphertexts
[Resource Topic] 2020/020: Practical Encrypted Network Traffic Pattern Matching for Secure Middleboxes
[Resource Topic] 2020/017: Biometric-Authenticated Searchable Encryption
[Resource Topic] 2020/021: eSIDH: the revenge of the SIDH
[Resource Topic] 2020/022: Differential Random Fault Attacks on certain CAESAR Stream Ciphers (Supplementary Material)
[Resource Topic] 2020/023: Threshold Multi-Signature with an Offline Recovery Party
[Resource Topic] 2020/024: The Arwen Trading Protocols (Full Version)
[Resource Topic] 2020/025: Single Secret Leader Election
[Resource Topic] 2020/027: On Roots Factorization for PQC Algorithms
[Resource Topic] 2020/030: K-Cipher: A Low Latency, Bit Length Parameterizable Cipher
[Resource Topic] 2020/026: Post-Quantum Secure Architectures for Automotive Hardware Secure Modules
[Resource Topic] 2021/894: History of Cryptographic Key Sizes
[Resource Topic] 2020/033: Scalable Open-Vote Network on Ethereum
[Resource Topic] 2020/032: A New Approach for the Implementation of Binary Matrices Using SLP Applications
[Resource Topic] 2020/034: SkyEye: A Traceable Scheme for Blockchain
[Resource Topic] 2020/035: Constant-round Dynamic Group Key Exchange from RLWE Assumption
[Resource Topic] 2020/037: Proof-of-Stake Blockchain Protocols with Near-Optimal Throughput
[Resource Topic] 2020/038: Bitstream Modification Attack on SNOW 3G
[Resource Topic] 2020/040: A Compact and Scalable Hardware/Software Co-design of SIKE
[Resource Topic] 2020/071: Post-Quantum Authentication in TLS 1.3: A Performance Study
[Resource Topic] 2020/041: Consistency of Proof-of-Stake Blockchains with Concurrent Honest Slot Leaders
[Resource Topic] 2020/042: BLAZE: Blazing Fast Privacy-Preserving Machine Learning
[Resource Topic] 2020/043: Zone Encryption with Anonymous Authentication for V2V Communication
[Resource Topic] 2020/045: Pragmatic Authenticated Key Agreement for IEEE Std 802.15.6
[Resource Topic] 2020/046: On Analysis of Lightweight Stream Ciphers with Keyed Update
[Resource Topic] 2020/049: ISA Extensions for Finite Field Arithmetic - Accelerating Kyber and NewHope on RISC-V
[Resource Topic] 2020/051: Low-Latency Hardware Masking with Application to AES
[Resource Topic] 2020/053: Security Analysis Against "A New Encryption Scheme for Multivariate Quadratic Systems"
[Resource Topic] 2020/054: Parameterized Hardware Accelerators for Lattice-Based Cryptography and Their Application to the HW/SW Co-Design of qTESLA
[Resource Topic] 2020/1044: A Cryptographic Analysis of the TLS 1.3 Handshake Protocol
[Resource Topic] 2020/1089: Improved Attacks on sLiSCP Permutation and Tight Bound of Limited Birthday Distinguishers
[Resource Topic] 2020/1023: Post-Quantum Anonymous Veto Networks
[Resource Topic] 2020/048: Practical Searchable Symmetric Encryption Supporting Conjunctive Queries without Keyword Pair Result Pattern Leakage
[Resource Topic] 2020/052: Impossible Differential Cryptanalysis of Reduced-Round Tweakable TWINE
[Resource Topic] 2020/1108: Radical isogenies
[Resource Topic] 2020/1114: Did you mix me? Formally Verifying Verifiable Mix Nets in Electronic Voting
[Resource Topic] 2020/1120: On the security of Diene-Thabet-Yusuf's cubic multivariate signature scheme
[Resource Topic] 2020/057: On the smoothing parameter and last minimum of random orthogonal lattices
[Resource Topic] 2020/058: Learning when to stop: a mutual information approach to fight overfitting in profiled side-channel analysis
[Resource Topic] 2020/061: Simple Schnorr Signature with Pedersen Commitment as Key
[Resource Topic] 2020/062: Lift-and-Shift: Obtaining Simulation Extractable Subversion and Updatable SNARKs Generically
[Resource Topic] 2020/063: Attack on LAC Key Exchange in Misuse Situation
[Resource Topic] 2020/068: Further Clarification on Mantin's Digraph Repetition Bias in RC4
[Resource Topic] 2020/069: RSA and redactable blockchains
[Resource Topic] 2020/070: On Instantiating the Algebraic Group Model from Falsifiable Assumptions
[Resource Topic] 2020/059: ARX-KW, a family of key wrapping constructions using SipHash and ChaCha
[Resource Topic] 2020/072: Anonymous Tokens with Private Metadata Bit
[Resource Topic] 2020/073: Anonymous Symmetric-Key Communication
[Resource Topic] 2020/074: Rolling up sleeves when subversion's in a field?
[Resource Topic] 2020/075: Memory-Tight Reductions for Practical Key Encapsulation Mechanisms
[Resource Topic] 2020/077: Improved Quantum Circuits for Elliptic Curve Discrete Logarithms
[Resource Topic] 2020/065: A Performant, Misuse-Resistant API for Primality Testing
[Resource Topic] 2020/082: Random Walks and Concurrent Zero-Knowledge
[Resource Topic] 2020/079: Exploring HTTPS Security Inconsistencies: A Cross-Regional Perspective
[Resource Topic] 2020/083: Metal: A Metadata-Hiding File-Sharing System
[Resource Topic] 2020/084: Bandwidth-efficient threshold EC-DSA
[Resource Topic] 2020/089: The MILP-Aided Conditional Differential Attack and Its Application to Trivium
[Resource Topic] 2020/086: Bootstrapping in FHEW-like Cryptosystems
[Resource Topic] 2020/091: Enabling Faster Operations for Deeper Circuits in Full RNS Variants of FV-like Somewhat Homomorphic Encryption
[Resource Topic] 2020/092: Overcoming Impossibility Results in Composable Security using Interval-Wise Guarantees
[Resource Topic] 2020/093: A New Paradigm for Public-Key Functional Encryption for Degree-2 Polynomials
[Resource Topic] 2020/085: Phantom of the ADAS: Phantom Attacks on Driver-Assistance Systems
[Resource Topic] 2020/094: On the Profitability of Selfish Mining Against Multiple Difficulty Adjustment Algorithms
[Resource Topic] 2020/097: Research on OpenSSL Elliptic Curves for Compliance with the Russian National Digital Signature Standard
[Resource Topic] 2020/098: Improved key recovery on the Legendre PRF
[Resource Topic] 2020/1012: Compact, Efficient and UC-Secure Isogeny-Based Oblivious Transfer
[Resource Topic] 2020/099: Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange
[Resource Topic] 2020/100: A direct proof of APN-ness of the Kasami functions
[Resource Topic] 2020/1008: Differential Power Analysis Attacks on Different Implementations of AES with the ChipWhisperer Nano
[Resource Topic] 2020/1006: An Analysis of Fault Attacks on CSIDH
[Resource Topic] 2020/1009: Obfuscating Finite Automata
[Resource Topic] 2020/1002: CrypTFlow2: Practical 2-Party Secure Inference
[Resource Topic] 2020/1000: Mechanised Models and Proofs for Distance-Bounding
[Resource Topic] 2020/1001: Robust distributed symmetric-key encryption
[Resource Topic] 2020/1011: Private Join and Compute from PIR with Default
[Resource Topic] 2020/101: A Survey of Subscription Privacy on the 5G Radio Interface - The Past, Present and Future
[Resource Topic] 2020/1018: Small Superset and Big Subset Obfuscation
[Resource Topic] 2020/1020: Towards Classical Hardness of Module-LWE: The Linear Rank Case
[Resource Topic] 2020/1021: Consensus Redux: Distributed Ledgers in the Face of Adversarial Supremacy
[Resource Topic] 2020/1022: Polynomial IOPs for Linear Algebra Relations
[Resource Topic] 2020/1014: GANRED: GAN-based Reverse Engineering of DNNs via Cache Side-Channel
[Resource Topic] 2020/1017: Governance framework for Quipuswap - automated decentralized exchange
[Resource Topic] 2020/1013: A Study on Privacy-Preserving GRU Inference Framework
[Resource Topic] 2020/102: New Related-Tweakey Boomerang and Rectangle Attacks on Deoxys-BC Including BDT Effect
[Resource Topic] 2020/1024: Factoring and Pairings are not Necessary for iO: Circular-Secure LWE Suffices
[Resource Topic] 2020/1025: A Bit-Vector Differential Model for the Modular Addition by a Constant
[Resource Topic] 2020/1026: Simple and Efficient FE for Quadratic Functions
[Resource Topic] 2020/1030: Quantum Collision Attacks on AES-like Hashing with Low Quantum Random Access Memories
[Resource Topic] 2020/1032: Cryptanalysis of the MALICIOUS Framework
[Resource Topic] 2020/1033: RandChain: A Scalable and Fair Decentralised Randomness Beacon
[Resource Topic] 2020/1034: Cryptanalysis of Full LowMC and LowMC-M with Algebraic Techniques
[Resource Topic] 2020/103: Improved Related-Tweakey Rectangle Attacks on Reduced-round Deoxys-BC-384 and Deoxys-I-256-128
[Resource Topic] 2020/1031: Profiled Deep Learning Side-Channel Attack on a Protected Arbiter PUF Combined with Bitstream Modification
[Resource Topic] 2020/1028: Secure Data Hiding for Contact Tracing
[Resource Topic] 2020/1038: On Configurable SCA Countermeasures Against Single Trace Attacks for the NTT - A Performance Evaluation Study over Kyber and Dilithium on the ARM Cortex-M4
[Resource Topic] 2020/1040: MoSS: Modular Security Specifications Framework
[Resource Topic] 2020/1043: Minimal Symmetric PAKE and 1-out-of-N OT from Programmable-Once Public Functions
[Resource Topic] 2020/1045: On the Security Margin of TinyJAMBU with Refined Differential and Linear Cryptanalysis
[Resource Topic] 2020/104: On the Security Goals of White-Box Cryptography
[Resource Topic] 2020/1048: An Algebraic Formulation of the Division Property: Revisiting Degree Evaluations, Cube Attacks, and Key-Independent Sums
[Resource Topic] 2020/105: MCU intrinsic group features for component authentication
[Resource Topic] 2020/1042: Candidate Obfuscation via Oblivious LWE Sampling
[Resource Topic] 2020/1050: On the Exact Round Complexity of Best-of-both-Worlds Multi-party Computation
[Resource Topic] 2020/1049: Rotational analysis of ChaCha permutation
[Resource Topic] 2020/1051: Lower Bounds on the Degree of Block Ciphers
[Resource Topic] 2020/1267: Fault Attacks In Symmetric Key Cryptosystems
[Resource Topic] 2019/159: MPC with Synchronous Security and Asynchronous Responsiveness
[Resource Topic] 2020/1054: Mind the Gap: Individual- and universal-verifiability plus cast-as-intended don't yield verifiable voting systems
[Resource Topic] 2020/1055: Synced Hash-Based Signatures: Post-Quantum Authentication in a Blockchain
[Resource Topic] 2020/1057: MuSig-DN: Schnorr Multi-Signatures with Verifiably Deterministic Nonces
[Resource Topic] 2020/1059: Incorrectly Generated RSA Keys: How To Recover Lost Plaintexts
[Resource Topic] 2020/106: Relaxed freshness in component authentication
[Resource Topic] 2020/1056: Automated enumeration of block cipher differentials: An optimized branch-and-bound GPU framework
[Resource Topic] 2020/1061: A new idea in response to fast correlation attacks on small-state stream ciphers
[Resource Topic] 2019/160: FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data
[Resource Topic] 2019/161: Understanding Optimizations and Measuring Performances of PBKDF2
[Resource Topic] 2019/162: A New Blockchain Proposal Supporting Multi-Stage Proof-of-Work
[Resource Topic] 2019/163: Fast Side-Channel Security Evaluation of ECC Implementations: Shortcut Formulas for Horizontal Side-channel Attacks against ECSM with the Montgomery ladder
[Resource Topic] 2019/164: Use your Brain! Arithmetic 3PC For Any Modulus with Active Security
[Resource Topic] 2019/165: libInterMAC: Beyond Confidentiality and Integrity in Practice
[Resource Topic] 2019/168: Profiling Side-channel Analysis in the Efficient Attacker Framework
[Resource Topic] 2019/169: Updatable Anonymous Credentials and Applications to Incentive Systems
[Resource Topic] 2019/172: Correlation of Quadratic Boolean Functions: Cryptanalysis of All Versions of Full MORUS
[Resource Topic] 2019/173: Shorter Quadratic QA-NIZK Proofs
[Resource Topic] 2019/174: Towards an Exponential Lower Bound for Secret Sharing
[Resource Topic] 2019/175: The Communication Complexity of Threshold Private Set Intersection
[Resource Topic] 2019/176: Homomorphic Encryption for Finite Automata
[Resource Topic] 2019/177: Genus Two Isogeny Cryptography
[Resource Topic] 2022/473: Understanding binary-Goppa decoding
[Resource Topic] 2019/185: Zero-Correlation Attacks on Tweakable Block Ciphers with Linear Tweakey Expansion
[Resource Topic] 2019/186: Re-thinking untraceability in the CryptoNote-style blockchain
[Resource Topic] 2019/187: Fully homomorphic encryption modulo Fermat numbers
[Resource Topic] 2019/188: Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs
[Resource Topic] 2019/179: Synchronous, with a Chance of Partition Tolerance
[Resource Topic] 2020/1064: Mimblewimble Non-Interactive Transaction Scheme
[Resource Topic] 2019/189: An Intelligent Multiple Sieve Method Based on Genetic Algorithm and Correlation Power Analysis
[Resource Topic] 2019/190: Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model
[Resource Topic] 2019/191: Zether: Towards Privacy in a Smart Contract World
[Resource Topic] 2019/193: Towards Low-Energy Leakage-Resistant Authenticated Encryption from the Duplex Sponge Construction
[Resource Topic] 2019/194: Classical zero-knowledge arguments for quantum computations
[Resource Topic] 2020/1132: A Logarithmic Lower Bound for Oblivious RAM (for all parameters)
[Resource Topic] 2020/1134: Back To The Basics: Seamless Integration of Side-Channel Pre-processing in Deep Neural Networks
[Resource Topic] 2019/192: An Omission-Tolerant Cryptographic Checksum
[Resource Topic] 2019/196: Ring Signatures: Logarithmic-Size, No Setup --- from Standard Assumptions
[Resource Topic] 2019/197: Non-interactive Cryptographic Timestamping based on Verifiable Delay Functions
[Resource Topic] 2019/199: Password-Authenticated Public-Key Encryption
[Resource Topic] 2020/1065: Machine-Learning assisted Side-Channel Attacks on RNS-based Elliptic Curve Implementations using Hybrid Feature Engineering
[Resource Topic] 2020/114: A Security Model and Fully Verified Implementation for the IETF QUIC Record Layer
[Resource Topic] 2020/1067: A Constant Time Full Hardware Implementation of Streamlined NTRU Prime
[Resource Topic] 2020/1069: Lunar: a Toolbox for More Efficient Universal and Updatable zkSNARKs and Commit-and-Prove Extensions
[Resource Topic] 2020/107: One-shot Signatures and Applications to Hybrid Quantum/Classical Authentication
[Resource Topic] 2020/1070: Efficient indifferentiable hashing to elliptic curves $y^2 = x^3 + b$ provided that $b$ is a quadratic residue
[Resource Topic] 2020/1138: Epochal Signatures for Deniable Group Chats
[Resource Topic] 2019/201: DL-Extractable UC-Commitment Schemes
[Resource Topic] 2019/198: Seedless Fruit is the Sweetest: Random Number Generation, Revisited
[Resource Topic] 2020/1071: On Pairing-Free Blind Signature Schemes in the Algebraic Group Model
[Resource Topic] 2020/1145: Improved Security Analysis for Nonce-based Enhanced Hash-then-Mask MACs
[Resource Topic] 2020/1146: Let's Tessellate: Tiling for Security Against Advanced Probe and Fault Adversaries
[Resource Topic] 2020/1148: An Area Aware Accelerator for Elliptic Curve Point Multiplication
[Resource Topic] 2020/1149: Deterministic Wallets in a Quantum World
[Resource Topic] 2020/1359: On two fundamental problems on APN power functions
[Resource Topic] 2020/1151: Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E)
[Resource Topic] 2020/1152: An Automatic Search Tool for Iterative Trails and its Application to estimation of differentials and linear hulls
[Resource Topic] 2020/1153: Key Committing AEADs
[Resource Topic] 2020/115: A Verifiable and Practical Lattice-Based Decryption Mix Net with External Auditing
[Resource Topic] 2023/804: Falkor: Federated Learning Secure Aggregation Powered by AES-CTR GPU Implementation
[Resource Topic] 2023/805: New Bounds on the Local Leakage Resilience of Shamir's Secret Sharing Scheme
[Resource Topic] 2020/1159: ACE in Chains : How Risky is CBC Encryption of Binary Executable Files?
[Resource Topic] 2020/116: Separating Two-Round Secure Computation from Oblivious Transfer
[Resource Topic] 2020/1160: Characterizing Deterministic-Prover Zero Knowledge
[Resource Topic] 2020/1162: On Average-Case Hardness in TFNP from One-Way Functions
[Resource Topic] 2020/1163: Specifying cycles of minimal length for commonly used linear layers in block ciphers
[Resource Topic] 2020/1171: On the Price of Concurrency in Group Ratcheting Protocols
[Resource Topic] 2020/1172: Cryptanalysis of a round optimal lattice-based multisignature scheme
[Resource Topic] 2020/1174: Multi Random Projection Inner Product Encryption, Applications to Proximity Searchable Encryption for the Iris Biometric
[Resource Topic] 2020/1177: Differential Attacks on CRAFT Exploiting the Involutory S-boxes and Tweak Additions
[Resource Topic] 2020/1173: Equipping Public-Key Cryptographic Primitives with Watermarking (or: A Hole Is to Watermark)
[Resource Topic] 2020/1179: Optimal Broadcast Encryption from LWE and Pairings in the Standard Model
[Resource Topic] 2020/1180: MultiTLS: Secure communication channels with cipher suite diversity
[Resource Topic] 2020/1165: Practical Isogeny-Based Key-exchange with Optimal Tightness
[Resource Topic] 2020/1182: On the Round Complexity of the Shuffle Model
[Resource Topic] 2020/1183: Practical Lattice-Based Zero-Knowledge Proofs for Integer Relations
[Resource Topic] 2020/1187: Coupling of Random Systems
[Resource Topic] 2020/1188: Cryptographic Group Actions and Applications
[Resource Topic] 2020/1192: Architecture Correlation Analysis (ACA): Identifying the Source of Side-channel Leakage at Gate-level
[Resource Topic] 2020/1181: TinyGarble2: Smart, Efficient, and Scalable Yao’s Garble Circuit
[Resource Topic] 2020/1185: Lossiness and Entropic Hardness for Ring-LWE
[Resource Topic] 2020/1194: Quantum copy-protection of compute-and-compare programs in the quantum random oracle model
[Resource Topic] 2020/120: The randomized slicer for CVPP: sharper, faster, smaller, batchier
[Resource Topic] 2020/1201: Algebraic Key-Recovery Attacks on Reduced-Round Xoofff
[Resource Topic] 2020/1203: Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-Sparse Keys
[Resource Topic] 2020/1204: Single-to-Multi-Theorem Transformations for Non-Interactive Statistical Zero-Knowledge
[Resource Topic] 2020/1205: Towards Non-Interactive Witness Hiding
[Resource Topic] 2020/1304: QCB: Efficient Quantum-secure Authenticated Encryption
[Resource Topic] 2020/1210: Non-Committing Encryption with Constant Ciphertext Expansion from Standard Assumptions
[Resource Topic] 2020/1206: Frontrunning on Automated Decentralized Exchange in Proof Of Stake Environment
[Resource Topic] 2020/1213: Expected-Time Cryptography: Generic Techniques and Applications to Concrete Soundness
[Resource Topic] 2020/1214: Cryptanalysis of RSA: A Special Case of Boneh-Durfee’s Attack
[Resource Topic] 2020/1215: Differential analysis of the ZUC-256 initialisation
[Resource Topic] 2020/1217: R-Propping of HK17: Upgrade for a Detached Proposal of NIST PQC First Round Survey
[Resource Topic] 2020/1218: Interactive Aggregate Message Authentication Equipped with Detecting Functionality from Adaptive Group Testing
[Resource Topic] 2020/1216: Polynomial Multiplication in NTRU Prime: Comparison of Optimization Strategies on Cortex-M4
[Resource Topic] 2020/1221: Verifiable Functional Encryption using Intel SGX
[Resource Topic] 2020/1222: Practical Post-Quantum Few-Time Verifiable Random Function with Applications to Algorand
[Resource Topic] 2020/1220: The Topographic Signature (TopoSign) Protocol
[Resource Topic] 2020/1296: Concrete quantum cryptanalysis of binary elliptic curves
[Resource Topic] 2020/1224: Multi-Input Functional Encryption: Efficient Applications From Symmetric Primitives (extended version)
[Resource Topic] 2020/1225: ABY2.0: Improved Mixed-Protocol Secure Two-Party Computation
[Resource Topic] 2020/123: Zendoo: a zk-SNARK Verifiable Cross-Chain Transfer Protocol Enabling Decoupled and Decentralized Sidechains
[Resource Topic] 2020/1231: vault1317/signal-dakez: An authenticated key exchange protocol with a public key concealing and a participation deniability designed for secure messaging
[Resource Topic] 2020/1234: Impossibility on the Schnorr Signature from the One-more DL Assumption in the Non-programmable Random Oracle Model
[Resource Topic] 2020/1226: Synchronous Constructive Cryptography
[Resource Topic] 2020/1235: Assessing Lightweight Block Cipher Security using Linear and Nonlinear Machine Learning Classifiers
[Resource Topic] 2020/1232: On the Existence of Weak Keys for QC-MDPC Decoding
[Resource Topic] 2020/1233: BVOT: Self-Tallying Boardroom Voting with Oblivious Transfer
[Resource Topic] 2020/1236: Round-Efficient Byzantine Broadcast under Strongly Adaptive and Majority Corruptions
[Resource Topic] 2020/1238: Hardness of Entropic Module-LWE
[Resource Topic] 2020/1239: Authenticated Dictionaries with Cross-Incremental Proof (Dis)aggregation
[Resource Topic] 2020/124: Lossy CSI-FiSh: Efficient Signature Scheme with Tight Reduction to Decisional CSIDH-512
[Resource Topic] 2020/1240: SQISign: compact post-quantum signatures from quaternions and isogenies
[Resource Topic] 2020/1245: Two-round trip Schnorr multi-signatures via delinearized witnesses
[Resource Topic] 2020/1242: Improved (Related-key) Differential Cryptanalysis on GIFT
[Resource Topic] 2020/1243: A New Variant of Unbalanced Oil and Vinegar Using Quotient Ring: QR-UOV
[Resource Topic] 2020/1244: Taming the many EdDSAs
[Resource Topic] 2020/1247: Doubly Efficient Interactive Proofs for General Arithmetic Circuits with Linear Prover Time
[Resource Topic] 2020/1249: Adversarial Level Agreements for Two-Party Protocols
[Resource Topic] 2020/125: Oblivious Parallel Tight Compaction
[Resource Topic] 2020/1250: A New Code Based Signature Scheme without Trapdoors
[Resource Topic] 2020/1252: Adaptive Extractors and their Application to Leakage Resilient Secret Sharing
[Resource Topic] 2020/1253: New Representations of the AES Key Schedule
[Resource Topic] 2020/1248: Random-index PIR and Applications
[Resource Topic] 2020/1251: Bit Security Estimation Using Various Information-Theoretic Measures
[Resource Topic] 2020/1246: The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free
[Resource Topic] 2020/1258: TranSCA: Cross-Family Profiled Side-Channel Attacks using Transfer Learning on Deep Neural Networks
[Resource Topic] 2020/1259: Correlated Randomness Teleportation via Semi-trusted Hardware - Enabling Silent Multi-party Computation
[Resource Topic] 2020/126: Public-Key Puncturable Encryption: Modular and Compact Constructions
[Resource Topic] 2020/1261: MuSig2: Simple Two-Round Schnorr Multi-Signatures
[Resource Topic] 2020/1265: Revisiting ECM on GPUs
[Resource Topic] 2020/1271: (F)unctional Sifting: A Privacy-Preserving Reputation System Through Multi-Input Functional Encryption (extended version)
[Resource Topic] 2020/1272: Bent Functions from Cellular Automata
[Resource Topic] 2020/1273: Classical Verification of Quantum Computations with Efficient Verifier
[Resource Topic] 2020/1274: Dory: Efficient, Transparent arguments for Generalised Inner Products and Polynomial Commitments
[Resource Topic] 2020/1275: Quarks: Quadruple-efficient transparent zkSNARKs
[Resource Topic] 2020/1266: Multi-Party Functional Encryption
[Resource Topic] 2020/1263: Improved Fault Analysis on SIMECK Ciphers
[Resource Topic] 2020/1262: Multi-stage Proof-of-Works: Properties and Vulnerabilities
[Resource Topic] 2020/1276: Lattice-based Key Sharing Schemes - A Survey
[Resource Topic] 2020/1279: Tightly-Secure Authenticated Key Exchange, Revisited
[Resource Topic] 2020/128: LegRoast: Efficient post-quantum signatures from the Legendre PRF
[Resource Topic] 2020/1280: DORY: An Encrypted Search System with Distributed Trust
[Resource Topic] 2020/1281: Key Agreement for Decentralized Secure Group Messaging with Strong Security Guarantees
[Resource Topic] 2020/1289: Sword: An Opaque Blockchain Protocol
[Resource Topic] 2020/1283: Sieving for twin smooth integers with solutions to the Prouhet-Tarry-Escott problem
[Resource Topic] 2020/1286: Secure Two-Party Quantum Computation Over Classical Channels
[Resource Topic] 2020/129: Encryption Schemes using Random Oracles: from Classical to Post-Quantum Security
[Resource Topic] 2020/1284: Entropy Estimation of Physically Unclonable Functions with Offset Error
[Resource Topic] 2020/1293: I Choose You: Automated Hyperparameter Tuning for Deep Learning-based Side-channel Analysis
[Resource Topic] 2020/1292: Optimal Oblivious Parallel RAM
[Resource Topic] 2020/130: Breaking the $O(\sqrt n)$-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party
[Resource Topic] 2020/1294: Coco: Co-Design and Co-Verification of Masked Software Implementations on CPUs
[Resource Topic] 2020/1301: Robust Property-Preserving Hash Functions for Hamming Distance and More
[Resource Topic] 2020/1290: FORTIS: Selfish Mining Mitigation by (FOR)geable (TI)me(S)tamps
[Resource Topic] 2020/1302: TMVP-based Multiplication for Polynomial Quotient Rings and Application to Saber on ARM Cortex-M4
[Resource Topic] 2020/1298: Is Real-time Phishing Eliminated with FIDO? Social Engineering Downgrade Attacks against FIDO Protocols
[Resource Topic] 2020/1297: On the Effect of the (Micro)Architecture on the Development of Side-Channel Resistant Software
[Resource Topic] 2020/1303: Post-Quantum Cryptography with Contemporary Co-Processors: Beyond Kronecker, Schönhage-Strassen & Nussbaumer
[Resource Topic] 2020/1306: Simulation Extractable Versions of Groth’s zk-SNARK Revisited
[Resource Topic] 2020/1307: Multiparty Cardinality Testing for Threshold Private Set Intersection
[Resource Topic] 2020/1308: On the Success Probability of Solving Unique SVP via BKZ
[Resource Topic] 2020/131: Coin Tossing with Lazy Defense: Hardness of Computation Results
[Resource Topic] 2020/1310: A note on the low order assumption in class group of an imaginary quadratic number fields
[Resource Topic] 2020/1311: Cryptanalysis of Feistel-Based Format-Preserving Encryption
[Resource Topic] 2020/1314: Secure Software Leasing from Standard Assumptions
[Resource Topic] 2020/1313: Payment Trees: Low Collateral Payments for Payment Channel Networks
[Resource Topic] 2020/1318: Poppins: A Direct Construction for Asymptotically Optimal zkSNARKs
[Resource Topic] 2020/1319: On Succinct Arguments and Witness Encryption from Groups
[Resource Topic] 2020/132: Boosting Verifiable Computation on Encrypted Data
[Resource Topic] 2020/1321: Provably Quantum-Secure Tweakable Block Ciphers
[Resource Topic] 2020/1323: CSI-RAShi: Distributed key generation for CSIDH
[Resource Topic] 2020/1331: Efficient mixing of arbitrary ballots with everlasting privacy: How to verifiably mix the PPATC scheme
[Resource Topic] 2020/1330: Fantastic Four: Honest-Majority Four-Party Secure Computation With Malicious Security
[Resource Topic] 2020/1329: Adaptively secure Threshold Symmetric-key Encryption
[Resource Topic] 2020/1332: Protecting the Privacy of Voters: New Definitions of Ballot Secrecy for E-Voting
[Resource Topic] 2020/1328: SWiSSSE: System-Wide Security for Searchable Symmetric Encryption
[Resource Topic] 2020/1326: Towards Fine-Grained One-Way Functions from Strong Average-Case Hardness
[Resource Topic] 2020/1334: One-Shot Fiat-Shamir-based NIZK Arguments of Composite Residuosity and Logarithmic-Size Ring Signatures in the Standard Model
[Resource Topic] 2020/1335: Transciphering Framework for Approximate Homomorphic Encryption (Full Version)
[Resource Topic] 2020/1337: Multiplicative Depth Independent & Efficient MPC in the Presence of Mixed Adversary
[Resource Topic] 2020/1340: Homomorphic Evaluation of the SM4
[Resource Topic] 2020/1339: New Approaches for Quantum Copy-Protection
[Resource Topic] 2020/1341: Zero-Communication Reductions
[Resource Topic] 2020/134: Malicious Security Comes Free in Honest-Majority MPC
[Resource Topic] 2020/1320: WARP : Revisiting GFN for Lightweight 128-bit Block Cipher
[Resource Topic] 2020/1346: SodsMPC: FSM based Anonymous and Private Quantum-safe Smart Contracts
[Resource Topic] 2020/1357: Forward and Backward Private Dynamic Searchable Symmetric Encryption for Conjunctive Queries
[Resource Topic] 2020/135: Threshold Ring Signatures: New Definitions and Post-Quantum Security
[Resource Topic] 2020/1350: Senate: A Maliciously-Secure MPC Platform for Collaborative Analytics
[Resource Topic] 2020/1351: Tight State-Restoration Soundness in the Algebraic Group Model
[Resource Topic] 2020/1352: Reducing Round Complexity of Byzantine Broadcast
[Resource Topic] 2020/1354: Gadget-Based iNTRU Lattice Trapdoors
[Resource Topic] 2020/1355: Modular Lagrange Interpolation of the Mod Function for Bootstrapping of Approximate HE
[Resource Topic] 2020/1358: Toward Provable One Way Functions
[Resource Topic] 2020/1345: Post-Quantum Adaptor Signature for Privacy-Preserving Off-Chain Payments
[Resource Topic] 2020/136: Stacked Garbling for Disjunctive Zero-Knowledge Proofs
[Resource Topic] 2020/1367: Costs of an Attack Against Proof-of-Work
[Resource Topic] 2020/137: Consistency for Functional Encryption
[Resource Topic] 2020/1371: Privacy Amplification with Tamperable Memory via Non-malleable Two-source Extractors
[Resource Topic] 2020/1386: Decentralized Multi-Authority ABE for DNFs from LWE
[Resource Topic] 2020/1360: Incremental Cryptography Revisited: PRFs, Nonces and Modular Design
[Resource Topic] 2020/1364: Security of Hybrid Key Encapsulation
[Resource Topic] 2020/1368: On the Worst-Case Side-Channel Security of ECC Point Randomization in Embedded Devices
[Resource Topic] 2020/1369: Multiplication over Extension Fields for Pairing-based Cryptography: an Hardware Point of View
[Resource Topic] 2020/1370: A discretization attack
[Resource Topic] 2020/1375: Semi-regular sequences and other random systems of equations
[Resource Topic] 2020/1376: Stronger bounds on the cost of computing Groebner bases for HFE systems
[Resource Topic] 2020/1378: Correlation-Intractable Hash Functions via Shift-Hiding
[Resource Topic] 2020/1380: Fast Computing of Quadratic Forms of HFE Polynomials over fields of characteristic two
[Resource Topic] 2020/1382: Chosen-Ciphertext Secure Multi-Identity and Multi-Attribute Pure FHE
[Resource Topic] 2020/1383: Novel Single-Trace ML Profiling Attacks on NIST 3 Round candidate Dilithium
[Resource Topic] 2020/139: Going Beyond Dual Execution: MPC for Functions with Efficient Verification
[Resource Topic] 2020/1389: Key Mismatch Attack on NewHope Revisited
[Resource Topic] 2020/1377: When to Barrett reduce in the inverse NTT
[Resource Topic] 2020/138: Smart Contract Derivatives
[Resource Topic] 2020/1390: A Survey of ECDSA Threshold Signing
[Resource Topic] 2020/1391: Interactive Proofs for Quantum Black-Box Computations
[Resource Topic] 2020/1392: Function Secret Sharing for Mixed-Mode and Fixed-Point Secure Computation
[Resource Topic] 2020/1396: Efficient Privacy Preserving Logistic Regression Inference and Training
[Resource Topic] 2020/1398: Minimal binary linear codes - a general framework based on bent concatenation
[Resource Topic] 2020/1399: A New Generalisation of the Goldwasser-Micali Cryptosystem Based on the Gap $2^k$-Residuosity Assumption
[Resource Topic] 2020/1400: Transferable E-cash: A Cleaner Model and the First Practical Instantiation
[Resource Topic] 2020/1401: Quantum Garbled Circuits
[Resource Topic] 2020/1397: NTT Multiplication for NTT-unfriendly Rings
[Resource Topic] 2020/1393: On the Effectiveness of Time Travel to Inject COVID-19 Alerts
[Resource Topic] 2020/1402: SKINNY with Scalpel - Comparing Tools for Differential Analysis
[Resource Topic] 2021/327: Veksel: Simple, Efficient, Anonymous Payments with Large Anonymity Sets from Well-Studied Assumptions
[Resource Topic] 2020/1407: Computing Square Roots Faster than the Tonelli-Shanks/Bernstein Algorithm
[Resource Topic] 2021/339: Non-interactive distributed key generation and key resharing
[Resource Topic] 2020/1426: Linear-Time Arguments with Sublinear Verification from Tensor Codes
[Resource Topic] 2021/926: On Treewidth, Separators and Yao's Garbling
[Resource Topic] 2021/018: Comments on ``On the Design of Conditional Privacy Preserving Batch Verification-Based Authentication Scheme for Internet of Vehicles Deployment''
[Resource Topic] 2021/331: A Probabilistic Public Key Encryption Switching Protocol for Secure Cloud Storage Applications
[Resource Topic] 2021/027: E-voting protocols in context of COVID19
[Resource Topic] 2020/1470: TaiJi: Longest Chain Availability with BFT Fast Confirmation
[Resource Topic] 2022/503: Towards a Formal Treatment of Logic Locking
[Resource Topic] 2022/505: Riding the Waves Towards Generic Single-Cycle Masking in Hardware
[Resource Topic] 2021/348: Decoding supercodes of Gabidulin codes and applications to cryptanalysis
[Resource Topic] 2022/514: A Key-Recovery Side-Channel Attack on Classic McEliece
[Resource Topic] 2022/511: OOBKey: Key Exchange with Implantable Medical Devices Using Out-Of-Band Channels
[Resource Topic] 2020/147: Non-Malleability against Polynomial Tampering
[Resource Topic] 2021/357: AISY - Deep Learning-based Framework for Side-channel Analysis
[Resource Topic] 2020/1471: On The Round Complexity of Secure Quantum Computation
[Resource Topic] 2021/1009: Polynomial Representation Is Tricky: Maliciously Secure Private Set Intersection Revisited
[Resource Topic] 2022/531: Jammin' on the deck
[Resource Topic] 2022/518: Failing to hash into supersingular isogeny graphs
[Resource Topic] 2022/524: Inner Product Functional Commitments with Constant-Size Public Parameters and Openings
[Resource Topic] 2021/371: Construction of minimal linear codes with few weights from weakly regular plateaued functions
[Resource Topic] 2021/091: Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks
[Resource Topic] 2020/1473: Lighthouses: A Warning System for Super-Spreader Events
[Resource Topic] 2021/382: Signatures with Tight Multi-User Security from Search Assumptions
[Resource Topic] 2021/387: Quantum-access security of the Winternitz one-time signature scheme
[Resource Topic] 2021/388: Topology-Hiding Communication from Minimal Assumptions
[Resource Topic] 2022/555: Adapting Belief Propagation to Counter Shuffling of NTTs
[Resource Topic] 2021/397: SSProve: A Foundational Framework for Modular Cryptographic Proofs in Coq
[Resource Topic] 2022/563: Find the Bad Apples: An efficient method for perfect key recovery under imperfect SCA oracles – A case study of Kyber
[Resource Topic] 2021/102: A Note on Advanced Encryption Standard with Galois/Counter Mode Algorithm Improvements and S-Box Customization
[Resource Topic] 2022/539: Post Quantum Noise
[Resource Topic] 2021/406: Disappearing Cryptography in the Bounded Storage Model
[Resource Topic] 2022/568: Improved MITM Cryptanalysis on Streebog
[Resource Topic] 2021/1034: Optimal encodings to elliptic curves of $j$-invariants $0$, $1728$
[Resource Topic] 2021/1045: Minor improvements of algorithm to solve under-defined systems of multivariate quadratic equations
[Resource Topic] 2021/1057: An Efficient Data Protection Scheme Based on Hierarchical ID-Based Encryption for Message Queueing Telemetry Transport
[Resource Topic] 2021/424: Security Analysis of SFrame
[Resource Topic] 2022/571: Entropically secure cipher for messages generated by Markov chains with unknown statistics
[Resource Topic] 2022/577: Construction of generalized-involutory MDS matrices
[Resource Topic] 2021/415: Efficient Verification of Optimized Code: Correct High-speed X25519
[Resource Topic] 2021/432: XORBoost: Tree Boosting in the Multiparty Computation Setting
[Resource Topic] 2021/927: A New Simple Technique to Bootstrap Various Lattice Zero-Knowledge Proofs to QROM Secure NIZKs
[Resource Topic] 2021/1048: Aggregating and thresholdizing hash-based signatures using STARKs
[Resource Topic] 2021/1059: Revisiting cryptanalysis on ChaCha from Crypto 2020 and Eurocrypt 2021
[Resource Topic] 2021/414: Cryptanalysis of an Anonymous Identity-based Identification Scheme in Ad-Hoc Group without Pairings
[Resource Topic] 2021/1068: A Simple Post-Quantum Non-Interactive Zero-Knowledge Proof from Garbled Circuits
[Resource Topic] 2021/1077: MProve+ : Privacy Enhancing Proof of Reserves Protocol for Monero
[Resource Topic] 2021/1089: Threshold scheme to share a secret by means of sound ranging
[Resource Topic] 2020/1437: Round-Optimal and Communication-Efficient Multiparty Computation
[Resource Topic] 2022/585: Towards Practical Homomorphic Time-Lock Puzzles: Applicability and Verifiability
[Resource Topic] 2021/1088: Studying Bitcoin privacy attacks and their Impact on Bitcoin-based Identity Methods
[Resource Topic] 2021/450: RandChain: Practical Scalable Decentralized Randomness Attested by Blockchain
[Resource Topic] 2021/1087: Methods for Decentralized Identities: Evaluation and Insights
[Resource Topic] 2021/441: Watermarking PRFs from Lattices: Public Extract and Collusion Resistant
[Resource Topic] 2021/045: Banners: Binarized Neural Networks with Replicated Secret Sharing
[Resource Topic] 2020/1444: On known constructions of APN and AB functions and their relation to each other
[Resource Topic] 2020/1443: DPaSE: Distributed Password-Authenticated Symmetric Encryption
[Resource Topic] 2020/1445: Observations on COMET
[Resource Topic] 2020/1438: Resource Estimation of Grovers-kind Quantum Cryptanalysis against FSR based Symmetric Ciphers
[Resource Topic] 2021/043: Combining Montgomery Multiplication with Tag Tracing for the Pollard's Rho Algorithm in Prime Order Fields
[Resource Topic] 2020/1462: Ovid: Message-based Automatic Contact Tracing
[Resource Topic] 2020/1466: Load Balancing for Sharded Blockchains
[Resource Topic] 2020/144: Double-Base Chains for Scalar Multiplications on Elliptic Curves
[Resource Topic] 2020/1447: Compressed $\Sigma$-Protocols for Bilinear Group Arithmetic Circuits and Applications
[Resource Topic] 2020/145: Self-Secured PUF: Protecting the Loop PUF by Masking
[Resource Topic] 2020/1452: ASAP: Algorithm Substitution Attacks on Cryptographic Protocols
[Resource Topic] 2020/1453: New (k,l,m)-verifiable multi-secret sharing schemes based on XTR public key system
[Resource Topic] 2020/1458: Analysis of Ascon, DryGASCON, and Shamash Permutations
[Resource Topic] 2020/1460: The MAGIC Mode for Simultaneously Supporting Encryption, Message Authentication and Error Correction
[Resource Topic] 2020/1456: How to Abuse and Fix Authenticated Encryption Without Key Commitment
[Resource Topic] 2021/1031: Commitment Schemes from Supersingular Elliptic Curve Isogeny Graphs
[Resource Topic] 2020/1455: An Analytic Attack Against ARX Addition Exploiting Standard Side-Channel Leakage
[Resource Topic] 2021/046: Efficient Lattice-Based Inner-Product Functional Encryption
[Resource Topic] 2020/1457: The Cost to Break SIKE: A Comparative Hardware-Based Analysis with AES and SHA-3
[Resource Topic] 2020/146: Hierarchical Identity-Based Encryption with Tight Multi-Challenge Security
[Resource Topic] 2020/1463: Observations on the Tightness of the Security Bounds of GIFT-COFB and HyENA
[Resource Topic] 2020/1465: Cryptanalysis of an Anonymous Authentication and Key Agreement Protocol for Secure Wireless Body Area Network
[Resource Topic] 2020/1474: New method of verifying cryptographic protocols based on the process model
[Resource Topic] 2020/1475: Delegate and Verify the Update Keys of Revocable Identity-Based Encryption
[Resource Topic] 2020/1461: Lower bounds for the depth of modular squaring
[Resource Topic] 2021/090: A New Twofold Cornacchia-Type Algorithm and Its Applications
[Resource Topic] 2020/1459: Preliminary Hardware Benchmarking of a Group of Round 2 NIST Lightweight AEAD Candidates
[Resource Topic] 2020/1482: Optimized Polynomial Multiplier Architectures for Post-Quantum KEM Saber
[Resource Topic] 2020/1484: Cryptanalysis of Aggregate $\Gamma$-Signature and Practical Countermeasures in Application to Bitcoin
[Resource Topic] 2020/1485: Quantum Search for Lightweight Block Ciphers: GIFT, SKINNY, SATURNIN
[Resource Topic] 2021/1018: Obfustopia Built on Secret-Key Functional Encryption
[Resource Topic] 2020/1486: CommiTEE: An Efficient and Secure Commit-Chain Protocol using TEEs
[Resource Topic] 2020/1480: Malicious Security Comes for Free in Consensus with Leaders
[Resource Topic] 2020/1478: Robust Subgroup Multi-Signatures for Consensus
[Resource Topic] 2020/1476: Carbon Trading with Blockchain
[Resource Topic] 2020/1479: Automatic Privacy-Preserving Contact Tracing of Novel Coronavirus Infection by Cloud-Enabled WBAN using Blockchain
[Resource Topic] 2020/1483: A Low-Depth Homomorphic Circuit for Logistic Regression Model Training
[Resource Topic] 2020/1481: Design and implementation of HElib: a homomorphic encryption library
[Resource Topic] 2020/1487: One-Way Functions Imply Secure Computation in a Quantum World
[Resource Topic] 2020/1488: General Properties of Quantum Bit Commitments
[Resource Topic] 2020/1489: On the (Ir)Replaceability of Global Setups, or How (Not) to Use a Global Ledger
[Resource Topic] 2020/1494: Nonintrusive and Adaptive Monitoring for Locating Voltage Attacks in Virtualized FPGAs
[Resource Topic] 2021/047: Evolution of Bulletin Board & its application to E-Voting – A Survey
[Resource Topic] 2020/1490: Unlinkable and Invisible γ-Sanitizable Signatures
[Resource Topic] 2021/103: RUP Security of the SAEF Authenticated Encryption mode
[Resource Topic] 2020/1496: Pseudo-Free Families and Cryptographic Primitives
[Resource Topic] 2020/1493: Verified fast formulas for control bits for permutation networks
[Resource Topic] 2020/1491: Partitioning Oracle Attacks
[Resource Topic] 2020/150: On the Security of NTS-KEM in the Quantum Random Oracle Model
[Resource Topic] 2020/1506: Recovering cryptographic keys from partial information, by example
[Resource Topic] 2020/1503: Recovery Attack on Bob's Secrets in CRYSTALS-KYBER and SABER
[Resource Topic] 2020/1507: Improvements to RSA key generation and CRT on embedded devices
[Resource Topic] 2020/1504: The Age of Testifying Wearable Devices: The Case of Intoxication Detection
[Resource Topic] 2020/1509: Single-Message Credential-Hiding Login
[Resource Topic] 2020/1501: PANCAKE: Frequency Smoothing for Encrypted Data Stores
[Resource Topic] 2020/1505: Binary Tree Based Forward Secure Signature Scheme in the Random Oracle Model
[Resource Topic] 2020/1495: CloudMoles: Surveillance of Power-Wasting Activities by Infiltrating Undercover Sensors
[Resource Topic] 2020/1497: A note on the calculation of some functions in finite fields: Tricks of the Trade
[Resource Topic] 2020/1508: A Combinatorial Approach to Quantum Random Functions
[Resource Topic] 2020/151: Breaking the decisional Diffie-Hellman problem for class group actions using genus theory -- extended version
[Resource Topic] 2020/1511: Balancing Privacy and Accountability in Blockchain Identity Management
[Resource Topic] 2020/1513: Indifferentiable hashing from Elligator 2
[Resource Topic] 2020/1515: The classification of quadratic APN functions in 7 variables
[Resource Topic] 2020/191: Lattice-Inspired Broadcast Encryption and Succinct Ciphertext-Policy ABE
[Resource Topic] 2020/1512: Revisiting the Privacy Needs of Real-World Applicable Company Benchmarking
[Resource Topic] 2020/1575: (In)security of the Radio Interface in Sigfox
[Resource Topic] 2020/368: Defeating NewHope with a Single Trace
[Resource Topic] 2020/1514: Improved privacy-preserving training using fixed-Hessian minimisation
[Resource Topic] 2020/1416: Further on the Construction of Feedback Shift Registers with Maximum Strong Linear Complexity
[Resource Topic] 2020/1527: Zero-Knowledge IOPs with Linear-Time Prover and Polylogarithmic-Time Verifier
[Resource Topic] 2020/1406: How not to VoteAgain: Pitfalls of Scalable Coercion-Resistant E-Voting
[Resource Topic] 2020/153: Constructing Secure Multi-Party Computation with Identifiable Abort
[Resource Topic] 2020/1533: On the Security of Homomorphic Encryption on Approximate Numbers
[Resource Topic] 2021/1033: Limits of Polynomial Packings for $\mathbb{Z}_{p^k}$ and $\mathbb{F}_{p^k}$
[Resource Topic] 2020/189: Guaranteed Output Delivery Comes Free in Honest Majority MPC
[Resource Topic] 2021/1032: AdVeil: A Private Targeted Advertising Ecosystem
[Resource Topic] 2020/1405: Grover on GIFT
[Resource Topic] 2020/1534: Improved Differential Fault Attack on LEA by Algebraic Representation of Modular Addition
[Resource Topic] 2020/1538: Homological Characterization of bounded $F_2$-regularity
[Resource Topic] 2020/1539: Information-Theoretic Security of Cryptographic Channels
[Resource Topic] 2020/1542: Feeding Three Birds With One Scone: A Generic Duplication Based Countermeasure To Fault Attacks (Extended Version)
[Resource Topic] 2020/1547: Two-server Distributed ORAM with Sublinear Computation and Constant Rounds
[Resource Topic] 2020/1543: CovidBloc: A Blockchain Powered Exposure Database for Contact Tracing
[Resource Topic] 2021/048: Efficient Lattice Gadget Decomposition Algorithm with Bounded Uniform Distribution
[Resource Topic] 2020/1546: Privacy-Preserving Epidemiological Modeling on Mobile Graphs
[Resource Topic] 2020/1545: A Tutorial on the Implementation of Block Ciphers: Software and Hardware Applications
[Resource Topic] 2020/1541: A Framework of Private Set Intersection Protocols
[Resource Topic] 2020/1558: Double-Odd Elliptic Curves
[Resource Topic] 2020/156: Phantom: An Efficient Privacy Protocol Using zk-SNARKs Based on Smart Contracts
[Resource Topic] 2021/050: The Distinguishing Attack on HFE
[Resource Topic] 2020/1551: Multi-Client Oblivious RAM with Poly-Logarithmic Communication
[Resource Topic] 2020/155: Low Latency Privacy-preserving Outsourcing of Deep Neural Network Inference
[Resource Topic] 2020/1609: A new method for secondary constructions of vectorial bent functions
[Resource Topic] 2021/049: ASIC Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process
[Resource Topic] 2020/1550: Foundations of Ring Sampling
[Resource Topic] 2020/1554: DNFA: Differential No-Fault Analysis of Bit Permutation Based Ciphers Assisted by Side-Channel
[Resource Topic] 2020/1564: Prime Proof Protocol
[Resource Topic] 2020/1565: Achieving privacy and accountability in traceable digital currency
[Resource Topic] 2020/1568: Compact Certificates of Collective Knowledge
[Resource Topic] 2020/1570: Secret Key Agreement with Physical Unclonable Functions: An Optimality Summary
[Resource Topic] 2020/1578: An IND-CCA2 Attack Against the 1st- and 2nd-round Versions of NTS-KEM
[Resource Topic] 2020/1579: Efficient Verifiable Image Redacting based on zk-SNARKs
[Resource Topic] 2021/1043: Brakedown: Linear-time and post-quantum SNARKs for R1CS
[Resource Topic] 2020/1585: Semi-Regularity of Pairs of Boolean Polynomials
[Resource Topic] 2021/051: How Much can F5 Really Do
[Resource Topic] 2020/1573: Halo 0.9: A Halo Protocol with Fully-Succinctness
[Resource Topic] 2020/1586: CirC: Compiler infrastructure for proof systems, software verification, and more
[Resource Topic] 2020/1587: On the properties of the Boolean functions associated to the differential spectrum of general APN functions and their consequences
[Resource Topic] 2020/1590: RandPiper -- Reconfiguration-Friendly Random Beacons with Quadratic Communication
[Resource Topic] 2021/1044: On the security of Hufu-UOV
[Resource Topic] 2020/160: Solving Some Affine Equations over Finite Fields
[Resource Topic] 2021/052: Elementary Attestation of Cryptographically Useful Composite Moduli
[Resource Topic] 2020/1596: Batched Differentially Private Information Retrieval
[Resource Topic] 2021/053: On Algebraic Embedding for Unstructured Lattices
[Resource Topic] 2020/1605: $P_4$-free Partition and Cover Numbers and Application
[Resource Topic] 2020/1607: Manta: Privacy Preserving Decentralized Exchange
[Resource Topic] 2021/054: The Cost of IEEE Arithmetic in Secure Computation
[Resource Topic] 2020/1594: Bootstrapping on SEAL
[Resource Topic] 2020/1612: A New Efficient Hierarchical Multi-secret Sharing Scheme Based on Linear Homogeneous Recurrence Relations
[Resource Topic] 2020/165: Subsampling and Knowledge Distillation On Adversarial Examples: New Techniques for Deep Learning Based Side Channel Evaluations
[Resource Topic] 2020/166: Non Atomic Payment Splitting in Channel Networks
[Resource Topic] 2020/176: Do not tell me what I cannot do! (The constrained device shouted under the cover of the fog): Implementing Symmetric Searchable Encryption on Constrained Devices (Extended Version)
[Resource Topic] 2020/172: Qubit-based Unclonable Encryption with Key Recycling
[Resource Topic] 2023/806: SNACKs for Proof-of-Space Blockchains
[Resource Topic] 2023/807: Towards a constant-time implementation of isogeny-based signature, SQISign
[Resource Topic] 2020/1618: Proof-Carrying Data without Succinct Arguments
[Resource Topic] 2020/1608: Cryptographic competitions
[Resource Topic] 2021/055: Tech Report: Inerial HSMs Thwart Advanced Physical Attacks
[Resource Topic] 2020/1611: SLAP: Simple Lattice-Based Private Stream Aggregation Protocol
[Resource Topic] 2020/175: Lower Bounds for Off-Chain Protocols: Exploring the Limits of Plasma
[Resource Topic] 2020/183: A note on secure multiparty computation via higher residue symbols
[Resource Topic] 2020/182: An Algebraic Attack on Ciphers with Low-Degree Round Functions: Application to Full MiMC
[Resource Topic] 2020/194: Adaptively Secure ABE for DFA from k-Lin and More
[Resource Topic] 2020/198: MPSign: A Signature from Small-Secret Middle-Product Learning with Errors
[Resource Topic] 2020/204: Cryptographic Reverse Firewalls for Interactive Proof Systems
[Resource Topic] 2020/202: Strong Anti-SAT: Secure and Effective Logic Locking
[Resource Topic] 2020/200: Leakage and Tamper Resilient Permutation-Based Cryptography
[Resource Topic] 2020/201: A Survey on Neural Trojans
[Resource Topic] 2020/196: Trustless unknown-order groups
[Resource Topic] 2020/205: SodsBC: A Post-quantum by Design Asynchronous Blockchain Framework
[Resource Topic] 2020/207: (Public) Verifiability For Composable Protocols Without Adaptivity Or Zero-Knowledge
[Resource Topic] 2020/213: Finding Hash Collisions with Quantum Computers by Using Differential Trails with Smaller Probability than Birthday Bound
[Resource Topic] 2020/216: Black-Box Constructions of Bounded-Concurrent Secure Computation
[Resource Topic] 2020/219: Multi-Client Functional Encryption for Separable Functions
[Resource Topic] 2020/220: Remote Side-Channel Attacks on Anonymous Transactions
[Resource Topic] 2020/221: Multiparty Reusable Non-Interactive Secure Computation
[Resource Topic] 2020/211: Mode-Level vs. Implementation-Level Physical Security in Symmetric Cryptography: A Practical Guide Through the Leakage-Resistance Jungle
[Resource Topic] 2020/226: Multivariate Polynomial and Exponential Mappings based Password Authentication Protocol
[Resource Topic] 2020/228: Optimal Broadcast Encryption from Pairings and LWE
[Resource Topic] 2020/234: Application of commutator subgroups of Sylow 2-subgroups of alternating group and Miller-Moreno groups to Key Exchange Protocol
[Resource Topic] 2020/235: Statistical Zaps and New Oblivious Transfer Protocols
[Resource Topic] 2020/227: About the Tu-Deng Conjecture for $\w(t)$ Less Than or Equal to 10
[Resource Topic] 2020/244: On Adaptive Attacks against Jao-Urbanik’s Isogeny-Based Protocol
[Resource Topic] 2021/058: A Performance Study of Crypto-Hardware in the Low-end IoT
[Resource Topic] 2020/246: Ultra-Fast Modular Multiplication Implementation for Isogeny-Based Post-Quantum Cryptography
[Resource Topic] 2020/229: Tight Time-Space Lower Bounds for Finding Multiple Collision Pairs and Their Applications
[Resource Topic] 2020/237: On Security Notions for Encryption in a Quantum World
[Resource Topic] 2020/240: MPC for MPC: Secure Computation on a Massively Parallel Computing Architecture
[Resource Topic] 2021/085: Complete Analysis of Implementing Isogeny-based Cryptography using Huff Form of Elliptic Curves
[Resource Topic] 2021/086: On Elapsed Time Consensus Protocols
[Resource Topic] 2020/251: Communication Lower Bounds for Perfect Maliciously Secure MPC
[Resource Topic] 2020/258: NIZK from LPN and Trapdoor Hash via Correlation Intractability for Approximable Relations
[Resource Topic] 2020/262: A Note on the Ending Elliptic Curve in SIDH
[Resource Topic] 2020/252: Secure Non-interactive Simulation: Feasibility & Rate
[Resource Topic] 2020/272: Privacy-Preserving Fast and Exact Linear Equations Solver with Fully Homomorphic Encryption
[Resource Topic] 2021/1030: A lightweight ISE for ChaCha on RISC-V
[Resource Topic] 2020/255: Novel Deception Techniques for Malware Detection on Industrial Control Systems
[Resource Topic] 2020/261: Foxtail+: A Learning with Errors-based Authentication Protocol for Resource-Constrained Devices
[Resource Topic] 2020/266: Quantum Indistinguishability for Public Key Encryption
[Resource Topic] 2020/268: Time-memory trade-off in Toom-Cook multiplication: an application to module-lattice based cryptography
[Resource Topic] 2020/271: Signatures from Sequential-OR Proofs
[Resource Topic] 2020/273: On the Fast Algebraic Immunity of Threshold Functions
[Resource Topic] 2020/278: MIRAGE: Succinct Arguments for Randomized Algorithms with Applications to Universal zk-SNARKs
[Resource Topic] 2020/277: Full Analysis of Nakamoto Consensus in Bounded-Delay Networks
[Resource Topic] 2020/282: The Measure-and-Reprogram Technique 2.0: Multi-Round Fiat-Shamir and More
[Resource Topic] 2020/283: CryptoWills: How to Bequeath Cryptoassets
[Resource Topic] 2020/279: Impact of System-on-Chip Integration of AEAD Ciphers
[Resource Topic] 2020/292: LWE with Side Information: Attacks and Concrete Security Estimation
[Resource Topic] 2020/294: Public-Key Generation with Verifiable Randomness
[Resource Topic] 2020/297: Random Self-reducibility of Ideal-SVP via Arakelov Random Walks
[Resource Topic] 2020/299: Hydra: Fast Isomorphic State Channels
[Resource Topic] 2020/300: Secure Multiparty Computation (MPC)
[Resource Topic] 2020/288: Secure Key-Alternating Feistel Ciphers Without Key Schedule
[Resource Topic] 2020/290: Linear Cryptanalysis of Reduced-Round SIMON Using Super Rounds
[Resource Topic] 2020/298: Fast polynomial inversion for post quantum QC-MDPC cryptography
[Resource Topic] 2020/293: Many-out-of-Many Proofs and Applications to Anonymous Zether
[Resource Topic] 2020/304: Multiparty Homomorphic Encryption from Ring-Learning-With-Errors
[Resource Topic] 2020/313: Security analysis of SPAKE2+
[Resource Topic] 2020/314: Proposal of Multivariate Public Key Cryptosystem Based on Modulus of Numerous Prime Numbers and CRT with Security of IND-CPA
[Resource Topic] 2020/318: Compact Adaptively Secure ABE from k-Lin: Beyond NC1 and towards NL
[Resource Topic] 2020/309: Cryptanalysis Results on Spook
[Resource Topic] 2020/323: A Flexible n/2 Adversary Node Resistant and Halting Recoverable Blockchain Sharding Protocol
[Resource Topic] 2020/316: Beyond Software Watermarking: Traitor-Tracing for Pseudorandom Functions
[Resource Topic] 2020/308: Post-Quantum TLS on Embedded Systems
[Resource Topic] 2020/317: Physical Time-Varying Transfer Functions as Generic Low-Overhead Power-SCA Countermeasure
[Resource Topic] 2020/321: Compact domain-specific co-processor for accelerating module lattice-based key encapsulation mechanism
[Resource Topic] 2020/334: 4-Uniform Permutations with Null Nonlinearity
[Resource Topic] 2020/352: Coda: Decentralized Cryptocurrency at Scale
[Resource Topic] 2020/335: An n/2 byzantine node tolerated blockchain sharding approach
[Resource Topic] 2020/338: Improved Primitives for MPC over Mixed Arithmetic-Binary Circuits
[Resource Topic] 2020/324: Defeating CAS-Unlock
[Resource Topic] 2020/330: Hardness vs. (Very Little) Structure in Cryptography: A Multi-Prover Interactive Proofs Perspective
[Resource Topic] 2020/336: Gimli Encryption in 715.9 psec
[Resource Topic] 2020/339: Cracking Matrix Modes of Operation with Goodness-of-Fit Statistics
[Resource Topic] 2021/059: The Cost of Adaptivity in Security Games on Graphs
[Resource Topic] 2020/328: Weight-Based Nakamoto-Style Blockchains
[Resource Topic] 2020/340: Differential Privacy for Eye Tracking with Temporal Correlations
[Resource Topic] 2021/1050: Privacy-Enhancing Group Signcryption Scheme
[Resource Topic] 2020/347: Some Low Round Zero Knowledge Protocols
[Resource Topic] 2020/345: Bent functions stemming from Maiorana-McFarland class being provably outside its completed version
[Resource Topic] 2020/353: A Probabilistic Public Key Encryption Scheme Based on Quartic Reciprocity (Draft V1.22)
[Resource Topic] 2020/346: Algebraic Attacks on Round-Reduced Keccak/Xoodoo
[Resource Topic] 2020/349: Differential Power Analysis on (Non-)Linear Feedback Shift Registers
[Resource Topic] 2020/355: Permissionless Consensus in the Resource Model
[Resource Topic] 2020/341: Faster computation of isogenies of large prime degree
[Resource Topic] 2020/356: Efficient MPC with a Mixed Adversary
[Resource Topic] 2020/350: New Multi-bit Differentials to Improve Attacks Against ChaCha
[Resource Topic] 2021/064: Fault Attacks on CCA-secure Lattice KEMs
[Resource Topic] 2020/367: Exploiting Decryption Failures in Mersenne Number Cryptosystems
[Resource Topic] 2020/359: 4-bit Boolean functions in generation and cryptanalysis of secure 4-bit crypto S-boxes
[Resource Topic] 2021/065: FPGA Offloading for Diffie-Hellman Key Exchangeusing Elliptic Curves
[Resource Topic] 2021/062: Compressed Permutation Oracles (And the Collision-Resistance of Sponge/SHA3)
[Resource Topic] 2021/063: CYBERCRYPT: Learn Basic Cryptographic Concepts while Playing
[Resource Topic] 2020/363: On equivalence between known polynomial APN functions and power APN functions
[Resource Topic] 2020/365: A New Algorithm to Find Monic Irreducible Polynomials over Extended Galois field GF prime p and extension q using Positional Arithmetic
[Resource Topic] 2020/366: FICS-PCB: A Multi-Modal Image Dataset for Automated Printed Circuit Board Visual Inspection
[Resource Topic] 2020/383: Parallel strategies for SIDH: Towards computing SIDH twice as fast
[Resource Topic] 2020/377: Oblivious tight compaction in O(n) time with smaller constant
[Resource Topic] 2020/378: Efficient 4-way Vectorizations of the Montgomery Ladder
[Resource Topic] 2020/382: Privacy-Preserving Incentive Systems with Highly Efficient Point-Collection
[Resource Topic] 2020/384: A ”Final” Security Bug
[Resource Topic] 2020/376: On the privacy of a code-based single-server computational PIR scheme
[Resource Topic] 2020/375: Privacy-Preserving Contact Tracing of COVID-19 Patients
[Resource Topic] 2021/067: Analysis and Comparison of Table-based Arithmetic to Boolean Masking
[Resource Topic] 2020/510: On the Applicability of the Fujisaki-Okamoto Transformation to the BIKE KEM
[Resource Topic] 2021/066: A Deep Learning Approach for Active S-box Prediction of Lightweight Generalized Feistel Block Ciphers
[Resource Topic] 2020/385: Two-Sided Malicious Security for Private Intersection-Sum with Cardinality
[Resource Topic] 2020/394: Candidate iO from Homomorphic Encryption Schemes
[Resource Topic] 2020/389: A Unary Cipher with Advantages over the Vernam Cipher
[Resource Topic] 2021/068: Banquet: Short and Fast Signatures from AES
[Resource Topic] 2020/393: LevioSA: Lightweight Secure Arithmetic Computation
[Resource Topic] 2020/390: A French cipher from the late 19th century
[Resource Topic] 2020/398: CAUDHT: Decentralized Contact Tracing Using a DHT and Blind Signatures
[Resource Topic] 2020/391: Optimized CSIDH Implementation Using a 2-torsion Point
[Resource Topic] 2020/399: Analysis of DP3T
[Resource Topic] 2020/397: Classification of 4-bit S-boxes for BOGI-permutation
[Resource Topic] 2020/395: Cryptography from Information Loss
[Resource Topic] 2020/401: Mining for Privacy: How to Bootstrap a Snarky Blockchain
[Resource Topic] 2020/405: Ordinos: A Verifiable Tally-Hiding E-Voting System
[Resource Topic] 2020/407: Feather: Lightweight Multi-party Updatable Delegated Private Set Intersection
[Resource Topic] 2020/409: Classical Misuse Attacks on NIST Round 2 PQC: The Power of Rank-Based Schemes
[Resource Topic] 2020/406: Hybrid-BFT: Optimistically Responsive Synchronous Consensus with Optimal Latency or Resilience
[Resource Topic] 2020/411: Secure Two-Party Computation in a Quantum World
[Resource Topic] 2020/404: From Zebras to Tigers: Incentivizing participation in Crowd-sensing applications through fair and private Bitcoin rewards
[Resource Topic] 2021/1046: On the modifier Q for multivariate signature schemes
[Resource Topic] 2020/412: Fixslicing: A New GIFT Representation
[Resource Topic] 2020/413: Defeating State-of-the-Art White-Box Countermeasures with Advanced Gray-Box Attacks
[Resource Topic] 2020/417: Optimal strategies for CSIDH
[Resource Topic] 2020/420: Practical Card-Based Protocol for Three-Input Majority
[Resource Topic] 2020/424: Low-gate Quantum Golden Collision Finding
[Resource Topic] 2020/429: Mathematics and Cryptography: A Marriage of Convenience?
[Resource Topic] 2020/430: Hierarchical One-out-of-Many Proofs With Applications to Blockchain Privacy and Ring Signatures
[Resource Topic] 2020/418: Delayed Authentication: Preventing Replay and Relay Attacks in Private Contact Tracing
[Resource Topic] 2020/414: Semi-Quantum Money
[Resource Topic] 2020/428: Security Analysis of the COVID-19 Contact Tracing Specifications by Apple Inc. and Google Inc
[Resource Topic] 2020/423: On One-way Functions and Kolmogorov Complexity
[Resource Topic] 2020/419: Pointproofs: Aggregating Proofs for Multiple Vector Commitments
[Resource Topic] 2020/434: High-speed Instruction-set Coprocessor for Lattice-based Key Encapsulation Mechanism: Saber in Hardware
[Resource Topic] 2020/437: Faster Montgomery and double-add ladders for short Weierstrass curves
[Resource Topic] 2020/439: The Existence of Cycles in the Supersingular Isogeny Graphs Used in SIKE
[Resource Topic] 2021/069: Fast Privacy-Preserving Text Classification based on Secure Multiparty Computation
[Resource Topic] 2021/070: Secure, Accurate, and Practical Narrow-Band Ranging System
[Resource Topic] 2020/436: Deep Learning based Side-Channel Attack: a New Profiling Methodology based on Multi-Label Classification
[Resource Topic] 2020/431: x-only point addition formula and faster compressed SIKE
[Resource Topic] 2020/438: Fast hybrid Karatsuba multiplier for Type II pentanomials
[Resource Topic] 2020/440: Sublattice Attack on Poly-LWE with Wide Error Distributions
[Resource Topic] 2020/441: Modeling for Three-Subset Division Property without Unknown Subset
[Resource Topic] 2020/449: Switched Threshold Signatures from K-Private PolyShamir Secret Sharing
[Resource Topic] 2020/451: Maliciously Secure Matrix Multiplication with Applications to Private Deep Learning
[Resource Topic] 2020/456: General Congestion Attack on HTLC-Based Payment Channel Networks
[Resource Topic] 2020/492: UC Non-Interactive, Proactive, Threshold ECDSA
[Resource Topic] 2020/460: A Bunch of Broken Schemes: A Simple yet Powerful Linear Approach to Analyzing Security of Attribute-Based Encryption
[Resource Topic] 2020/461: A Polynomial-Time Algorithm for Solving the Hidden Subset Sum Problem
[Resource Topic] 2020/462: An Information-Theoretic Proof of the Streaming Switching Lemma for Symmetric Encryption
[Resource Topic] 2021/071: Reinforcement Learning for Hyperparameter Tuning in Deep Learning-based Side-channel Analysis
[Resource Topic] 2020/448: Partial Secret Sharing Schemes
[Resource Topic] 2020/457: Cryptographic Scheme for analyzing protected files on Sandboxes and share them privately
[Resource Topic] 2020/465: Domain-Oriented Masked Instruction Set Architecture for RISC-V
[Resource Topic] 2020/478: Leakage-Resilient Extractors and Secret-Sharing against Bounded Collusion Protocols
[Resource Topic] 2020/479: Semi-Adaptively Secure Offline Witness Encryption from Puncturable Witness PRF
[Resource Topic] 2020/464: Can a Public Blockchain Keep a Secret?
[Resource Topic] 2020/482: A Trace Based $GF(2^n)$ Inversion Algorithm
[Resource Topic] 2020/466: Custom Instruction Support for Modular Defense against Side-channel and Fault Attacks
[Resource Topic] 2020/467: Automatic Search of Meet-in-the-Middle Preimage Attacks on AES-like Hashing
[Resource Topic] 2020/471: Interpose PUF can be PAC Learned
[Resource Topic] 2020/473: Bounded Collusion Protocols, Cylinder-Intersection Extractors and Leakage-Resilient Secret Sharing
[Resource Topic] 2020/483: On Ideal and Weakly-Ideal Access Structures
[Resource Topic] 2020/488: Near-optimal Polynomial for Modulus Reduction Using L2-norm for Approximate Homomorphic Encryption
[Resource Topic] 2020/490: SoK: Techniques for Verifiable Mix Nets
[Resource Topic] 2020/496: Linear Generalized ElGamal Encryption Scheme
[Resource Topic] 2020/497: Collusion-Preserving Computation without a Mediator
[Resource Topic] 2020/494: Improved Black-Box Constructions of Composable Secure Computation
[Resource Topic] 2020/486: Rotational-XOR Cryptanalysis of Simon-like Block Ciphers
[Resource Topic] 2020/489: Pandemic Contact Tracing Apps: DP-3T, PEPP-PT NTK, and ROBERT from a Privacy Perspective
[Resource Topic] 2020/498: Threshold ECDSA for Decentralized Asset Custody
[Resource Topic] 2020/485: Edwards curve points counting method and supersingular Edwards and Montgomery curves
[Resource Topic] 2020/495: Disperse rotation operator DRT and use in some stream ciphers
[Resource Topic] 2020/501: Fast Threshold ECDSA with Honest Majority
[Resource Topic] 2020/503: A New Encoding Algorithm for a Multidimensional Version of the Montgomery Ladder
[Resource Topic] 2021/072: Toward Practical Autoencoder-based Side-Channel Analysis Evaluations
[Resource Topic] 2020/502: Applying Blockchain Layer2 Technology to Mass E-Commerce
[Resource Topic] 2020/507: Characteristics of Hadamard square of Reed--Muller subcodes of special type (Extended abstract)
[Resource Topic] 2020/504: Storing and Retrieving Secrets on a Blockchain
[Resource Topic] 2021/1047: A Correlation Attack on Full SNOW-V and SNOW-Vi
[Resource Topic] 2020/505: ConTra Corona: Contact Tracing against the Coronavirus by Bridging the Centralized–Decentralized Divide for Stronger Privacy
[Resource Topic] 2020/508: Augmenting Leakage Detection using Bootstrapping
[Resource Topic] 2020/499: Proof-Carrying Data from Accumulation Schemes
[Resource Topic] 2020/512: Glimpses are Forever in RC4 amidst the Spectre of Biases
[Resource Topic] 2021/089: Fuzzy Message Detection
[Resource Topic] 2020/513: E-cclesia: Universally Composable Self-Tallying Elections
[Resource Topic] 2020/515: On a hybrid approach to solve small secret LWE
[Resource Topic] 2020/517: Practical Product Proofs for Lattice Commitments
[Resource Topic] 2019/733: Compressible FHE with Applications to PIR
[Resource Topic] 2021/087: ZEN: An Optimizing Compiler for Verifiable, Zero-Knowledge Neural Network Inferences
[Resource Topic] 2021/088: An Overview of the Hybrid Argument
[Resource Topic] 2020/514: On the Deployment of curve based cryptography for the Internet of Things
[Resource Topic] 2020/519: Optimally-secure Coin-tossing against a Byzantine Adversary
[Resource Topic] 2020/522: Privately Connecting Mobility to Infectious Diseases via Applied Cryptography
[Resource Topic] 2020/525: Account Management in Proof of Stake Ledgers
[Resource Topic] 2020/520: MMSAT: A Scheme for Multimessage Multiuser Signature Aggregation
[Resource Topic] 2020/529: CHIP and CRISP: Protecting All Parties Against Compromise through Identity-Binding PAKEs
[Resource Topic] 2020/521: MP-SPDZ: A Versatile Framework for Multi-Party Computation
[Resource Topic] 2020/530: Determining the Multiplicative Complexity of Boolean Functions using SAT
[Resource Topic] 2020/524: Efficient Signatures on Randomizable Ciphertexts
[Resource Topic] 2020/528: Privacy-Preserving COVID-19 Contact Tracing App: A Zero-Knowledge Proof Approach
[Resource Topic] 2020/531: Centralized or Decentralized? The Contact Tracing Dilemma
[Resource Topic] 2020/527: Aggregatable Subvector Commitments for Stateless Cryptocurrencies
[Resource Topic] 2020/537: TARDIS: A Foundation of Time-Lock Puzzles in UC
[Resource Topic] 2020/540: One Round Threshold ECDSA with Identifiable Abort
[Resource Topic] 2020/544: SNI-in-the-head: Protecting MPC-in-the-head Protocols against Side-channel Analysis
[Resource Topic] 2020/545: Efficient and Round-Optimal Oblivious Transfer and Commitment with Adaptive Security
[Resource Topic] 2020/532: Promise: Leveraging Future Gains for Collateral Reduction
[Resource Topic] 2020/535: Non-Interactive Zero-Knowledge in Pairing-Free Groups from Weaker Assumptions
[Resource Topic] 2020/536: Influence of the Linear Layer on the Algebraic Degree in SP-Networks
[Resource Topic] 2020/538: Rotational Cryptanalysis on MAC Algorithm Chaskey
[Resource Topic] 2020/546: MixColumns Coefficient Property and Security of the AES with A Secret S-Box
[Resource Topic] 2020/547: Finding Bit-Based Division Property for Ciphers with Complex Linear Layer
[Resource Topic] 2020/548: Blockchain Stealth Address Schemes
[Resource Topic] 2020/553: Revocable Attribute-based Encryption Scheme with Arithmetic Span Program for Cloud-Assisted IoT
[Resource Topic] 2020/622: The Direction of Updatable Encryption does not Matter Much
[Resource Topic] 2020/639: Constructions for Quantum Indistinguishability Obfuscation
[Resource Topic] 2020/703: New Complexity Estimation on the Rainbow-Band-Separation Attack
[Resource Topic] 2020/559: PIVOT: PrIVate and effective cOntact Tracing
[Resource Topic] 2020/669: Proof of Mirror Theory for $\xi_{\max}=2$
[Resource Topic] 2020/557: On the sensitivity of some APN permutations to swapping points
[Resource Topic] 2020/555: Splitting Payments Locally While Routing Interdimensionally
[Resource Topic] 2020/551: Higher Order Differential Attack against Full-Round BIG
[Resource Topic] 2020/565: Homomorphic Computation in Reed-Muller Codes
[Resource Topic] 2020/567: An Improvement of Multi-Exponentiation with Encrypted Bases Argument: Smaller and Faster
[Resource Topic] 2020/569: QA-NIZK Arguments of Same Opening for Bilateral Commitments
[Resource Topic] 2020/562: The System That Cried Wolf: Sensor Security Analysis of Wide-area Smoke Detectors for Critical Infrastructure
[Resource Topic] 2020/572: HACL×N: Verified Generic SIMD Crypto (for all your favorite platforms)
[Resource Topic] 2020/649: NIZK from SNARG
[Resource Topic] 2020/561: Exploiting Weak Diffusion of Gimli: Improved Distinguishers and Preimage Attacks
[Resource Topic] 2020/564: Hash-based Signatures Revisited: A Dynamic FORS with Adaptive Chosen Message Security
[Resource Topic] 2020/568: Prelude to Marvellous (With the Designers' Commentary, Two Bonus Tracks, and a Foretold Prophecy)
[Resource Topic] 2020/571: Machine Learning Assisted Differential Distinguishers For Lightweight Ciphers (Extended Version)
[Resource Topic] 2020/575: From Rerandomizability to Sequential Aggregation: Efficient Signature Schemes Based on SXDH Assumption
[Resource Topic] 2020/578: HyperService: Interoperability and Programmability Across Heterogeneous Blockchains
[Resource Topic] 2020/584: vCNN: Verifiable Convolutional Neural Network based on zk-SNARKs
[Resource Topic] 2020/585: Improving Key Mismatch Attack on NewHope with Fewer Queries
[Resource Topic] 2020/581: The Round Complexity of Perfect MPC with Active Security and Optimal Resiliency
[Resource Topic] 2020/579: BitFund: A Benevolent Blockchain Funding Network
[Resource Topic] 2020/582: Risk and Architecture factors in Digital Exposure Notification
[Resource Topic] 2020/586: Component-Based Comparison of Privacy-First Exposure Notification Protocols
[Resource Topic] 2020/574: Towards Interpreting Smart Contract against Contract Fraud: A Practical and Automatic Realization
[Resource Topic] 2020/576: How Low Can We Go?
[Resource Topic] 2020/590: Expected Constant Round Byzantine Broadcast under Dishonest Majority
[Resource Topic] 2020/592: SWIFT: Super-fast and Robust Privacy-Preserving Machine Learning
[Resource Topic] 2020/594: LESS is More: Code-Based Signatures without Syndromes
[Resource Topic] 2021/1058: Cryptanalysis of Caesar using Quantum Support Vector Machine
[Resource Topic] 2020/593: Alt-Coin Traceability
[Resource Topic] 2021/1086: How do the Arbiter PUFs Sample the Boolean Function Class?
[Resource Topic] 2020/589: Developing Symmetric Encryption Methods Based On Residue Number System And Investigating Their Cryptosecurity
[Resource Topic] 2020/591: Automatic Verification of Differential Characteristics: Application to Reduced Gimli (Full Version)
[Resource Topic] 2020/596: Relationships between quantum IND-CPA notions
[Resource Topic] 2020/597: Bitstream Modification of Trivium
[Resource Topic] 2020/598: Cryptanalysis of Au et al. Dynamic Universal Accumulator
[Resource Topic] 2020/611: Efficient and Fast Hardware Architectures for SIKE Round 2 on FPGA
[Resource Topic] 2020/604: Perfectly Oblivious (Parallel) RAM Revisited, and Improved Constructions
[Resource Topic] 2020/603: Masking in Fine-Grained Leakage Models: Construction, Implementation and Verification
[Resource Topic] 2020/608: The Area-Latency Symbiosis: Towards Improved Serial Encryption Circuits
[Resource Topic] 2020/609: Efficient Simultaneous Deployment of Multiple Lightweight Authenticated Ciphers
[Resource Topic] 2020/601: Everything is a Race and Nakamoto Always Wins
[Resource Topic] 2020/605: LUSA: the HPC library for lattice-based cryptanalysis
[Resource Topic] 2020/606: Ring Key-Homomorphic Weak PRFs and Applications
[Resource Topic] 2020/607: Energy Analysis of Lightweight AEAD Circuits
[Resource Topic] 2020/614: Lattice-Based E-Cash, Revisited
[Resource Topic] 2020/616: Master-Key KDM-Secure IBE from Pairings
[Resource Topic] 2020/624: RSA for poor men: a cryptosystem based on probable primes to base 2 numbers
[Resource Topic] 2020/625: Probability theory and public-key cryptography
[Resource Topic] 2020/628: A post-quantum key exchange protocol from the intersection of quadric surfaces
[Resource Topic] 2020/617: New Techniques in Replica Encodings with Client Setup
[Resource Topic] 2020/627: Attacking Zcash For Fun And Profit
[Resource Topic] 2020/613: SiGamal: A supersingular isogeny-based PKE and its application to a PRF
[Resource Topic] 2020/619: Security Analysis of NIST CTR-DRBG
[Resource Topic] 2020/618: Broadcast Secret-Sharing, Bounds and Applications
[Resource Topic] 2020/626: Game theoretical framework for analyzing Blockchains Robustness
[Resource Topic] 2020/631: Simultaneous Diagonalization of Incomplete Matrices and Applications
[Resource Topic] 2020/641: Overview of Polkadot and its Design Considerations
[Resource Topic] 2020/644: ALBATROSS: publicly AttestabLe BATched Randomness based On Secret Sharing
[Resource Topic] 2020/630: ContactChaser: A Simple yet Effective Contact Tracing Scheme with Strong Privacy
[Resource Topic] 2020/642: The Ritva Blockchain: Enabling Confidential Transactions at Scale
[Resource Topic] 2020/643: About Blockchain Interoperability
[Resource Topic] 2020/661: Tight Consistency Bounds for Bitcoin
[Resource Topic] 2020/634: SILVER - Statistical Independence and Leakage Verification
[Resource Topic] 2020/640: Grover on SPECK: Quantum Resource Estimates
[Resource Topic] 2020/632: Proposing an MILP-based Method for the Experimental Verification of Difference Trails
[Resource Topic] 2020/638: Delay Encryption
[Resource Topic] 2020/676: An airdrop that preserves recipient privacy
[Resource Topic] 2020/654: Proximity Gaps for Reed-Solomon Codes
[Resource Topic] 2020/658: Time-Specific Signatures
[Resource Topic] 2020/648: Ghostor: Toward a Secure Data-Sharing System from Decentralized Trust
[Resource Topic] 2020/650: End-to-End Verifiable E-Voting Trial for Polling Station Voting
[Resource Topic] 2020/653: MemPoline: Mitigating Memory-based Side-Channel Attacks through Memory Access Obfuscation
[Resource Topic] 2020/660: Efficient Software Implementation of the SIKE Protocol Using a New Data Representation
[Resource Topic] 2020/645: Correlation distribution analysis of a two-round key-alternating block cipher
[Resource Topic] 2020/655: Push For More: On Comparison of Data Augmentation and SMOTE With Optimised Deep Learning Architecture For Side-Channel
[Resource Topic] 2020/656: On Length Independent Security Bounds for the PMAC Family
[Resource Topic] 2020/675: Ledger Combiners for Fast Settlement
[Resource Topic] 2020/674: Coercion-Resistant Blockchain-Based E-Voting Protocol
[Resource Topic] 2020/667: New Results on the SymSum Distinguisher on Round-Reduced SHA3
[Resource Topic] 2020/673: LotMint: Blockchain Returning to Decentralization with Decentralized Clock
[Resource Topic] 2020/672: A Survey of Automatic Contact Tracing Approaches Using Bluetooth Low Energy
[Resource Topic] 2020/665: Montgomery-friendly primes and applications to cryptography
[Resource Topic] 2020/663: Super-Linear Time-Memory Trade-Offs for Symmetric Encryption
[Resource Topic] 2020/664: The Share Size of Secret-Sharing Schemes for Almost All Access Structures and Graphs
[Resource Topic] 2020/671: Persistent Fault Analysis With Few Encryptions
[Resource Topic] 2020/666: Revisiting the Hardness of Binary Error LWE
[Resource Topic] 2020/678: Stronger Notions and a More Efficient Construction of Threshold Ring Signatures
[Resource Topic] 2020/679: BETA: Biometric Enabled Threshold Authentication
[Resource Topic] 2020/682: Succinct Diophantine-Satisfiability Arguments
[Resource Topic] 2020/684: How to (legally) keep secrets from mobile operators
[Resource Topic] 2020/688: Lin2-Xor Lemma and Log-size Linkable Threshold Ring Signature
[Resource Topic] 2020/680: On the Design of Bit Permutation Based Ciphers - The Interplay Among S-box, Bit Permutation and Key-addition
[Resource Topic] 2020/681: An F-algebra for analysing information leaks in the presence of glitches
[Resource Topic] 2020/686: A Level Dependent Authentication for IoT Paradigm
[Resource Topic] 2020/687: Lower Bounds on the Time/Memory Tradeoff of Function Inversion
[Resource Topic] 2020/692: Optimizing Inner Product Masking Scheme by A Coding Theory Approach
[Resource Topic] 2020/697: Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment
[Resource Topic] 2020/700: Personal data exchange protocol: X
[Resource Topic] 2020/702: Rainbow Band Separation is Better than we Thought
[Resource Topic] 2020/696: An Efficient CRT-based Bit-parallel Multiplier for Special Pentanomials
[Resource Topic] 2020/706: A Logic Synthesis Toolbox for Reducing the Multiplicative Complexity in Logic Networks
[Resource Topic] 2020/695: Collusion Resistant Watermarkable PRFs from Standard Assumptions
[Resource Topic] 2020/699: Looking at the NIST Lightweight Candidates from a Masking Point-of-View
[Resource Topic] 2020/701: MPC with Friends and Foes
[Resource Topic] 2020/705: On the minimal value set size of APN functions
[Resource Topic] 2020/707: Faster Enumeration-based Lattice Reduction: Root Hermite Factor k^(1/(2k)) in Time k^(k/8 + o(k))
[Resource Topic] 2020/709: Reputable List Curation from Decentralized Voting
[Resource Topic] 2020/711: Crowd Verifiable Zero-Knowledge and End-to-end Verifiable Multiparty Computation
[Resource Topic] 2020/712: Anonymous IBE From Quadratic Residuosity With Fast Encryption
[Resource Topic] 2020/714: One-One Constrained Pseudorandom Functions
[Resource Topic] 2020/718: Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3
[Resource Topic] 2020/708: Lamphone: Real-Time Passive Sound Recovery from Light Bulb Vibrations
[Resource Topic] 2020/716: Signal Injection Attack on Time-to-Digital Converter and Its Application to Physically Unclonable Function
[Resource Topic] 2020/715: On (impracticality of) transfinite symmetric encryption with keys smaller than messages under GCH
[Resource Topic] 2020/717: Fault Location Identification By Machine Learning
[Resource Topic] 2020/724: Multi-Party Revocation in Sovrin: Performance through Distributed Trust
[Resource Topic] 2020/726: On the Tight Security of TLS 1.3: Theoretically-Sound Cryptographic Parameters for Real-World Deployments
[Resource Topic] 2020/729: Private Set Intersection in the Internet Setting From Lightweight Oblivious PRF
[Resource Topic] 2020/722: NXNSAttack: Recursive DNS Inefficiencies and Vulnerabilities
[Resource Topic] 2020/720: Fast algebraic immunity of Boolean functions and LCD codes
[Resource Topic] 2020/725: Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model
[Resource Topic] 2020/727: An Easy-to-Use Tool for Rotational-XOR Cryptanalysis of ARX Block Ciphers
[Resource Topic] 2020/730: On the Security of Time-Lock Puzzles and Timed Commitments
[Resource Topic] 2020/731: The Exact Security of PMAC with Three Powering-Up Masks
[Resource Topic] 2020/732: Security of Multi-Adjustable Join Schemes: Separations and Implications
[Resource Topic] 2020/736: Combining Forward-Security and Leakage-Resilience, Revisited
[Resource Topic] 2020/737: A non-PCP Approach to Succinct Quantum-Safe Zero-Knowledge
[Resource Topic] 2020/739: Versatile and Sustainable Timed-Release Encryption and Sequential Time-Lock Puzzles
[Resource Topic] 2020/740: Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback
[Resource Topic] 2020/748: Anonymous probabilistic payment in payment hub
[Resource Topic] 2020/741: Fast Privacy-Preserving Punch Cards
[Resource Topic] 2020/742: Improved Side-Channel Resistance by Dynamic Fault-Injection Countermeasures
[Resource Topic] 2020/745: True Random Number Generation Based on DNA molecule Genetic Information (DNA-TRNG)
[Resource Topic] 2020/746: Comparison of RISC-V and transport triggered architectures for a post-quantum cryptography application
[Resource Topic] 2020/734: Mirror Theory: A simple proof of the Pi+Pj Theorem with xi_max=2
[Resource Topic] 2020/749: Insecurity of the Public Key Encryption with Filtered Equality Test Proposed by Huang et al
[Resource Topic] 2020/801: Not enough LESS: An improved algorithm for solving Code Equivalence Problems over $\mathbb{F}_q$
[Resource Topic] 2021/073: Application of Velusqrt algorithm to Huff's and general Huff's curves
[Resource Topic] 2020/788: Multi-Client Inner-Product Functional Encryption in the Random-Oracle Model
[Resource Topic] 2020/750: Doppelganger Obfuscation - Exploring the Defensive and Offensive Aspects of Hardware Camouflaging
[Resource Topic] 2020/758: Verifiable state machines: Proofs that untrusted services operate correctly
[Resource Topic] 2020/793: PHyCT : Privacy preserving Hybrid Contact Tracing
[Resource Topic] 2020/751: DANA - Universal Dataflow Analysis for Gate-Level Netlist Reverse Engineering
[Resource Topic] 2021/075: A Generalization of the Subfield Construction
[Resource Topic] 2021/074: Cross-Domain Attribute-Based Access Control Encryption
[Resource Topic] 2020/767: Efficient Constant-Round MPC with Identifiable Abort and Public Verifiability
[Resource Topic] 2020/769: Lattice-Based Blind Signatures, Revisited
[Resource Topic] 2020/762: Functional Encryption for Attribute-Weighted Sums from $k$-Lin
[Resource Topic] 2020/761: Decentralized reputation
[Resource Topic] 2020/766: The uncertainty of Side-Channel Analysis: A way to leverage from heuristics
[Resource Topic] 2020/759: Chosen Ciphertext Security from Injective Trapdoor Functions
[Resource Topic] 2020/760: Curves with fast computations in the first pairing group
[Resource Topic] 2020/765: Handling Adaptive Compromise for Practical Encryption Schemes
[Resource Topic] 2020/768: Perfect Zero Knowledge: New Upperbounds and Relativized Separations
[Resource Topic] 2020/770: Time-Space Tradeoffs and Short Collisions in Merkle-Damgård Hash Functions
[Resource Topic] 2020/774: Timelocked Bribing
[Resource Topic] 2020/777: Dynamic Universal Accumulator with Batch Update over Bilinear Groups
[Resource Topic] 2020/778: SAKE+: Strengthened Symmetric-Key Authenticated Key Exchange with Perfect Forward Secrecy for IoT
[Resource Topic] 2020/782: A Love Affair Between Bias Amplifiers and Broken Noise Sources
[Resource Topic] 2020/773: An Instruction Set Extension to Support Software-Based Masking
[Resource Topic] 2020/780: The Long and Winding Path to Secure Implementation of GlobalPlatform SCP10
[Resource Topic] 2020/771: Leakage-Resilient Key Exchange and Two-Seed Extractors
[Resource Topic] 2020/775: Improved Differential-Linear Attacks with Applications to ARX Ciphers
[Resource Topic] 2020/779: Non-Malleable Time-Lock Puzzles and Applications
[Resource Topic] 2020/783: Adventures in Crypto Dark Matter: Attacks, Fixes for Weak Pseudorandom Functions
[Resource Topic] 2020/784: CRAFT: Composable Randomness Beacons and Output-Independent Abort MPC From Time
[Resource Topic] 2020/796: A Generalization of Paillier's Public-Key System With Fast Decryption
[Resource Topic] 2020/798: Superposition Attack on OT Protocols
[Resource Topic] 2020/792: Trace-$\Sigma$: a privacy-preserving contact tracing app
[Resource Topic] 2020/797: Fast, Small, and Area-Time Efficient Architectures for Key-Exchange on Curve25519
[Resource Topic] 2020/785: The Memory-Tightness of Authenticated Encryption
[Resource Topic] 2020/786: Random Probing Security: Verification, Composition, Expansion and New Constructions
[Resource Topic] 2020/787: A Note on Separating Classical and Quantum Random Oracles
[Resource Topic] 2020/802: Quantum Attacks on HCTR and its Variants
[Resource Topic] 2020/803: Lattice-based Fault Attacks on Deterministic Signature Schemes of ECDSA and EdDSA
[Resource Topic] 2020/805: Proxy Re-Encryption for Accelerator Confidentiality in FPGA-Accelerated Cloud
[Resource Topic] 2021/076: QuickSilver: Efficient and Affordable Zero-Knowledge Proofs for Circuits and Polynomials over Any Field
[Resource Topic] 2021/077: Magnetic RSA
[Resource Topic] 2021/079: A Side-Channel Attack on a Masked IND-CCA Secure Saber KEM
[Resource Topic] 2020/874: New Methods and Abstractions for RSA-Based Forward Secure Signatures
[Resource Topic] 2020/955: Public-key Authenticated Encryption with Keyword Search: A Generic Construction and Its Quantum-resistant Instantiation
[Resource Topic] 2020/960: Retrofitting Leakage Resilient Authenticated Encryption to Microcontrollers
[Resource Topic] 2020/804: Lightweight Ciphers on a 65 nm ASIC - A Comparative Study on Energy Consumption
[Resource Topic] 2020/820: On the security of the Rescue hash function
[Resource Topic] 2020/811: Another Look at Extraction and Randomization of Groth's zk-SNARK
[Resource Topic] 2020/816: Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses
[Resource Topic] 2020/819: UC-Secure OT from LWE, Revisited
[Resource Topic] 2020/814: Incompressible Encodings
[Resource Topic] 2020/815: Cryptographic Divergences: New Techniques and New Applications
[Resource Topic] 2020/979: Mercurial Signatures for Variable-Length Messages
[Resource Topic] 2020/967: The Nested Subset Differential Attack: A Practical Direct Attack Against LUOV which Forges a Signature within 210 Minutes
[Resource Topic] 2021/056: The Study of Modulo $2^n$
[Resource Topic] 2020/809: On (expected polynomial) runtime in cryptography
[Resource Topic] 2020/822: Efficient Multi-Client Functional Encryption for Conjunctive Equality and Range Queries
[Resource Topic] 2020/823: The Provable Security of Ed25519: Theory and Practice
[Resource Topic] 2020/826: A Concise Bounded Anonymous Broadcast Yielding Combinatorial Trace-and-Revoke Schemes
[Resource Topic] 2020/834: Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison
[Resource Topic] 2020/813: Strengthening Sequential Side-Channel Attacks Through Change Detection
[Resource Topic] 2020/832: Round-optimal Black-box Commit-and-prove with Succinct Communication
[Resource Topic] 2020/833: Secure Update of FPGA-based Secure Elements using Partial Reconfiguration
[Resource Topic] 2020/824: Forward-Secure 0-RTT Goes Live: Implementation and Performance Analysis in QUIC
[Resource Topic] 2020/830: Terakey - An Encryption Method Whose Security Can Be Analyzed from First Principles
[Resource Topic] 2020/831: On Adaptive Security of Delayed-Input Sigma Protocols and Fiat-Shamir NIZKs
[Resource Topic] 2020/847: Encrypt-to-self: Securely Outsourcing Storage
[Resource Topic] 2020/848: On Composability of Game-based Password Authenticated Key Exchange
[Resource Topic] 2020/851: Asynchronous Byzantine Agreement with Subquadratic Communication
[Resource Topic] 2020/843: Dragoon: Private Decentralized HITs Made Practical
[Resource Topic] 2020/844: Generic Superlight Client for Permissionless Blockchains
[Resource Topic] 2020/836: Assembly or Optimized C for Lightweight Cryptography on RISC-V?
[Resource Topic] 2020/835: On the Maximum Nonlinearity of De Bruijn Sequence Feedback Function
[Resource Topic] 2020/846: Deep Learning based Differential Distinguisher for Lightweight Cipher PRESENT
[Resource Topic] 2020/849: Surveying global verifiability
[Resource Topic] 2020/850: On the Guaranteed Number of Activations in XS-circuits
[Resource Topic] 2020/853: Linear-Complexity Private Function Evaluation is Practical
[Resource Topic] 2020/842: Dumbo-MVBA: Optimal Multi-valued Validated Asynchronous Byzantine Agreement, Revisited
[Resource Topic] 2020/856: Improving Revocation for Group Signature with Redactable Signature
[Resource Topic] 2020/857: Where are you Bob? Privacy-Preserving Proximity Testing with a Napping Party
[Resource Topic] 2020/860: SNARGs for Bounded Depth Computations from Sub-Exponential LWE
[Resource Topic] 2020/862: Protecting Cryptography Against Compelled Self-Incrimination
[Resource Topic] 2020/864: Linear Complexity Private Set Intersection for Secure Two-Party Protocols
[Resource Topic] 2020/859: A Classification of Computational Assumptions in the Algebraic Group Model
[Resource Topic] 2020/858: Client-oblivious OPRAM
[Resource Topic] 2020/869: An Algorithmic Reduction Theory for Binary Codes: LLL and more
[Resource Topic] 2020/871: Quantum Immune One-Time Memories
[Resource Topic] 2020/880: Classical Reduction of Gap SVP to LWE: A Concrete Security Analysis
[Resource Topic] 2020/876: Direct Sum Masking as a Countermeasure to Side-Channel and Fault Injection Attacks
[Resource Topic] 2020/866: Development of The RISC-V Entropy Source Interface
[Resource Topic] 2020/867: Enhancing the Performance of Practical Profiling Side-Channel Attacks Using Conditional Generative Adversarial Networks
[Resource Topic] 2020/879: Second-Order Masked Lookup Table Compression Scheme
[Resource Topic] 2020/881: Deep Learning Side-Channel Analysis on Large-Scale Traces - A Case Study on a Polymorphic AES
[Resource Topic] 2020/872: Ranking Loss: Maximizing the Success Rate in Deep Learning Side-Channel Analysis
[Resource Topic] 2020/877: Unclonable Decryption Keys
[Resource Topic] 2020/884: Leakage-Resilient Inner-Product Functional Encryption in the Bounded-Retrieval Model
[Resource Topic] 2020/888: Machine Learning of Physical Unclonable Functions using Helper Data - Revealing a Pitfall in the Fuzzy Commitment Scheme
[Resource Topic] 2020/894: Gossiping For Communication-Efficient Broadcast
[Resource Topic] 2020/891: Keep it Unsupervised: Horizontal Attacks Meet Deep Learning
[Resource Topic] 2020/883: On The Deployment of Tweak-in-Plaintext Protection Against Differential Fault Analysis
[Resource Topic] 2020/892: Divided We Stand, United We Fall: Security Analysis of Some SCA+SIFA Countermeasures Against SCA-Enhanced Fault Template Attacks
[Resource Topic] 2020/893: Toward an Asymmetric White-Box Proposal
[Resource Topic] 2020/896: Fault Injection as an Oscilloscope: Fault Correlation Analysis
[Resource Topic] 2020/887: Updatable Blockchains
[Resource Topic] 2020/889: Affine Determinant Programs: A Framework for Obfuscation and Witness Encryption
[Resource Topic] 2020/901: A Not-So-Trival Replay Attack Against DH-PSI
[Resource Topic] 2020/908: Analysis on the MinRank Attack using Kipnis-Shamir Method Against Rainbow
[Resource Topic] 2020/909: When is a test not a proof?
[Resource Topic] 2020/907: Enhanced Flush+Reload Attack on AES
[Resource Topic] 2020/904: A Comparison of Weight Initializers in Deep Learning-based Side-channel Analysis
[Resource Topic] 2020/910: A Power Side-Channel Attack on the CCA2-Secure HQC KEM
[Resource Topic] 2020/897: Folding BIKE: Scalable Hardware Implementation for Reconfigurable Devices
[Resource Topic] 2020/902: Federated Learning in Side-Channel Analysis
[Resource Topic] 2020/898: Rapidly Verifiable XMSS Signatures
[Resource Topic] 2020/903: Optimizing Implementations of Linear Layers
[Resource Topic] 2020/911: Lossy Correlation Intractability and PPAD Hardness from Sub-exponential LWE
[Resource Topic] 2020/912: Magnifying Side-Channel Leakage of Lattice-Based Cryptosystems with Chosen Ciphertexts: The Case Study of Kyber
[Resource Topic] 2020/914: Ultra-Short Multivariate Public Key Signatures
[Resource Topic] 2020/921: Practical Dynamic Group Signature with Efficient Concurrent Joins and Batch Verifications
[Resource Topic] 2020/923: Another code-based adaptation of Lyubashevsky’s signature cryptanalysed
[Resource Topic] 2020/924: Ferret: Fast Extension for coRRElated oT with small communication
[Resource Topic] 2020/917: Formalizing Nakamoto-Style Proof of Stake
[Resource Topic] 2020/927: A Gas-Efficient Superlight Bitcoin Client in Solidity
[Resource Topic] 2020/913: Differential-ML Distinguisher: Machine Learning based Generic Extension for Differential Cryptanalysis
[Resource Topic] 2020/920: Further Cryptographic Properties of the Multiplicative Inverse Function
[Resource Topic] 2020/929: Local XOR Unification: Definitions, Algorithms and Application to Cryptography
[Resource Topic] 2020/931: Homomorphic string search with constant multiplicative depth
[Resource Topic] 2020/940: Directly revocable ciphertext-policy attribute-based encryption from lattices
[Resource Topic] 2020/942: RandRunner: Distributed Randomness from Trapdoor VDFs with Strong Uniqueness
[Resource Topic] 2020/943: Analysing and Improving Shard Allocation Protocols for Sharded Blockchains
[Resource Topic] 2021/1003: SCA-secure ECC in software – mission impossible?
[Resource Topic] 2020/930: The design of scalar AES Instruction Set Extensions for RISC-V
[Resource Topic] 2020/932: A Note on Authenticated Group Key Agreement Protocol Based on Twist Conjugacy Problem in Near – Rings
[Resource Topic] 2020/937: BAM BAM! On Reliability of EMFI for in-situ Automotive ECU Attacks
[Resource Topic] 2020/938: Performance Trade-offs in Design of MimbleWimble Proofs of Reserves
[Resource Topic] 2020/936: Cryptanalysis and Improvement of Anonymous Authentication for Wireless Body Area Networks with Provable Security
[Resource Topic] 2020/945: On the (in)security of ROS
[Resource Topic] 2020/958: Multi-Threshold Asynchronous Reliable Broadcast and Consensus
[Resource Topic] 2020/949: HABIT: Hardware-Assisted Bluetooth-based Infection Tracking
[Resource Topic] 2020/952: On What to Learn: Train or Adapt a Deeply Learned Profile?
[Resource Topic] 2020/957: Combining Optimization Objectives: New Machine-Learning Attacks on Strong PUFs
[Resource Topic] 2020/954: New Techniques for Traitor Tracing: Size $N^{1/3}$ and More from Pairings
[Resource Topic] 2020/919: Tight Bounds for Simon's Algorithm
[Resource Topic] 2020/947: Data Oblivious Algorithms for Multicores
[Resource Topic] 2020/948: STARK Friendly Hash -- Survey and Recommendation
[Resource Topic] 2020/953: Performance comparison between deep learning-based and conventional cryptographic distinguishers
[Resource Topic] 2020/962: Post-Quantum Verification of Fujisaki-Okamoto
[Resource Topic] 2020/964: Configurable Private Querying: Lookup and Partial Matching under Homomorphic Encryption
[Resource Topic] 2020/965: Computation of a 30750-Bit Binary Field Discrete Logarithm
[Resource Topic] 2020/973: Stacked Garbling: Garbled Circuit Proportional to Longest Execution Path
[Resource Topic] 2020/974: Compact-LWE-MQ^{H}: Public Key Encryption without Hardness Assumptions
[Resource Topic] 2020/961: Enable Dynamic Parameters Combination to Boost Linear Convolutional Neural Network for Sensitive Data Inference
[Resource Topic] 2020/968: Feeding Cryptographic Protocols with Rich and Reliable Supply of Quantum-Grade Randomness
[Resource Topic] 2020/972: Optimized Binary GCD for Modular Inversion
[Resource Topic] 2020/966: EM-Side-Channel Resistant Symmetric-Key Authentication Mechanism for Small Devices
[Resource Topic] 2020/971: QuantumHammer: A Practical Hybrid Attack on the LUOV Signature Scheme
[Resource Topic] 2020/984: On Multivariate Algorithms of Digital Signatures on Secure El Gamal Type Mode
[Resource Topic] 2020/985: Orienting supersingular isogeny graphs
[Resource Topic] 2021/082: Grades of Trust in Multiparty Computation
[Resource Topic] 2021/084: Ariadne Thread and Pepper: New Multivariate Cryptographic Schemes with Public Keys in Degree 3
[Resource Topic] 2020/975: Aardvark: An Asynchronous Authenticated Dictionary with Applications to Account-based Cryptocurrencies
[Resource Topic] 2020/988: 120.147 Efficient Electromagnetic Side Channel Analysis by Probe Positioning using Multi-Layer Perceptron
[Resource Topic] 2021/081: Private Stream Aggregation from Labeled Secret Sharing Schemes
[Resource Topic] 2020/981: Deep Learning based analysis of Key Scheduling Algorithm of PRESENT cipher
[Resource Topic] 2020/982: Election Verifiability Revisited: Automated Security Proofs and Attacks on Helios and Belenios
[Resource Topic] 2020/983: A Differential Meet-in-the-Middle Attack on the Zip cipher
[Resource Topic] 2020/997: Alibi: A Flaw in Cuckoo-Hashing based Hierarchical ORAM Schemes and a Solution
[Resource Topic] 2021/002: Can Lattice Signature be as Efficient as Lattice Encryption?
[Resource Topic] 2020/990: Performance Comparisons and Migration Analyses of Lattice-based Cryptosystems on Hardware Security Module
[Resource Topic] 2020/993: Cryptanalysis of Masked Ciphers: A not so Random Idea
[Resource Topic] 2020/991: A Novel Hash Function Design based on Hybrid Cellular Automata and Sponge Functions
[Resource Topic] 2020/992: Single-Trace Attacks on the Message Encoding of Lattice-Based KEMs
[Resource Topic] 2020/994: SPARKs: Succinct Parallelizable Arguments of Knowledge
[Resource Topic] 2020/996: Unifying Generic Group Models
[Resource Topic] 2020/999: Attribute-Based Symmetric Searchable Encryption
[Resource Topic] 2021/001: 2-Step Multi-Client Quadratic Functional Encryption from Decentralized Function-Hiding Inner-Product
[Resource Topic] 2021/003: Ciphertext Policy Attribute Based Encryption for Arithmetic circuits
[Resource Topic] 2021/013: An atlas of the Richelot isogeny graph
[Resource Topic] 2021/005: Aggregatable Distributed Key Generation
[Resource Topic] 2021/009: Demand-aware Channel Topologies for Off-chain Blockchain Payments
[Resource Topic] 2021/015: SoK: Remote Power Analysis
[Resource Topic] 2023/808: Generic-Group Lower Bounds via Reductions Between Geometric-Search Problems: With and Without Preprocessing
[Resource Topic] 2023/809: Password-Based Credentials with Security against Server Compromise
[Resource Topic] 2023/810: MAPLE: MArkov Process Leakage attacks on Encrypted Search
[Resource Topic] 2021/008: A Family of Nonlinear MDS Diffusion Layers over $\mathbb{F}_{2^{4n}}$
[Resource Topic] 2021/010: Compcrypt -- Lightweight ANS-based Compression and Encryption
[Resource Topic] 2021/011: Complete solution over $\GF{p^n}$ of the equation $X^{p^k+1}+X+a=0$
[Resource Topic] 2021/016: Black-Box Uselessness: Composing Separations in Cryptography
[Resource Topic] 2020/1408: On Broadcast in Generalized Network and Adversarial Models
[Resource Topic] 2020/1410: Mac'n'Cheese: Zero-Knowledge Proofs for Boolean and Arithmetic Circuits with Nested Disjunctions
[Resource Topic] 2020/1411: Transparent Error Correcting in a Computationally Bounded World
[Resource Topic] 2020/1413: Simpler Statistically Sender Private Oblivious Transfer from Ideals of Cyclotomic Integers
[Resource Topic] 2021/023: What is Meant by Permissionless Blockchains?
[Resource Topic] 2020/1409: The Convergence of Slide-type Reductions
[Resource Topic] 2021/020: Catching the Fastest Boomerangs - Application to SKINNY
[Resource Topic] 2021/021: Fake Near Collisions Attacks
[Resource Topic] 2021/022: Increasing Precision of Division Property
[Resource Topic] 2020/1412: Constant-Overhead Unconditionally Secure Multiparty Computation over Binary Fields
[Resource Topic] 2020/1415: Secure Graph Database Search with Oblivious Filter
[Resource Topic] 2020/1417: Correlated Pseudorandom Functions from Variable-Density LPN
[Resource Topic] 2021/024: PQC: R-Propping of Burmester-Desmedt Conference Key Distribution System
[Resource Topic] 2020/1418: Quantum Period Finding against Symmetric Primitives in Practice
[Resource Topic] 2020/1421: Weakly Extractable One-Way Functions
[Resource Topic] 2020/1422: Non-interactive classical verification of quantum computation
[Resource Topic] 2023/811: Limits of Breach-Resistant and Snapshot-Oblivious RAMs
[Resource Topic] 2020/1423: Quantum encryption with certified deletion
[Resource Topic] 2020/142: TARDIGRADE: An Atomic Broadcast Protocol for Arbitrary Network Conditions
[Resource Topic] 2020/1420: Functional Encryption for Quadratic Functions from k-Lin, Revisited
[Resource Topic] 2020/1424: Improved Key Recovery of the HFEv- Signature Scheme
[Resource Topic] 2020/1428: On Statistical Security in Two-Party Computation
[Resource Topic] 2020/1429: On Computational Shortcuts for Information-Theoretic PIR
[Resource Topic] 2020/143: Impersonation Attacks on Lightweight Anonymous Authenticated Key Exchange Scheme for IoT
[Resource Topic] 2021/1029: LOVE a pairing
[Resource Topic] 2020/1434: Towards Multiparty Computation Withstanding Coercion of All Parties
[Resource Topic] 2021/025: FLAME: Taming Backdoors in Federated Learning
[Resource Topic] 2021/026: A Gapless Code-Based Hash Proof System based on RQC and its Applications
[Resource Topic] 2021/028: A Side Journey to Titan
[Resource Topic] 2020/1432: CP-ABE for Circuits (and more) in the Symmetric Key Setting
[Resource Topic] 2021/030: Linear-time and post-quantum zero-knowledge SNARKs for R1CS
[Resource Topic] 2021/033: Quantum-resistant Anonymous IBE with Traceable Identities
[Resource Topic] 2021/034: Circuit-PSI with Linear Complexity via Relaxed Batch OPPRF
[Resource Topic] 2020/1435: Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains
[Resource Topic] 2020/1436: Removable Weak Keys for Discrete Logarithm Based Cryptography
[Resource Topic] 2021/039: Practical FHE parameters against lattice attacks
[Resource Topic] 2021/037: New First-Order Secure AES Performance Records
[Resource Topic] 2021/032: Experimental relativistic zero-knowledge proofs
[Resource Topic] 2021/031: A Comparative Study of Cryptographic Key Distribution Protocols
[Resource Topic] 2021/038: Streaming Merkle Proofs within Binary Numeral Trees
[Resource Topic] 2021/035: Sketches for Blockchains
[Resource Topic] 2021/040: On the tropical discrete logarithm problem and security of a protocol based on tropical semidirect product
[Resource Topic] 2021/041: Post-Quantum LMS and SPHINCS+ Hash-Based Signatures for UEFI Secure Boot
[Resource Topic] 2021/100: SPURT: Scalable Distributed Randomness Beacon with Transparent Setup
[Resource Topic] 2021/1000: A Lattice-based Provably Secure Multisignature Scheme in Quantum Random Oracle Model
[Resource Topic] 2021/095: Collusion-Deterrent Threshold Information Escrow
[Resource Topic] 2021/094: Reducing HSM Reliance in Payments through Proxy Re-Encryption
[Resource Topic] 2021/099: Property Inference from Poisoning
[Resource Topic] 2021/097: A New and Improved Reduction Proof of Cascade PRF
[Resource Topic] 2021/098: Image sets of perfectly nonlinear maps
[Resource Topic] 2021/1006: UOV-Pepper: New Public Key Short Signature in Degree 3
[Resource Topic] 2021/1007: Provably Solving the Hidden Subset Sum Problem via Statistical Learning
[Resource Topic] 2021/1008: Public-key Authenticated Encryption with Keyword Search: Cryptanalysis, Enhanced Security, and Quantum-resistant Instantiation
[Resource Topic] 2021/101: Combined Fault and DPA Protection for Lattice-Based Cryptography
[Resource Topic] 2021/1011: A Fast and Flexible Multi-Client Functional Encryption for Set Intersection
[Resource Topic] 2021/1012: A Formal Security Analysis of the W3C Web Payment APIs: Attacks and Verification
[Resource Topic] 2021/1005: On the Construction and Cryptanalysis of Multi-Ciphers
[Resource Topic] 2021/1004: Towards Attack Resilient Arbiter PUF-Based Strong PUFs
[Resource Topic] 2021/1010: Circuit friendly, post-quantum dynamic accumulators from RingSIS with logarithmic prover time
[Resource Topic] 2021/1002: Online Linear Extractors for Independent Sources
[Resource Topic] 2021/1023: SIDH Proof of Knowledge
[Resource Topic] 2021/1025: Efficient Information-Theoretic Multi-Party Computation over Non-Commutative Rings
[Resource Topic] 2021/1027: On Fingerprinting Attacks and Length-Hiding Encryption
[Resource Topic] 2021/1022: Zero-Knowledge Middleboxes
[Resource Topic] 2021/1028: Structural Attack (and Repair) of Diffused-Input-Blocked-Output White-Box Cryptography
[Resource Topic] 2021/1016: Quantum collision finding for homomorphic hash functions
[Resource Topic] 2021/1015: Look-up the Rainbow: Efficient Table-based Parallel Implementation of Rainbow Signature on 64-bit ARMv8 Processors
[Resource Topic] 2021/1021: Power-based Side Channel Attack Analysis on PQC Algorithms
[Resource Topic] 2021/1024: Efficient Implementation of Lightweight Hash Functions on GPU and Quantum Computers for IoT Applications
[Resource Topic] 2021/1014: SoC Security Properties and Rules
[Resource Topic] 2021/1049: Binary Search in Secure Computation
[Resource Topic] 2021/105: A New Efficient Identity-Based Encryption Without Pairing
[Resource Topic] 2021/1051: Collisions in Supersingular Isogeny Graphs and the SIDH-based Identification Protocol
[Resource Topic] 2021/1037: Randomness Bounds for Private Simultaneous Messages and Conditional Disclosure of Secrets
[Resource Topic] 2021/1039: Neyman’s Smoothness Test: a Trade-off between Moment-based and Distribution-based Leakage Detections
[Resource Topic] 2021/104: Attacking and Defending Masked Polynomial Comparison for Lattice-Based Cryptography
[Resource Topic] 2021/1042: Rate One-Third Non-malleable Codes
[Resource Topic] 2021/1038: Reinforced Concrete: A Fast Hash Function for Verifiable Computation
[Resource Topic] 2021/1041: On the Multiplicative Complexity of Cubic Boolean Functions
[Resource Topic] 2021/1040: MUSE: Secure Inference Resilient to Malicious Clients
[Resource Topic] 2021/1056: Revocable Attribute-Based Encryption for Multi-Keyword Search in Clouds
[Resource Topic] 2021/106: MERCAT: Mediated, Encrypted, Reversible, SeCure Asset Transfers
[Resource Topic] 2021/1063: Cairo – a Turing-complete STARK-friendly CPU architecture
[Resource Topic] 2021/1065: Time, Privacy, Robustness, Accuracy: Trade Offs for the Open Vote Network Protocol
[Resource Topic] 2021/1064: Glowworm Attack: Optical TEMPEST Sound Recovery via a Device’s Power Indicator LED
[Resource Topic] 2021/1053: XDIVINSA: eXtended DIVersifying INStruction Agent to Mitigate Power Side-Channel Leakage
[Resource Topic] 2021/1054: One-time Traceable Ring Signatures
[Resource Topic] 2021/1060: Discovering New $L$-Function Relations Using Algebraic Sieving
[Resource Topic] 2021/1062: On the Nonsingularity and Equivalence of NFSRs
[Resource Topic] 2021/1052: Comparing Lattice Families for Bounded Distance Decoding near Minkowski’s Bound
[Resource Topic] 2021/1070: Onyx: New Encryption and Signature Schemes with Multivariate Public Key in Degree 3
[Resource Topic] 2021/1075: The security of the code-based signature scheme based on the Stern identification protocol
[Resource Topic] 2021/1066: Taphonomical Security: (DNA) Information with Foreseeable Lifespan
[Resource Topic] 2021/1073: "Act natural!": Having a Private Chat on a Public Blockchain
[Resource Topic] 2021/1067: A Tale of Twin Primitives: Single-chip Solution for PUFs and TRNGs
[Resource Topic] 2021/1069: Djed: A Formally Verified Crypto-Backed Pegged Algorithmic Stablecoin
[Resource Topic] 2021/1074: UnSplit: Data-Oblivious Model Inversion, Model Stealing, and Label Inference Attacks Against Split Learning
[Resource Topic] 2021/1076: Hardness of KT Characterizes Parallel Cryptography
[Resource Topic] 2021/1078: Reflection, Rewinding, and Coin-Toss in EasyCrypt
[Resource Topic] 2021/107: A Decentralized and Encrypted National Gun Registry
[Resource Topic] 2021/1083: Modular Design of Secure Group Messaging Protocols and the Security of MLS
[Resource Topic] 2021/1085: Homomorphic Encryption for Multiple Users with Less Communications
[Resource Topic] 2021/1081: OnionPIR: Response Efficient Single-Server PIR
[Resource Topic] 2021/1098: Individual Verifiability and Revoting in the Estonian Internet Voting System
[Resource Topic] 2022/605: Weighted Attribute-Based Encryption with Parallelized Decryption
[Resource Topic] 2022/598: Verifiable and forward private conjunctive keyword search from DIA tree
[Resource Topic] 2021/1080: SplitGuard: Detecting and Mitigating Training-Hijacking Attacks in Split Learning
[Resource Topic] 2021/1084: Towards the Least Inequalities for Describing a Subset in $Z_2^n$
[Resource Topic] 2021/109: Sequential Logic Encryption Against Model Checking Attack
[Resource Topic] 2021/1079: The Exact Complexity of Pseudorandom Functions and Tight Barriers to Lower Bound Proofs
[Resource Topic] 2022/625: Byzantine Fault Tolerance from Weak Certificates
[Resource Topic] 2022/898: Ferveo: Threshold Decryption for Mempool Privacy in BFT networks
[Resource Topic] 2022/626: The Simplest SAT Model of Combining Matsui's Bounding Conditions with Sequential Encoding Method
[Resource Topic] 2022/616: Post-Quantum Anonymous One-Sided Authenticated Key Exchange without Random Oracles
[Resource Topic] 2022/889: Quantum Rewinding for Many-Round Protocols
[Resource Topic] 2021/530: Pre-silicon Architecture Correlation Analysis (PACA): Identifying and Mitigating the Source of Side-channel Leakage at Gate-level
[Resource Topic] 2021/1108: Preservation of DNA Privacy During the Large Scale Detection of COVID
[Resource Topic] 2021/1118: THC: Practical and Cost-Effective Verification of Delegated Computation
[Resource Topic] 2021/1128: Continuously Non-Malleable Secret Sharing: Joint Tampering, Plain Model and Capacity
[Resource Topic] 2021/588: A Novel Proof of Shuffle: Exponentially Secure Cut-and-Choose
[Resource Topic] 2022/061: A remark on the NIST 800-22 Binary Matrix Rank Test
[Resource Topic] 2022/659: ABE for Circuits with Constant-Size Secret Keys and Adaptive Security
[Resource Topic] 2022/668: Key-Reduced Variants of 3kf9 with Beyond-Birthday-Bound Security
[Resource Topic] 2021/550: Quadratic almost bent functions - their partial characterization and design in the spectral domain
[Resource Topic] 2021/571: Post-Quantum Cryptography: Computational-Hardness Assumptions and Beyond
[Resource Topic] 2022/640: Dialektos: Privacy-preserving Smart Contracts
[Resource Topic] 2022/063: Non-Interactive Zero-Knowledge Proofs to Multiple Verifiers
[Resource Topic] 2021/561: Kyber on ARM64: Compact Implementations of Kyber on 64-bit ARM Cortex-A Processors
[Resource Topic] 2021/609: FairMM: A Fast and Frontrunning-Resistant Crypto Market-Maker
[Resource Topic] 2022/678: New Constructions of Collapsing Hashes
[Resource Topic] 2022/684: RSK: A Bitcoin sidechain with stateful smart-contracts
[Resource Topic] 2022/693: Unified View for Notions of Bit Security
[Resource Topic] 2022/699: On the Quantum Security of OCB
[Resource Topic] 2021/621: R-SWAP: Relay based atomic cross-chain swap protocol
[Resource Topic] 2021/693: Hardware Penetration Testing Knocks Your SoCs Off
[Resource Topic] 2021/608: Layering diverse cryptography to lower risks of future and secret attacks: post-quantum estimates
[Resource Topic] 2021/600: Subfield Algorithms for Ideal- and Module-SVP Based on the Decomposition Group
[Resource Topic] 2021/599: Hyperproofs: Aggregating and Maintaining Proofs in Vector Commitments
[Resource Topic] 2021/1133: Multiradical isogenies
[Resource Topic] 2021/1135: FDFB: Full Domain Functional Bootstrapping Towards Practical Fully Homomorphic Encryption
[Resource Topic] 2021/617: Quantum Encryption with Certified Deletion, Revisited: Public Key, Attribute-Based, and Classical Communication
[Resource Topic] 2021/813: Intelligent Composed Algorithms
[Resource Topic] 2021/628: The Availability-Accountability Dilemma and its Resolution via Accountability Gadgets
[Resource Topic] 2021/1137: qTESLA: Practical Implementations of a Quantum Attack Resistant Signature Scheme
[Resource Topic] 2022/109: Perfectly-Secure Synchronous MPC with Asynchronous Fallback Guarantees
[Resource Topic] 2021/1134: Some observations on ZUC-256
[Resource Topic] 2021/462: SoK: How (not) to Design and Implement Post-Quantum Cryptography
[Resource Topic] 2021/1131: Multi-key Fully Homomorphic Encryption Scheme with Compact Ciphertexts
[Resource Topic] 2022/720: A Model Set Method to Search Integral Distinguishers Based on Division Property for Block Ciphers
[Resource Topic] 2022/721: Fast Multi-party Private Set Operations in the Star Topology from Secure ANDs and ORs
[Resource Topic] 2021/641: Hydra: Succinct Fully Pipelineable Interactive Arguments of Knowledge
[Resource Topic] 2021/1138: Optimal Good-case Latency for Rotating Leader Synchronous BFT
[Resource Topic] 2021/642: On the Cryptographic Deniability of the Signal Protocol
[Resource Topic] 2021/1150: Silver: Silent VOLE and Oblivious Transfer from Hardness of Decoding Structured LDPC Codes
[Resource Topic] 2021/1153: SynCirc: Efficient Synthesis of Depth-Optimized Circuits for Secure Computation
[Resource Topic] 2021/653: Smooth Zero-Knowledge Hash Functions
[Resource Topic] 2022/748: 2D-GLS: Faster and exception-free scalar multiplication in the GLS254 binary curve
[Resource Topic] 2022/764: Efficient Proofs of Retrievability using Expander Codes
[Resource Topic] 2022/756: Curve Trees: Practical and Transparent Zero-Knowledge Accumulators
[Resource Topic] 2021/687: Towards Understanding Practical Randomness Beyond Noise: Differential Privacy and Mixup
[Resource Topic] 2022/740: Practical Privacy-Preserving Authentication for SSH
[Resource Topic] 2021/659: Technical report: CoPHEE: Co-processor forPartially Homomorphic Encrypted Execution
[Resource Topic] 2021/673: zkCNN: Zero Knowledge Proofs for Convolutional Neural Network Predictions and Accuracy
[Resource Topic] 2021/686: Meteor: Cryptographically Secure Steganography for Realistic Distributions
[Resource Topic] 2021/696: The "quantum annoying" property of password-authenticated key exchange protocols
[Resource Topic] 2021/726: Asymmetric All-or-nothing Transforms
[Resource Topic] 2021/729: Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE
[Resource Topic] 2022/773: Adaptive versus Static Multi-oracle Algorithms, and Quantum Security of a Split-key PRF
[Resource Topic] 2022/781: Linear Communication in Malicious Majority MPC
[Resource Topic] 2021/720: On Reverse Engineering Neural Network Implementation on GPU
[Resource Topic] 2021/718: Will You Cross the Threshold for Me? - Generic Side-Channel Assisted Chosen-Ciphertext Attacks on NTRU-based KEMs
[Resource Topic] 2021/706: Cryptanalysis of an oblivious PRF from supersingular isogenies
[Resource Topic] 2021/740: The Boneh-Katz Transformation, Revisited: Pseudorandom/Obliviously-Samplable PKE from Lattices and Codes and Its Application
[Resource Topic] 2022/891: Secure Physical Design
[Resource Topic] 2022/807: Side-Channel Analysis of Saber KEM Using Amplitude-Modulated EM Emanations
[Resource Topic] 2022/813: Quadratic Multiparty Randomized Encodings Beyond Honest Majority and Their Applications
[Resource Topic] 2021/753: Anonymous Device Authorization for Cellular Networks
[Resource Topic] 2022/805: Authenticated Consensus in Synchronous Systems with Mixed Faults
[Resource Topic] 2022/814: Suborn Channels: Incentives Against Timelock Bribes
[Resource Topic] 2021/761: Parameterization of Boolean functions by vectorial functions and associated constructions
[Resource Topic] 2021/762: A wide class of Boolean functions generalizing the hidden weight bit function
[Resource Topic] 2021/752: Quantum Reduction of Finding Short Code Vectors to the Decoding Problem
[Resource Topic] 2022/795: Efficient Generic Arithmetic for KKW Practical Linear: MPC-in-the-Head NIZK on Commodity Hardware without Trusted Setup
[Resource Topic] 2022/820: Public-Coin 3-Round Zero-Knowledge from Learning with Errors and Keyless Multi-Collision-Resistant Hash
[Resource Topic] 2021/792: Pseudo-Random Walk on Ideals: Practical Speed-Up in Relation Collection for Class Group Computation
[Resource Topic] 2021/771: Securing Secure Aggregation: Mitigating Multi-Round Privacy Leakage in Federated Learning
[Resource Topic] 2022/836: Authenticated Garbling from Simple Correlations
[Resource Topic] 2021/781: Quantum-Resistant Security for Software Updates on Low-power Networked Embedded Devices
[Resource Topic] 2021/791: Open Sesame: A Novel Non-SAT-Attack against CAS-Lock
[Resource Topic] 2021/801: Memory-Hard Puzzles in the Standard Model with Applications to Memory-Hard Functions and Resource-Bounded Locally Decodable Codes
[Resource Topic] 2021/777: Asynchronous Data Dissemination and its Applications
[Resource Topic] 2021/814: A New Way to Achieve Round-Efficient Byzantine Agreement
[Resource Topic] 2021/114: Security Analysis of CPace
[Resource Topic] 2021/1151: Efficient Modular Multiplication
[Resource Topic] 2021/1152: Bandersnatch: a fast elliptic curve built over the BLS12-381 scalar field
[Resource Topic] 2021/815: Linear Cryptanalysis of FF3-1 and FEA
[Resource Topic] 2021/1154: 1, 2, 3, Fork: Counter Mode Variants based on a Generalized Forkcipher
[Resource Topic] 2021/1139: HyperLogLog: Exponentially Bad in Adversarial Settings
[Resource Topic] 2021/1143: Facial Recognition for Remote Electronic Voting – Missing Piece of the Puzzle or Yet Another Liability?
[Resource Topic] 2021/1148: Fighting Fake News in Encrypted Messaging with the Fuzzy Anonymous Complaint Tally System (FACTS)
[Resource Topic] 2021/1149: Machine-checked ZKP for NP-relations: Formally Verified Security Proofs and Implementations of MPC-in-the-Head
[Resource Topic] 2021/115: Fast Strategies for the Implementation of SIKE Round 3 on ARM Cortex-M4
[Resource Topic] 2021/1162: Software Implementation of Optimal Pairings on Elliptic Curves with Odd Prime Embedding Degrees
[Resource Topic] 2021/1159: Compact and Malicious Private Set Intersection for Small Sets
[Resource Topic] 2021/1160: Classical Attacks on a Variant of the RSA Cryptosystem
[Resource Topic] 2021/1163: Information-Theoretically Secure MPC against Mixed Dynamic Adversaries
[Resource Topic] 2021/1157: Private Approximate Nearest Neighbor Search with Sublinear Communication
[Resource Topic] 2021/1155: GPS: Integration of Graphene, PALISADE, and SGX for Large-scale Aggregations of Distributed Data
[Resource Topic] 2021/1161: Balanced Non-Adjacent Forms
[Resource Topic] 2021/1164: Cube Attacks on Round-Reduced TinyJAMBU
[Resource Topic] 2021/1156: Evolving Secret Sharing in Almost Semi-honest Model
[Resource Topic] 2021/1165: Reputation at Stake! A Trust Layer over Decentralized Ledger for Multiparty Computation and Reputation-Fair Lottery
[Resource Topic] 2021/1169: As easy as ABC: Optimal (A)ccountable (B)yzantine (C)onsensus is easy!
[Resource Topic] 2021/1170: Downgradable Identity-Based Signatures and Trapdoor Sanitizable Signatures from Downgradable Affine MACs
[Resource Topic] 2021/1171: FAST: Secure and High Performance Format-Preserving Encryption and Tokenization
[Resource Topic] 2021/468: Viaduct: An Extensible, Optimizing Compiler for Secure Distributed Programs (Technical Report)
[Resource Topic] 2021/117: FPPW: A Fair and Privacy Preserving Watchtower For Bitcoin
[Resource Topic] 2021/1166: Fine-tuning the ISO/IEC Standard LightMAC
[Resource Topic] 2021/1168: Toward a Fully Secure Authenticated Encryption Scheme From a Pseudorandom Permutation (Full Version)
[Resource Topic] 2021/465: Cryptanalysis of `MAKE'
[Resource Topic] 2021/1167: fflonk: a Fast-Fourier inspired verifier efficient version of PlonK
[Resource Topic] 2021/1172: Systematizing Core Properties of Pairing-Based Attribute-Based Encryption to Uncover Remaining Challenges in Enforcing Access Control in Practice
[Resource Topic] 2021/1174: On Communication-Efficient Asynchronous MPC with Adaptive Security
[Resource Topic] 2021/1177: Algebraic Restriction Codes and their Applications
[Resource Topic] 2021/1178: Onion Routing with Replies
[Resource Topic] 2021/118: High-Threshold AVSS with Optimal Communication Complexity
[Resource Topic] 2021/1181: Rosita++: Automatic Higher-Order Leakage Elimination from Cryptographic Code
[Resource Topic] 2021/1179: Improved Attacks on GIFT-64
[Resource Topic] 2021/1183: ZKAttest: Ring and Group Signatures for Existing ECDSA Keys
[Resource Topic] 2021/1176: Amortized Threshold Symmetric-key Encryption
[Resource Topic] 2021/1200: KDM Security for the Fujisaki-Okamoto Transformations in the QROM
[Resource Topic] 2021/121: BooLigero: Improved Sublinear Zero Knowledge Proofs for Boolean Circuits
[Resource Topic] 2021/1187: Post-Quantum Signal Key Agreement with SIDH
[Resource Topic] 2021/1188: Interhead Hydra Two Heads are Better than One
[Resource Topic] 2021/1189: A Configurable Crystals-Kyber Hardware Implementation with Side-Channel Protection
[Resource Topic] 2021/1211: Grover on SPEEDY
[Resource Topic] 2021/1184: On Time-Lock Cryptographic Assumptions in Abelian Hidden-Order Groups
[Resource Topic] 2021/1185: Giving an Adversary Guarantees (Or: How to Model Designated Verifier Signatures in a Composable Framework)
[Resource Topic] 2021/1192: Simple Constructions from (Almost) Regular One-Way Functions
[Resource Topic] 2021/1203: The irreducible vectors of a lattice: Some theory and applications
[Resource Topic] 2021/119: Rabbit: Efficient Comparison for Secure Multi-Party Computation
[Resource Topic] 2021/1199: Compressed Oblivious Encoding for Homomorphically Encrypted Search
[Resource Topic] 2021/1197: ($\epsilon,\delta$)-indistinguishable Mixing for Cryptocurrencies
[Resource Topic] 2021/1240: Count Me In! Extendability for Threshold Ring Signatures
[Resource Topic] 2021/1281: Leveled Fully Homomorphic Encryption Schemes with Hensel Codes
[Resource Topic] 2021/1196: Concurrent Composition of Differential Privacy
[Resource Topic] 2021/1190: Differential Fault Attack on Lightweight Block Cipher PIPO
[Resource Topic] 2021/1191: A Simpler Model for Recovering Superpoly onTrivium
[Resource Topic] 2021/1198: Clustering Effect in Simon and Simeck
[Resource Topic] 2021/1285: Convexity of division property transitions: theory, algorithms and compact models
[Resource Topic] 2021/1302: Using Blockchain to Achieve Decentralized Privacy In IoT Healthcare
[Resource Topic] 2021/1219: Towards Tight Adaptive Security of Non-Interactive Key Exchange
[Resource Topic] 2021/1228: Computational Robust (Fuzzy) Extractors for CRS-dependent Sources with Minimal Min-entropy
[Resource Topic] 2021/1216: Toward Optimal Deep-Learning Based Side-Channel Attacks: Probability Concentration Inequality Loss and Its Usage
[Resource Topic] 2021/1217: EMFI for Safety-Critical Testing of Automotive Systems
[Resource Topic] 2021/1245: SeqL+: Secure Scan-Obfuscation with Theoretical and Empirical Validation
[Resource Topic] 2021/1252: Complete Practical Side-Channel-Assisted Reverse Engineering of AES-Like Ciphers
[Resource Topic] 2021/1277: LifeLine for FPGA Protection: Obfuscated Cryptography for Real-World Security
[Resource Topic] 2021/1239: Quantum Linearization Attacks
[Resource Topic] 2021/1248: The Adversary Capabilities In Practical Byzantine Fault Tolerance
[Resource Topic] 2021/1263: Transparency Dictionaries with Succinct Proofs of Correct Operation
[Resource Topic] 2021/1220: Digital Signatures with Memory-Tight Security in the Multi-Challenge Setting
[Resource Topic] 2021/1222: Fault-enabled chosen-ciphertext attacks on Kyber
[Resource Topic] 2021/1242: Non-Interactive Differentially Anonymous Router
[Resource Topic] 2021/1233: Blockchains Enable Non-Interactive MPC
[Resource Topic] 2021/1235: Saidoyoki: Evaluating side-channel leakage in pre- and post-silicon setting
[Resource Topic] 2021/1244: IvyCross: A Privacy-Preserving and Concurrency Control Framework for Blockchain Interoperability
[Resource Topic] 2021/1218: Algebraic Adversaries in the Universal Composability Framework
[Resource Topic] 2021/1265: Special Soundness in the Random Oracle Model
[Resource Topic] 2021/1238: Generic Framework for Key-Guessing Improvements
[Resource Topic] 2021/1251: Efficient NIZKs for Algebraic Sets
[Resource Topic] 2021/1257: Spreading the Privacy Blanket: Differentially Oblivious Shuffling for Differential Privacy
[Resource Topic] 2021/1260: Compare Before You Buy: Privacy-Preserving Selection of Threat Intelligence Providers
[Resource Topic] 2021/1262: Reverse Firewalls for Adaptively Secure MPC without Setup
[Resource Topic] 2021/127: Cuproof: A Novel Range Proof with Constant Size
[Resource Topic] 2021/1259: Parallel Repetition of $(k_1,\dots,k_{\mu})$-Special-Sound Multi-Round Interactive Proofs
[Resource Topic] 2021/1264: Verifiably-Extractable OWFs and Their Applications to Subversion Zero-Knowledge
[Resource Topic] 2021/1247: A Geometric Approach to Linear Cryptanalysis
[Resource Topic] 2021/1250: Efficient Leakage-Resilient MACs without Idealized Assumptions
[Resource Topic] 2021/638: Efficient Constructions of Pairing Based Accumulators
[Resource Topic] 2021/1273: OpenSquare: Decentralized Repeated Modular Squaring Service
[Resource Topic] 2021/1279: Quantum Diffie-Hellman Key Exchange
[Resource Topic] 2021/1286: Post-quantum Efficient Proof for Graph 3-Coloring Problem
[Resource Topic] 2021/1289: Verifiable Isogeny Walks: Towards an Isogeny-based Postquantum VDF
[Resource Topic] 2021/1290: Large-Scale Non-Interactive Threshold Cryptosystems in the YOSO Model
[Resource Topic] 2021/1282: On the Claims of Weak Block Synchronization in Bitcoin
[Resource Topic] 2021/1292: A Fast Large-Integer Extended GCD Algorithm and Hardware Design for Verifiable Delay Functions and Modular Inversion
[Resource Topic] 2021/1283: Parallel Verification of Serial MAC and AE Modes
[Resource Topic] 2021/1297: Listen to Your Heart: Evaluation of the Cardiologic Ecosystem
[Resource Topic] 2021/129: Lattice-based weak curve fault attack on ECDSA
[Resource Topic] 2021/1300: Report and Trace Ring Signatures
[Resource Topic] 2021/131: Privacy-Preserving Video Classification with Convolutional Neural Networks
[Resource Topic] 2021/1319: Maliciously-Secure MrNISC in the Plain Model
[Resource Topic] 2021/640: Security and Trust in Open Source Security Tokens
[Resource Topic] 2021/1316: Towards Human Dependency Elimination: AI Approach to SCA Robustness Assessment
[Resource Topic] 2021/1317: m-Stability: Threshold Security Meets Transferable Utility
[Resource Topic] 2021/1304: An Open Problem on the Bentness of Mesnager’s Functions
[Resource Topic] 2021/472: CryptoGram: Fast Private Calculations of Histograms over Multiple Users’ Inputs
[Resource Topic] 2020/1255: Boolean Ring Cryptographic Equation Solving
[Resource Topic] 2021/1318: Supersingular Isogeny-Based Ring Signature
[Resource Topic] 2021/1315: Certified Everlasting Zero-Knowledge Proof for QMA
[Resource Topic] 2021/1320: Faster Key Generation of Supersingular Isogeny Diffie-Hellman
[Resource Topic] 2021/1321: Blockchain-based Privacy-preserving Fair Data Trading Protocol
[Resource Topic] 2021/1322: A New Adaptive Attack on SIDH
[Resource Topic] 2021/1331: Communicating Through Subliminal-Free Signatures
[Resource Topic] 2021/1509: More Lessons: Analysis of PUF-based Authentication Protocols for IoT
[Resource Topic] 2021/1391: A note on a Claim of Eldar & Hallgren: LLL already solves it
[Resource Topic] 2021/1325: Decentralized Multi-Authority ABE for NC^1 from Computational-BDH
[Resource Topic] 2021/1328: Cross Subkey Side Channel Analysis Based on Small Samples
[Resource Topic] 2021/1336: Improved Computational Extractors and their Applications
[Resource Topic] 2021/670: AOT: Anonymization by Oblivious Transfer
[Resource Topic] 2021/1375: How to Prove Schnorr Assuming Schnorr: Security of Multi- and Threshold Signatures
[Resource Topic] 2021/134: Cryptanalysis of a code-based signature scheme without trapdoors
[Resource Topic] 2021/136: An approach for designing fast public key encryption systems using white-box cryptography techniques
[Resource Topic] 2021/1347: TOTA: Fully Homomorphic Encryption with Smaller Parameters and Stronger Security
[Resource Topic] 2021/1348: Beyond quadratic speedups in quantum attacks on symmetric schemes
[Resource Topic] 2021/1345: New Attacks on LowMC instances with a Single Plaintext/Ciphertext pair
[Resource Topic] 2021/1339: Safe-Error Analysis of Post-Quantum Cryptography Mechanisms
[Resource Topic] 2021/1356: Structural Mutual Information and Its Application
[Resource Topic] 2021/1349: Updatable Private Set Intersection
[Resource Topic] 2021/1350: Generalized Proof of Liabilities
[Resource Topic] 2021/1351: Faster Lattice-Based KEMs via a Generic Fujisaki-Okamoto Transform Using Prefix Hashing
[Resource Topic] 2021/1359: Families of SNARK-friendly 2-chains of elliptic curves
[Resource Topic] 2021/473: Cryptonomial: A Framework for Private Time-Series Polynomial Calculations
[Resource Topic] 2021/1368: Group Signatures and Accountable Ring Signatures from Isogeny-based Assumptions
[Resource Topic] 2021/1371: A Generic Construction of CCA-secure Attribute-based Encryption with Equality Test
[Resource Topic] 2021/1369: Faster Isogenies for Quantum-Safe SIKE
[Resource Topic] 2021/1361: Plumo: An Ultralight Blockchain Client
[Resource Topic] 2021/1353: Noise-Tolerant Quantum Tokens for MAC
[Resource Topic] 2021/669: Pravuil: Global Consensus for a United World
[Resource Topic] 2021/1377: Fiat-Shamir Transformation of Multi-Round Interactive Proofs
[Resource Topic] 2021/138: Classic McEliece Implementation with Low Memory Footprint
[Resource Topic] 2021/139: Order-Fair Consensus in the Permissionless Setting
[Resource Topic] 2021/1390: UC Secure Private Branching Program and Decision Tree Evaluation
[Resource Topic] 2021/1393: Fiat–Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model)
[Resource Topic] 2021/1395: Homomorphic Secret Sharing for Multipartite and General Adversary Structures Supporting Parallel Evaluation of Low-degree Polynomials
[Resource Topic] 2021/1382: ZPiE: Zero-knowledge Proofs in Embedded systems
[Resource Topic] 2021/1387: Triplicate functions
[Resource Topic] 2021/1374: Information-Combining Differential Fault Attacks on DEFAULT
[Resource Topic] 2021/1383: MHz2k: MPC from HE over $\mathbb{Z}_{2^k}$ with New Packing, Simpler Reshare, and Better ZKP
[Resource Topic] 2021/1397: Practical Non-interactive Publicly Verifiable Secret Sharing with Thousands of Parties
[Resource Topic] 2021/1398: Universally Composable Almost-Everywhere Secure Computation
[Resource Topic] 2021/1405: Leaking Arbitrarily Many Secrets: Any-out-of-Many Proofs and Applications to RingCT Protocols
[Resource Topic] 2021/1396: NTT software optimization using an extended Harvey butterfly
[Resource Topic] 2021/1402: Guide to Fully Homomorphic Encryption over the [Discretized] Torus
[Resource Topic] 2021/1401: HIDE & SEEK: Privacy-Preserving Rebalancing on Payment Channel Networks
[Resource Topic] 2021/1408: Focus is Key to Success: A Focal Loss Function for Deep Learning-based Side-channel Analysis
[Resource Topic] 2021/1411: Analysis of Client-side Security for Long-term Time-stamping Services
[Resource Topic] 2021/1413: Three Attacks on Proof-of-Stake Ethereum
[Resource Topic] 2021/1415: A Note on the Pseudorandomness of Low-Degree Polynomials over the Integers
[Resource Topic] 2021/1420: Extending the Tally-Hiding Ordinos System: Implementations for Borda, Hare-Niemeyer, Condorcet, and Instant-Runoff Voting
[Resource Topic] 2021/1423: Encryption to the Future: A Paradigm for Sending Secret Messages to Future (Anonymous) Committees
[Resource Topic] 2021/1424: PREs with HRA Security and Key Privacy Based on Standard LWE Assumptions
[Resource Topic] 2021/1426: On Unpadded NTRU Quantum (In)Security
[Resource Topic] 2021/143: On Bitcoin Cash’s Target Recalculation Functions
[Resource Topic] 2021/1416: SME: Scalable Masking Extensions
[Resource Topic] 2021/1430: Improved Zero-Knowledge Argument of Encrypted Extended Permutation
[Resource Topic] 2021/1432: Wavelet: Code-based postquantum signatures with fast verification on microcontrollers
[Resource Topic] 2021/1421: Breaking the $IKEp182 Challenge
[Resource Topic] 2021/1418: Autoencoder Assist: An Efficient Profiling Attack on High-dimensional Datasets
[Resource Topic] 2021/152: Hybrid Dual Attack on LWE with Arbitrary Secrets
[Resource Topic] 2021/478: TurboIKOS: Improved Non-interactive Zero Knowledge and Post-Quantum Signatures
[Resource Topic] 2021/1438: Incremental Offline/Online PIR (extended version)
[Resource Topic] 2021/144: \(\chi\)perbp: a Cloud-based Lightweight Mutual Authentication Protocol
[Resource Topic] 2021/1433: Oblivious Transfer from Trapdoor Permutations in Minimal Rounds
[Resource Topic] 2021/1437: ModuloNET: Neural Networks Meet Modular Arithmetic for Efficient Hardware Masking
[Resource Topic] 2021/495: Hiding Data in Plain Sight: Towards Provably Unbreakable Encryption with Short Secret Keys and One-Way Functions
[Resource Topic] 2021/1439: An Addendum to the ZUC-256 Stream Cipher
[Resource Topic] 2021/527: Practical solving of discrete logarithm problem over prime fields using quantum annealing
[Resource Topic] 2021/560: MOBS (Matrices Over Bit Strings) public key exchange
[Resource Topic] 2021/1448: Secure Featurization and Applications to Secure Phishing Detection
[Resource Topic] 2021/1456: Server-Aided Continuous Group Key Agreement
[Resource Topic] 2021/1450: Efficient Zero-Knowledge Argument in Discrete Logarithm Setting: Sublogarithmic Proof or Sublinear Verifier
[Resource Topic] 2021/1457: An In-Depth Symbolic Security Analysis of the ACME Standard
[Resource Topic] 2021/1455: Dynamic Random Probing Expansion with Quasi Linear Asymptotic Complexity
[Resource Topic] 2021/1443: Platypus: A Central Bank Digital Currency with Unlinkable Transactions and Privacy Preserving Regulation
[Resource Topic] 2021/1445: Sleepy Channels: Bitcoin-Compatible Bi-directional Payment Channels without Watchtowers
[Resource Topic] 2021/1440: Improved Circuit-based PSI via Equality Preserving Compression
[Resource Topic] 2021/1453: A State-Separating Proof for Yao’s Garbling Scheme
[Resource Topic] 2021/672: PQC: R-Propping a Chaotic Cellular Automata
[Resource Topic] 2021/146: Securely Computing Piecewise Constant Codes
[Resource Topic] 2021/1465: Themis: Fast, Strong Order-Fairness in Byzantine Consensus
[Resource Topic] 2021/1458: QC-MDPC codes DFR and the IND-CCA security of BIKE
[Resource Topic] 2021/1472: Improving Cryptography Based On Entropoids
[Resource Topic] 2021/147: IPDL: A Simple Framework for Formally Verifying Distributed Cryptographic Protocols
[Resource Topic] 2021/1461: A Unified Cryptoprocessor for Lattice-based Signature and Key-exchange
[Resource Topic] 2021/1471: Efficient Searchable Symmetric Encryption for Join Queries
[Resource Topic] 2021/1464: Polynomial-time targeted attacks on coin tossing for any number of corruptions
[Resource Topic] 2021/1460: Fine-Grained Cryptanalysis: Tight Conditional Bounds for Dense k-SUM and k-XOR
[Resource Topic] 2021/1470: Concurrent-Secure Two-Party Computation in Two Rounds from Subexponential LWE
[Resource Topic] 2021/1477: Multisignature with double threshold condition in the blockchain and its application to and strong keys generating
[Resource Topic] 2021/1478: Zarcanum: A Proof-of-Stake Scheme for Confidential Transactions with Hidden Amounts
[Resource Topic] 2021/1476: Multivariate public key cryptography with polynomial composition
[Resource Topic] 2021/1475: Circuit-based PSI for Covid-19 Risk Scoring
[Resource Topic] 2021/476: Revisiting Lightweight Block Ciphers: Review, Taxonomy and Future directions
[Resource Topic] 2021/1479: Reducing the Cost of Machine Learning Differential Attacks Using Bit Selection and aPartial ML-Distinguisher
[Resource Topic] 2021/1480: Extractors: Low Entropy Requirements Colliding With Non-Malleability
[Resource Topic] 2021/477: Exploiting ROLLO's Constant-Time Implementations with a Single-Trace Analysis
[Resource Topic] 2021/479: Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography
[Resource Topic] 2021/1482: The Optimal Error Resilience of Interactive Communication Over Binary Channels
[Resource Topic] 2021/1483: A Practical Forward-Secure DualRing
[Resource Topic] 2021/1487: A Cryptographic View of Deep-Attestation, or how to do Provably-Secure Layer-Linking
[Resource Topic] 2021/1484: On Forging SPHINCS+-Haraka Signatures on a Fault-tolerant Quantum Computer
[Resource Topic] 2021/1488: Accelerating the Delfs-Galbraith algorithm with fast subfield root detection
[Resource Topic] 2021/1489: Estimating the Effectiveness of Lattice Attacks
[Resource Topic] 2021/1493: VASA: Vector AES Instructions for Security Applications
[Resource Topic] 2021/149: Quantum Security of the Legendre PRF
[Resource Topic] 2021/1115: Evolving Secret Sharing Schemes Based on Polynomial Evaluations and Algebraic Geometry Codes
[Resource Topic] 2021/1500: Succinct Erasure Coding Proof Systems
[Resource Topic] 2021/1501: Relations between Privacy, Verifiability, Accountability and Coercion-Resistance in Voting Protocols
[Resource Topic] 2021/1494: On the efficiency of a general attack against the MOBS cryptosystem
[Resource Topic] 2021/1504: CCA SecureA Posteriori Openable Encryption in the Standard Model
[Resource Topic] 2018/331: Estimate all the {LWE, NTRU} schemes!
[Resource Topic] 2021/581: Breaking CAS-Lock and Its Variants by Exploiting Structural Traces
[Resource Topic] 2021/1495: Veri
[Resource Topic] 2021/1499: Improved Lattice-Based Mix-Nets for Electronic Voting
[Resource Topic] 2021/1497: GMMT: A Revocable Group Merkle Multi-Tree Signature Scheme
[Resource Topic] 2021/150: Two-Party Adaptor Signatures From Identification Schemes
[Resource Topic] 2021/1514: Clarion: Anonymous Communication from Multiparty Shuffling Protocols
[Resource Topic] 2021/1505: EVA Improved: Compiler and Extension Library for CKKS
[Resource Topic] 2023/812: How to Use (Plain) Witness Encryption: Registered ABE, Flexible Broadcast, and More
[Resource Topic] 2023/813: Bayesian Leakage Analysis: A Framework for Analyzing Leakage in Encrypted Search
[Resource Topic] 2023/814: A Note on ``Privacy-Preserving Multi-Keyword Searchable Encryption for Distributed Systems''
[Resource Topic] 2023/815: Noah's Ark: Efficient Threshold-FHE Using Noise Flooding
[Resource Topic] 2021/1508: High-Speed Hardware Architectures and FPGA Benchmarking of CRYSTALS-Kyber, NTRU, and Saber
[Resource Topic] 2021/1511: Compressed SIKE Round 3 on ARM Cortex-M4
[Resource Topic] 2021/1510: Pattern Devoid Cryptography
[Resource Topic] 2021/1517: HOLMES: A Platform for Detecting Malicious Inputs in Secure Collaborative Computation
[Resource Topic] 2021/1506: z-OTS: a one-time hash-based digital signaturescheme with fast verification
[Resource Topic] 2021/1512: BLOCK CIPHER DEFINED BY MATRIX PRESENTATION OF QUASIGROUPS
[Resource Topic] 2021/1518: Revisiting Mutual Information Analysis: Multidimensionality, Neural Estimation and Optimality Proofs
[Resource Topic] 2021/1513: InterTrust: Towards an Efficient Blockchain Interoperability Architecture with Trusted Services
[Resource Topic] 2021/484: Efficient Scalable Multi-Party Private Set Intersection Using Oblivious PRF
[Resource Topic] 2021/1527: CoHA-NTT: A Configurable Hardware Accelerator for NTT-based Polynomial Multiplication
[Resource Topic] 2021/482: Inconsistency of Simulation and Practice in Delay-based Strong PUFs
[Resource Topic] 2021/1578: On Quantum Query Complexities of Collision-Finding in Non-Uniform Random Functions
[Resource Topic] 2021/491: A toolbox for verifiable tally-hiding e-voting systems
[Resource Topic] 2021/483: Masking Kyber: First- and Higher-Order Implementations
[Resource Topic] 2021/487: Xifrat Cryptanalysis - Compute the Mixing Function Without the Key
[Resource Topic] 2021/490: Optimizing Bootstrapping and Evaluating Large FHE Gates in the LWE-based GSW-FHE
[Resource Topic] 2021/485: A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-KYBER PQC Scheme
[Resource Topic] 2021/486: Security Analysis of End-to-End Encryption for Zoom Meetings
[Resource Topic] 2021/1599: How to prove any NP statement jointly? Efficient Distributed-prover Zero-Knowledge Protocols
[Resource Topic] 2021/1528: An Alternative Approach for Computing Discrete Logarithms in Compressed SIDH
[Resource Topic] 2023/816: Simplified Modeling of MITM Attacks for Block Ciphers: new (Quantum) Attacks
[Resource Topic] 2023/817: Oblivious Transfer with Constant Computational Overhead
[Resource Topic] 2021/1524: An Improved Range Proof with Base-3 Construction
[Resource Topic] 2021/1525: Amortizing Rate-1 OT and Applications to PIR and PSI
[Resource Topic] 2021/1530: Experimenting with Collaborative zk-SNARKs: Zero-Knowledge Proofs for Distributed Secrets
[Resource Topic] 2021/1532: On the Download Rate of Homomorphic Secret Sharing
[Resource Topic] 2021/1526: A Performance Evaluation of Pairing-Based Broadcast Encryption Systems
[Resource Topic] 2021/1531: Squint Hard Enough: Evaluating Perceptual Hashing with Machine Learning
[Resource Topic] 2021/1529: Autoguess: A Tool for Finding Guess-and-Determine Attacks and Key Bridges
[Resource Topic] 2021/1533: The Legendre Symbol and the Modulo-2 Operator in Symmetric Schemes over (F_p)^n
[Resource Topic] 2021/1544: Information Dispersal with Provable Retrievability for Rollups
[Resource Topic] 2021/1545: Longest Chain Consensus Under Bandwidth Constraint
[Resource Topic] 2021/154: Generating cryptographically-strong random lattice bases and recognizing rotations of $\mathbb{Z}^n$
[Resource Topic] 2021/1536: SoK: Tokenization on Blockchain
[Resource Topic] 2021/1539: Route Discovery in Private Payment Channel Networks
[Resource Topic] 2021/1534: An Optimized GHV-Type HE Scheme: Simpler, Faster, and More Versatile
[Resource Topic] 2021/1541: Revisiting the Security of COMET Authenticated Encryption Scheme
[Resource Topic] 2021/1537: PNB-focused Differential Cryptanalysis of ChaCha Stream Cipher
[Resource Topic] 2021/1540: Lightweight Swarm Authentication
[Resource Topic] 2021/582: ethSTARK Documentation
[Resource Topic] 2021/1557: Performance bounds for QC-MDPC codes decoders
[Resource Topic] 2021/1554: How to Claim a Computational Feat
[Resource Topic] 2021/1553: Performance Evaluation of Post-Quantum TLS 1.3 on Embedded Systems
[Resource Topic] 2021/1556: Diving Deep into the Weak Keys of Round Reduced Ascon
[Resource Topic] 2021/155: Exploring Parallelism to Improve the Performance of FrodoKEM in Hardware
[Resource Topic] 2021/1550: Chaos and Logistic Map based Key Generation Technique for AES-driven IoT Security
[Resource Topic] 2021/1551: Blockchain for IoT: A Critical Analysis Concerning Performance and Scalability
[Resource Topic] 2021/1548: Just how hard are rotations of $\mathbb{Z}^n$? Algorithms and cryptography with the simplest lattice
[Resource Topic] 2017/346: Some cryptanalytic results on Lizard
[Resource Topic] 2021/583: Entropoids: Groups in Disguise
[Resource Topic] 2021/1562: Concurrently Composable Non-Interactive Secure Computation
[Resource Topic] 2021/1558: RSA Key Recovery from Digit Equivalence Information
[Resource Topic] 2021/1565: Practical, Round-Optimal Lattice-Based Blind Signatures
[Resource Topic] 2021/1569: ABBY: Automating the creation of fine-grained leakage models
[Resource Topic] 2021/1568: Impeccable Circuits III
[Resource Topic] 2021/493: Optimizing BIKE for the Intel Haswell and ARM Cortex-M4
[Resource Topic] 2021/1561: Quantum Time/Memory/Data Tradeoff Attacks
[Resource Topic] 2021/1567: Structural and Statistical Analysis of Multidimensional Linear Approximations of Random Functions and Permutations
[Resource Topic] 2021/494: Key-Oblivious Encryption from isogenies and its application to Accountable Tracing Signatures
[Resource Topic] 2021/1577: SNARKBlock: Federated Anonymous Blocklisting from Hidden Common Input Aggregate Proofs
[Resource Topic] 2021/496: Applications of SKREM-like symmetric key ciphers
[Resource Topic] 2021/497: SoK: Design Tools for Side-Channel-Aware Implementations
[Resource Topic] 2021/1582: CoTree: Push the Limits of Conquerable Space in Collision-Optimized Side-Channel Attacks
[Resource Topic] 2021/1576: Shared Permutation for Syndrome Decoding: New Zero-Knowledge Protocol and Code-Based Signature
[Resource Topic] 2021/1571: Tight Security for Key-Alternating Ciphers with Correlated Sub-Keys
[Resource Topic] 2021/499: Optimizing Registration Based Encryption
[Resource Topic] 2021/1581: Composable Notions for Anonymous and Authenticated Communication
[Resource Topic] 2021/1575: Shorter Lattice-Based Group Signatures via ``Almost Free'' Encryption and Other Optimizations
[Resource Topic] 2021/498: SoK: Multi-Device Secure Instant Messaging
[Resource Topic] 2021/1584: ppSAT: Towards Two-Party Private SAT Solving
[Resource Topic] 2021/1585: Searchable Encryption for Conjunctive Queries with Extended Forward and Backward Privacy
[Resource Topic] 2021/1587: Low-Bandwidth Threshold ECDSA via Pseudorandom Correlation Generators
[Resource Topic] 2021/1591: Practical Asynchronous Distributed Key Generation
[Resource Topic] 2021/1590: Garbling, Stacked and Staggered: Faster k-out-of-n Garbled Function Evaluation
[Resource Topic] 2021/1596: SHealS and HealS: isogeny-based PKEs from akey validation method for SIDH
[Resource Topic] 2021/1600: A New Isogeny Representation and Applications to Cryptography
[Resource Topic] 2021/1593: Interpreting and Mitigating Leakage-abuse Attacks in Searchable Symmetric Encryption
[Resource Topic] 2021/159: hbACSS: How to Robustly Share Many Secrets
[Resource Topic] 2021/1595: A formula for disaster: a unified approach to elliptic curve special-point-based attacks
[Resource Topic] 2021/500: Order-C Secure Multiparty Computation for Highly Repetitive Circuits
[Resource Topic] 2021/1605: Inflation-Tracking Proof-of-Work Crypto-Currencies
[Resource Topic] 2021/168: Small Leaks Sink a Great Ship: An Evaluation of Key Reuse Resilience of PQC Third Round Finalist NTRU-HRSS
[Resource Topic] 2021/504: A Generic Method for Investigating Nonsingular Galois NFSRs
[Resource Topic] 2021/584: Effects of Quantization on the Multiple-Round Secret-Key Capacity
[Resource Topic] 2021/1601: Post-Quantum Security of the Even-Mansour Cipher
[Resource Topic] 2021/1666: Approximate Distance-Comparison-Preserving Symmetric Encryption
[Resource Topic] 2021/502: A Generic Approach to Build Revocable Hierarchical Identity-Based Encryption
[Resource Topic] 2021/1603: CHEX-MIX: Combining Homomorphic Encryption with Trusted Execution Environments for Two-party Oblivious Inference in the Cloud
[Resource Topic] 2021/1679: Incompressible Cryptography
[Resource Topic] 2021/1683: PUBA: Privacy-Preserving User-Data Bookkeeping and Analytics
[Resource Topic] 2021/219: Snarky Ceremonies
[Resource Topic] 2021/229: Fast Boolean Queries with Minimized Leakage for Encrypted Databases in Cloud Computing
[Resource Topic] 2021/1612: Universal Atomic Swaps: Secure Exchange of Coins Across All Blockchains
[Resource Topic] 2021/199: Generic, Efficient and Isochronous Gaussian Sampling over the Integers
[Resource Topic] 2021/1607: Efficient and Extensive Search Linear Approximations with High for Precise Correlations of Full SNOW-V
[Resource Topic] 2021/1610: Factoring Primes to Factor Moduli: Backdooring and Distributed Generation of Semiprimes
[Resource Topic] 2021/1608: An Optimized Quantum Implementation of ISD on Scalable Quantum Resources
[Resource Topic] 2021/1611: Solving degree, last fall degree, and related invariants
[Resource Topic] 2021/1617: Richelot Isogenies, Pairings on Squared Kummer Surfaces and Applications
[Resource Topic] 2021/1624: On the IND-CCA1 Security of FHE Schemes
[Resource Topic] 2021/1625: A note on the QFT randomness spectral test a new approach of DST
[Resource Topic] 2021/1626: A Successful Subfield Lattice Attack on a Fully Homomorphic Encryption Scheme
[Resource Topic] 2021/1621: Alpha-Rays: Key Extraction Attacks on Threshold ECDSA Implementations
[Resource Topic] 2021/1622: Roulette: A Diverse Family of Feasible Fault Attacks on Masked Kyber
[Resource Topic] 2021/1628: SoK: Mitigation of Front-running in Decentralized Finance
[Resource Topic] 2021/1620: Unicity distance of the Zodiac-340 cipher
[Resource Topic] 2021/1629: Increment of Insecure RSA Private Exponent Bound Through Perfect Square RSA Diophantine Parameters Cryptanalysis
[Resource Topic] 2021/1627: A PKI-based Framework for Establishing Efficient MPC Channels
[Resource Topic] 2023/818: A Generalized Special-Soundness Notion and its Knowledge Extractors
[Resource Topic] 2023/819: NNBits: Bit Profiling with a Deep Learning Ensemble Based Distinguisher
[Resource Topic] 2023/820: Network Agnostic MPC with Statistical Security
[Resource Topic] 2021/1633: Zero Knowledge Proofs towards Verifiable Decentralized AI Pipelines
[Resource Topic] 2021/1635: Synchronous Distributed Key Generation without Broadcasts
[Resource Topic] 2021/1636: Does Fully Homomorphic Encryption Need Compute Acceleration?
[Resource Topic] 2021/163: CNF-FSS and its Applications
[Resource Topic] 2021/1637: Internet Security and Quantum Computing
[Resource Topic] 2021/164: Graph-Based Construction for Non-Malleable Codes
[Resource Topic] 2021/1642: SecNDP: Secure Near-Data Processing with Untrusted Memory
[Resource Topic] 2021/1631: Secure Sampling of Constant-Weight Words – Application to BIKE
[Resource Topic] 2021/1639: A Simple Deterministic Algorithm for Systems of Quadratic Polynomials over $\mathbb{F}_2$
[Resource Topic] 2021/1632: Cryptanalysis of RSA Variants with Primes Sharing Most Significant Bits
[Resource Topic] 2021/1653: A Note on Non-Interactive Key Exchange from Code Equivalence
[Resource Topic] 2021/1654: Quantifiable Assurance: From IPs to Platforms
[Resource Topic] 2021/1648: A Scalable SIMD RISC-V based Processor with Customized Vector Extensions for CRYSTALS-Kyber
[Resource Topic] 2021/1647: Privacy-Preserving Authenticated Key Exchange for Constrained Devices
[Resource Topic] 2021/1651: A compiler for multi-key homomorphic signatures for Turing machines
[Resource Topic] 2021/1643: STROBE: Stake-based Threshold Random Beacons
[Resource Topic] 2021/1652: Financially Backed Covert Security
[Resource Topic] 2021/1645: Sequential Indifferentiability of Confusion-Diffusion Networks
[Resource Topic] 2021/1649: A New Security Notion for PKC in the Standard Model: Weaker, Simpler, and Still Realizing Secure Channels
[Resource Topic] 2021/1656: Efficient Set Membership Proofs using MPC-in-the-Head
[Resource Topic] 2021/166: Cost Fairness for Blockchain-Based Two-Party Exchange Protocols
[Resource Topic] 2021/1661: Waldo: A Private Time-Series Database from Function Secret Sharing
[Resource Topic] 2021/1662: Information Security in the Quantum Era. Threats to modern cryptography: Grover’s algorithm
[Resource Topic] 2021/1669: Multi-Issuer Anonymous Credentials Without a Root Authority
[Resource Topic] 2021/1657: SoK: Blockchain Light Clients
[Resource Topic] 2021/1663: Cryptography from Pseudorandom Quantum States
[Resource Topic] 2021/1659: XTR and Tori
[Resource Topic] 2021/1660: Identity-Based Matchmaking Encryption without Random Oracles
[Resource Topic] 2021/1664: Towards a Simpler Lattice Gadget Toolkit
[Resource Topic] 2021/1674: Efficient and Post-Quantum Zero-Knowledge Proofs for Blockchain Confidential Transaction Protocols
[Resource Topic] 2021/1675: Traceable PRFs: Full Collusion Resistance and Active Security
[Resource Topic] 2021/1668: Secure Publish-Process-Subscribe System for Dispersed Computing
[Resource Topic] 2021/1684: Cryptanalysis of Candidate Obfuscators for Affine Determinant Programs
[Resource Topic] 2021/1687: Computational Irrelevancy: Bridging the Gap between Pseudo- and Real Randomness in MPC Protocols
[Resource Topic] 2021/1680: Improved Constructions of Anonymous Credentials From Structure-Preserving Signatures on Equivalence Classes
[Resource Topic] 2021/1676: Cryptographic Symmetric Structures Based on Quasigroups
[Resource Topic] 2021/1681: On the security of OSIDH
[Resource Topic] 2021/1670: The complexity of solving Weil restriction systems
[Resource Topic] 2021/1673: Proving as Fast as Computing: Succinct Arguments with Constant Prover Overhead
[Resource Topic] 2021/1688: Low-Complexity Deep Convolutional Neural Networks on Fully Homomorphic Encryption Using Multiplexed Parallel Convolutions
[Resource Topic] 2021/1697: Where Star Wars Meets Star Trek: SABER and Dilithium on the Same Polynomial Multiplier
[Resource Topic] 2021/1691: Quantum commitments and signatures without one-way functions
[Resource Topic] 2021/1698: Efficient Random Beacons with Adaptive Security for Ungrindable Blockchains
[Resource Topic] 2021/1696: Categorization of Faulty Nonce Misuse Resistant Message Authentication
[Resource Topic] 2021/1690: Rotational-Linear Attack: A New Framework of Cryptanalysis on ARX ciphers with Applications to Chaskey
[Resource Topic] 2021/169: Security Analysis on an El-Gamal-like Multivariate Encryption Scheme Based on Isomorphism of Polynomials
[Resource Topic] 2021/1692: Private Lives Matter: A Differential Private Functional Encryption Scheme (extended version)
[Resource Topic] 2021/1699: A Compact Digital Signature Scheme Based on the Module-LWR problem*
[Resource Topic] 2021/1700: A Unified Framework for Non-Universal SNARKs
[Resource Topic] 2021/1702: CheckShake: Passively Detecting Anomaly in Wi-Fi Security Handshake using Gradient Boosting based Ensemble Learning
[Resource Topic] 2021/1705: GoUncle: A Blockchain Of, By, For Modest Computers
[Resource Topic] 2021/176: Blitz: Secure Multi-Hop Payments Without Two-Phase Commits
[Resource Topic] 2021/180: Apollo -- Optimistically Linear and Responsive SMR
[Resource Topic] 2021/174: Smart Contracts for Incentivized Outsourcing of Computation
[Resource Topic] 2021/1701: Cryptanalysis of the Cryptosystems Based on the Generalized Hidden Discrete Logarithm Problem
[Resource Topic] 2021/177: Generic Negation of Pair Encodings
[Resource Topic] 2021/1704: Verifiable Encryption from MPC-in-the-Head
[Resource Topic] 2021/185: No Silver Bullet: Optimized Montgomery Multiplication on Various 64-bit ARM Platforms
[Resource Topic] 2021/186: Leakage-resilience of the Shamir Secret-sharing Scheme against Physical-bit Leakages
[Resource Topic] 2021/188: Tight Security Bounds for Micali’s SNARGs
[Resource Topic] 2021/190: Decidability of Secure Non-interactive Simulation of Doubly Symmetric Binary Source
[Resource Topic] 2021/192: Quantum Indifferentiability of SHA-3
[Resource Topic] 2021/182: The Legendre Pseudorandom Function as a Multivariate Quadratic Cryptosystem: Security and Applications
[Resource Topic] 2021/187: Weak Keys in Reduced AEGIS and Tiaoxin
[Resource Topic] 2021/194: Misuse-Free Key-Recovery and Distinguishing Attacks on 7-Round Ascon
[Resource Topic] 2021/193: Multitarget decryption failure attacks and their application to Saber and Kyber
[Resource Topic] 2021/195: Compilation of Function Representations for Secure Computing Paradigms
[Resource Topic] 2021/202: Subtractive Sets over Cyclotomic Rings: Limits of Schnorr-like Arguments over Lattices
[Resource Topic] 2021/203: Anonymous Tokens with Public Metadata and Applications to Private Contact Tracing
[Resource Topic] 2021/417: History Binding Signature
[Resource Topic] 2021/207: Secure Fast Evaluation of Iterative Methods: With an Application to Secure PageRank
[Resource Topic] 2021/198: Automatic Parallelism Tuning for Module Learning with Errors Based Post-Quantum Key Exchanges on GPUs
[Resource Topic] 2021/204: Revisiting Homomorphic Encryption Schemes for Finite Fields
[Resource Topic] 2021/201: DAUnTLeSS: Data Augmentation and Uniform Transformation for Learning with Scalability and Security
[Resource Topic] 2021/585: Exact Lattice Sampling from Non-Gaussian Distributions
[Resource Topic] 2021/210: YOSO: You Only Speak Once / Secure MPC with Stateless Ephemeral Roles
[Resource Topic] 2021/211: GearBox: Optimal-size Shard Committees by Leveraging the Safety-Liveness Dichotomy
[Resource Topic] 2021/223: Escaping from Consensus: Instantly Redactable Blockchain Protocols in Permissionless Setting
[Resource Topic] 2021/214: Mesh Messaging in Large-scale Protests: Breaking Bridgefy
[Resource Topic] 2021/222: Quantum-safe HIBE: does it cost a Latte?
[Resource Topic] 2021/224: Improved Linear Approximations to ARX Ciphers and Attacks Against ChaCha
[Resource Topic] 2021/209: Sampling methods for cryptographic tests
[Resource Topic] 2021/212: Bit-wise Cryptanalysis on AND-RX Permutation Friet-PC
[Resource Topic] 2021/216: How to Meet Ternary LWE Keys
[Resource Topic] 2021/218: SimS: a Simplification of SiGamal
[Resource Topic] 2021/208: Secure Poisson Regression
[Resource Topic] 2021/226: Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation
[Resource Topic] 2021/241: On the Round Complexity of Fully Secure Solitary MPC with Honest Majority
[Resource Topic] 2021/225: Recovering or Testing Extended-Affine Equivalence
[Resource Topic] 2021/233: Public-Coin Statistical Zero-Knowledge Batch Verification against Malicious Verifiers
[Resource Topic] 2021/238: Weak Tweak-Keys for the CRAFT Block Cipher
[Resource Topic] 2021/240: The Relationship Between Idealized Models Under Computationally Bounded Adversaries
[Resource Topic] 2021/235: More Efficient Digital Signatures with Tight Multi-User Security
[Resource Topic] 2021/237: Post-quantum Security of OAEP Transform
[Resource Topic] 2021/227: Rate-1 Key-Dependent Message Security via Reusable Homomorphic Extractor against Correlated-Source Attacks
[Resource Topic] 2021/234: New Public-Key Crypto-System EHT
[Resource Topic] 2021/587: PrORAM: Fast $O(\log n)$ Private Coin ZK ORAM
[Resource Topic] 2021/251: Generic Compiler for Publicly Verifiable Covert Multi-Party Computation
[Resource Topic] 2021/256: Gage MPC: Bypassing Residual Function Leakage for Non-Interactive MPC
[Resource Topic] 2021/247: Generic Hardware Private Circuits - Towards Automated Generation of Composable Secure Gadgets
[Resource Topic] 2021/253: Improved single-round secure multiplication using regenerating codes
[Resource Topic] 2021/249: NeuroSCA: Evolving Activation Functions for Side-channel Analysis
[Resource Topic] 2021/252: A Resource Binding Approach to Logic Obfuscation
[Resource Topic] 2021/242: GAP: Born to Break Hiding
[Resource Topic] 2021/248: Everlasting UC Commitments from Fully Malicious PUFs
[Resource Topic] 2021/245: On the Ideal Shortest Vector Problem over Random Rational Primes
[Resource Topic] 2021/260: A Geometric Approach to Homomorphic Secret Sharing
[Resource Topic] 2021/270: PQC: R-Propping of a New Group-Based Digital Signature
[Resource Topic] 2021/262: The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT
[Resource Topic] 2021/264: FAST: Fair Auctions via Secret Transactions
[Resource Topic] 2023/821: Fast and Energy Efficient Implementation of PRIDE and PRESENT Ciphers on FPGA for IoT Applications
[Resource Topic] 2021/272: Isogeny-based key compression without pairings
[Resource Topic] 2021/267: Ciminion: Symmetric Encryption Based on Toffoli-Gates over Large Finite Fields
[Resource Topic] 2021/258: Secure Wire Shuffling in the Probing Model
[Resource Topic] 2021/259: Fully projective radical isogenies in constant-time
[Resource Topic] 2021/268: Puncture 'Em All: Updatable Encryption with No-Directional Key Updates and Expiring Ciphertexts
[Resource Topic] 2021/269: Steel: Composable Hardware-based Stateful and Randomised Functional Encryption
[Resource Topic] 2021/274: Large Message Homomorphic Secret Sharing from DCR and Applications
[Resource Topic] 2021/285: Quadratic Secret Sharing and Conditional Disclosure of Secrets
[Resource Topic] 2021/283: P2DEX: Privacy-Preserving Decentralized Cryptocurrency Exchange
[Resource Topic] 2021/280: Online-Extractability in the Quantum Random-Oracle Model
[Resource Topic] 2021/275: Design Space Exploration of Galois and Fibonacci Configuration based on Espresso Stream Cipher
[Resource Topic] 2021/284: The Eye of Horus: Spotting and Analyzing Attacks on Ethereum Smart Contracts
[Resource Topic] 2021/276: Improved Proxy Re-encryption Scheme for Symmetric Key Cryptography
[Resource Topic] 2021/277: On the Integer Polynomial Learning with Errors Problem
[Resource Topic] 2021/281: Subquadratic SNARGs in the Random Oracle Model
[Resource Topic] 2021/279: Information-Set Decoding with Hints
[Resource Topic] 2021/291: Bandwidth-efficient threshold EC-DSA revisited: Online/Offline Extensions, Identifiable Aborts, Proactivity and Adaptive Security
[Resource Topic] 2021/316: Reusable Two-Round MPC from LPN
[Resource Topic] 2021/322: Rinocchio: SNARKs for Ring Arithmetic
[Resource Topic] 2021/289: Reactive Key-Loss Protection in Blockchains
[Resource Topic] 2021/313: Rank Estimation with Bounded Error via Exponential Sampling
[Resource Topic] 2021/287: A Deeper Look at Machine Learning-Based Cryptanalysis
[Resource Topic] 2021/293: Thinking Outside the Superbox
[Resource Topic] 2021/373: T5: Hashing Five Inputs with Three Compression Calls
[Resource Topic] 2021/505: Cryptanalysis of Boyen’s Attribute-Based Encryption Scheme in TCC 2013
[Resource Topic] 2021/506: Delegating Supersingular Isogenies over $\mathbb{F}_{p^2}$ with Cryptographic Applications
[Resource Topic] 2021/297: HashWires: Hyperefficient Credential-Based Range Proofs
[Resource Topic] 2021/304: Epoque: Practical End-to-End Verifiable Post-Quantum-Secure E-Voting
[Resource Topic] 2021/305: SoK: Game-based Security Models for Group Key Exchange
[Resource Topic] 2021/299: HashSplit: Exploiting Bitcoin Asynchrony to Violate Common Prefix and Chain Quality
[Resource Topic] 2021/301: Indifferentiable hashing to ordinary elliptic $\mathbb{F}_{\!q}$-curves of $j=0$ with the cost of one exponentiation in $\mathbb{F}_{\!q}$
[Resource Topic] 2021/302: Post-Quantum Verifiable Random Function from Symmetric Primitives in PoS Blockchain
[Resource Topic] 2021/307: A Compressed $\Sigma$-Protocol Theory for Lattices
[Resource Topic] 2021/298: On extensions of the one-time-pad
[Resource Topic] 2021/306: Round-Optimal Blind Signatures in the Plain Model from Classical and Quantum Standard Assumptions
[Resource Topic] 2021/303: The More The Merrier: Reducing the Cost of Large Scale MPC
[Resource Topic] 2021/315: Faster homomorphic comparison operations for BGV and BFV
[Resource Topic] 2021/324: Private AI: Machine Learning on Encrypted Data
[Resource Topic] 2021/309: SoCCAR: Detecting System-on-Chip Security Violations Under Asynchronous Resets
[Resource Topic] 2021/312: Towards Strengthening Deep Learning-based Side Channel Attacks with Mixup
[Resource Topic] 2021/323: 0
[Resource Topic] 2021/310: A New Neural Distinguisher Considering Features Derived from Multiple Ciphertext Pairs
[Resource Topic] 2021/311: Improved Neural Aided Statistical Attack for Cryptanalysis
[Resource Topic] 2021/314: On Security Properties of All-or-nothing Transforms
[Resource Topic] 2021/319: Tradeoff attacks on symmetric ciphers
[Resource Topic] 2021/325: Spectrum: High-Bandwidth Anonymous Broadcast
[Resource Topic] 2021/320: Binding BIKE errors to a key pair
[Resource Topic] 2021/333: Sumcheck Arguments and their Applications
[Resource Topic] 2021/338: Lattice-Based Proof of Shuffle and Applications to Electronic Voting
[Resource Topic] 2021/329: Two Efficient and Regulatory Confidential Transaction Schemes
[Resource Topic] 2021/328: Mixup Data Augmentation for Deep Learning Side-Channel Attacks
[Resource Topic] 2021/340: Merkle Trees Optimized for Stateless Clients in Bitcoin
[Resource Topic] 2021/341: Clonable PUF: On the Design of PUFs That Share Equivalent Responses
[Resource Topic] 2021/330: The Key-Dependent Message Security of Key-Alternating Feistel Ciphers
[Resource Topic] 2021/334: Post-Quantum Succinct Arguments: Breaking the Quantum Rewinding Barrier
[Resource Topic] 2021/336: On Closed-Cycle Loops and Applicability of Nonlinear Product Attacks to DES
[Resource Topic] 2021/332: An $O(\log^2 p)$ Approach to Point-Counting on Elliptic Curves From a Prominent Family Over the Prime Field $\mathbb{F}_p$
[Resource Topic] 2021/345: Private Blocklist Lookups with Checklist
[Resource Topic] 2021/346: Round-optimal Honest-majority MPC in Minicrypt and with Everlasting Security
[Resource Topic] 2021/342: N-for-1 Auth: N-wise Decentralized Authentication via One Authentication
[Resource Topic] 2021/352: A Configurable Hardware Implementation of XMSS
[Resource Topic] 2021/684: Tight Setup Bounds for Identifiable Abort
[Resource Topic] 2021/347: Attacking (EC)DSA With Partially Known Multiples of Nonces
[Resource Topic] 2021/343: Adaptive Security via Deletion in Attribute-Based Encryption: Solutions from Search Assumptions in Bilinear Groups
[Resource Topic] 2021/349: Post-quantum Resettably-Sound Zero Knowledge
[Resource Topic] 2021/350: Non-interactive half-aggregation of EdDSA and variants of Schnorr signatures
[Resource Topic] 2021/351: Practical Dynamic Group Signatures Without Knowledge Extractors
[Resource Topic] 2021/353: Fully-succinct Publicly Verifiable Delegation from Constant-Size Assumptions
[Resource Topic] 2021/354: Efficient permutation protocol for MPC in the head
[Resource Topic] 2021/358: Time- and Space-Efficient Arguments from Groups of Unknown Order
[Resource Topic] 2021/355: A Hard Crystal - Implementing Dilithium on Reconfigurable Hardware
[Resource Topic] 2021/362: Cryptanalysis of Round-Reduced SIMON32 Based on Deep Learning
[Resource Topic] 2021/356: Active Implementation of End-to-End Post-Quantum Encryption
[Resource Topic] 2021/363: Information Leakages in Code-based Masking: A Unified Quantification Approach
[Resource Topic] 2021/507: The t-wise Independence of Substitution-Permutation Networks
[Resource Topic] 2021/360: An Architecture for Blockchain-based Cloud Banking
[Resource Topic] 2021/366: Multiparty Computation with Covert Security and Public Verifiability
[Resource Topic] 2021/375: Round and Communication Balanced Protocols for Oblivious Evaluation of Finite State Machines
[Resource Topic] 2021/374: ZXAD: High-volume Attack Mitigation for Tor
[Resource Topic] 2021/685: Blind Side-Channel SIFA
[Resource Topic] 2023/822: Cryptanalysis of Symmetric Primitives over Rings and a Key Recovery Attack on Rubato
[Resource Topic] 2023/823: Lattice-based Authenticated Key Exchange with Tight Security
[Resource Topic] 2023/824: Reed-Solomon Codes over the Circle Group
[Resource Topic] 2021/367: Interpolation Cryptanalysis of Unbalanced Feistel Networks with Low Degree Round Functions
[Resource Topic] 2021/369: A Note on Algebraic Decomposition Method for Masked Implementation
[Resource Topic] 2021/370: Nova: Recursive Zero-Knowledge Arguments from Folding Schemes
[Resource Topic] 2021/368: Memory Optimization Techniques for Computing Discrete Logarithms in Compressed SIKE
[Resource Topic] 2021/372: Explicit connections between supersingular isogeny graphs and Bruhat–Tits trees
[Resource Topic] 2021/710: VOProof: Efficient zkSNARKs from Vector Oracle Compilers
[Resource Topic] 2021/508: Over 100x Faster Bootstrapping in Fully Homomorphic Encryption through Memory-centric Optimization with GPUs
[Resource Topic] 2021/383: GLV+HWCD for 2y^2=x^3+x/GF(8^91+5)
[Resource Topic] 2021/384: Analysis and Probing of Parallel Channels in the Lightning Network
[Resource Topic] 2021/386: SAFELearn: Secure Aggregation for private FEderated Learning
[Resource Topic] 2021/376: On the Impossibility of Post-Quantum Black-Box Zero-Knowledge in Constant Rounds
[Resource Topic] 2021/378: Multiparty Reusable Non-Interactive Secure Computation from LWE
[Resource Topic] 2021/379: A Note on the Bias of Rotational Differential-Linear Distinguishers
[Resource Topic] 2021/509: On using the same key pair for Ed25519 and an X25519 based KEM
[Resource Topic] 2021/510: Signer and Message Ambiguity from a Variety of Keys
[Resource Topic] 2021/377: Attacks and weaknesses of BLS aggregate signatures
[Resource Topic] 2021/389: Physically Related Functions: A New Paradigm for Light-weight Key-Exchange
[Resource Topic] 2021/518: How to Share and Own a Secret
[Resource Topic] 2016/424: Computational Security of Quantum Encryption
[Resource Topic] 2021/392: How Private Are Commonly-Used Voting Rules?
[Resource Topic] 2021/393: Key Agreement with Correlated Noise and Multiple Entities or Enrollments
[Resource Topic] 2021/394: Quantum Encryption with Certified Deletion: Public Key and Attribute-Based
[Resource Topic] 2021/513: On One-way Functions from NP-Complete Problems
[Resource Topic] 2023/825: Oblivious Identity-based Encryption (IBE Secure Against an Adversarial KGC)
[Resource Topic] 2023/826: Ring/Module Learning with Errors under Linear Leakage -- Hardness and Applications
[Resource Topic] 2021/514: Non-Interactive Zero Knowledge from Sub-exponential DDH
[Resource Topic] 2021/390: Orthros: A Low-Latency PRF
[Resource Topic] 2021/515: Generic Constructions of Revocable Hierarchical Identity-based Encryption
[Resource Topic] 2021/399: Latus Incentive Scheme: Enabling Decentralization in Blockchains based on Recursive SNARKs
[Resource Topic] 2021/408: Limitations on Uncloneable Encryption and Simultaneous One-Way-to-Hiding
[Resource Topic] 2021/402: Leakage Resilient Value Comparison With Application to Message Authentication
[Resource Topic] 2021/395: On the Validity of Spoofing Attack Against Safe is the New Smart
[Resource Topic] 2021/400: Size of IK00 Branching Program
[Resource Topic] 2021/396: LESS-FM: Fine-tuning Signatures from the Code Equivalence Problem
[Resource Topic] 2021/407: Improved Quantum Algorithms for the k-XOR Problem
[Resource Topic] 2021/401: Output Prediction Attacks on Block Ciphers using Deep Learning
[Resource Topic] 2021/404: Chain Reductions for Multi-Signatures and the HBMS Scheme
[Resource Topic] 2021/403: Atom: A Stream Cipher with Double Key Filter
[Resource Topic] 2021/409: On the Anonymity Guarantees of Anonymous Proof-of-Stake Protocols
[Resource Topic] 2021/410: Blindly Follow: SITS CRT and FHE for DCLSMPC of DUFSM
[Resource Topic] 2021/413: Blind Polynomial Evaluation and Data Trading
[Resource Topic] 2021/422: Stacking Sigmas: A Framework to Compose $\Sigma$-Protocols for Disjunctions
[Resource Topic] 2021/416: Cryptocurrencies with Security Policies and Two-Factor Authentication
[Resource Topic] 2021/420: Intel HEXL: Accelerating Homomorphic Encryption with Intel AVX512-IFMA52
[Resource Topic] 2021/411: Privacy, Secrecy, and Storage with Nested Randomized Polar Subcode Constructions
[Resource Topic] 2021/412: Unclonable Encryption, Revisited
[Resource Topic] 2021/421: Indistinguishability Obfuscation of Null Quantum Circuits and Applications
[Resource Topic] 2021/418: Ring-LWE over two-to-power cyclotomics is not hard
[Resource Topic] 2021/428: A Coq proof of the correctness of X25519 in TweetNaCl
[Resource Topic] 2021/427: Meet-in-the-Middle Attacks Revisited: Key-recovery, Collision, and Preimage Attacks
[Resource Topic] 2021/431: Unbounded Multi-Party Computation from Learning with Errors
[Resource Topic] 2021/433: Formations for the Quantum Random Oracle
[Resource Topic] 2023/827: On Concurrent Multi-Party Quantum Computation
[Resource Topic] 2023/828: Optimized Discrete Logarithm Computation for Faster Square Roots in Finite Fields
[Resource Topic] 2023/829: TGh: A TEE/GC Hybrid Enabling Confidential FaaS Platforms
[Resource Topic] 2021/435: Non-Interactive Anonymous Router
[Resource Topic] 2021/436: Algebraic Differential Fault Analysis on SIMON block cipher
[Resource Topic] 2021/423: On effective computations in special subsemigroups of polynomial transformations and protocol based multivariate cryptosystems
[Resource Topic] 2021/429: New Practical Multivariate Signatures from a Nonlinear Modifier
[Resource Topic] 2021/430: Lattice Enumeration on GPUs for fplll
[Resource Topic] 2021/438: More Efficient Shuffle Argument from Unique Factorization
[Resource Topic] 2021/445: A Survey on Perfectly-Secure Verifiable Secret-Sharing
[Resource Topic] 2020/976: Synchronizable Exchange
[Resource Topic] 2021/451: RepShard: Reputation-based Sharding Scheme Achieves Linearly Scaling Efficiency and Security Simultaneously
[Resource Topic] 2021/437: Formal security analysis of MPC-in-the-head zero-knowledge protocols
[Resource Topic] 2021/439: Recovering the Key from the Internal State of Grain-128AEAD
[Resource Topic] 2021/442: How to Backdoor a Cipher
[Resource Topic] 2021/446: Towards practical GGM-based PRF from (Module-)Learning-with-Rounding
[Resource Topic] 2021/440: Two modifications for Loidreau's code-based cryptosystem
[Resource Topic] 2021/448: On the Memory-Tightness of Hashed ElGamal
[Resource Topic] 2021/453: Merkle^2: A Low-Latency Transparency Log System
[Resource Topic] 2021/1090: Towards Accountability in CRS Generation
[Resource Topic] 2021/1093: Quantum Algorithms for Variants of Average-Case Lattice Problems via Filtering
[Resource Topic] 2021/1096: Mt. Random: Multi-Tiered Randomness Beacons
[Resource Topic] 2021/458: FAMILY KEY CRYPTOGRAPHY: Interchangeable Symmetric Keys; a Different Cryptographic Paradigm
[Resource Topic] 2021/739: A New Approach to Garbled Circuits
[Resource Topic] 2021/456: Hardening Circuit-Design IP Against Reverse-Engineering Attacks
[Resource Topic] 2021/1092: SoK: Deep Learning-based Physical Side-channel Analysis
[Resource Topic] 2021/454: Measure-Rewind-Measure: Tighter Quantum Random Oracle Model Proofs for One-Way to Hiding and CCA Security
[Resource Topic] 2021/457: Non-Interactive Composition of Sigma-Protocols via Share-then-Hash
[Resource Topic] 2021/459: SIRNN: A Math Library for Secure RNN Inference
[Resource Topic] 2023/830: HPPC: Hidden Product of Polynomial Composition
[Resource Topic] 2021/519: Cryptanalysis of Izza et al.'s Protocol: An Enhanced Scalable and Secure RFID Authentication Protocol for WBAN Within An IoT Environment
[Resource Topic] 2021/520: Optimal Randomized Partial Checking for Decryption Mix Nets
[Resource Topic] 2021/529: SnarkPack: Practical SNARK Aggregation
[Resource Topic] 2021/460: Let’s Take it Offline: Boosting Brute-Force Attacks on iPhone’s User Authentication through SCA
[Resource Topic] 2021/464: iTimed: Cache Attacks on the Apple A10 Fusion SoC
[Resource Topic] 2021/522: Public-key Cryptosystems and Signature Schemes from p-adic Lattices
[Resource Topic] 2021/1094: Resilient Uniformity: Applying Resiliency in Masking
[Resource Topic] 2021/469: Entropoid Based Cryptography
[Resource Topic] 2021/521: Improved Circuit Compilation for Hybrid MPC via Compiler Intermediate Representation
[Resource Topic] 2021/111: A note on Post Quantum Onion Routing
[Resource Topic] 2021/1100: REDsec: Running Encrypted Discretized Neural Networks in Seconds
[Resource Topic] 2021/110: Replacing Probability Distributions in Security Games via Hellinger Distance
[Resource Topic] 2021/1101: Differential Privacy in Constant Function Market Makers
[Resource Topic] 2021/1109: On Actively Secure Fine-grained Access Structures from Isogeny Assumptions
[Resource Topic] 2021/1110: Secure and Efficient Software Masking on Superscalar Pipelined Processors
[Resource Topic] 2021/1099: MILP modeling of Boolean functions by minimum number of inequalities
[Resource Topic] 2021/1104: New Cryptanalysis of ZUC-256 Initialization Using Modular Differences
[Resource Topic] 2021/1106: Primary Elements in Cyclotomic Fields with Applications to Power Residue Symbols, and More
[Resource Topic] 2021/1107: Multi-Leak Deep-Learning Side-Channel Analysis
[Resource Topic] 2021/1112: Key agreement: security / division
[Resource Topic] 2021/558: Verifiable Decryption in the Head
[Resource Topic] 2021/1114: Remarks on MOBS and cryptosystems using semidirect products
[Resource Topic] 2021/1116: Labeled PSI from Homomorphic Encryption with Reduced Computation and Communication
[Resource Topic] 2021/1123: Oblivious RAM with Worst-Case Logarithmic Overhead
[Resource Topic] 2021/1126: Turn-Based Communication Channels
[Resource Topic] 2021/1120: Simpira Gets Simpler: Optimized Simpira on Microcontrollers
[Resource Topic] 2021/1121: Constant-Time Arithmetic for Safer Cryptography
[Resource Topic] 2021/1124: A Semi-Permanent Stuck-At Fault Analysis on AES Rijndael SBox
[Resource Topic] 2021/1119: Automatic Classical and Quantum Rebound Attacks on AES-like Hashing by Exploiting Related-key Differentials
[Resource Topic] 2021/1127: Bigdata-facilitated Two-party Authenticated Key Exchange for IoT
[Resource Topic] 2021/113: Improvement of Secure Multi-Party Multiplication of (k,n) Threshold Secret Sharing Using Only N=k Servers (Revised Version)
[Resource Topic] 2021/531: LogStack: Stacked Garbling with $O(b \log b)$ Computation
[Resource Topic] 2021/526: Reinforcement Learning-based Design of Side-channel Countermeasures
[Resource Topic] 2021/461: Second-Order SCA Security with almost no Fresh Randomness
[Resource Topic] 2021/523: No Time to Hash: On Super Efficient Entropy Accumulation
[Resource Topic] 2021/1130: A note on group membership tests for $\G_1$, $\G_2$ and $\G_T$ on BLS pairing-friendly curves
[Resource Topic] 2021/524: Decentralized Multi-Client Functional Encryption for Set Intersection with Improved Efficiency
[Resource Topic] 2021/1129: Beauty of Cryptography: the Cryptographic Sequences and the Golden Ratio
[Resource Topic] 2021/1117: All the Polynomial Multiplication You Need on RISC-V
[Resource Topic] 2021/540: Efficient Range Proofs with Transparent Setup from Bounded Integer Commitments
[Resource Topic] 2021/534: Splitting authentication codes with perfect secrecy: new results, constructions and connections with algebraic manipulation detection codes
[Resource Topic] 2021/538: A Composable Look at Updatable Encryption
[Resource Topic] 2021/532: Rainbow on Cortex-M4
[Resource Topic] 2021/541: Hardware Deployment of Hybrid PQC
[Resource Topic] 2021/549: High-assurance field inversion for curve-based cryptography
[Resource Topic] 2021/537: SoK: Exploring Blockchains Interoperability
[Resource Topic] 2021/535: On the Possibility of Basing Cryptography on $\EXP \neq \BPP$
[Resource Topic] 2021/542: Symetric encryption algorithms based on the mathematical structure underlying the three body problem
[Resource Topic] 2021/548: Secure Computation by Secret Sharing Using Input Encrypted with Random Number (Full Paper)
[Resource Topic] 2021/545: MatRiCT+: More Efficient Post-Quantum Private Blockchain Payments
[Resource Topic] 2021/554: Grover on Caesar and Vigenère Ciphers
[Resource Topic] 2021/557: Dual lattice attacks for closest vector problems (with preprocessing)
[Resource Topic] 2021/551: Efficient Sorting of Homomorphic Encrypted Data with $k$-way Sorting Network
[Resource Topic] 2021/556: Interactive Physical ZKP for Connectivity:Applications to Nurikabe and Hitori
[Resource Topic] 2021/544: Improved guess-and-determine and distinguishing attacks on SNOW-V
[Resource Topic] 2021/546: Distinguishing and Key Recovery Attacks on the Reduced-Round SNOW-V and SNOW-Vi
[Resource Topic] 2021/547: Cube Attack against 843-Round Trivium
[Resource Topic] 2021/555: Neural-Network-Based Modeling Attacks on XOR Arbiter PUFs Revisited
[Resource Topic] 2021/552: Classical and Quantum algorithms for generic Syndrome Decoding problems and applications to the Lee metric
[Resource Topic] 2021/565: The return of Eratosthenes: Secure Generation of RSA Moduli using Distributed Sieving
[Resource Topic] 2021/559: A Fresh Approach to Updatable Symmetric Encryption
[Resource Topic] 2021/563: High-Speed NTT-based Polynomial Multiplication Accelerator for CRYSTALS-Kyber Post-Quantum Cryptography
[Resource Topic] 2021/569: Automated Generation of Masked Hardware
[Resource Topic] 2021/566: From Random Oracles to Ideal Signatures, and Back
[Resource Topic] 2021/562: A fusion algorithm for solving the hidden shift problem in finite abelian groups
[Resource Topic] 2021/564: SMILE: Set Membership from Ideal Lattices with Applications to Ring Signatures and Confidential Transactions
[Resource Topic] 2021/570: Lattice sieving via quantum random walks
[Resource Topic] 2021/572: Sine Series Approximation of the Mod Function for Bootstrapping of Approximate HE
[Resource Topic] 2021/567: Forward-secure Multi-user Aggregate Signatures based on zk-SNARKs
[Resource Topic] 2021/576: Prio+: Privacy Preserving Aggregate Statistics via Boolean Shares
[Resource Topic] 2021/580: Lightweight, Maliciously Secure Verifiable Function Secret Sharing
[Resource Topic] 2021/577: Soft Power: Upgrading Chain Macroeconomic Policy Through Soft Forks
[Resource Topic] 2021/591: Automated Detection of Side Channels in Cryptographic Protocols: DROWN the ROBOTs!
[Resource Topic] 2021/574: Constructing More Quadratic APN Functions with the QAM Method
[Resource Topic] 2021/575: Superposition Meet-in-the-Middle Attacks: Updates on Fundamental Security of AES-like Hashing
[Resource Topic] 2021/578: Cryptanalytic Applications of the Polynomial Method for Solving Multivariate Equation Systems over GF(2)
[Resource Topic] 2021/579: Quantum Key-length Extension
[Resource Topic] 2021/589: White-Box Encryption Scheme Using a Quantum Memory
[Resource Topic] 2021/590: An Algebraic Framework for Universal and Updatable SNARKs
[Resource Topic] 2021/601: The Art of Labeling: Task Augmentation for Private(Collaborative) Learning on Transformed Data
[Resource Topic] 2021/595: Securing Parallel-chain Protocols under Variable Mining Power
[Resource Topic] 2021/598: Proof of Assets in the Diem Blockchain
[Resource Topic] 2021/605: On the Randomness Complexity of Interactive Proofs and Statistical Zero-Knowledge Proofs
[Resource Topic] 2021/602: Autonomous Secure Remote Attestation even when all Used and to be Used Digital Keys Leak
[Resource Topic] 2021/603: Making Synchronous BFT Protocols Secure in the Presence of Mobile Sluggish Faults
[Resource Topic] 2021/606: ZK-PCPs from Leakage-Resilient Secret Sharing
[Resource Topic] 2021/597: Accelerated RISC-V for Post-Quantum SIKE
[Resource Topic] 2021/604: Masked Triples: Amortizing Multiplication Triples across Conditionals
[Resource Topic] 2021/607: Signed (Group) Diffie-Hellman Key Exchange with Tight Security
[Resource Topic] 2021/618: Quantum Secure Privacy Preserving Technique to Obtain the Intersection of Two Datasets for Contact Tracing
[Resource Topic] 2021/612: Privacy-preserving Density-based Clustering
[Resource Topic] 2021/614: Unprovability of Leakage-Resilient Cryptography Beyond the Information-Theoretic Limit
[Resource Topic] 2021/611: Some Applications of Hamming Weight Correlations
[Resource Topic] 2021/620: Algebraic attacks on block ciphers using quantum annealing
[Resource Topic] 2021/619: Polar Coding for Ring-LWE-Based Public Key Encryption
[Resource Topic] 2021/610: A Weighted Bit Flipping Decoder for QC-MDPC-based Cryptosystems
[Resource Topic] 2021/615: A Tutorial on Concurrent Zero Knowledge
[Resource Topic] 2021/616: An Efficient and Generic Construction for Signal's Handshake (X3DH): Post-Quantum, State Leakage Secure, and Deniable
[Resource Topic] 2021/622: Stealth: A Highly Secured End-to-End Symmetric Communication Protocol
[Resource Topic] 2021/636: Communication Complexity of Private simultaneous Quantum Messages Protocols
[Resource Topic] 2021/627: Client-Auditable Verifiable Registries
[Resource Topic] 2021/629: SoK: How private is Bitcoin? Classification and Evaluation of Bitcoin Mixing Techniques
[Resource Topic] 2022/389: Higher-order masked Saber
[Resource Topic] 2021/637: Doubly-Affine Extractors, and their Applications
[Resource Topic] 2021/625: Plactic key agreement
[Resource Topic] 2021/623: Mining in Logarithmic Space
[Resource Topic] 2021/624: Group Structure in Correlations and its Applications in Cryptography
[Resource Topic] 2021/631: SwapCT: Swap Confidential Transactions for Privacy-Preserving Multi-Token Exchanges
[Resource Topic] 2021/632: Internet Computer Consensus
[Resource Topic] 2021/651: Leo: A Programming Language for Formally Verified, Zero-Knowledge Applications
[Resource Topic] 2021/652: Detector+: An Approach for Detecting, Isolating, and Preventing Timing Attacks
[Resource Topic] 2021/639: Indifferentiable Signatures: High Performance and Fallback Security
[Resource Topic] 2021/643: On MILP-based Automatic Search for Bit-Based Division Property for Ciphers with (large) Linear Layers
[Resource Topic] 2021/646: Optimization of Advanced Encryption Standard on Graphics Processing Units
[Resource Topic] 2021/647: privateDH: An Enhanced Diffie-Hellman Key-Exchange Protocol using RSA and AES Algorithm
[Resource Topic] 2021/648: Security of COFB against Chosen Ciphertext Attacks
[Resource Topic] 2021/644: Cryptanalysis of Semidirect Product Key Exchange Using Matrices Over Non-Commutative Rings
[Resource Topic] 2021/645: Legendre PRF (Multiple) Key Attacks and the Power of Preprocessing
[Resource Topic] 2021/654: Non-Interactive, Secure Verifiable Aggregation for Decentralized, Privacy-Preserving Learning
[Resource Topic] 2021/663: On the Design and Misuse of Microcoded (Embedded) Processors — A Cautionary Note
[Resource Topic] 2021/666: Secure cloud-of-clouds storage with space-efficient secret sharing
[Resource Topic] 2021/667: Optimized Implementation of SM4 on AVR Microcontrollers, RISC-V Processors, and ARM Processors
[Resource Topic] 2021/657: Locally Reconstructable Non-malleable Secret Sharing
[Resource Topic] 2021/661: Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives
[Resource Topic] 2021/655: On the Effect of Projection on Rank Attacks in Multivariate Cryptography
[Resource Topic] 2021/660: A Permissionless Proof-of-Stake Blockchain with Best-Possible Unpredictability
[Resource Topic] 2021/664: A Trustless GQ Multi-Signature Scheme with Identifiable Abort
[Resource Topic] 2021/658: A Practical Adaptive Key Recovery Attack on the LGM (GSW-like) Cryptosystem
[Resource Topic] 2021/682: Batching Base Oblivious Transfers
[Resource Topic] 2021/674: On the Effect of the Key-expansion Algorithm in Simon-like Ciphers
[Resource Topic] 2021/688: Statistical ZAPs from Group-Based Assumptions
[Resource Topic] 2021/668: Grover on SM3
[Resource Topic] 2021/678: Faster indifferentiable hashing to elliptic $\mathbb{F}_{\!q^2}$-curves
[Resource Topic] 2021/683: S2Dedup: SGX-enabled Secure Deduplication
[Resource Topic] 2021/681: Learnability of Multiplexer PUF and $S_N$-PUF : A Fourier-based Approach
[Resource Topic] 2021/689: OSHA: A General-purpose and Next Generation One-way Secure Hash Algorithm
[Resource Topic] 2021/679: Permutation Based EDM: An Inverse Free BBB Secure PRF
[Resource Topic] 2021/675: 3-round Feistel is Not Superpseudorandom Over Any Group
[Resource Topic] 2021/702: Symmetric Key Exchange with Full Forward Security and Robust Synchronization
[Resource Topic] 2021/691: General Bootstrapping Approach for RLWE-based Homomorphic Encryption
[Resource Topic] 2021/695: Adaptively Secure Lattice-based Revocable IBE in the QROM: Compact Parameters, Tight Security, and Anonymity
[Resource Topic] 2021/698: Multi-Dimensional Sub/Super-Range Signatures
[Resource Topic] 2021/699: Radical Isogenies on Montgomery Curves
[Resource Topic] 2021/700: DeCSIDH: Delegating isogeny computations in the CSIDH setting
[Resource Topic] 2021/701: Multidimentional ModDiv public key exchange protocol
[Resource Topic] 2021/697: GoAT: File Geolocation via Anchor Timestamping
[Resource Topic] 2021/692: Shorter Signatures Based on Tailor-Made Minimalist Symmetric-Key Crypto
[Resource Topic] 2021/714: CARiMoL: A Configurable Hardware Accelerator for Ringand Module Lattice-Based Post-Quantum Cryptography
[Resource Topic] 2021/715: Hours of Horus: Keyless Cryptocurrency Wallets
[Resource Topic] 2021/703: Quantum Multi-Collision Distinguishers
[Resource Topic] 2021/705: Bridging Machine Learning and Cryptanalysis via EDLCT
[Resource Topic] 2021/712: DEFAULT: Cipher Level Resistance Against Differential Fault Attack
[Resource Topic] 2021/707: Lattice Enumeration for Tower NFS: a 521-bit Discrete Logarithm Computation
[Resource Topic] 2021/708: Anonymous, Robust Post-Quantum Public Key Encryption
[Resource Topic] 2021/709: Bounded Collusion ABE for TMs from IBE
[Resource Topic] 2021/711: The Matrix Reloaded: Multiplication Strategies in FrodoKEM
[Resource Topic] 2021/713: Public Key Encryption with Flexible Pattern Matching
[Resource Topic] 2021/724: Tri-op redactable blockchains with block modification, removal, and insertion
[Resource Topic] 2021/751: Grain-128AEADv2: Strengthening the Initialization Against Key Reconstruction
[Resource Topic] 2021/722: Chosen Ciphertext Secure Keyed Two-Level Homomorphic Encryption
[Resource Topic] 2021/716: SSE and SSD: Page-Efficient Searchable Symmetric Encryption
[Resource Topic] 2021/728: Laconic Private Set Intersection and Applications
[Resource Topic] 2021/721: Index Calculus Attacks on Hyperelliptic Jacobians with Effective Endomorphisms
[Resource Topic] 2021/727: SoK: Privacy-Preserving Computing in the Blockchain Era
[Resource Topic] 2021/765: Dynamic Volume-Hiding Encrypted Multi-Maps with Applications to Searchable Encryption
[Resource Topic] 2021/793: Property-Preserving Hash Functions for Hamming Distance from Standard Assumptions
[Resource Topic] 2021/733: GenoPPML – a framework for genomic privacy-preserving machine learning
[Resource Topic] 2021/734: First-Order Hardware Sharings of the AES
[Resource Topic] 2021/731: Pasta: A Case for Hybrid Homomorphic Encryption
[Resource Topic] 2021/732: Preimage Attacks on 4-round Keccak by Solving Multivariate Quadratic Systems
[Resource Topic] 2021/737: GIFT-COFB is Tightly Birthday Secure with Encryption Queries
[Resource Topic] 2021/738: On the Impossibility of Purely Algebraic Signatures
[Resource Topic] 2021/730: Mystique: Efficient Conversions for Zero-Knowledge Proofs with Applications to Machine Learning
[Resource Topic] 2021/803: On the Privacy of Protocols based on CPA-Secure Homomorphic Encryption
[Resource Topic] 2021/736: Adam in Private: Secure and Fast Training of Deep Neural Networks with Adaptive Moment Estimation
[Resource Topic] 2021/746: What is All the FaaS About? - Remote Exploitation of FPGA-as-a-Service Platforms
[Resource Topic] 2021/756: A Novel Completeness Test and its Application to Side Channel Attacks and Simulators
[Resource Topic] 2021/745: Generic-Group Identity-Based Encryption: A Tight Impossibility Result
[Resource Topic] 2021/750: Appenzeller to Brie: Efficient Zero-Knowledge Proofs for Mixed-Mode Arithmetic and $\mathbb{Z}_{2^k}$
[Resource Topic] 2021/742: Conclave: A Collective Stake Pool Protocol
[Resource Topic] 2021/743: Manta: a Plug and Play Private DeFi Stack
[Resource Topic] 2021/747: Elmo: Recursive Virtual Payment Channels for Bitcoin
[Resource Topic] 2021/748: A Complete Characterization of Game-Theoretically Fair, Multi-Party Coin Toss
[Resource Topic] 2021/749: Three Halves Make a Whole? Beating the Half-Gates Lower Bound for Garbled Circuits
[Resource Topic] 2021/754: Privacy-Preserving Training of Tree Ensembles over Continuous Data
[Resource Topic] 2021/759: Cerebro: A Platform for Multi-Party Cryptographic Collaborative Learning
[Resource Topic] 2021/760: Analysis of CryptoNote Transaction Graphs using the Dulmage-Mendelsohn Decomposition
[Resource Topic] 2021/763: Fragment and Forge: Breaking Wi-Fi Through Frame Aggregation and Fragmentation
[Resource Topic] 2021/758: Quantum cryptography based on an algorithm for determining simultaneously all the mappings of a Boolean function
[Resource Topic] 2021/773: HEX-BLOOM: An Efficient Method for Authenticity and Integrity Verification in Privacy-preserving Computing
[Resource Topic] 2021/764: Covert Learning: How to Learn with an Untrusted Intermediary
[Resource Topic] 2021/768: Privacy-Preserving Decision Trees Training and Prediction
[Resource Topic] 2021/770: Multi-key Private Matching for Compute
[Resource Topic] 2021/774: On Tight Quantum Security of HMAC and NMAC in the Quantum Random Oracle Model
[Resource Topic] 2021/766: Etherless Ethereum Tokens: Simulating Native Tokens in Ethereum
[Resource Topic] 2021/780: Netlist Decompilation Workflow for Recovered Design Verification, Validation, and Assurance
[Resource Topic] 2021/775: Completeness Theorems for Adaptively Secure Broadcast
[Resource Topic] 2021/782: On the deployment of FlyClient as a velvet fork: chain-sewing attacks and countermeasures
[Resource Topic] 2021/776: SoK: Applying Blockchain Technology in Industrial Internet of Things
[Resource Topic] 2021/785: Lower bounds on lattice sieving and information set decoding
[Resource Topic] 2021/783: Privacy-Preserving Machine Learning with Fully Homomorphic Encryption for Deep Neural Network
[Resource Topic] 2021/786: Volume-Hiding Dynamic Searchable Symmetric Encryption with Forward and Backward Privacy
[Resource Topic] 2021/779: More efficient post-quantum KEMTLS with pre-distributed public keys
[Resource Topic] 2021/769: Post-quantum Asynchronous Deniable Key Exchange and the Signal Handshake
[Resource Topic] 2021/767: White-box Cryptography with Device Binding from Token-based Obfuscation and more
[Resource Topic] 2021/787: Mobile Voting -- Still Too Risky?
[Resource Topic] 2021/789: P2DPI: Practical and Privacy-Preserving Deep Packet Inspection
[Resource Topic] 2021/798: Probabilistic Dynamic Input Output Automata
[Resource Topic] 2021/802: On Secret Sharing, Randomness, and Random-less Reductions for Secret Sharing
[Resource Topic] 2021/790: A Side-Channel Assisted Attack on NTRU
[Resource Topic] 2021/799: Lattice Attacks on NTRU and LWE: A History of Refinements
[Resource Topic] 2021/800: $\mathfrak{i}$-TiRE: Incremental Timed-Release Encryption or How to use Timed-Release Encryption on Blockchains?
[Resource Topic] 2021/795: Transforming Secure Comparison Protocol from Passive to Active Adversary Model
[Resource Topic] 2021/796: How Byzantine is a Send Corruption?
[Resource Topic] 2021/797: LLVM-based Circuit Compilation for Practical Secure Computation
[Resource Topic] 2021/804: A Note on ``Reduction Modulo $2^{448}-2^{224}-1$''
[Resource Topic] 2021/805: Practical Settlement Bounds for Proof-of-Work Blockchains
[Resource Topic] 2021/818: CTng: Secure Certificate and Revocation Transparency
[Resource Topic] 2022/148: Attacks on the Firekite cipher
[Resource Topic] 2021/808: SNARGs for $\mathcal{P}$ from LWE
[Resource Topic] 2021/819: Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2
[Resource Topic] 2021/812: TOPPool: Time-aware Optimized Privacy-Preserving Ridesharing
[Resource Topic] 2021/810: Efficient Asynchronous Byzantine Agreement without Private Setups
[Resource Topic] 2021/811: A General Purpose Transpiler for Fully Homomorphic Encryption
[Resource Topic] 2021/816: Privacy-Preserving Approximate k-Nearest-Neighbors Search that Hides Access, Query and Volume Patterns
[Resource Topic] 2022/849: Formal Verification of Arithmetic Masking in Hardware and Software
[Resource Topic] 2022/950: Private Balance-Checking on Blockchain Accounts Using Private Integer Addition
[Resource Topic] 2022/960: Scan, Shuffle, Rescan: Machine-Assisted Election Audits With Untrusted Scanners
[Resource Topic] 2021/846: Ergo Hackathon: Crowdfunded Smart Contract Pools Research and Conceptualization
[Resource Topic] 2022/928: Universal Gaussian Elimination Hardware for Cryptographic Purposes
[Resource Topic] 2022/940: Multiple-Valued Plaintext-Checking Side-Channel Attacks on Post-Quantum KEMs
[Resource Topic] 2021/837: On McEliece type cryptosystems using self-dual codes with large minimum weight
[Resource Topic] 2021/828: Row, Row, Row Your Boat: How to Not Find Weak Keys in Pilsung
[Resource Topic] 2021/856: Key Guessing Strategies for Linear Key-Schedule Algorithms in Rectangle Attacks
[Resource Topic] 2021/820: Further Improving Differential-Linear Attacks: Applications to Chaskey and Serpent
[Resource Topic] 2021/885: MPC-Friendly Symmetric Cryptography from Alternating Moduli: Candidates, Protocols, and Applications
[Resource Topic] 2022/917: Almost-Surely Terminating Asynchronous Byzantine Agreement Against General Adversaries with Optimal Resilience
[Resource Topic] 2021/878: Programmable RO (PRO): A Multipurpose Countermeasure against Side-channel and Fault Injection Attacks
[Resource Topic] 2021/879: Rethinking Searchable Symmetric Encryption
[Resource Topic] 2021/880: Towards Tight Random Probing Security
[Resource Topic] 2021/886: Computational Records with Aging Hardware: Controlling Half the Output of SHA-256
[Resource Topic] 2021/882: Computational Hardness of Optimal FairComputation: Beyond Minicrypt
[Resource Topic] 2021/888: Lifting Standard Model Reductions to Common Setup Assumptions
[Resource Topic] 2021/881: Secure Code-Based Key Encapsulation Mechanism with Short Ciphertext and Secret Key
[Resource Topic] 2021/883: Oblivious Key-Value Stores and Amplification for Private Set Intersection
[Resource Topic] 2023/831: An automated generation tool of hardware masked S-box: AGEMA$^{+} $
[Resource Topic] 2021/899: Homomorphic decryption in blockchains via compressed discrete-log lookup tables
[Resource Topic] 2021/897: A Rational Protocol Treatment of 51% Attacks
[Resource Topic] 2021/895: Targeted Lossy Functions and Applications
[Resource Topic] 2021/901: Resolvable Block Designs in Construction of Approximate Real MUBs that are Sparse
[Resource Topic] 2021/900: ANS-based Compression and Encryption with 128-bit Security
[Resource Topic] 2021/889: Counterexamples to New Circular Security Assumptions Underlying iO
[Resource Topic] 2021/902: Breaking Masked and Shuffled CCA Secure Saber KEM by Power Analysis
[Resource Topic] 2021/898: On Extremal Expanding Algebraic Graphs and post-quantum secure delivery of passwords, encryption maps and tools for multivariate digital signatures
[Resource Topic] 2021/896: Rebuttal to claims in Section 2.1 of the ePrint report 2021/583 "Entropoid-based cryptography is group exponentiation in disguise"
[Resource Topic] 2021/907: zkKYC: A solution concept for KYC without knowing your customer, leveraging self-sovereign identity and zero-knowledge proofs
[Resource Topic] 2021/910: SECDSA: Mobile signing and authentication under classical ``sole control''
[Resource Topic] 2021/916: Mithril: Stake-based Threshold Multisignatures
[Resource Topic] 2021/914: Principal Component Analysis using CKKS Homomorphic Encryption Scheme
[Resource Topic] 2021/911: SoK: Understanding BFT Consensus in the Age of Blockchains
[Resource Topic] 2021/908: Selection of sampling keys for cryptographic tests
[Resource Topic] 2021/906: Two Public-Key Cryptosystems Based on Expanded Gabidulin Codes
[Resource Topic] 2021/912: On the looseness of FO derandomization
[Resource Topic] 2021/913: Practical complexities of probabilistic algorithms for solving Boolean polynomial systems
[Resource Topic] 2021/915: A PCP Theorem for Interactive Proofs and Applications
[Resource Topic] 2021/928: Necessary and Sufficient Conditions for Galois NFSRs Equivalent to Fibonacci Ones and Their Application to the Stream Cipher Trivium
[Resource Topic] 2021/931: Practical Key Recovery Attacks on FlexAEAD
[Resource Topic] 2021/918: The Round Complexity of Quantum Zero-Knowledge
[Resource Topic] 2021/924: On Removing Rejection Conditions in Practical Lattice-Based Signatures
[Resource Topic] 2021/929: A polynomial time key-recovery attack on the Sidon cryptosystem
[Resource Topic] 2021/919: The supersingular isogeny path and endomorphism ring problems are equivalent
[Resource Topic] 2021/923: On the (in)security of ElGamal in OpenPGP
[Resource Topic] 2021/925: Bilinear Map Based One-Time Signature Scheme with Secret Key Exposure
[Resource Topic] 2021/932: Succinct Functional Commitment for a Large Class of Arithmetic Circuits
[Resource Topic] 2022/938: Truncated EdDSA/ECDSA Signatures
[Resource Topic] 2021/936: FIVER -- Robust Verification of Countermeasures against Fault Injections
[Resource Topic] 2021/944: Systematic Side-channel Analysis of Curve25519 with Machine Learning
[Resource Topic] 2021/945: Limits on the Adaptive Security of Yao's Garbling
[Resource Topic] 2021/939: OmniLytics: A Blockchain-based Secure Data Market for Decentralized Machine Learning
[Resource Topic] 2021/940: SecretStore: A Secrecy as a Service model to enable the Cloud Storage to store user's secret data
[Resource Topic] 2021/941: Spectral Approach to Process the (Multivariate) High-Order Template Attack against Any Masking Scheme
[Resource Topic] 2021/942: Compact Ring Signatures from Learning With Errors
[Resource Topic] 2021/935: ROTed: Random Oblivious Transfer for embedded devices
[Resource Topic] 2021/943: Breaking the Circuit-Size Barrier for Secure Computation under Quasi-Polynomial LPN
[Resource Topic] 2021/979: Constant-Overhead Zero-Knowledge for RAM Programs
[Resource Topic] 2021/949: A High-Speed Architecture for the Reduction in VDF Based on a Class Group
[Resource Topic] 2021/951: Bitslice Masking and Improved Shuffling: How and When to Mix Them in Software?
[Resource Topic] 2021/952: On the Evaluation of Deep Learning-based Side-channel Analysis
[Resource Topic] 2021/947: Autocorrelations of vectorial Boolean functions
[Resource Topic] 2021/975: Bridges connecting Encryption Schemes
[Resource Topic] 2021/976: Reinventing BEDs: Formal Treatment of Broadcast Encryption with Dealership and Practical Constructions
[Resource Topic] 2021/955: Higher-degree supersingular group actions
[Resource Topic] 2021/956: Chosen Ciphertext k-Trace Attacks on Masked CCA2 Secure Kyber
[Resource Topic] 2021/946: Hidden Cosets and Applications to Unclonable Cryptography
[Resource Topic] 2021/957: Three-Round Secure Multiparty Computation from Black-Box Two-Round Oblivious Transfer
[Resource Topic] 2021/954: Scabbard: a suite of efficient learning with rounding key-encapsulation mechanisms
[Resource Topic] 2021/966: Soteria: Privacy-Preserving Machine Learning for Apache Spark
[Resource Topic] 2021/959: The Best of Two Worlds: Deep Learning-assisted Template Attack
[Resource Topic] 2021/965: Automatic Search for Bit-based Division Property
[Resource Topic] 2021/982: Quantum Implementation and Resource Estimates for RECTANGLE and KNOT
[Resource Topic] 2021/974: Fast Keyword Search over Encrypted Data with Short Ciphertext in Clouds
[Resource Topic] 2022/006: Efficient Lattice-Based Blind Signatures via Gaussian One-Time Signatures
[Resource Topic] 2021/964: Secure Quantum Computation with Classical Communication
[Resource Topic] 2022/864: BalanceProofs: Maintainable Vector Commitments with Fast Aggregation
[Resource Topic] 2022/007: PI-Cut-Choo and Friends: Compact Blind Signatures via Parallel Instance Cut-and-Choose and More
[Resource Topic] 2021/973: A Multiplatform Parallel Approach for Lattice Sieving Algorithms
[Resource Topic] 2021/980: Binary Field Montgomery Multiplication on Quantum Computers
[Resource Topic] 2022/012: Security of Identity-based Encryption Schemes from Quadratic Residues
[Resource Topic] 2021/986: Neon NTT: Faster Dilithium, Kyber, and Saber on Cortex-A72 and Apple M1
[Resource Topic] 2021/981: Deep Learning-based Side-channel Analysis against AES Inner Rounds
[Resource Topic] 2021/989: Stateful KEM: Towards Optimal Robust Combiner for Key Encapsulation Mechanism
[Resource Topic] 2021/987: A Formal Security Analysis of Session Resumption Across Hostnames
[Resource Topic] 2021/970: Short Identity-Based Signatures with Tight Security from Lattices
[Resource Topic] 2021/993: FLOD: Oblivious Defender for Private Byzantine-Robust Federated Learning with Dishonest-Majority
[Resource Topic] 2022/023: Transitional Leakage in Theory and Practice - Unveiling Security Flaws in Masked Circuits
[Resource Topic] 2022/001: Analyzing the Provable Security Bounds of GIFT-COFB and Photon-Beetle
[Resource Topic] 2022/005: Pseudorandom Bit Generation with Asymmetric Numeral Systems
[Resource Topic] 2021/984: On the Use of the Legendre Symbol in Symmetric Cipher Design
[Resource Topic] 2021/998: Polynomial multiplication on embedded vector architectures
[Resource Topic] 2022/003: Merged with 2022/007
[Resource Topic] 2022/004: Publicly verifiable anonymous tokens with private metadata bit
[Resource Topic] 2021/978: Polymath: Low-Latency MPC via Secure Polynomial Evaluations and its Applications
[Resource Topic] 2022/011: Security Analysis of Coconut, an Attribute-Based Credential Scheme with Threshold Issuance
[Resource Topic] 2021/996: Kadcast-NG: A Structured Broadcast Protocol for Blockchain Networks
[Resource Topic] 2022/064: A Framework for the Design of Secure and Efficient Proofs of Retrievability
[Resource Topic] 2022/020: PACE: Fully Parallelizable BFT from Reproposable Byzantine Agreement
[Resource Topic] 2022/022: Dynamic Group Signature Scheme on Lattice with Verifier-local Revocation
[Resource Topic] 2022/866: Communication Efficient Secure Logistic Regression
[Resource Topic] 2022/014: Transformer encoder-based Crypto-Ransomware Detection for Low-Power Embedded Processors
[Resource Topic] 2022/010: Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks
[Resource Topic] 2022/013: Quantum Rotational Cryptanalysis for Preimage Recovery of Round-Reduced Keccak
[Resource Topic] 2022/016: An algebraic attack to the Bluetooth stream cipher E0
[Resource Topic] 2022/018: Pairing-based Accountable Subgroup Multi-signatures with Verifiable Group Setup
[Resource Topic] 2022/868: Maximizing the Potential of Custom RISC-V Vector Extensions for Speeding up SHA-3 Hash Functions
[Resource Topic] 2022/033: Deletion-Compliance in the Absence of Privacy
[Resource Topic] 2022/075: Uncovering Impact of Mental Models towards Adoption of Multi-device Crypto-Wallets
[Resource Topic] 2022/028: Locality-Preserving Hashing for Shifts with Connections to Cryptography
[Resource Topic] 2022/032: Formal Analysis of Non-Malleability for Commitments in EasyCrypt
[Resource Topic] 2022/035: Time-Traveling Simulators Using Blockchains and Their Applications
[Resource Topic] 2022/116: Rocca: An Efficient AES-based Encryption Scheme for Beyond 5G (Full version)
[Resource Topic] 2022/117: AuxChannel: Enabling Efficient Bi-Directional Channel for Scriptless Blockchains
[Resource Topic] 2022/039: Outsourced CP-ABE with Whitebox Accountability in IoT Systems
[Resource Topic] 2022/043: Broken Proofs of Solvency in Blockchain Custodial Wallets and Exchanges
[Resource Topic] 2022/068: Updatable Public Key Encryption in the Standard Model
[Resource Topic] 2022/057: The Hidden Parallelepiped Is Back Again: Power Analysis Attacks on Falcon
[Resource Topic] 2022/050: High-Speed and Unified ECC Processor for Generic Weierstrass Curves over GF(p) on FPGA
[Resource Topic] 2022/058: First-Order Masked Kyber on ARM Cortex-M4
[Resource Topic] 2022/618: A simple proof of ARX completeness
[Resource Topic] 2022/066: A remark on the Discrete Fourier Transform statistical test
[Resource Topic] 2022/053: Brute Force Cryptanalysis
[Resource Topic] 2022/085: Cross-Domain Identity-based Matchmaking Encryption
[Resource Topic] 2022/047: Short Pairing-Free Blind Signatures with Exponential Security
[Resource Topic] 2022/048: RSA, DH, and DSA in the Wild
[Resource Topic] 2022/054: SIKE Channels
[Resource Topic] 2022/090: Attacks on Encrypted Range Search Schemes in Multiple Dimensions
[Resource Topic] 2022/078: Secure Lossy Function Computation with Multiple Private Remote Source Observations
[Resource Topic] 2022/080: Better Security-Efficiency Trade-Offs in Permutation-Based Two-Party Computation
[Resource Topic] 2022/079: Lightweight Secure Integer Comparison
[Resource Topic] 2022/096: On Regenerating Codes and Proactive Secret Sharing: Relationships and Implications
[Resource Topic] 2022/097: Lattice Signature can be as Simple as Lattice Encryption
[Resource Topic] 2022/091: The multiplicative complexity of interval checking
[Resource Topic] 2022/081: Single-Server Private Information Retrieval with Sublinear Amortized Time
[Resource Topic] 2022/084: Token meets Wallet: Formalizing Privacy and Revocation for FIDO2
[Resource Topic] 2022/087: The Internet Computer for Geeks
[Resource Topic] 2022/873: Towards Leakage-Resistant Post-Quantum CCA-Secure Public Key Encryption
[Resource Topic] 2022/113: XCC: Theft-Resilient and Collateral-Optimized Cryptocurrency-Backed Assets
[Resource Topic] 2022/115: GMHL: Generalized Multi-Hop Locks for Privacy-Preserving Payment Channel Networks
[Resource Topic] 2022/219: PFE: Linear Active Security, Double-Shuffle Proofs, and Low-Complexity Communication
[Resource Topic] 2022/104: Minotaur: Multi-Resource Blockchain Consensus
[Resource Topic] 2022/105: Preserving Buyer-Privacy in Decentralized Supply Chain Marketplaces
[Resource Topic] 2022/129: TOFU - Toggle Count Analysis made simple
[Resource Topic] 2022/118: Streebog compression function as PRF in secret-key settings
[Resource Topic] 2022/112: Faster Kyber and Dilithium on the Cortex-M4
[Resource Topic] 2022/156: Cosmic Security: Security Relative to Stateful Natures
[Resource Topic] 2022/174: How to Launch a Powerful Side-Channel Collision Attack?
[Resource Topic] 2022/135: Do NOT Misuse the Markov Cipher Assumption - Automatic Search for Differential and Impossible Differential Characteristics in ARX Ciphers
[Resource Topic] 2022/125: Profiled Side-channel Attack on Cryptosystems based on the Binary Syndrome Decoding Problem
[Resource Topic] 2022/140: On the Related-Key Attack Security of Authenticated Encryption Schemes
[Resource Topic] 2022/139: Sponge-based Authenticated Encryption: Security against Quantum Attackers
[Resource Topic] 2022/138: Resisting Key-Extraction and Code-Compression: a Secure Implementation of the HFE Signature Scheme in the White-Box Model
[Resource Topic] 2022/126: Storage Security in Cloud Computing: Data Auditing Protocols
[Resource Topic] 2022/132: On Defeating Graph Analysis of Anonymous Transactions
[Resource Topic] 2022/141: Efficient Hybrid Exact/Relaxed Lattice Proofs and Applications to Rounding and VRFs
[Resource Topic] 2022/143: Composition construction of new bent functions from known dually isomorphic bent functions
[Resource Topic] 2022/226: To Label, or Not To Label (in Generic Groups)
[Resource Topic] 2022/134: Functional Cryptanalysis: Application to reduced-round Xoodoo
[Resource Topic] 2022/145: An elementary construction of QR-UOV
[Resource Topic] 2022/150: The Generalized Montgomery Coordinate: A New Computational Tool for Isogeny-based Cryptography
[Resource Topic] 2022/146: Training Differentially Private Models with Secure Multiparty Computation
[Resource Topic] 2022/154: Coeus: A System for Oblivious Document Ranking and Retrieval
[Resource Topic] 2022/205: Fiat-Shamir signatures without aborts using Ring-and-Noise assumptions
[Resource Topic] 2022/166: Digital Contact Tracing Solutions: Promises, Pitfalls and Challenges
[Resource Topic] 2022/918: Building PRFs from TPRPs: Beyond the Block and the Tweak Length Bounds
[Resource Topic] 2022/153: Faulty isogenies: a new kind of leakage
[Resource Topic] 2022/164: Shanrang: Fully Asynchronous Proactive Secret Sharing with Dynamic Committees
[Resource Topic] 2022/162: On the precision loss in approximate homomorphic encryption
[Resource Topic] 2022/169: SP 800-22 and GM/T 0005-2012 Tests: Clearly Obsolete, Possibly Harmful
[Resource Topic] 2022/876: Watermarkable Public key Encryption With Efficient Extraction Under Standard Assumptions
[Resource Topic] 2022/168: Hardness of Approximation for Stochastic Problems via Interactive Oracle Proofs
[Resource Topic] 2022/151: Addendum to Linear Cryptanalyses of Three AEADs with GIFT-128 as Underlying Primitives
[Resource Topic] 2022/183: Improving Differential-Neural Cryptanalysis with Inception
[Resource Topic] 2022/161: D-KODE: Mechanism to Generate and Maintain a Billion Keys
[Resource Topic] 2022/182: A Novel Framework for Explainable Leakage Assessment
[Resource Topic] 2022/178: Lower Bound on SNARGs in the Random Oracle Model
[Resource Topic] 2022/180: Towards Globally Optimized Hybrid Homomorphic Encryption - Featuring the Elisabeth Stream Cipher
[Resource Topic] 2022/186: Overflow-detectable Floating-point Fully Homomorphic Encryption
[Resource Topic] 2022/171: Practical and Improved Byzantine Reliable Broadcast and Asynchronous Verifiable Information Dispersal from Hash Functions
[Resource Topic] 2022/176: Towards Fair Multiparty Computation in Scriptless Distributed Ledger Systems
[Resource Topic] 2022/177: The Power of the Differentially Oblivious Shuffle in Distributed Privacy Mechanisms
[Resource Topic] 2022/175: WeRLman: To Tackle Whale (Transactions), Go Deep (RL)
[Resource Topic] 2022/202: Through the Looking-Glass: Benchmarking Secure Multi-Party Computation Comparisons for ReLU's
[Resource Topic] 2022/197: Nice Attacks --- but What is the Cost? Computational Models for Cryptanalysis
[Resource Topic] 2022/189: Simplified MITM Modeling for Permutations: New (Quantum) Attacks
[Resource Topic] 2022/196: Generalising Fault Attacks to Genus Two Isogeny Cryptosystems
[Resource Topic] 2022/198: Efficient FHEW Bootstrapping with Small Evaluation Keys, and Applications to Threshold Homomorphic Encryption
[Resource Topic] 2022/190: Short-lived zero-knowledge proofs and signatures
[Resource Topic] 2022/191: NanoGRAM: Garbled RAM with $\widetilde{O}(\log N)$ Overhead
[Resource Topic] 2022/193: OptRand: Optimistically responsive distributed random beacons
[Resource Topic] 2022/200: Non-Black-Box Approach to Secure Two-Party Computation in Three Rounds
[Resource Topic] 2022/201: Enig: Player Replaceable Finality Layers with Optimal Validity
[Resource Topic] 2022/210: An Analysis of the Algebraic Group Model
[Resource Topic] 2022/216: Short Leakage Resilient and Non-malleable Secret Sharing Schemes
[Resource Topic] 2022/218: On the Impossibility of Key Agreements from Quantum Random Oracles
[Resource Topic] 2022/221: Secure Joint Communication and Sensing
[Resource Topic] 2022/231: Towards Low-Latency Implementation of Linear Layers
[Resource Topic] 2022/232: Conditional Variational AutoEncoder based on Stochastic Attack
[Resource Topic] 2022/222: Half-Aggregation of Schnorr Signatures with Tight Reductions
[Resource Topic] 2022/206: Proving UNSAT in Zero Knowledge
[Resource Topic] 2022/223: Zero-Knowledge Protocols for the Subset Sum Problem from MPC-in-the-Head with Rejection
[Resource Topic] 2022/241: Coalition and Threshold Hash-Based Signatures
[Resource Topic] 2022/233: Variational quantum solutions to the Shortest Vector Problem
[Resource Topic] 2022/239: Several Improvements on BKZ Algorithm
[Resource Topic] 2022/243: A Greater GIFT: Strengthening GIFT against Statistical Cryptanalysis
[Resource Topic] 2022/245: Entropic Hardness of Module-LWE from Module-NTRU
[Resource Topic] 2022/250: Private Circuits with Quasilinear Randomness
[Resource Topic] 2022/279: Permutation rotation-symmetric Sboxes, liftings and affine equivalence
[Resource Topic] 2021/1547: SoK: Plausibly Deniable Storage
[Resource Topic] 2022/235: Limits of Preprocessing for Single-Server PIR
[Resource Topic] 2022/238: HEAD: an FHE-based Outsourced Computation Protocol with Compact Storage and Efficient Computation
[Resource Topic] 2022/246: On the Concrete Security of TLS 1.3 PSK Mode
[Resource Topic] 2022/254: Unprotected and Masked Hardware Implementations of Spook v2
[Resource Topic] 2022/259: Partial Key Exposure Attacks on BIKE, Rainbow and NTRU
[Resource Topic] 2022/260: Advances in Logic Locking: Past, Present, and Prospects
[Resource Topic] 2022/256: Multi-Designated Receiver Signed Public Key Encryption
[Resource Topic] 2022/248: Collapseability of Tree Hashes
[Resource Topic] 2022/249: The Summation-Truncation Hybrid: Reusing Discarded Bits for Free
[Resource Topic] 2022/262: Secure Non-Interactive Reduction and Spectral Analysis of Correlations
[Resource Topic] 2022/302: SoK: Oblivious Pseudorandom Functions
[Resource Topic] 2022/253: The Side-Channel Metric Cheat Sheet
[Resource Topic] 2022/251: CoCoA: Concurrent Continuous Group Key Agreement
[Resource Topic] 2022/261: Sublinear GMW-Style Compiler for MPC with Preprocessing
[Resource Topic] 2022/281: Succinct Interactive Oracle Proofs: Applications and Limitations
[Resource Topic] 2022/263: Rethinking Modular Multi-Exponentiation in Real-World Applications
[Resource Topic] 2022/266: Verifiably Distributed Multi-User Secret Sharing schemes
[Resource Topic] 2022/278: Incompressiblity and Next-Block Pseudoentropy
[Resource Topic] 2022/272: Quantum-Secure Aggregate One-time Signatures with Detecting Functionality
[Resource Topic] 2022/275: Concrete Analysis of Approximate Ideal-SIVP to Decision Ring-LWE Reduction
[Resource Topic] 2022/276: Hardness estimates of the Code Equivalence Problem in the Rank Metric
[Resource Topic] 2022/271: Approximate Divisor Multiples -- Factoring with Only a Third of the Secret CRT-Exponents
[Resource Topic] 2022/273: Compact Storage for Homomorphic Encryption
[Resource Topic] 2022/283: Block-Cipher-Based Tree Hashing
[Resource Topic] 2022/298: Constructive Post-Quantum Reductions
[Resource Topic] 2022/282: Achievable CCA2 Relaxation for Homomorphic Encryption
[Resource Topic] 2022/291: Provable security of CFB mode of operation with external re-keying
[Resource Topic] 2022/284: Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General
[Resource Topic] 2022/660: Secure Sampling with Sublinear Communication
[Resource Topic] 2022/286: Provably Secure Identity-Based Remote Password Registration
[Resource Topic] 2022/293: Minimizing Setup in Broadcast-Optimal Two Round MPC
[Resource Topic] 2022/294: A Plug-n-Play Framework for Scaling Private Set Intersection to Billion-sized Sets
[Resource Topic] 2022/295: Quantum Proofs of Deletion for Learning with Errors
[Resource Topic] 2022/307: An Anonymous Trace-and-Revoke Broadcast Encryption Scheme
[Resource Topic] 2022/352: Co-factor clearing and subgroup membership testing on pairing-friendly curves
[Resource Topic] 2022/378: Share & Shrink: Ad-Hoc Threshold FHE with Short Ciphertexts and its Application to Almost-Asynchronous MPC
[Resource Topic] 2022/288: Spats: user-defined confidential assets for the Spark transaction protocol
[Resource Topic] 2022/306: The More You Know: Improving Laser Fault Injection with Prior Knowledge
[Resource Topic] 2022/308: Colordag: An Incentive-Compatible Blockchain
[Resource Topic] 2022/304: Multi-User BBB Security of Public Permutations Based MAC
[Resource Topic] 2022/385: ECDSA White-Box Implementations: Attacks and Designs from WhibOx 2021 Contest
[Resource Topic] 2022/289: Two Attacks On Proof-of-Stake GHOST/Ethereum
[Resource Topic] 2022/312: Low Communication Complexity Protocols, Collision Resistant Hash Functions and Secret Key-Agreement Protocols
[Resource Topic] 2022/314: Batch-OT with Optimal Rate
[Resource Topic] 2016/088: On Linear Hulls and Trails
[Resource Topic] 2022/301: How Practical are Fault Injection Attacks, Really?
[Resource Topic] 2022/310: Dispute-free Scalable Open Vote Network using zk-SNARKs
[Resource Topic] 2022/316: Bounded Functional Encryption for Turing Machines: Adaptive Security from General Assumptions
[Resource Topic] 2022/377: (Commit-and-Prove) Predictable Arguments with Privacy
[Resource Topic] 2022/315: Low-Communication Multiparty Triple Generation for SPDZ from Ring-LPN
[Resource Topic] 2022/319: A Blockchain-based Long-term Time-Stamping Scheme
[Resource Topic] 2022/321: zkKYC in DeFi: An approach for implementing the zkKYC solution concept in Decentralized Finance
[Resource Topic] 2022/311: Unidirectional Updatable Encryption and Proxy Re-encryption from DDH or LWE
[Resource Topic] 2022/323: Dilithium for Memory Constrained Devices
[Resource Topic] 2022/325: FPGA Design Deobfuscation by Iterative LUT Modification at Bitstream Level
[Resource Topic] 2022/326: Composable Dynamic Secure Emulation
[Resource Topic] 2022/327: Provable Secure Software Masking in the Real-World
[Resource Topic] 2022/328: On the susceptibility of Texas Instruments SimpleLink platform microcontrollers to non-invasive physical attacks
[Resource Topic] 2022/331: Parallelizable Authenticated Encryption with Small State Size
[Resource Topic] 2022/329: Rolling up lattice cryptography primes
[Resource Topic] 2022/346: Recovering the tight security proof of $SPHINCS^{+}$
[Resource Topic] 2022/340: To Overfit, Or Not to Overfit: Improving the Performance of Deep Learning-based SCA
[Resource Topic] 2022/335: Evaluation of Machine Learning Algorithms in Network-Based Intrusion Detection System
[Resource Topic] 2022/338: Private Intersection-Weighted-Sum
[Resource Topic] 2022/344: Shorter Signatures from MQ
[Resource Topic] 2022/347: Asymptotically Faster Multi-Key Homomorphic Encryption from Homomorphic Gadget Decomposition
[Resource Topic] 2022/342: From Farfalle to Megafono via Ciminion: The PRF Hydra for MPC Applications
[Resource Topic] 2022/337: Improving Software Quality in Cryptography Standardization Projects
[Resource Topic] 2022/359: How much is the fork? Fast Probability and Profitability Calculation during Temporary Forks
[Resource Topic] 2022/361: Base64 Malleability in Practice
[Resource Topic] 2022/348: Fast Subgroup Membership Testings for $\G_1$, $\G_2$ and $\G_T$ on Pairing-friendly Curves
[Resource Topic] 2022/349: Hard Homogeneous Spaces from the Class Field Theory of Imaginary Hyperelliptic Function Fields
[Resource Topic] 2022/357: An Effective Lower Bound on the Number of Orientable Supersingular Elliptic Curves
[Resource Topic] 2022/362: How to Backdoor (Classic) McEliece and How to Guard Against Backdoors
[Resource Topic] 2022/353: SNARGs for P from Sub-exponential DDH and QR
[Resource Topic] 2022/354: Optimal Synchronous Approximate Agreement with Asynchronous Fallback
[Resource Topic] 2022/358: Optimal Private Set Union from Multi-Query Reverse Private Membership Test
[Resource Topic] 2022/363: An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security
[Resource Topic] 2020/170: Reusable Two-Round MPC from DDH
[Resource Topic] 2022/372: Shorter quantum circuits
[Resource Topic] 2022/366: On the Algebraic Degree of Iterated Power Functions
[Resource Topic] 2022/369: Matching Attacks on Romulus-M
[Resource Topic] 2022/375: A Note on the Security Framework of Two-key DbHtS MACs
[Resource Topic] 2022/365: Failing gracefully: Decryption failures and the Fujisaki-Okamoto transform
[Resource Topic] 2022/381: On Extension of Evaluation Algorithms in Keyed-Homomorphic Encryption
[Resource Topic] 2022/382: Witness-Authenticated Key Exchange Revisited: Improved Models, Simpler Constructions, Extensions to Groups
[Resource Topic] 2022/370: Efficient NIZKs from LWE via Polynomial Reconstruction and ``MPC in the Head"
[Resource Topic] 2022/376: Universally Composable End-to-End Secure Messaging
[Resource Topic] 2022/883: Differentially Oblivious Turing Machines
[Resource Topic] 2022/395: A lightweight verifiable secret sharing scheme in IoTs
[Resource Topic] 2022/391: An Improved Model on the Vague Sets-Based DPoS’s Voting Phase in Blockchain
[Resource Topic] 2022/392: Poly Onions: Achieving Anonymity in the Presence of Churn
[Resource Topic] 2022/394: Fuzz, Penetration, and AI Testing for SoC Security Verification: Challenges and Solutions
[Resource Topic] 2022/886: Deep Learning based Cryptanalysis of Lightweight Block Ciphers, Revisited
[Resource Topic] 2022/397: Revocable Hierarchical Attribute-based Signatures from Lattices
[Resource Topic] 2022/374: Simple Three-Round Multiparty Schnorr Signing with Full Simulatability
[Resource Topic] 2022/384: Light Clients for Lazy Blockchains
[Resource Topic] 2022/413: Instachain: Breaking the Sharding Limits via Adjustable Quorums
[Resource Topic] 2022/405: Benchmarking and Analysing the NIST PQC Finalist Lattice-Based Signature Schemes on the ARM Cortex M7
[Resource Topic] 2022/412: Complete and Improved FPGA Implementation of Classic McEliece
[Resource Topic] 2022/407: Improving the Privacy of Tor Onion Services
[Resource Topic] 2022/399: The Inverse of $\chi$ and Its Applications to Rasta-like Ciphers
[Resource Topic] 2022/408: On the weightwise nonlinearity of weightwise perfectly balanced functions
[Resource Topic] 2022/388: Shaduf++: Non-Cycle and Privacy-Preserving Payment Channel Rebalancing
[Resource Topic] 2022/398: Auditable, Available and Resilient Private Computation on the Blockchain via MPC
[Resource Topic] 2022/406: Counting Vampires: From Univariate Sumcheck to Updatable ZK-SNARK
[Resource Topic] 2022/411: Quotient Approximation Modular Reduction
[Resource Topic] 2022/418: LLTI: Low-Latency Threshold Implementations
[Resource Topic] 2022/425: New Insights into Fully Homomorphic Encryption Libraries via Standardized Benchmarks
[Resource Topic] 2022/449: On End-to-End Encryption
[Resource Topic] 2022/424: Refined Cryptanalysis of the GPRS Ciphers GEA-1 and GEA-2
[Resource Topic] 2022/532: Hierarchical Galois Key Management Systems for Privacy Preserving AIaaS with Homomorphic Encryption
[Resource Topic] 2022/416: Post-Quantum ID-based Ring Signatures from Symmetric-key Primitives
[Resource Topic] 2022/417: Efficient, Actively Secure MPC with a Dishonest Majority: a Survey
[Resource Topic] 2022/419: Dew: Transparent Constant-sized zkSNARKs
[Resource Topic] 2020/344: Anchoring the Value of Cryptocurrency
[Resource Topic] 2022/435: Fiat-Shamir for Proofs Lacks a Proof Even in the Presence of Shared Entanglement
[Resource Topic] 2022/440: A Security Model for Randomization-based Protected Caches
[Resource Topic] 2022/420: Gemini: Elastic SNARKs for Diverse Environments
[Resource Topic] 2023/832: Unstoppable Wallets: Chain-assisted Threshold ECDSA and its Applications
[Resource Topic] 2022/428: Implicit White-Box Implementations: White-Boxing ARX Ciphers
[Resource Topic] 2022/438: Computing isogenies between finite Drinfeld modules
[Resource Topic] 2022/441: Two-Client Inner-Product Functional Encryption, with an Application to Money-Laundering Detection
[Resource Topic] 2022/442: Quantum Attacks on PRFs Based on Public Random Permutations
[Resource Topic] 2022/430: Is the JCJ voting system really coercion-resistant?
[Resource Topic] 2022/436: Publicly Accountable Robust Multi-Party Computation
[Resource Topic] 2022/486: MARSHAL: Messaging with Asynchronous Ratchets and Signatures for faster HeALing
[Resource Topic] 2022/457: Improving Differential-Neural Distinguisher Model For DES, Chaskey and PRESENT
[Resource Topic] 2022/429: Resurrecting Xifrat - Compact Cryptosystems 2nd Attempt
[Resource Topic] 2022/443: Attack on SHealS and HealS: the Second Wave of GPST
[Resource Topic] 2022/447: Leveled Multikey FHE with constant-size ciphertexts from RLWE
[Resource Topic] 2022/448: Attacks Against White-Box ECDSA and Discussion of Countermeasures - A Report on the WhibOx Contest 2021
[Resource Topic] 2022/455: Proof of Availability & Retrieval in a Modular Blockchain Architecture
[Resource Topic] 2022/452: UTT: Decentralized Ecash with Accountable Privacy
[Resource Topic] 2022/445: TWAP Oracle Attacks: Easier Done than Said?
[Resource Topic] 2022/454: Efficient Compiler to Covert Security with Public Verifiability for Honest Majority MPC
[Resource Topic] 2022/450: Astrape: Anonymous Payment Channels with Boring Cryptography
[Resource Topic] 2022/463: Reducing the Depth of Quantum FLT-Based Inversion Circuit
[Resource Topic] 2022/466: Quantum binary quadratic form reduction
[Resource Topic] 2022/467: Armistice: Micro-Architectural Leakage Modelling for Masked Software Formal Verification
[Resource Topic] 2022/469: Efficient ASIC Architectures for Low Latency Niederreiter Decryption
[Resource Topic] 2022/477: Algorithm-Substitution Attacks on Cryptographic Puzzles
[Resource Topic] 2022/458: Schwartz-Zippel for multilinear polynomials mod N
[Resource Topic] 2022/472: On the Hardness of Module Learning With Errors with Short Distributions
[Resource Topic] 2022/468: Improved Pump and Jump BKZ by Sharp Simulator
[Resource Topic] 2022/470: Designated-Verifier Linkable Ring Signatures
[Resource Topic] 2022/847: A note on key control in CSIDH
[Resource Topic] 2022/478: Property-Preserving Hash Functions and Combinatorial Group Testing
[Resource Topic] 2022/475: SIDH-sign: an efficient SIDH PoK-based signature
[Resource Topic] 2022/480: Medha: Microcoded Hardware Accelerator for computing on Encrypted Data
[Resource Topic] 2022/484: VERICA - Verification of Combined Attacks: Automated formal verification of security against simultaneous information leakage and tampering
[Resource Topic] 2022/476: {\sf TrCBC} is Insecure
[Resource Topic] 2022/482: cuFE: High Performance Privacy Preserving Support Vector Machine with Inner-Product Functional Encryption
[Resource Topic] 2022/483: Drive (Quantum) Safe! – Towards Post-Quantum Security for V2V Communications
[Resource Topic] 2022/719: Contingent payments from two-party signing and verification for abelian groups
[Resource Topic] 2022/867: The State of the Union: Union-Only Signatures for Data Aggregation
[Resource Topic] 2022/491: Multi-Party Computation in the GDPR
[Resource Topic] 2022/493: Don’t Learn What You Already Know: Grey-Box Modeling for Profiling Side-Channel Analysis against Masking
[Resource Topic] 2022/496: Lightweight Hardware Accelerator for Post-Quantum Digital Signature CRYSTALS-Dilithium
[Resource Topic] 2022/497: Protecting Distributed Primitives against Leakage: Equivocal Secret Sharing and More
[Resource Topic] 2022/508: Security of Truncated Permutation Without Initial Value
[Resource Topic] 2022/487: New Key-Recovery Attack on Reduced-Round AES
[Resource Topic] 2022/489: A Practical-Quantum Differential Attack on Block Ciphers
[Resource Topic] 2022/488: OrgAn: Organizational Anonymity with Low Latency
[Resource Topic] 2022/492: Towards Smart Contract-based Verification of Anonymous Credentials
[Resource Topic] 2022/494: Single-Trace Side-Channel Attacks on ω-Small Polynomial Sampling: With Applications to NTRU, NTRU Prime, and CRYSTALS-DILITHIUM
[Resource Topic] 2022/516: zk-Sherlock: Exposing Hardware Trojans in Zero-Knowledge
[Resource Topic] 2022/520: Efficient Verification of the Wesolowski Verifiable Delay Function for Distributed Environments
[Resource Topic] 2022/498: Limitations of Information-theoretic Incompressible Encodings
[Resource Topic] 2022/513: CASCADA: Characteristic Automated Search of Cryptographic Algorithms for Distinguishing Attacks
[Resource Topic] 2022/509: Lattice-Based Signature with Efficient Protocols, Revisited
[Resource Topic] 2022/506: Design and analysis of a distributed ECDSA signing service
[Resource Topic] 2022/510: Bulletproofs++
[Resource Topic] 2022/499: Practical Decentralized Oracle Contracts for Cryptocurrencies
[Resource Topic] 2022/500: Multi-Server PIR with Full Error Detection and Limited Error Correction
[Resource Topic] 2022/507: Low-Latency Hardware Private Circuits
[Resource Topic] 2022/523: A side-channel based disassembler for the ARM-Cortex M0
[Resource Topic] 2022/534: On the Adaptive Security of the Threshold BLS Signature Scheme
[Resource Topic] 2022/536: Revamped Differential-Linear Cryptanalysis on Reduced Round ChaCha
[Resource Topic] 2022/537: Rubato: Noisy Ciphers for Approximate Homomorphic Encryption (Full Version)
[Resource Topic] 2022/527: PQC-SEP: Power Side-channel Evaluation Platform for Post-Quantum Cryptography Algorithms
[Resource Topic] 2022/522: The Case of Small Prime Numbers Versus the Joye-Libert Cryptosystem
[Resource Topic] 2022/525: Decoding McEliece with a Hint - Secret Goppa Key Parts Reveal Everything
[Resource Topic] 2022/526: Optimal Tightness for Chain-Based Unique Signatures
[Resource Topic] 2022/535: Distributed (Correlation) Samplers: How to Remove a Trusted Dealer in One Round
[Resource Topic] 2022/521: On The Distributed Discrete Logarithm Problem with Preprocessing
[Resource Topic] 2022/545: Logic Locking - Connecting Theory and Practice
[Resource Topic] 2022/543: Aura: private voting with reduced trust on tallying authorities
[Resource Topic] 2022/533: Băhēm: A Symmetric Cipher with Provable 128-bit Security
[Resource Topic] 2022/544: Conditional Cube Attacks on Ascon-128 and Ascon-80pq in a Nonce-misuse Setting
[Resource Topic] 2022/548: Non-Interactive Zero-Knowledge Proofs with Fine-Grained Security
[Resource Topic] 2022/546: He-HTLC: Revisiting Incentives in HTLC
[Resource Topic] 2022/528: On Random Sampling of Supersingular Elliptic Curves
[Resource Topic] 2022/549: Smart Contracts Obfuscation from Blockchain-based One-time Program
[Resource Topic] 2016/738: FHPKE with Zero Norm Noises based on DLA&CDH
[Resource Topic] 2022/558: On Seedless PRNGs and Premature Next
[Resource Topic] 2022/564: FAPRIL: Towards Faster Privacy-Preserving Fingerprint-Based Localization
[Resource Topic] 2022/553: Secure Storage with Deduplication
[Resource Topic] 2022/556: Resumable Zero-Knowledge for Circuits from Symmetric Key Primitives
[Resource Topic] 2022/559: DeCAF: Decentralizable Continuous Group Key Agreement with Fast Healing
[Resource Topic] 2022/561: Survey on the Effectiveness of DAPA-Related Attacks against Shift Register Based AEAD Schemes
[Resource Topic] 2022/541: The Generals’ Scuttlebutt: Byzantine-Resilient Gossip Protocols
[Resource Topic] 2022/550: ROAST: Robust Asynchronous Schnorr Threshold Signatures
[Resource Topic] 2022/557: Honest Majority Multi-Prover Interactive Arguments
[Resource Topic] 2022/573: Finding One Common Item, Privately
[Resource Topic] 2022/560: Distributed Shuffling in Adversarial Environments
[Resource Topic] 2022/565: Power Contracts: Provably Complete Power Leakage Models for Processors
[Resource Topic] 2022/567: FC1: A Powerful, Non-Deterministic, Symmetric Key Cipher
[Resource Topic] 2022/570: Secure and Private Source Coding with Private Key and Decoder Side Information
[Resource Topic] 2022/574: Comparison-Based MPC in Star Topology (Full Version)
[Resource Topic] 2022/575: Optimizing Homomorphic Encryption Parameters for Arbitrary Applications
[Resource Topic] 2022/584: Revisiting the Uber Assumption in the Algebraic Group Model: Fine-Grained Bounds in Hidden-Order Groups and Improved Reductions in Bilinear Groups
[Resource Topic] 2022/892: Piranha: A GPU Platform for Secure Computation
[Resource Topic] 2022/581: Cryptanalysis of an Identity-Based Provable Data Possession Protocol with Compressed Cloud Storage
[Resource Topic] 2022/582: Ponyta: Foundations of Side-Contract-Resilient Fair Exchange
[Resource Topic] 2022/583: A Fully-Constructive Discrete-Logarithm Preprocessing Algorithm with an Optimal Time-Space Tradeoff
[Resource Topic] 2022/587: Doubly Efficient Interactive Proofs over Infinite and Non-Commutative Rings
[Resource Topic] 2022/895: Security Analysis of RSA-BSSA
[Resource Topic] 2022/579: Compact and Efficient NTRU-based KEM with Scalable Ciphertext Compression
[Resource Topic] 2022/589: Unnecessary Input Heuristics & PayJoin Transactions
[Resource Topic] 2022/597: Foundations of Dynamic BFT
[Resource Topic] 2022/594: A CONCRETE approach to torus fully homomorphic encryption
[Resource Topic] 2022/600: A Nearly Tight Proof of Duc et al.'s Conjectured Security Bound for Masked Implementations
[Resource Topic] 2022/595: On the Cryptographic Fragility of the Telegram Ecosystem
[Resource Topic] 2022/601: A Better Method to Analyze Blockchain Consistency
[Resource Topic] 2022/586: A survey of elliptic curves for proof systems
[Resource Topic] 2022/588: Efficient Lifting for Shorter Zero-Knowledge Proofs and Post-Quantum Signatures
[Resource Topic] 2022/592: Chaghri --- an FHE-friendly Block Cipher
[Resource Topic] 2022/599: TenderTee: Secure Tendermint
[Resource Topic] 2022/590: Secure Merge in Linear Time and O(log log N) Rounds
[Resource Topic] 2022/897: Constrained Pseudorandom Functions from Pseudorandom Synthesizers
[Resource Topic] 2022/608: Practical Provably Secure Flooding for Blockchains
[Resource Topic] 2022/602: Real-Time Frequency Detection to Synchronize Fault Injection on System-on-Chip
[Resource Topic] 2022/610: On the Differential Spectrum of a Differentially $3$-Uniform Power Function
[Resource Topic] 2022/604: Algorithm Substitution Attacks against Receivers
[Resource Topic] 2022/603: Distributed Blockchain Price Oracle
[Resource Topic] 2022/606: Security Against Honorific Adversaries: Efficient MPC with Server-aided Public Verifiability
[Resource Topic] 2022/611: Further Cryptanalysis of a Type of RSA Variants
[Resource Topic] 2022/902: MPC for Tech Giants (GMPC): Enabling Gulliver and the Lilliputians to Cooperate Amicably
[Resource Topic] 2022/619: Asynchronous Dynamic Proactive Secret Sharing under Honest Majority: Refreshing Without a Consistent View on Shares
[Resource Topic] 2022/622: Efficient and Accurate homomorphic comparisons
[Resource Topic] 2022/612: Cryptanalysis of Reduced Round SPEEDY
[Resource Topic] 2022/613: GLUE: Generalizing Unbounded Attribute-Based Encryption for Flexible Efficiency Trade-Offs
[Resource Topic] 2022/615: Smoothing Codes and Lattices: Systematic Study and New Bounds
[Resource Topic] 2022/617: SO-CCA Secure PKE in the Quantum Random Oracle Model or the Quantum Ideal Cipher Model
[Resource Topic] 2022/620: Synthesizing Quantum Circuits of AES with Lower T-depth and Less Qubits
[Resource Topic] 2022/627: Secure Hierarchical Deterministic Wallet Supporting Stealth Address
[Resource Topic] 2022/609: Optimal Single-Server Private Information Retrieval
[Resource Topic] 2022/614: PPRKS: A Privacy Preserving Range Keyword Search Scheme
[Resource Topic] 2022/630: Enforcing fine-grained constant-time policies
[Resource Topic] 2022/628: High-Performance Polynomial Multiplication Hardware Accelerators for KEM Saber and NTRU
[Resource Topic] 2022/638: Impossibilities in Succinct Arguments: Black-box Extraction and More
[Resource Topic] 2022/724: A Power Side-Channel Attack on the Reed-Muller Reed-Solomon Version of the HQC Cryptosystem
[Resource Topic] 2022/624: Cryptanalysis of Three Quantum Money Schemes
[Resource Topic] 2022/634: Round-Optimal Lattice-Based Threshold Signatures, Revisited
[Resource Topic] 2022/637: Conditional Attribute-Based Proxy Re-Encryption and Its Instantiation
[Resource Topic] 2022/639: Anamorphic Encryption: Private Communication against a Dictator
[Resource Topic] 2022/623: Fast Fully Secure Multi-Party Computation over Any Ring with Two-Thirds Honest Majority
[Resource Topic] 2022/632: Recovering Rainbow's Secret Key with a First-Order Fault Attack
[Resource Topic] 2022/641: Self-Timed Masking: Implementing First-Order Masked S-Boxes Without Registers
[Resource Topic] 2022/633: CUDA-Accelerated RNS Multiplication in Word-Wise Homomorphic Encryption Schemes
[Resource Topic] 2022/729: Integral Cryptanalysis of WARP based on Monomial Prediction
[Resource Topic] 2022/806: Multi-key and Multi-input Predicate Encryption from Learning with Errors
[Resource Topic] 2022/636: Integer Syndrome Decoding in the Presence of Noise
[Resource Topic] 2022/643: Accelerating the Best Trail Search on AES-Like Ciphers
[Resource Topic] 2022/647: Quantum Implementation and Analysis of DEFAULT
[Resource Topic] 2022/645: Round-Optimal Multi-Party Computation with Identifiable Abort
[Resource Topic] 2022/646: Faster Non-interactive Verifiable Computing
[Resource Topic] 2022/906: A Random Oracle for All of Us
[Resource Topic] 2022/649: IBE with Incompressible Master Secret and Small Identity Secrets
[Resource Topic] 2022/686: Proof of Mirror Theory for any $\xi_{\max}$
[Resource Topic] 2022/656: Quantum Augmented Dual Attack
[Resource Topic] 2022/655: Bit Security as Cost to Observe Advantage: Towards the Definition from THE BOOK
[Resource Topic] 2022/841: Faster Yet Safer: Logging System Via Fixed-Key Blockcipher
[Resource Topic] 2022/650: Supersingular Non-Superspecial Abelian Surfaces in Cryptography
[Resource Topic] 2022/654: Torsion point attacks on ``SIDH-like'' cryptosystems
[Resource Topic] 2022/653: Fast Unbalanced Private Set Union from Fully Homomorphic Encryption
[Resource Topic] 2022/658: Unclonable Polymers and Their Cryptographic Applications
[Resource Topic] 2022/657: BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption
[Resource Topic] 2022/664: The $c-$differential uniformity and boomerang uniformity of three classes of permutation polynomials over $\mathbb{F}_{2^n}$
[Resource Topic] 2022/666: Deciding and reconstructing linear equivalence of uniformly distributed functions
[Resource Topic] 2022/671: The Gap Is Sensitive to Size of Preimages: Collapsing Property Doesn't Go Beyond Quantum Collision-Resistance for Preimages Bounded Hash Functions
[Resource Topic] 2022/665: NOVA, a Noncommutative-ring Based Unbalanced Oil and Vinegar Signature Scheme with Key-randomness Alignment
[Resource Topic] 2022/669: On those Boolean functions that are coset leaders of first order Reed-Muller codes
[Resource Topic] 2022/670: Practical UC-Secure Zero-Knowledge Smart Contracts
[Resource Topic] 2022/648: Dynamic Searchable Encryption with Optimal Search in the Presence of Deletions
[Resource Topic] 2022/674: A Note on Key Ranking for Optimal Collision Side-Channel Attacks
[Resource Topic] 2022/667: Arithmetic Tuples for MPC
[Resource Topic] 2022/687: Adaptively Secure Single Secret Leader Election from DDH
[Resource Topic] 2022/683: Quantum Analysis of AES
[Resource Topic] 2022/672: CENSOR: Privacy-preserving Obfuscation for Outsourcing SAT formulas
[Resource Topic] 2022/673: Meet-in-the-Filter and Dynamic Counting with Applications to Speck
[Resource Topic] 2022/676: Finding many Collisions via Reusable Quantum Walks
[Resource Topic] 2022/681: Refuting the Dream XOR Lemma via Ideal Obfuscation and Resettable MPC
[Resource Topic] 2022/679: Vandermonde meets Regev: Public Key Encryption Schemes Based on Partial Vandermonde Problems
[Resource Topic] 2022/675: MPClan: Protocol Suite for Privacy-Conscious Computations
[Resource Topic] 2022/682: Secure Federated Clustering
[Resource Topic] 2022/700: Grief-free Atomic Swaps
[Resource Topic] 2022/697: Rate-1 Incompressible Encryption from Standard Assumptions
[Resource Topic] 2022/694: Squirrel: Efficient Synchronized Multi-Signatures from Lattices
[Resource Topic] 2022/688: Memory-Efficient Single Data-Complexity Attacks on LowMC Using Partial Sets
[Resource Topic] 2022/690: Authentication in the Bounded Storage Model
[Resource Topic] 2022/706: Finding and Evaluating Parameters for BGV
[Resource Topic] 2022/777: Arithmetization of Σ¹₁ relations in Halo 2
[Resource Topic] 2022/689: Tight Multi-User Security Bound of $\textsf{DbHtS}$
[Resource Topic] 2022/691: QuORAM: A Quorum-Replicated Fault Tolerant ORAM Datastore
[Resource Topic] 2022/698: State Machine Replication under Changing Network Conditions
[Resource Topic] 2022/709: Some Easy Instances of Ideal-SVP and Implications on the Partial Vandermonde Knapsack Problem
[Resource Topic] 2022/704: Parameter Optimization & Larger Precision for (T)FHE
[Resource Topic] 2022/710: Advanced Signature Functionalities from the Code Equivalence Problem
[Resource Topic] 2022/712: The Hardness of LPN over Any Integer Ring and Field for PCG Applications
[Resource Topic] 2022/715: Breaking and Fixing Speculative Load Hardening
[Resource Topic] 2022/716: x-Superoptimal Pairings on some Elliptic Curves with Odd Prime Embedding Degrees
[Resource Topic] 2022/703: Proof-of-possession for KEM certificates using verifiable generation
[Resource Topic] 2022/711: Efficient and Adaptively Secure Asynchronous Binary Agreement via Binding Crusader Agreement
[Resource Topic] 2022/713: More Efficient (Reusable) Private Set Union
[Resource Topic] 2022/714: MicroFedML: Privacy Preserving Federated Learning for Small Weights
[Resource Topic] 2022/735: Multiparty Private Set Intersection Cardinality and Its Applications
[Resource Topic] 2022/722: Speedy Error Reconciliation
[Resource Topic] 2022/718: A Post-Quantum Four-Party Outsourced Authentication
[Resource Topic] 2022/911: Some Security Arguments For Xifrat1
[Resource Topic] 2022/725: Revisiting Related-Key Boomerang attacks on AES using computer-aided tool
[Resource Topic] 2022/726: Radix-3 NTT-Based Polynomial Multiplication for Lattice-Based Cryptography
[Resource Topic] 2022/727: A Lower Bound for Proving Hardness of Learning with Rounding with Polynomial Modulus
[Resource Topic] 2022/730: New Dolev-Reischuk Lower Bounds Meet Blockchain Eclipse Attacks
[Resource Topic] 2022/728: Snowball: Another View on Side-Channel Key Recovery Tools
[Resource Topic] 2022/734: Tight Preimage Resistance of the Sponge Construction
[Resource Topic] 2022/743: How Efficient are Replay Attacks against Vote Privacy? A Formal Quantitative Analysis
[Resource Topic] 2022/750: The Ideal Functionalities for Private Set Union, Revisited
[Resource Topic] 2022/732: Structure-Preserving Compilers from New Notions of Obfuscations
[Resource Topic] 2022/733: Breaking the quadratic barrier: Quantum cryptanalysis of Milenage, telecommunications’ cryptographic backbone
[Resource Topic] 2022/736: Mathematical Aspects of Division Property
[Resource Topic] 2022/742: Application of Automorphic Forms to Lattice Problems
[Resource Topic] 2022/746: Efficient Proofs of Knowledge for Threshold Relations
[Resource Topic] 2022/738: Secure Search on Multi-key Homomorphically Encrypted Data with Finite Fields
[Resource Topic] 2022/755: Low-latency Hardware Architecture for VDF Evaluation in Class Groups
[Resource Topic] 2022/751: SCALES: MPC with Small Clients and Larger Ephemeral Servers
[Resource Topic] 2022/754: Quantum impossible differential attacks: Applications to AES and SKINNY
[Resource Topic] 2022/747: More Inputs Makes Difference: Implementations of Linear Layers Using Gates with More Than Two Inputs
[Resource Topic] 2022/752: Provably Minimum Data Complexity Integral Distinguisher Based on Conventional Division Property
[Resource Topic] 2022/758: Static vs. Adaptive Security in Perfect MPC: A Separation and the Adaptive Security of BGW
[Resource Topic] 2022/739: Updatable Encryption from Group Actions
[Resource Topic] 2022/753: Fast MILP Models for Division Property
[Resource Topic] 2022/759: SwiftEC: Shallue–van de Woestijne Indifferentiable Function To Elliptic Curves
[Resource Topic] 2022/767: A New Approach to Efficient Non-Malleable Zero-Knowledge
[Resource Topic] 2022/771: Field Instruction Multiple Data
[Resource Topic] 2022/761: A Quantum Analysis of Nested Search Problems with Applications in Cryptanalysis
[Resource Topic] 2022/760: Privacy Preserving Opinion Aggregation
[Resource Topic] 2022/766: The Cost of Statistical Security in Interactive Proofs for Repeated Squaring
[Resource Topic] 2022/768: Public-Key Watermarking Schemes for Pseudorandom Functions
[Resource Topic] 2022/769: Faster Beta Weil Pairing on BLS Pairing Friendly Curves with Odd Embedding Degree
[Resource Topic] 2022/772: Maliciously Secure Multi-Party PSI with Lower Bandwidth and Faster Computation
[Resource Topic] 2022/776: Balanced Byzantine Reliable Broadcast with Near-Optimal Communication and Improved Computation
[Resource Topic] 2022/762: The Price of Verifiability: Lower Bounds for Verifiable Random Functions
[Resource Topic] 2022/783: Augmented Random Oracles
[Resource Topic] 2022/786: On the necessity of collapsing
[Resource Topic] 2022/778: SPHINCS+C: Compressing SPHINCS+ With (Almost) No Cost
[Resource Topic] 2022/779: New Lattice Two-Stage Sampling Technique and its Applications to Functional Encryption -- Stronger Security and Smaller Ciphertexts
[Resource Topic] 2022/782: Simon’s Algorithm and Symmetric Crypto: Generalizations and Automatized Applications
[Resource Topic] 2022/785: Shorter Hash-and-Sign Lattice-Based Signatures
[Resource Topic] 2021/868: Low-Latency Hardware Masking of PRINCE
[Resource Topic] 2022/780: An Efficient Threshold Access-Structure for RLWE-Based Multiparty Homomorphic Encryption
[Resource Topic] 2022/784: Fully Privacy-Preserving Federated Representation Learning via Secure Embedding Aggregation
[Resource Topic] 2021/872: W-OTS(+) up my Sleeve! A Hidden Secure Fallback for Cryptocurrency Wallets
[Resource Topic] 2022/801: Secure and Robust Key-Trapped Design-for-Security Architecture for Protecting Obfuscated Logic
[Resource Topic] 2022/796: Safe Permissionless Consensus
[Resource Topic] 2022/788: Improved Preimage Attacks on Round-Reduced Keccak-384/512 via Restricted Linear Structures
[Resource Topic] 2022/789: Mind the TWEAKEY Schedule: Cryptanalysis on SKINNYe-64-256
[Resource Topic] 2022/790: A Toolbox for Barriers on Interactive Oracle Proofs
[Resource Topic] 2022/791: log*-Round Game-Theoretically-Fair Leader Election
[Resource Topic] 2022/793: LLAMA: A Low Latency Math Library for Secure Inference
[Resource Topic] 2022/797: Garbled Circuits With Sublinear Evaluator
[Resource Topic] 2022/798: One Hot Garbling
[Resource Topic] 2022/799: Tight Bounds on the Randomness Complexity of Secure Multiparty Computation
[Resource Topic] 2022/802: VERI-ZEXE: Decentralized Private Computation with Universal Setup
[Resource Topic] 2022/921: Low-Delay 4, 5 and 6-Term Karatsuba Formulae in $\mathbb{F}_2[x]$ Using Overlap-free Splitting
[Resource Topic] 2022/822: Traceable Receipt-Free Encryption
[Resource Topic] 2022/804: Review of the White-Box Encodability of NIST Lightweight Finalists
[Resource Topic] 2022/803: Lattice-based Interactive Zero-Knowledge without Aborts
[Resource Topic] 2022/922: Estimating the Hidden Overheads in the BDGL Lattice Sieving Algorithm
[Resource Topic] 2022/924: FICS PCB X-ray: A dataset for automated printed circuit board inter-layers inspection
[Resource Topic] 2022/808: Secret key generation from Gaussian sources using lattice-based extractors
[Resource Topic] 2022/916: Post-Quantum Authenticated Encryption against Chosen-Ciphertext Side-Channel Attacks
[Resource Topic] 2022/815: More Efficient Dishonest Majority Secure Computation over $\mathbb{Z}_{2^k}$ via Galois Rings
[Resource Topic] 2022/817: Overloading the Nonce: Rugged PRPs, Nonce-Set AEAD, and Order-Resilient Channels
[Resource Topic] 2022/818: Provably Secure Reflection Ciphers
[Resource Topic] 2022/823: Round Efficient Byzantine Agreement from VDFs
[Resource Topic] 2022/824: Fiddling the Twiddle Constants - Fault Injection Analysis of the Number Theoretic Transform
[Resource Topic] 2022/825: Romeo: Conversion and Evaluation of HDL Designs in the Encrypted Domain
[Resource Topic] 2022/809: A 2.1 KHz Zero-Knowledge Processor with BubbleRAM
[Resource Topic] 2022/811: EZEE: Epoch Parallel Zero Knowledge for ANSI C
[Resource Topic] 2022/819: Moz$\mathbb{Z}_{2^k}$arella: Efficient Vector-OLE and Zero-Knowledge Proofs Over $\mathbb{Z}_{2^k}$
[Resource Topic] 2022/842: Nearly Optimal Property Preserving Hashing
[Resource Topic] 2022/844: Security Analysis of a Recent Pairing-based Certificateless Authenticated Key Agreement Protocol for Blockchain-based WBANs
[Resource Topic] 2022/827: Privacy-Preserving IP Verification
[Resource Topic] 2022/832: Sustained Space and Cumulative Complexity Trade-offs for Data-Dependent Memory-Hard Functions
[Resource Topic] 2022/833: Stronger Security for Non-Interactive Threshold Signatures: BLS and FROST
[Resource Topic] 2022/843: Predicting BKZ Z-Shapes on q-ary Lattices
[Resource Topic] 2022/826: Pika: Secure Computation using Function Secret Sharing over Rings
[Resource Topic] 2022/828: Batch Private Information Retrieval with Private Preprocessing
[Resource Topic] 2022/830: Single Server PIR with Sublinear Amortized Time and Polylogarithmic Bandwidth
[Resource Topic] 2022/834: A New Framework For More Efficient Round-Optimal Lattice-Based (Partially) Blind Signature via Trapdoor Sampling
[Resource Topic] 2021/826: OpenSSLNTRU: Faster post-quantum TLS key exchange
[Resource Topic] 2022/838: An Efficient Query Recovery Attack Against a Graph Encryption Scheme
[Resource Topic] 2022/845: Key Structures: Improved Related-Key Boomerang Attack against the Full AES-256
[Resource Topic] 2022/852: Making Biased DL Models Work: Message and Key Recovery Attacks on Saber Using Amplitude-Modulated EM Emanations
[Resource Topic] 2021/821: On the hardness of the NTRU problem
[Resource Topic] 2022/848: Symmetrical Disguise: Realizing Homomorphic Encryption Services from Symmetric Primitives (extended version)
[Resource Topic] 2021/822: One-out-of-$q$ OT Combiners
[Resource Topic] 2021/823: GPU-accelerated PIR with Client-Independent Preprocessing for Large-Scale Applications
[Resource Topic] 2021/824: Security Characterization of J-PAKE and its Variants
[Resource Topic] 2022/850: Privacy-aware Secure Region-based Handover for Small Cell Networks in 5G-enabled Mobile Communication
[Resource Topic] 2021/830: Analysis and Protection of the Two-metric Helper Data Scheme
[Resource Topic] 2022/851: NIWI and New Notions of Extraction for Algebraic Languages
[Resource Topic] 2022/854: On Access Control Encryption without Sanitization
[Resource Topic] 2021/829: To Shift or Not to Shift: Understanding GEA-1
[Resource Topic] 2021/836: Towards a Unified Approach to Black-Box Constructions of Zero-Knowledge Proofs
[Resource Topic] 2021/833: ATLAS: Efficient and Scalable MPC in the Honest Majority Setting
[Resource Topic] 2021/834: Unconditional Communication-Efficient MPC via Hall's Marriage Theorem
[Resource Topic] 2021/839: Prudent Practices in Security Standardization
[Resource Topic] 2021/851: Multiple Candidates Coercion-Resistant Blockchain-Based E-Voting Protocol With Receipts
[Resource Topic] 2021/832: Progressive And Efficient Verification For Digital Signatures
[Resource Topic] 2021/850: Resistance of Isogeny-Based Cryptographic Implementations to a Fault Attack
[Resource Topic] 2021/842: PCPs and Instance Compression from a Cryptographic Lens
[Resource Topic] 2021/840: Fault-Injection Attacks against NIST's Post-Quantum Cryptography Round 3 KEM Candidates
[Resource Topic] 2021/847: Dynamic Collusion Bounded Functional Encryption from Identity-Based Encryption
[Resource Topic] 2021/848: Functional Encryption for Turing Machines with Dynamic Bounded Collusion from LWE
[Resource Topic] 2021/845: An Intermediate Secret-Guessing Attack on Hash-Based Signatures
[Resource Topic] 2021/852: Improved Structured Encryption for SQL Databases via Hybrid Indexing
[Resource Topic] 2021/831: Private Remote Sources for Secure Multi-Function Computation
[Resource Topic] 2021/859: Concrete Evaluation of the Random Probing Security
[Resource Topic] 2021/849: Curse of Re-encryption: A Generic Power/EM Analysis on Post-Quantum KEMs
[Resource Topic] 2021/841: MPC for $Q_2$ Access Structures over Rings and Fields
[Resource Topic] 2021/862: Receiver-Anonymity in Rerandomizable RCCA-Secure Cryptosystems Resolved
[Resource Topic] 2021/863: Authenticated Key Exchange and Signatures with Tight Security in the Standard Model
[Resource Topic] 2021/865: Quantum Key Search for Ternary LWE
[Resource Topic] 2021/860: Verification of the security in Boolean masked circuits
[Resource Topic] 2021/861: Standard Model Leakage-Resilient Authenticated Key Exchange using Inner-product Extractors
[Resource Topic] 2021/855: Donner: UTXO-Based Virtual Channels Across Multiple Hops
[Resource Topic] 2021/857: Secure Computation for G-Module and its Applications
[Resource Topic] 2020/1278: Compact Dilithium Implementations on Cortex-M3 and Cortex-M4
[Resource Topic] 2021/866: The One-More Discrete Logarithm Assumption in the Generic Group Model
[Resource Topic] 2022/860: AB-SIFA: SIFA with Adjacent-Byte Model
[Resource Topic] 2021/876: Code Constructions and Bounds for Identification via Channels
[Resource Topic] 2021/867: Key-Policy ABE with Delegation of Rights
[Resource Topic] 2021/874: Chosen-ciphertext Clustering Attack on CRYSTALS-KYBER using the Side-channel Leakage of Barrett Reduction
[Resource Topic] 2021/854: PQC: R-Propping of a Simple Oblivious Transfer
[Resource Topic] 2021/875: Hybrid Signal protocol for post-quantum email encryption
[Resource Topic] 2021/871: Traceable Secret Sharing and Applications
[Resource Topic] 2021/873: KHAPE: Asymmetric PAKE from Key-Hiding Key Exchange
[Resource Topic] 2022/937: Post-quantum Plaintext-awareness
[Resource Topic] 2022/942: Foundations of Coin Mixing Services
[Resource Topic] 2022/932: Bitcoin-Enhanced Proof-of-Stake Security: Possibilities and Impossibilities
[Resource Topic] 2022/945: Searchable Encryption with randomized ciphertext and randomized keyword search
[Resource Topic] 2022/933: Secure Quantized Training for Deep Learning
[Resource Topic] 2022/943: DiSSECT: Distinguisher of Standard & Simulated Elliptic Curves via Traits
[Resource Topic] 2022/935: SALSA: Attacking Lattice Cryptography with Transformers
[Resource Topic] 2022/936: PROBONITE : PRivate One-Branch-Only Non-Interactive decision Tree Evaluation
[Resource Topic] 2022/930: Multi-Parameter Support with NTTs for NTRU and NTRU Prime on Cortex-M4
[Resource Topic] 2022/959: MEGA: Malleable Encryption Goes Awry
[Resource Topic] 2022/956: Improved Plantard Arithmetic for Lattice-based Cryptography
[Resource Topic] 2022/958: Get Me out of This Payment! Bailout: An HTLC Re-routing Protocol
[Resource Topic] 2022/953: Big Brother Is Watching You: A Closer Look At Backdoor Construction
[Resource Topic] 2022/957: Caulk+: Table-independent lookup arguments
[Resource Topic] 2022/951: MixCT: Mixing Confidential Transactions from Homomorphic Commitment
[Resource Topic] 2022/961: Secure and Efficient Implicit Certificates: Improving the Performance for Host Identity Protocol in IoT
[Resource Topic] 2022/952: When Frodo Flips: End-to-End Key Recovery on FrodoKEM via Rowhammer
[Resource Topic] 2022/946: ImpedanceVerif: On-Chip Impedance Sensing for System-Level Tampering Detection
[Resource Topic] 2020/1270: Classical vs Quantum Random Oracles
[Resource Topic] 2014/721: On Shor's Factoring Algorithm with More Registers and the Problem to Certify Quantum Computers
[Resource Topic] 2022/965: PROLEAD - A Probing-Based Hardware Leakage Detection Tool
[Resource Topic] 2022/964: Hybrid Decoding -- Classical-Quantum Trade-Offs for Information Set Decoding
[Resource Topic] 2022/963: Resolving the Doubts: On the Construction and Use of ResNets for Side-channel Analysis
[Resource Topic] 2022/821: MPC for Group Reconstruction Circuits
[Resource Topic] 2022/962: Group Signatures with Designated Traceability over Openers' Attributes
[Resource Topic] 2022/968: Code Equivalence in the Sum-Rank Metric: Hardness and Completeness
[Resource Topic] 2022/913: On the Communication Efficiency of Statistically-Secure Asynchronous MPC with Optimal Resilience
[Resource Topic] 2021/1579: Le Mans: Dynamic and Fluid MPC for Dishonest Majority
[Resource Topic] 2015/221: Tighter, faster, simpler side-channel security evaluations beyond computing power
[Resource Topic] 2022/970: Related-key attacks on the compression function of Streebog
[Resource Topic] 2020/633: Improved torsion-point attacks on SIDH variants
[Resource Topic] 2016/899: Parallelized Side-Channel Attack Resisted Scalar Multiplication Using q-Based Addition-Subtraction k-chains
[Resource Topic] 2022/947: Volume and Access Pattern Leakage-abuse Attack with Leaked Documents
[Resource Topic] 2022/969: Certified Everlasting Functional Encryption
[Resource Topic] 2022/414: PQ-HPKE: Post-Quantum Hybrid Public Key Encryption
[Resource Topic] 2022/621: Caulk: Lookup Arguments in Sublinear Time
[Resource Topic] 2019/525: Misuse Attacks on Post-Quantum Cryptosystems
[Resource Topic] 2022/925: Ad Hoc (Decentralized) Broadcast, Trace, and Revoke
[Resource Topic] 2016/657: Bounded Size-Hiding Private Set Intersection
[Resource Topic] 2018/080: A Cryptographic Analysis of the WireGuard Protocol
[Resource Topic] 2017/1045: Tightly-Secure PAK(E)
[Resource Topic] 2010/543: Functional Encryption: Definitions and Challenges
[Resource Topic] 2016/631: Masking AES with d+1 Shares in Hardware
[Resource Topic] 2022/904: Patient Zero and Patient Six: Zero-Value and Correlation Attacks on CSIDH and SIKE
[Resource Topic] 2022/540: On the revision of NIST 800-22 Test Suites
[Resource Topic] 2018/422: Message-locked Encryption with File Update
[Resource Topic] 2019/075: Assessment of the Key-Reuse Resilience of NewHope
[Resource Topic] 2018/897: Traitor-Tracing from LWE Made Simple and Attribute-Based
[Resource Topic] 2016/296: How to Sequentialize Independent Parallel Attacks?
[Resource Topic] 2017/1199: Quantum Key-recovery Attack on Feistel Structures
[Resource Topic] 2019/151: Solving binary MQ with Grover's algorithm
[Resource Topic] 2022/339: New Digital Signature Algorithm EHT
[Resource Topic] 2017/034: Analysis of the NORX Core Permutation
[Resource Topic] 2022/644: DiLizium 2.0: Revisiting Two-Party Crystals-Dilithium
[Resource Topic] 2020/230: Lattice analysis on MiNTRU problem
[Resource Topic] 2019/1204: Efficient simulation of random states and random unitaries
[Resource Topic] 2018/381: Masking the GLP Lattice-Based Signature Scheme at Any Order
[Resource Topic] 2016/1121: Insecurity of RCB: Leakage-Resilient Authenticated Encryption
[Resource Topic] 2016/356: More Efficient Constructions for Inner-Product Encryption
[Resource Topic] 2022/300: Faster NTRU on ARM Cortex-M4 with TMVP-based multiplication
[Resource Topic] 2016/067: OPFE: Outsourcing Computation for Private Function Evaluation
[Resource Topic] 2022/920: Distributed, Private, Sparse Histograms in the Two-Server Model
[Resource Topic] 2019/258: Tight Time-Memory Trade-offs for Symmetric Encryption
[Resource Topic] 2022/462: New optimization techniques for PlonK’s arithmetization
[Resource Topic] 2022/530: High-speed SABER Key Encapsulation Mechanism in 65nm CMOS
[Resource Topic] 2016/790: Conditional Cube Attack on Reduced-Round Keccak Sponge Function
[Resource Topic] 2016/749: Revocable Hierarchical Identity-Based Encryption with Adaptive Security
[Resource Topic] 2019/651: Efficient MPC via Program Analysis: A Framework for Efficient Optimal Mixing
[Resource Topic] 2016/893: Building web applications on top of encrypted data using Mylar
[Resource Topic] 2016/398: Algebraic Insights into the Secret Feistel Network (Full version)
[Resource Topic] 2016/923: Attacking embedded ECC implementations through cmov side channels
[Resource Topic] 2020/789: Double-Authentication-Preventing Signatures in the Standard Model
[Resource Topic] 2020/886: Adaptively Secure Revocable Hierarchical IBE from $k$-linear Assumption
[Resource Topic] 2016/573: Towards Sound Fresh Re-Keying with Hard (Physical) Learning Problems
[Resource Topic] 2020/1347: A Systematic Appraisal of Side Channel Evaluation Strategies
[Resource Topic] 2017/443: Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions
[Resource Topic] 2016/726: Local Bounds for the Optimal Information Ratio of Secret Sharing Schemes
[Resource Topic] 2017/013: Pinocchio-Based Adaptive zk-SNARKs and Secure/Correct Adaptive Function Evaluation
[Resource Topic] 2019/023: Biased Nonce Sense: Lattice Attacks against Weak ECDSA Signatures in Cryptocurrencies
[Resource Topic] 2016/787: On the security of new vinegar-like variant of multivariate signature scheme
[Resource Topic] 2021/893: DEMO: AirCollect: Efficiently Recovering Hashed Phone Numbers Leaked via Apple AirDrop
[Resource Topic] 2016/476: Groth-Sahai Proofs Revisited Again: A Bug in ``Optimized'' Randomization
[Resource Topic] 2022/071: Encapsulated Search Index: Public-Key, Sub-linear, Distributed, and Delegatable
[Resource Topic] 2022/257: Guaranteed Output in $O(\sqrt{n})$ Rounds for Round-Robin Sampling Protocols
[Resource Topic] 2016/800: Almost-Optimally Fair Multiparty Coin-Tossing with Nearly Three-Quarters Malicious
[Resource Topic] 2022/944: Two-Round MPC without Round Collapsing Revisited -- Towards Efficient Malicious Protocols
[Resource Topic] 2016/1126: Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR
[Resource Topic] 2019/642: Algebraic Techniques for Short(er) Exact Lattice-Based Zero-Knowledge Proofs
[Resource Topic] 2016/1113: Efficient Construction of Visual Cryptographic Scheme for Compartmented Access Structures
[Resource Topic] 2022/552: Improving Line-Point Zero Knowledge: Two Multiplications for the Price of One
[Resource Topic] 2020/1150: Terrorist Attacks for Fake Exposure Notifications in Contact Tracing Systems
[Resource Topic] 2021/512: Chosen Ciphertext Secure Functional Encryption from Constrained Witness PRF
[Resource Topic] 2016/1038: An Efficient Non-Interactive Multi-client Searchable Encryption with Support for Boolean Queries
[Resource Topic] 2018/1066: Finding Collisions in a Quantum World: Quantum Black-Box Separation of Collision-Resistance and One-Wayness
[Resource Topic] 2020/149: Incrementally Aggregatable Vector Commitments and Applications to Verifiable Decentralized Storage
[Resource Topic] 2016/127: A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and Graded Encoding Schemes
[Resource Topic] 2020/1102: PQC: R-Propping of Public-Key Cryptosystems Using Polynomials over Non-commutative Algebraic Extension Rings
[Resource Topic] 2019/022: The BIG Cipher: Design, Security Analysis, and Hardware-Software Optimization Techniques
[Resource Topic] 2021/971: Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for $\Sigma$-Protocols
[Resource Topic] 2022/396: Side-channel attacks based on power trace decomposition
[Resource Topic] 2022/025: Boomeyong: Embedding Yoyo within Boomerang and its Applications to Key Recovery Attacks on AES and Pholkos
[Resource Topic] 2016/365: Fast Modular Arithmetic on the Kalray MPPA-256 Processor for an Energy-Efficient Implementation of ECM
[Resource Topic] 2018/435: A Treasury System for Cryptocurrencies: Enabling Better Collaborative Intelligence
[Resource Topic] 2017/094: Quantum Tokens for Digital Signatures
[Resource Topic] 2017/965: WOTS+ -- Shorter Signatures for Hash-Based Signature Schemes
[Resource Topic] 2018/929: Expander Graphs are Non-Malleable Codes
[Resource Topic] 2021/1071: Improved Verifiability for BeleniosVS
[Resource Topic] 2016/931: Feeding Two Cats with One Bowl: On Designing a Fault and Side-Channel Resistant Software Encoding Scheme (Extended Version)
[Resource Topic] 2021/1111: A Low-Randomness Second-Order Masked AES
[Resource Topic] 2022/576: On the Success Rate of Side-Channel Attacks on Masked Implementations: Information-Theoretical Bounds and Their Practical Usage
[Resource Topic] 2021/167: Stealing Neural Network Models through the Scan Chain: A New Threat for ML Hardware
[Resource Topic] 2017/498: Full-State Keyed Duplex With Built-In Multi-User Support
[Resource Topic] 2017/823: Revive: Rebalancing Off-Blockchain Payment Networks
[Resource Topic] 2020/1300: Byzantine Ordered Consensus without Byzantine Oligarchy
[Resource Topic] 2018/1086: Two Party Distribution Testing: Communication and Security
[Resource Topic] 2019/330: Practical Supersingular Isogeny Group Key Agreement
[Resource Topic] 2017/792: Gimli, Lord of the Glittering TRS-80
[Resource Topic] 2018/292: Linear Biases in AEGIS Keystream
[Resource Topic] 2016/376: A Systematic Analysis of the Juniper Dual EC Incident
[Resource Topic] 2021/1323: Anonymity of NIST PQC Round 3 KEMs
[Resource Topic] 2021/036: The Cryptographic Complexity of Anonymous Coins: A Systematic Exploration
[Resource Topic] 2020/821: Interconnect-Aware Bitstream Modification
[Resource Topic] 2018/1007: Masking the AES with Only Two Random Bits
[Resource Topic] 2020/1060: Circular Security Is Complete for KDM Security
[Resource Topic] 2021/1380: Orca: Blocklisting in Sender-Anonymous Messaging
[Resource Topic] 2019/1005: Threshold Implementations in the Robust Probing Model
[Resource Topic] 2019/1387: The supersingular isogeny problem in genus 2 and beyond
[Resource Topic] 2021/665: On the algebraic immunity of direct sum constructions
[Resource Topic] 2020/284: Database Reconstruction Attacks in Two Dimensions
[Resource Topic] 2021/1362: Practical Multiple Persistent Faults Analysis
[Resource Topic] 2021/1341: Anonymous Whistleblowing over Authenticated Channels
[Resource Topic] 2021/1105: Improved Linear Approximations of SNOW-V and SNOW-Vi
[Resource Topic] 2021/398: Cryptanalysis of the Binary Permuted Kernel Problem
[Resource Topic] 2017/1249: Quantum cryptanalysis on some Generalized Feistel Schemes
[Resource Topic] 2018/780: A Game Theoretic Analysis of Resource Mining in Blockchain
[Resource Topic] 2020/852: FROST: Flexible Round-Optimized Schnorr Threshold Signatures
[Resource Topic] 2018/1076: Game Theoretic Notions of Fairness in Multi-Party Coin Toss
[Resource Topic] 2016/797: An MPC-based Privacy-Preserving Protocol for a Local Electricity Trading Market
[Resource Topic] 2016/617: On the Impossibility of Merkle Merge Homomorphism
[Resource Topic] 2019/304: Ternary Syndrome Decoding with Large Weight
[Resource Topic] 2017/790: TinyOLE: Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation
[Resource Topic] 2021/444: Xifrat - Compact Public-Key Cryptosystems based on Quasigroups
[Resource Topic] 2021/1682: Making Private Function Evaluation Safer, Faster, and Simpler
[Resource Topic] 2016/166: Per-Session Security: Password-Based Cryptography Revisited
[Resource Topic] 2017/194: Improved upper bounds for the expected circuit complexity of dense systems of linear equations over GF(2)
[Resource Topic] 2016/773: Alternative Implementations of Secure Real Numbers
[Resource Topic] 2017/1018: A Fair Protocol for Data Trading Based on Bitcoin Transactions
[Resource Topic] 2020/657: Traceable Constant-Size Multi-Authority Credentials
[Resource Topic] 2019/056: Obfuscating simple functionalities from knowledge assumptions
[Resource Topic] 2022/045: Probing Security through Input-Output Separation and Revisited Quasilinear Masking
[Resource Topic] 2021/825: Balancing Quality and Efficiency in Private Clustering with Affinity Propagation
[Resource Topic] 2021/1363: On Entropy and Bit Patterns of Ring Oscillator Jitter
[Resource Topic] 2020/1223: Algorithmic Acceleration of B/FV-like Somewhat Homomorphic Encryption for Compute-Enabled RAM
[Resource Topic] 2021/1255: How to Find Ternary LWE Keys Using Locality Sensitive Hashing
[Resource Topic] 2019/782: Algorithmic aspects of elliptic bases in finite field discrete logarithm algorithms
[Resource Topic] 2022/857: Succinct Classical Verification of Quantum Computation
[Resource Topic] 2016/327: Proxy Re-Encryption Schemes with Key Privacy from LWE
[Resource Topic] 2018/334: Impossible Differential Attack on QARMA Family of Block Ciphers
[Resource Topic] 2017/1085: Improving Side-channel Analysis through Semi-supervised Learning
[Resource Topic] 2018/043: Efficient Adaptively Secure Zero-knowledge from Garbled Circuits
[Resource Topic] 2017/061: Short Digital Signatures and ID-KEMs via Truncation Collision Resistance
[Resource Topic] 2022/149: Putting up the swiss army knife of homomorphic calculations by means of TFHE functional bootstrapping
[Resource Topic] 2017/470: On the Relation Between SIM and IND-RoR Security Models for PAKEs
[Resource Topic] 2016/546: An Unconditionally Hiding Auditing Procedure for Multi-Party Computations
[Resource Topic] 2020/1395: Post-Quantum Multi-Party Computation
[Resource Topic] 2020/1526: Flexible and Efficient Verifiable Computation on Encrypted Data
[Resource Topic] 2018/160: DelegaTEE: Brokered Delegation Using Trusted Execution Environments
[Resource Topic] 2021/044: Addra: Metadata-private voice communication over fully untrusted infrastructure
[Resource Topic] 2022/578: Fast Skinny-128 SIMD Implementations for Sequential Modes of Operation
[Resource Topic] 2022/831: Sharing Transformation and Dishonest Majority MPC with Packed Secret Sharing
[Resource Topic] 2022/364: Single-trace clustering power analysis of the point-swapping procedure in the three point ladder of Cortex-M4 SIKE
[Resource Topic] 2022/355: A More Complete Analysis of the Signal Double Ratchet Algorithm
[Resource Topic] 2018/1115: Group Signature without Random Oracles from Randomizable Signatures
[Resource Topic] 2016/488: Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE
[Resource Topic] 2020/1433: Interactive Proofs for Social Graphs
[Resource Topic] 2020/1464: Round Efficient Secure Multiparty Quantum Computation with Identifiable Abort
[Resource Topic] 2018/096: Paralysis Proofs: Secure Access-Structure Updates for Cryptocurrencies and More
[Resource Topic] 2022/309: On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing
[Resource Topic] 2021/869: MiniLedger: Compact-sized Anonymous and Auditable Distributed Payments
[Resource Topic] 2021/183: Efficient State Management in Distributed Ledgers
[Resource Topic] 2021/1452: A Lightweight Implementation of Saber Resistant Against Side-Channel Attacks
[Resource Topic] 2016/517: Towards Practical Tools for Side Channel Aware Software Engineering: `Grey Box' Modelling for Instruction Leakages
[Resource Topic] 2016/400: Towards Secure Quadratic Voting
[Resource Topic] 2020/1442: Analysis of Multivariate Encryption Schemes: Application to Dob
[Resource Topic] 2016/460: Revocable Hierarchical Identity-Based Encryption with Shorter Private Keys and Update Keys
[Resource Topic] 2019/1313: On Oblivious Amplification of Coin-Tossing Protocols
[Resource Topic] 2016/528: Certified lattice reduction
[Resource Topic] 2022/192: SoftSpokenOT: Communication--Computation Tradeoffs in OT Extension
[Resource Topic] 2019/969: Succinct Arguments for Bilinear Group Arithmetic: Practical Structure-Preserving Cryptography
[Resource Topic] 2022/157: Shuffle-based Private Set Union: Faster and More Secure
[Resource Topic] 2020/721: MP2ML: A Mixed-Protocol Machine Learning Framework for Private Inference
[Resource Topic] 2020/719: Hypercube and Cascading-based Algorithms for Secret Sharing Schemes
[Resource Topic] 2013/180: A New Class of Product-sum Type Public Key Cryptosystem,K(V)$\Sigma\Pi$PKC,Constructed Based on Maximum Length Code
[Resource Topic] 2022/1013: Dynamic Local Searchable Symmetric Encryption
[Resource Topic] 2022/551: Marlin: Two-Phase BFT with Linearity
[Resource Topic] 2022/554: Byzantine Reliable Broadcast with $O(nL+kn+n^2 log n)$ Communication
[Resource Topic]1996/001: Incoercible Multiparty Computation
[Resource Topic] 2022/677: A Conjecture on Hermite Constants
[Resource Topic] 2022/1025: Parallelizable Delegation from LWE
[Resource Topic] 2022/853: Hashing to Prime in Zero-Knowledge
[Resource Topic] 2021/426: Generic Plaintext Equality and Inequality Proofs (Extended Version)
[Resource Topic] 2019/1047: Marlin: Preprocessing zkSNARKs with Universal and Updatable SRS
[Resource Topic] 2022/1032: On Non-uniform Security for Black-box Non-Interactive CCA Commitments
[Resource Topic] 2017/1248: Foundations of Homomorphic Secret Sharing
[Resource Topic] 2022/1029: FIDO2, CTAP 2.1, and WebAuthn 2: Provable Security and Post-Quantum Instantiation
[Resource Topic] 2019/1341: Succinct Non-Interactive Secure Computation
[Resource Topic] 2016/610: The GGM Function Family is Weakly One-Way
[Resource Topic] 2019/822: Surveying definitions of coercion resistance
[Resource Topic] 2022/631: Watermarking PRFs against Quantum Adversaries
[Resource Topic] 2016/458: CompGC: Efficient Offline/Online Semi-honest Two-party Computation
[Resource Topic] 2022/1037: RPM: Robust Anonymity at Scale
[Resource Topic] 2022/1039: The Limits of Provable Security Against Model Extraction
[Resource Topic] 2022/1036: MuSig-L: Lattice-Based Multi-Signature With Single-Round Online Phase
[Resource Topic] 2022/1038: Breaking SIDH in polynomial time
[Resource Topic] 2022/986: Quantum Attacks on Lai-Massey Structure
[Resource Topic] 2022/997: Key-Recovery Attacks on CRAFT and WARP (Full Version)
[Resource Topic] 2022/1022: New Low-Memory Algebraic Attacks on LowMC in the Picnic Setting
[Resource Topic] 2022/1005: PUF-COTE: A PUF Construction with Challenge Obfuscation and Throughput Enhancement
[Resource Topic] 2022/988: Modeling and Simulating the Sample Complexity of solving LWE using BKW-Style Algorithms
[Resource Topic] 2022/1024: Multi-Input Attribute Based Encryption and Predicate Encryption
[Resource Topic] 2022/1021: Practical Statistically-Sound Proofs of Exponentiation in any Group
[Resource Topic] 2022/1008: Multimodal Private Signatures
[Resource Topic] 2022/1001: Quantum Security of FOX Construction based on Lai-Massey Scheme
[Resource Topic] 2022/1000: Statistical Decoding 2.0: Reducing Decoding to LPN
[Resource Topic] 2022/996: Fast Hashing to $G_2$ in Direct Anonymous Attestation
[Resource Topic] 2022/1035: Efficient Pseudorandom Correlation Generators from Ring-LPN
[Resource Topic] 2022/1016: Public Key Authenticated Encryption with Keyword Search from LWE
[Resource Topic] 2022/1030: Oblivious Extractors and Improved Security in Biometric-based Authentication Systems
[Resource Topic] 2022/1015: Quantum Cryptanalysis of $5$ rounds Feistel schemes and Benes schemes
[Resource Topic] 2022/1009: Time-Space Tradeoffs for Sponge Hashing: Attacks and Limitations for Short Collisions
[Resource Topic] 2022/1010: Orion: Zero Knowledge Proof with Linear Prover Time
[Resource Topic] 2022/991: Coefficient Grouping: Breaking Chaghri and More
[Resource Topic] 2022/990: Efficient Computation of (2^n,2^n)-Isogenies
[Resource Topic] 2022/985: Privacy when Everyone is Watching: An SOK on Anonymity on the Blockchain
[Resource Topic] 2022/1007: zkQMC: Zero-Knowledge Proofs For (Some) Probabilistic Computations Using Quasi-Randomness
[Resource Topic] 2022/983: Do Not Bound to a Single Position: Near-Optimal Multi-Positional Mismatch Attacks Against Kyber and Saber
[Resource Topic] 2022/1027: Maliciously Secure Massively Parallel Computation for All-but-One Corruptions
[Resource Topic] 2022/1011: Structure-Aware Private Set Intersection, With Applications to Fuzzy Matching
[Resource Topic] 2022/999: PipeMSM: Hardware Acceleration for Multi-Scalar Multiplication
[Resource Topic] 2022/1031: Revisiting Algebraic Attacks on MinRank and on the Rank Decoding Problem
[Resource Topic] 2022/987: A Signature-Based Gröbner Basis Algorithm with Tail-Reduced Reductors (M5GB)
[Resource Topic] 2022/1033: A Complete Characterization of Security for Linicrypt Block Cipher Modes
[Resource Topic] 2022/1034: Finding All Impossible Differentials When Considering the DDT
[Resource Topic] 2022/1017: PERKS: Persistent and Distributed Key Acquisition for Secure Storage from Passwords
[Resource Topic] 2022/973: MR-DSS – Smaller MinRank-based (Ring-)Signatures
[Resource Topic] 2022/1006: A Forward-secure Efficient Two-factor Authentication Protocol
[Resource Topic] 2022/972: Keyed Streebog is a secure PRF and MAC
[Resource Topic] 2022/1019: Masked-degree SIDH
[Resource Topic] 2022/976: Paras - A Private NFT Protocol
[Resource Topic] 2022/995: Sequential Digital Signatures for Cryptographic Software-Update Authentication
[Resource Topic] 2022/984: ToSHI - Towards Secure Heterogeneous Integration: Security Risks, Threat Assessment, and Assurance
[Resource Topic] 2022/994: Faster Sounder Succinct Arguments and IOPs
[Resource Topic] 2022/980: Fast norm computation in smooth-degree Abelian number fields
[Resource Topic] 2022/979: Secure and Lightweight User Authentication Scheme for Cloud-Aided Internet of Things
[Resource Topic] 2022/974: $\mathsf{PEReDi}$: Privacy-Enhanced, Regulated and Distributed Central Bank Digital Currencies
[Resource Topic] 2022/977: Allocating Rotational Cryptanalysis based Preimage Attack on 4-round Keccak-224 for Quantum Setting
[Resource Topic] 2022/978: Non-Malleable Multi-Party Computation
[Resource Topic] 2022/982: Random-Index Oblivious RAM
[Resource Topic] 2022/981: FrodoPIR: Simple, Scalable, Single-Server Private Information Retrieval
[Resource Topic] 2018/671: A Systematic Study of the Impact of Graphical Models on Inference-based Attacks on AES
[Resource Topic] 2020/1372: VCKSCF: Efficient Verifiable Conjunctive Keyword Search Based on Cuckoo Filter for Cloud Storage
[Resource Topic] 2017/665: Lower bounds on communication for multiparty computation of multiple «AND» instances with secret sharing
[Resource Topic] 2019/204: The Security of All Private-key Bits in Isogeny-based Schemes
[Resource Topic] 2020/047: New Subquadratic Algorithms for Constructing Lightweight Hadamard MDS Matrices (Full Version)
[Resource Topic] 2021/1589: SoK: Validating Bridges as a Scaling Solution for Blockchains
[Resource Topic] 2021/1566: Towards Using Blockchain Technology to Prevent Diploma Fraud
[Resource Topic] 2020/1430: Revisiting Fairness in MPC: Polynomial Number of Parties and General Adversarial Structures
[Resource Topic] 2019/234: On the Shortness of Vectors to be found by the Ideal-SVP Quantum Algorithm
[Resource Topic] 2019/334: Practically Efficient Secure Distributed Exponentiation without Bit-Decomposition
[Resource Topic] 2020/1502: Witness Encryption from Garbled Circuit and Multikey Fully Homomorphic Encryption Techniques
[Resource Topic] 2021/717: Explain Some Noise: Ablation Analysis for Deep Learning-based Physical Side-channel Analysis
[Resource Topic] 2017/330: Distinguisher-Dependent Simulation in Two Rounds and its Applications
[Resource Topic] 2021/165: Composition with Knowledge Assumptions
[Resource Topic] 2021/676: Extending the GLS endomorphism to speed up GHS Weil descent using Magma
[Resource Topic] 2016/293: A Parametric Family of Attack Models for Proxy Re-Encryption
[Resource Topic] 2018/173: Vectorizing Higher-Order Masking
[Resource Topic] 2018/1248: Fiat-Shamir: From Practice to Theory, Part II (NIZK and Correlation Intractability from Circular-Secure FHE)
[Resource Topic] 2019/1482: Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof
[Resource Topic] 2018/075: MILP-aided Cube-attack-like Cryptanalysis on Keccak Keyed Modes
[Resource Topic] 2017/1054: On the security of another CRC based ultralightweight RFID authentication protocol
[Resource Topic] 2021/528: Verified Multiple-Time Signature Scheme from One-Time Signatures and Timestamping
[Resource Topic] 2018/608: Domain-specific Accelerators for Ideal Lattice-based Public Key Protocols
[Resource Topic] 2016/878: Linear Structures: Applications to Cryptanalysis of Round-Reduced Keccak
[Resource Topic] 2022/862: Scooby: Improved Multi-Party Homomorphic Secret Sharing Based on FHE
[Resource Topic] 2018/355: Differential Fault Attacks on Deterministic Lattice Signatures
[Resource Topic] 2018/600: GRANULE: An Ultra lightweight cipher design for embedded security
[Resource Topic] 2022/1003: Orbis Specification Language: a type theory for zk-SNARK programming
[Resource Topic] 2016/064: Unconditionally Secure Revocable Storage: Tight Bounds, Optimal Construction, and Robustness
[Resource Topic] 2017/1228: Speed-ups and time-memory trade-offs for tuple lattice sieving
[Resource Topic] 2019/796: The End of Logic Locking? A Critical View on the Security of Logic Locking
[Resource Topic] 2020/364: Subversion-Resistant Quasi-Adaptive NIZK and Applications to Modular zk-SNARKs
[Resource Topic] 2017/1082: Instruction Duplication: Leaky and Not Too Fault-Tolerant!
[Resource Topic] 2019/742: Vulnerability Analysis of a Soft Core Processor through Fine-grain Power Profiling
[Resource Topic] 2017/1229: Quantum Demiric-Selçuk Meet-in-the-Middle Attacks: Applications to 6-Round Generic Feistel Constructions
[Resource Topic] 2017/1138: The Parallel Repetition of Non-Signaling Games: Counterexamples and Dichotomy
[Resource Topic] 2022/993: A New Look at Blockchain Leader Election: Simple, Efficient, Sustainable and Post-Quantum
[Resource Topic] 2017/1114: Fast Homomorphic Evaluation of Deep Discretized Neural Networks
[Resource Topic] 2022/067: Parallel Operations over TFHE-Encrypted Multi-Digit Integers
[Resource Topic] 2016/086: Intel SGX Explained
[Resource Topic] 2022/076: Babylon: Reusing Bitcoin Mining to Enhance Proof-of-Stake Security
[Resource Topic] 2017/1063: Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly (Full Version)
[Resource Topic] 2022/089: NTRU-$\nu$-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus
[Resource Topic] 2019/1336: Critical Perspectives on Provable Security: Fifteen Years of "Another Look" Papers
[Resource Topic] 2020/635: Two-Round Oblivious Linear Evaluation from Learning with Errors
[Resource Topic] 2020/387: Low-complexity and Reliable Transforms for Physical Unclonable Functions
[Resource Topic] 2019/1286: Comparison of proof-of-work based blockchains against federated consensus and proof-of-validation based blockchains
[Resource Topic] 2020/1522: Reducing Participation Costs via Incremental Verification for Ledger Systems
[Resource Topic] 2020/396: Improving Non-Profiled Side-Channel Attacks using Autoencoder based Preprocessing
[Resource Topic] 2021/933: Fast Factoring Integers by SVP Algorithms, corrected
[Resource Topic] 2020/493: Towards Defeating Mass Surveillance and SARS-CoV-2: The Pronto-C2 Fully Decentralized Automatic Contact Tracing System
[Resource Topic] 2021/1082: Some remarks on how to hash faster onto elliptic curves
[Resource Topic] 2018/182: Truncated Differential Properties of the Diagonal Set of Inputs for 5-round AES
[Resource Topic] 2022/562: Orientations and cycles in supersingular isogeny graphs
[Resource Topic] 2020/453: BioLocker: A Practical Biometric Authentication Mechanism based on 3D Fingervein
[Resource Topic] 2019/1237: QFactory: classically-instructed remote secret qubits preparation
[Resource Topic] 2020/1419: The Resiliency of MPC with Low Interaction: The Benefit of Making Errors
[Resource Topic] 2016/525: EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC
[Resource Topic] 2017/354: Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts
[Resource Topic] 2016/102: Breaking the Sub-Exponential Barrier in Obfustopia
[Resource Topic] 2020/1472: Enhancing Code Based Zero-knowledge Proofs using Rank Metric
[Resource Topic] 2018/721: Transparency Logs via Append-only Authenticated Dictionaries
[Resource Topic] 2016/842: Improved, Black-Box, Non-Malleable Encryption from Semantic Security
[Resource Topic] 2021/613: Attribute-Based Conditional Proxy Re-Encryption in the Standard Model under LWE
[Resource Topic] 2020/764: Indistinguishability Obfuscation from Simple-to-State Hard Problems: New Assumptions, New Techniques, and Simplification
[Resource Topic] 2019/913: Information Conservational Security with “Black Hole” Keypad Compression and Scalable One-Time Pad — An Analytical Quantum Intelligence Approach to Pre- and Post-Quantum Cryptography
[Resource Topic] 2017/226: JIMU: Faster LEGO-based Secure Computation using Additive Homomorphic Hashes
[Resource Topic] 2019/1399: (One) failure is not an option: Bootstrapping the search for failures in lattice-based encryption schemes
[Resource Topic] 2017/925: Resettably-Sound Resettable Zero Knowledge in Constant Rounds
[Resource Topic] 2017/175: Analysis of Burn-in period for RC4 State Transition
[Resource Topic] 2018/890: A Bit-fixing PRF with O(1) Collusion-Resistance from LWE
[Resource Topic] 2017/1186: On Multiparty Garbling of Arithmetic Circuits
[Resource Topic] 2021/1158: Grafting Key Trees: Efficient Key Management for Overlapping Groups
[Resource Topic] 2017/391: Another Look at Success Probability in Linear Cryptanalysis
[Resource Topic] 2017/967: Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions
[Resource Topic] 2018/622: New techniques for Multi-value input Homomorphic Evaluation and Applications
[Resource Topic] 2017/1080: Quantum Lightning Never Strikes the Same State Twice
[Resource Topic] 2016/445: SecureMed: Secure Medical Computation using GPU-Accelerated Homomorphic Encryption Scheme
[Resource Topic] 2018/944: Data-Independent Memory Hard Functions: New Attacks and Stronger Constructions
[Resource Topic] 2021/525: On the Importance of Pooling Layer Tuning for Profiling Side-channel Analysis
[Resource Topic] 2021/592: Side Channel Analysis against the ANSSI’s protected AES implementation on ARM
[Resource Topic] 2021/1175: Adaptive Security of Multi-Party Protocols, Revisited
[Resource Topic] 2019/057: Short Discrete Log Proofs for FHE and Ring-LWE Ciphertexts
[Resource Topic] 2020/303: A Quantitative Analysis of Security, Anonymity and Scalability for the Lightning Network
[Resource Topic] 2016/798: On the Practical (In-)Security of 64-bit Block Ciphers: Collision Attacks on HTTP over TLS and OpenVPN
[Resource Topic] 2019/1473: Splitting the Interpose PUF: A Novel Modeling Attack Strategy
[Resource Topic] 2016/689: New Automatic Search Tool for Impossible Differentials and Zero-Correlation Linear Approximations
[Resource Topic] 2018/1098: MARVELlous: a STARK-Friendly Family of Cryptographic Primitives
[Resource Topic] 2020/1288: Improved attacks against key reuse in learning with errors key exchange
[Resource Topic] 2018/844: Simulatable Channels: Extended Security that is Universally Composable and Easier to Prove
[Resource Topic] 2022/280: Efficient Homomorphic Evaluation on Large Intervals
[Resource Topic] 2020/878: Bent Boolean functions A better procedure to generate non-crypto 4-bit S-boxes
[Resource Topic] 2022/515: MOSFHET: Optimized Software for FHE over the Torus
[Resource Topic] 2022/1041: Lattice-Based Cryptography in Miden VM
[Resource Topic] 2022/1049: Post Quantum Design in SPDM for Device Authentication and Key Establishment
[Resource Topic] 2022/1057: Rebound Attacks on SKINNY Hashing with Automatic Tools
[Resource Topic] 2022/1043: A Study of Error Floor Behavior in QC-MDPC Codes
[Resource Topic] 2022/1048: Practical Sublinear Proofs for R1CS from Lattices
[Resource Topic] 2022/1046: Post-Quantum Multi-Recipient Public Key Encryption
[Resource Topic] 2022/1044: Oblivious Revocable Functions and Encrypted Indexing
[Resource Topic] 2022/1050: RapidUp: Multi-Domain Permutation Protocol for Lookup Tables
[Resource Topic] 2022/1045: On UC-Secure Range Extension and Batch Verification for ECVRF
[Resource Topic] 2022/1047: Perfectly Secure Synchronous MPC with Asynchronous Fallback Guarantees Against General Adversaries
[Resource Topic] 2022/1042: Weak Subtweakeys in SKINNY
[Resource Topic] 2022/274: EcGFp5: a Specialized Elliptic Curve
[Resource Topic] 2022/1058: Evaluating the Security of Merkle-Damgård Hash Functions and Combiners in Quantum Settings
[Resource Topic] 2022/1052: Double-Odd Jacobi Quartic
[Resource Topic] 2022/1060: Programmable Distributed Point Functions
[Resource Topic] 2016/693: Identity-Based Key Aggregate Cryptosystem from Multilinear Maps
[Resource Topic] 2022/1051: How to Verifiably Encrypt Many Bits for an Election?
[Resource Topic] 2022/1055: Exploring Integrity of AEADs with Faults: Definitions and Constructions
[Resource Topic] 2022/1053: Secure and Private Distributed Source Coding with Private Keys and Decoder Side Information
[Resource Topic] 2022/1066: FairBlock: Preventing Blockchain Front-running with Minimal Overheads
[Resource Topic] 2022/1062: A Password-Based Access Control Framework for Time-Sequence Aware Media Cloudization
[Resource Topic] 2022/1064: Lattice Reduction Meets Key-Mismatch: New Misuse Attack on Lattice-Based NIST Candidate KEMs
[Resource Topic] 2020/1532: Oblivious Pseudorandom Functions from Isogenies
[Resource Topic] 2022/1061: Breaking Category Five SPHINCS+ with SHA-256
[Resource Topic] 2022/351: Formal Verification of Saber's Public-Key Encryption Scheme in EasyCrypt
[Resource Topic] 2019/1275: Updatable Oblivious Key Management for Storage Systems
[Resource Topic] 2018/124: Evaluating the indistinguishability of the XTS mode in the proposed security model
[Resource Topic] 2016/996: Leakage-Resilient and Misuse-Resistant Authenticated Encryption
[Resource Topic] 2022/1063: Rapidash: Improved Constructions for Side-Contract-Resilient Fair Exchange
[Resource Topic] 2022/1040: A framework for constructing Single Secret Leader Election from MPC
[Resource Topic] 2021/650: Structured Leakage and Applications to Cryptographic Constant-Time and Cost
[Resource Topic] 2021/806: Boosting the Security of Blind Signature Schemes
[Resource Topic] 2021/1703: The Maiorana-McFarland structure based cryptanalysis of Simon
[Resource Topic] 2021/1425: Improving First-Order Threshold Implementations of SKINNY
[Resource Topic] 2022/258: Digital Twin for Secure Semiconductor Lifecycle Management: Prospects and Applications
[Resource Topic] 2017/063: Optimal Extension Protocols for Byzantine Broadcast and Agreement
[Resource Topic] 2016/1148: Splinter: Practical Private Queries on Public Data
[Resource Topic] 2019/391: Fooling the Sense of Cross-core Last-level Cache Eviction based Attacker by Prefetching Common Sense
[Resource Topic] 2017/511: State of the Art in Lightweight Symmetric Cryptography
[Resource Topic] 2022/1067: Lattice Enumeration with Discrete Pruning: Improvement, Cost Estimation and Optimal Parameters
[Resource Topic] 2019/1289: On constant-time QC-MDPC decoding with negligible failure rate
[Resource Topic] 2018/827: Practical Strategy-Resistant Privacy-Preserving Elections
[Resource Topic] 2022/903: Cycle-Accurate Power Side-Channel Analysis Using the ChipWhisperer: a Case Study on Gaussian Sampling
[Resource Topic] 2020/523: Generalized Matsui Algorithm 1 with application for the full DES
[Resource Topic] 2017/090: Crypt-DAC: Cryptographically Enforced Dynamic Access Control in the Cloud
[Resource Topic] 2020/817: Anonymous, Attribute Based, Decentralized, Secure, and Fair e-Donation
[Resource Topic] 2019/762: Verifiable Computing for Approximate Computation
[Resource Topic] 2020/008: Secret Sharing Schemes for Ports of Matroids of Rank 3
[Resource Topic] 2017/169: UFace: Your Universal Password That No One Can See
[Resource Topic] 2017/1107: Hardness of Non-Interactive Differential Privacy from One-Way Functions
[Resource Topic] 2022/474: Side-Channel Analysis of Lattice-Based Post-Quantum Cryptography: Exploiting Polynomial Multiplication
[Resource Topic] 2019/097: Linearly equivalent S-boxes and the Division Property
[Resource Topic] 2017/872: Linear-Time Zero-Knowledge Proofs for Arithmetic Circuit Satisfiability
[Resource Topic] 2020/905: Cryptanalysis of a Code-Based Signature Scheme Based on the Lyubashevsky Framework
[Resource Topic] 2019/862: Key recovery attacks on the Legendre PRFs within the birthday bound
[Resource Topic] 2018/247: Hardware-Supported ORAM in Effect: Practical Oblivious Search and Update on Very Large Dataset
[Resource Topic] 2019/1385: Improvements of the Balance Discovery Attack on Lightning Network Payment Channels
[Resource Topic] 2017/731: Revisiting Difficulty Control for Blockchain Systems
[Resource Topic] 2019/1469: The Influence of LWE/RLWE Parameters on the Stochastic Dependence of Decryption Failures
[Resource Topic] 2022/444: A White-Box Speck Implementation using Self-Equivalence Encodings (Full Version)
[Resource Topic] 2022/317: Thora: Atomic And Privacy-Preserving Multi-Channel Updates
[Resource Topic] 2018/095: Towards Fully Automated Analysis of Whiteboxes: Perfect Dimensionality Reduction for Perfect Leakage
[Resource Topic] 2021/266: VOLE-PSI: Fast OPRF and Circuit-PSI from Vector-OLE
[Resource Topic] 2018/062: Countermeasures against a side-channel attack in a kernel memory
[Resource Topic] 2019/1235: Physical Cryptography
[Resource Topic] 2016/260: On the Size of Pairing-based Non-interactive Arguments
[Resource Topic] 2016/362: An Empirical Study towards Refining the AKS Primality Testing Algorithm
[Resource Topic] 2019/084: An Information Obfuscation Calculus for Encrypted Computing
[Resource Topic] 2022/236: Characterizing the qIND-qCPA (in)security of the CBC, CFB, OFB and CTR modes of operation
[Resource Topic] 2019/233: Unbounded Dynamic Predicate Compositions in Attribute-Based Encryption
[Resource Topic] 2021/172: Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI
[Resource Topic] 2022/955: A Small GIFT-COFB: Lightweight Bit-Serial Architectures
[Resource Topic] 2020/1164: Template Attacks Based on the Multivariate Joint Distribution
[Resource Topic] 2020/1381: PBio: Enabling Cross-organizational Biometric Authentication Service through Secure Sharing of Biometric Templates
[Resource Topic] 2016/306: A Formal Treatment of Backdoored Pseudorandom Generators
[Resource Topic] 2020/1016: Hardware-Assisted Intellectual Property Protection of Deep Learning Models
[Resource Topic] 2022/812: Secret Can Be Public: Low-Memory AEAD Mode for High-Order Masking
[Resource Topic] 2018/269: Vault: Fast Bootstrapping for the Algorand Cryptocurrency
[Resource Topic] 2022/107: Payment with Dispute Resolution: A Protocol For Reimbursing Frauds' Victims
[Resource Topic] 2017/957: From Selective IBE to Full IBE and Selective HIBE
[Resource Topic] 2022/800: BarnOwl: Secure Comparisons using Silent Pseudorandom Correlation Generators
[Resource Topic] 2020/1260: Lattice Reduction with Approximate Enumeration Oracles: Practical Algorithms and Concrete Performance
[Resource Topic] 2016/350: Probabilistic Termination and Composability of Cryptographic Protocols
[Resource Topic] 2016/941: A New Class of Differentially 4-uniform Permutations from the Inverse Function
[Resource Topic] 2020/425: Friet: An Authenticated Encryption Scheme with Built-in Fault Detection
[Resource Topic] 2022/517: Local permutation polynomials and the action of e-Klenian groups
[Resource Topic] 2021/953: State-free End-to-End Encrypted Storage and Chat Systems based on Searchable Encryption
[Resource Topic] 2021/838: Anonymous and Distributed Authentication for Peer-to-Peer Networks
[Resource Topic] 2022/209: Blockchain based Contact Tracing: A Solution using Bluetooth and Sound Waves for Proximity Detection
[Resource Topic] 2022/027: Speeding Dumbo: Pushing Asynchronous BFT Closer to Practice
[Resource Topic] 2022/975: An efficient key recovery attack on SIDH (preliminary version)
[Resource Topic] 2016/570: Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion using Integer Programming
[Resource Topic] 2020/416: The Multi-Base Discrete Logarithm Problem: Tight Reductions and Non-Rewinding Proofs for Schnorr Identification and Signatures
[Resource Topic] 2021/288: Redeeming Reset Indifferentiability and Post-Quantum Groups
[Resource Topic] 2022/1070: Efficient Unique Ring Signatures From Lattices
[Resource Topic] 2017/937: Random Oracles and Non-Uniformity
[Resource Topic] 2022/1080: A Lightweight, Secure Big data-based Authentication and Key-agreement Scheme for IoT with Revocability
[Resource Topic] 2022/1073: Fixing Issues and Achieving Maliciously Secure Verifiable Aggregation in ``VeriFL: Communication-Efficient and Fast Verifiable Aggregation for Federated Learning''
[Resource Topic] 2016/811: MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers
[Resource Topic] 2002/025: Making Mix Nets Robust For Electronic Voting By Randomized Partial Checking
[Resource Topic] 2022/1085: Bicoptor: Two-round Secure Three-party Non-linear Computation without Preprocessing for Privacy-preserving Machine Learning
[Resource Topic] 2021/181: Group Signatures with User-Controlled and Sequential Linkability
[Resource Topic] 2022/313: Efficient Proof of RAM Programs from Any Public-Coin Zero-Knowledge System
[Resource Topic] 2022/1076: Range Search over Encrypted Multi-Attribute Data
[Resource Topic] 2022/1077: New Bounds on the Multiplicative Complexity of Boolean Functions
[Resource Topic] 2020/951: Amplifying the Security of Functional Encryption, Unconditionally
[Resource Topic] 2016/780: Efficient and Provable Secure Anonymous Hierarchical Identity-based Broadcast Encryption (HIBBE) Scheme without Random Oracle
[Resource Topic] 2021/405: Revisiting some results on APN and algebraic immune functions
[Resource Topic] 2022/1082: A Proposal for Assisted Private Information Retrieval
[Resource Topic] 2022/1084: Glass-Vault: A Generic Transparent Privacy-preserving Exposure Notification Analytics Platform
[Resource Topic] 2022/512: A Bit-Vector Differential Model for the Modular Addition by a Constant and its Applications to Differential and Impossible-Differential Cryptanalysis
[Resource Topic] 2020/1616: Algebraic Geometric Secret Sharing Schemes over Large Fields Are Asymptotically Threshold
[Resource Topic] 2021/543: The Case for SIKE: A Decade of the Supersingular Isogeny Problem
[Resource Topic] 2019/1361: Efficient Elliptic Curve Diffie-Hellman Computation at the 256-bit Security Level
[Resource Topic] 2021/1677: Improving Support-Minors rank attacks: applications to G$e$MSS and Rainbow
[Resource Topic] 2020/388: Fast 4 way vectorized ladder for the complete set of Montgomery curves
[Resource Topic] 2005/004: Benes and Butterfly schemes revisited
[Resource Topic] 2013/766: RankSign : an efficient signature algorithm based on the rank metric
[Resource Topic] 2011/362: Practically Efficient Proof of Retrievability in Cloud Storage
[Resource Topic] 2022/998: On the Hardness of the Finite Field Isomorphism Problem
[Resource Topic] 2019/123: Security of Multilinear Galois Mode (MGM)
[Resource Topic] 2007/074: A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants
[Resource Topic] 2005/174: On the Automatic Construction of Indistinguishable Operations
[Resource Topic] 2019/1402: Automatize parameter tuning in Ring-Learning-With-Errors-based leveled homomorphic cryptosystem implementations
[Resource Topic] 2021/844: A note on IND-qCCA security in the ROM and its applications: CPA security is sufficient for TLS 1.3
[Resource Topic] 2022/661: Protego: A Credential Scheme for Permissioned Blockchains (Extended Version)
[Resource Topic] 2022/816: Securing Approximate Homomorphic Encryption Using Differential Privacy
[Resource Topic] 2020/1499: Analysing the HPKE Standard
[Resource Topic] 2022/967: On the Computational Hardness of the Code Equivalence Problem in Cryptography
[Resource Topic] 2017/478: Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds
[Resource Topic] 2017/413: Correlation Power Analysis Attack against STT-MRAM Based Cyptosystems
[Resource Topic] 2021/108: Implementing CRYSTALS-Dilithium Signature Scheme on FPGAs
[Resource Topic] 2017/324: Family of PRGs based on Collections of Arithmetic Progressions
[Resource Topic] 2022/591: Software Evaluation for Second Round Candidates in NIST Lightweight Cryptography
[Resource Topic] 2018/461: Continuous-Source Fuzzy Extractors: Source uncertainty and security
[Resource Topic] 2006/178: A New Cryptosystem Based On Hidden Order Groups
[Resource Topic] 2018/1157: Special Soundness Revisited
[Resource Topic] 2013/036: Batch Fully Homomorphic Encryption over the Integers
[Resource Topic] 2012/533: Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems
[Resource Topic] 2012/119: Accelerating the Final Exponentiation in the Computation of the Tate Pairings
[Resource Topic] 2019/509: New Slide Attacks on Almost Self-Similar Ciphers
[Resource Topic] 2011/621: Adaptive Security of Concurrent Non-Malleable Zero-Knowledge
[Resource Topic] 2014/406: New Generic Attacks Against Hash-based MACs
[Resource Topic] 2021/004: LLMonPro: Low-Latency Montgomery Modular Multiplication Suitable for Verifiable Delay Functions
[Resource Topic] 2012/289: Ring Group Signatures
[Resource Topic] 2021/093: Response-Hiding Encrypted Ranges: Revisiting Security via Parametrized Leakage-Abuse Attacks
[Resource Topic] 2019/441: The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution
[Resource Topic] 2022/829: TERSE: Tiny Encryptions and Really Speedy Execution for Post-Quantum Private Stream Aggregation
[Resource Topic] 2022/941: Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable
[Resource Topic] 2019/207: MArBled Circuits: Mixing Arithmetic and Boolean Circuits with Active Security
[Resource Topic] 2006/356: Black-Box Knowledge Extraction Revisited: Universal Approach with Precise Bounds
[Resource Topic] 2022/872: Nirvana: Instant and Anonymous Payment-Guarantees
[Resource Topic] 2022/031: BAT: Small and Fast KEM over NTRU Lattices
[Resource Topic] 2018/064: Systematization Of A 256-Bit Lightweight Block Cipher Marvin
[Resource Topic] 2020/757: Understanding Methodology for Efficient CNN Architectures in Profiling Attacks
[Resource Topic] 2022/775: Asynchronous Verifiable Information Dispersal with Near-Optimal Communication
[Resource Topic] 2002/075: Fault based cryptanalysis of the Advanced Encryption Standard
[Resource Topic] 2022/1059: Classification of all DO planar polynomials with prime field coefficients over GF(3^n) for n up to 7
[Resource Topic] 2022/888: Tweakable Sleeve: A Novel Sleeve Construction based on Tweakable Hash Functions
[Resource Topic] 2005/273: CRYPTOGRAPHY BASED ON CHAOTIC SYNCHRONIZATION: ROUND III
[Resource Topic] 2010/282: Pseudo-Linear Approximations for ARX Ciphers: With Application to Threefish
[Resource Topic] 2022/421: Multiverse of HawkNess: A Universally-Composable MPC-based Hawk Variant
[Resource Topic] 2021/1342: Efficient Functional Commitments: How to Commit to a Private Function
[Resource Topic] 2022/1072: Recursion over Public-Coin Interactive Proof Systems; Faster Hash Verification
[Resource Topic] 2018/1130: A Survey on Applications of H-Technique: Revisiting Security Analysis of PRP and PRF
[Resource Topic] 2019/753: Design of Anonymous Endorsement System in Hyperledger Fabric
[Resource Topic] 2020/728: Minerva: The curse of ECDSA nonces
[Resource Topic] 2022/240: SNACKs: Leveraging Proofs of Sequential Work for Blockchain Light Clients
[Resource Topic] 2022/635: Post-Quantum Secure Boot on Vehicle Network Processors
[Resource Topic] 2022/939: Multi-party Private Function Evaluation for RAM
[Resource Topic] 2022/890: One Network to rule them all. An autoencoder approach to encode datasets
[Resource Topic] 2022/901: Garbled-Circuits from an SCA Perspective: Free XOR can be Quite Expensive.
[Resource Topic] 2022/919: Side-Channel Attacks on Lattice-Based KEMs Are Not Prevented by Higher-Order Masking
[Resource Topic] 2022/1002: Zswap: zk-SNARK Based Non-Interactive Multi-Asset Swaps
[Resource Topic] 2022/989: Quantum-Resistant Password-Based Threshold Single-Sign-On Authentication with Updatable Server Private Key
[Resource Topic] 2022/1014: Correlated Pseudorandomness from Expand-Accumulate Codes
[Resource Topic] 2022/971: Long Live The Honey Badger: Robust Asynchronous DPSS and its Applications
[Resource Topic] 2020/243: An Analysis of Hybrid Public Key Encryption
[Resource Topic] 2022/893: NJS: Database Protection Algorithm
[Resource Topic] 2022/894: Toward Full Accounting for Leakage Exploitation and Mitigation in Dynamic Encrypted Databases
[Resource Topic] 2022/878: $\texttt{zk-creds}$: Flexible Anonymous Credentials from zkSNARKs and Existing Identity Infrastructure
[Resource Topic] 2022/865: Linked Fault Analysis
[Resource Topic] 2022/915: OpenFHE: Open-Source Fully Homomorphic Encryption Library
[Resource Topic] 2022/870: Supersingular Isogeny Diffie-Hellman with Legendre Form
[Resource Topic] 2022/905: Tight Security Analysis of the Public Permutation-Based PMAC_Plus
[Resource Topic] 2022/912: Individual Discrete Logarithm with Sublattice Reduction
[Resource Topic] 2022/896: Post-quantum hash functions using $\mathrm{SL}_n(\mathbb{F}_p)$
[Resource Topic] 2006/201: Efficient Tate Pairing Computation Using Double-Base Chains
[Resource Topic] 2022/871: Secure Plot Transfer for the Chia Blockchain
[Resource Topic] 2022/882: Randomness Optimization for Gadget Compositions in Higher-Order Masking
[Resource Topic] 2022/861: Genus Distribution of Random q-ary Lattices
[Resource Topic] 2022/880: Efficient supersingularity testing over $\mathbb{F}_p$ and CSIDH key validation
[Resource Topic] 2009/547: Non-Interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
[Resource Topic] 2022/877: A New Approach to the Constant-Round Re-encryption Mix-Net
[Resource Topic] 2022/863: Effective and Efficient Masking with Low Noise using Small-Mersenne-Prime Ciphers
[Resource Topic] 2017/821: A Fast and Verified Software Stack for Secure Function Evaluation
[Resource Topic] 2022/837: Differential Cryptanalysis in the Fixed-Key Model
[Resource Topic] 2022/409: Proof-of-Stake Is a Defective Mechanism
[Resource Topic] 2022/931: Pushing the Limits of Generic Side-Channel Attacks on LWE-based KEMs - Parallel PC Oracle Attacks on Kyber KEM and Beyond
[Resource Topic] 2022/859: Practical Side-Channel Attack on Masked Message Encoding in Latticed-Based KEM
[Resource Topic] 2021/817: Give Me 5 Minutes: Attacking ASCAD with a Single Side-Channel Trace
[Resource Topic] 2022/954: XOR Compositions of Physically Related Functions
[Resource Topic] 2021/1330: On the security of ECDSA with additive key derivation and presignatures
[Resource Topic] 2022/199: Lattice-based Public Key Encryption with Multi-Ciphertexts Equality Test in Cloud Computing
[Resource Topic] 2002/002: Evaluating Security of Voting Schemes in the Universal Composability Framework
[Resource Topic] 2021/1384: Log-S-unit lattices using Explicit Stickelberger Generators to solve Approx Ideal-SVP
[Resource Topic] 2022/1083: EnigMap: Signal Should Use Oblivious Algorithms for Private Contact Discovery
[Resource Topic] 2020/1317: Improved Rectangle Attacks on SKINNY and CRAFT
[Resource Topic] 2014/274: A note on the construction of pairing-friendly elliptic curves for composite order protocols
[Resource Topic] 2011/299: Modes of Operations for Encryption and Authentication Using Stream Ciphers Supporting an Initialisation Vector
[Resource Topic] 2015/1162: The Moral Character of Cryptographic Work
[Resource Topic] 2011/012: Minimizing Non-interactive Zero-Knowledge Proofs Using Fully Homomorphic Encryption
[Resource Topic] 2008/429: Public-Key Encryption with Efficient Amortized Updates
[Resource Topic] 2021/827: TransNet: Shift Invariant Transformer Network for Side Channel Analysis
[Resource Topic] 2012/495: "Metaproofs" (and their Cryptographic Applications)
[Resource Topic] 2012/128: Provably Secure Distance-Bounding: an Analysis of Prominent Protocols
[Resource Topic] 2021/1236: Architecture Support for Bitslicing
[Resource Topic] 2010/401: Privacy-friendly Incentives and their Application to Wikipedia (Extended Version)
[Resource Topic] 2012/603: Collecting Data while Preserving Individuals' Privacy: A Case Study
[Resource Topic] 2019/802: New Circuit Minimization Techniques for Smaller and Faster AES SBoxes
[Resource Topic] 2014/672: Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound
[Resource Topic] 2021/694: On Interactive Oracle Proofs for Boolean R1CS Statements
[Resource Topic] 2014/512: Rmind: a tool for cryptographically secure statistical analysis
[Resource Topic] 2019/1013: A Critical Analysis of ISO 17825 (`Testing methods for the mitigation of non-invasive attack classes against cryptographic modules')
[Resource Topic] 2008/047: Fair Traceable Multi-Group Signatures
[Resource Topic] 2005/392: An Efficient Variant of RSA Cryptosystem
[Resource Topic] 2022/680: Practical Delegatable Anonymous Credentials From Equivalence Class Signatures
[Resource Topic] 2019/537: Efficient Search for Optimal Diffusion Layers of Generalized Feistel Networks
[Resource Topic] 2014/543: A Practical Second-Order Fault Attack against a Real-World Pairing Implementation
[Resource Topic] 2014/584: Universally Composable Efficient Priced Oblivious Transfer from a Flexible Membership Encryption
[Resource Topic] 2015/343: High-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers
[Resource Topic] 2022/181: Vector Commitments over Rings and Compressed $\Sigma$-Protocols
[Resource Topic] 2021/1332: On the Lattice Isomorphism Problem, Quadratic Forms, Remarkable Lattices, and Cryptography
[Resource Topic] 2016/852: Faster LLL-type Reduction of Lattice Bases
[Resource Topic] 2017/544: Securing Abe's Mix-net Against Malicious Verifiers via Witness Indistinguishability
[Resource Topic] 2018/1049: Ouroboros-BFT: A Simple Byzantine Fault Tolerant Consensus Protocol
[Resource Topic] 2021/999: NTRU Fatigue: How Stretched is Overstretched?
[Resource Topic] 2021/573: Compactness of Hashing Modes and Efficiency beyond Merkle Tree
[Resource Topic] 2006/169: Simplified pairing computation and security implications
[Resource Topic] 2016/670: DRE-ip: A Verifiable E-Voting Scheme without Tallying Authorities
[Resource Topic] 2021/1490: Aggregate Measurement via Oblivious Shuffling
[Resource Topic] 2006/447: Towards a Separation of Semantic and CCA Security for Public Key Encryption
[Resource Topic] 2005/084: On Resistance of DES to Related-Key Differential Cryptanalysis
[Resource Topic] 2022/744: MoNet: A Fast Payment Channel Network for Scriptless Cryptocurrency Monero
[Resource Topic] 2008/173: Full Cryptanalysis of LPS and Morgenstern Hash Function
[Resource Topic] 2021/1429: Reviewing ISO/IEC Standard for Time-stamping Services
[Resource Topic] 2010/474: Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
[Resource Topic] 2003/237: Low-Cost Solutions for Preventing Simple Side-Channel Analysis: Side-Channel Atomicity
[Resource Topic] 2022/695: Yet Another Algebraic Cryptanalysis of Small Scale Variants of AES
[Resource Topic] 2005/385: Practical Group Signatures without Random Oracles
[Resource Topic] 2017/296: Topology-Hiding Computation on all Graphs
[Resource Topic] 2022/214: Breaking Rainbow Takes a Weekend on a Laptop
[Resource Topic] 2022/490: Information Bounds and Convergence Rates for Side-Channel Security Evaluators
[Resource Topic] 2022/439: Efficient Multiplication of Somewhat Small Integers using Number-Theoretic Transforms
[Resource Topic] 2018/474: Minimising Communication in Honest-Majority MPC by Batchwise Multiplication Verification
[Resource Topic] 2021/1634: McEliece needs a Break -- Solving McEliece-1284 and Quasi-Cyclic-2918 with Modern ISD
[Resource Topic] 2015/1006: Confidential Benchmarking based on Multiparty Computation
[Resource Topic] 2013/155: MiniLEGO: Efficient Secure Two-Party Computation From General Assumptions
[Resource Topic] 2022/380: A Linear-Time 2-Party Secure Merge Protocol
[Resource Topic] 2021/1272: Efficient CCA Timed Commitments in Class Groups
[Resource Topic] 2015/472: High Performance Multi-Party Computation for Binary Circuits Based on Oblivious Transfer
[Resource Topic] 2022/244: Universally Composable Subversion-Resilient Cryptography
[Resource Topic] 2021/1630: Exponential Increment of RSA Attack Range via Lattice Based Cryptanalysis
[Resource Topic] 2007/062: Algebraic and Slide Attacks on KeeLoq
[Resource Topic] 2000/004: Combinatorial Properties of Frameproof and Traceability Codes
[Resource Topic] 2019/672: A Blockchain-Assisted Hash-Based Signature Scheme
[Resource Topic] 2018/352: Cryptography with Disposable Backdoors
[Resource Topic] 2017/454: Algorand: Scaling Byzantine Agreements for Cryptocurrencies
[Resource Topic] 2021/1035: SoK: Cryptanalysis of Encrypted Search with LEAKER - A framework for LEakage AttacK Evaluation on Real-world data
[Resource Topic] 2014/696: Security Proofs for the BLT Signature Scheme
[Resource Topic] 2007/413: Breaking ONE.FIVIUM by AIDA an Algebraic IV Differential Attack
[Resource Topic] 2015/547: Secure Computation of MIPS Machine Code
[Resource Topic] 2021/217: Verifiable Random Functions with Optimal Tightness
[Resource Topic] 2013/455: Another Nail in the Coffin of White-Box AES Implementations
[Resource Topic] 2020/188: Out of Oddity -- New Cryptanalytic Techniques against Symmetric Primitives Optimized for Integrity Proof Systems
[Resource Topic] 2015/754: Related-Key Attack on Full-Round PICARO
[Resource Topic] 2010/481: A secure email login system using virtual password
[Resource Topic] 2018/888: Energy-Efficient ARM64 Cluster with Cryptanalytic Applications: 80 Cores That Do Not Cost You an ARM and a Leg
[Resource Topic] 2021/809: SoK: Efficient Privacy-preserving Clustering
[Resource Topic] 2011/266: Identity-Based Decryption
[Resource Topic] 2015/1118: Bitsliced Implementations of the PRINCE, LED and RECTANGLE Block Ciphers on AVR 8-bit Microcontrollers
[Resource Topic] 2006/030: Improved cryptanalysis of Py
[Resource Topic] 2018/1060: Port Contention for Fun and Profit
[Resource Topic] 2005/316: Collision Attack on XTR and a Countermeasure with a Fixed Pattern
[Resource Topic] 2020/432: From A to Z: Projective coordinates leakage in the wild
[Resource Topic] 2018/367: Cache-Timing Attacks on RSA Key Generation
[Resource Topic] 2020/055: When one vulnerable primitive turns viral: Novel single-trace attacks on ECDSA and RSA
[Resource Topic] 2020/1269: PRINCEv2 - More Security for (Almost) No Overhead
[Resource Topic] 2022/708: An Estimator for the Hardness of the MQ Problem
[Resource Topic] 2022/929: PH = PSPACE
[Resource Topic] 2013/070: Related-key Attacks Against Full Hummingbird-2
[Resource Topic] 2022/927: Fit The Joint Moments
[Resource Topic] 2022/914: Cryptanalyzing MEGA in Six Queries
[Resource Topic] 2022/547: Fast signing method in RSA with high speed verification
[Resource Topic] 2022/1079: The inspection model for zero-knowledge proofs and efficient Zerocash with secp256k1 keys
[Resource Topic] 2022/642: Statistical Effective Fault Attacks: The other Side of the Coin
[Resource Topic] 2022/926: Zero-Knowledge in EasyCrypt
[Resource Topic] 2017/513: Recovering Short Generators of Principal Fractional Ideals in Cyclotomic Fields of Conductor $p^\alpha q^\beta$
[Resource Topic] 2003/235: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
[Resource Topic] 2019/668: New Semi-Free-Start Collision Attack Framework for Reduced RIPEMD-160
[Resource Topic] 2017/679: Searchable Encryption with Access Control
[Resource Topic] 2022/794: Generation of "independent" points on elliptic curves by means of Mordell--Weil lattices
[Resource Topic] 2022/763: SoK: Assumptions Underlying Cryptocurrency Deanonymizations -- A Taxonomy for Scientific Experts and Legal Practitioners
[Resource Topic] 2022/869: Post-Quantum Insecurity from LWE
[Resource Topic] 2014/601: Adaptive versus Static Security in the UC Model
[Resource Topic] 2021/934: ECLIPSE: Enhanced Compiling method for Pedersen-committed zkSNARK Engines
[Resource Topic] 2003/026: Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves (Update)
[Resource Topic] 2007/330: Remote Power Analysis of {RFID} Tags
[Resource Topic] 2017/188: Division Cryptanalysis of Block Ciphers with a Binary Diffusion Layer
[Resource Topic] 2017/654: A Secure and Private Billing Protocol for Smart Metering
[Resource Topic] 2016/995: Measuring small subgroup attacks against Diffie-Hellman
[Resource Topic] 2017/054: Attribute-Based Encryption Implies Identity-Based Encryption
[Resource Topic] 2013/469: Verifiable Delegation of Computation on Outsourced Data
[Resource Topic] 2022/269: ON CODES AND LEARNING WITH ERRORS OVER FUNCTION FIELDS
[Resource Topic] 2015/939: A Decade of Lattice Cryptography
[Resource Topic] 2014/742: A survey of Fault Attacks in Pairing Based Cryptography
[Resource Topic] 2021/511: What Makes Fiat--Shamir zkSNARKs (Updatable SRS) Simulation Extractable?
[Resource Topic] 2016/918: The Sleepy Model of Consensus
[Resource Topic] 2020/560: Zerojoin: Combining Zerocoin and CoinJoin
[Resource Topic] 2021/596: Mutual Accountability Layer: Accountable Anonymity within Accountable Trust
[Resource Topic] 2016/368: Foundations of Fully Dynamic Group Signatures
[Resource Topic] 2019/117: Non-Interactive Keyed-Verification Anonymous Credentials
[Resource Topic] 2022/792: Reliable Password Hardening Service with Opt-Out
[Resource Topic] 2019/953: PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge
[Resource Topic] 2020/1516: How to compute all Pointproofs
[Resource Topic] 2020/315: plookup: A simplified polynomial protocol for lookup tables
[Resource Topic] 2020/662: Multi-Party Computation Mechanism for Anonymous Equity Block Trading: A Secure Implementation of Turquoise Plato Uncross
[Resource Topic] 2017/021: A Generic Approach to Constructing and Proving Verifiable Random Functions
[Resource Topic] 2017/1129: Probabilistic solution of Yao's millionaires' problem
[Resource Topic] 2020/410: Supersingular Isogeny Key Encapsulation (SIKE) Round 2 on ARM Cortex-M4
[Resource Topic] 2019/1086: The SPHINCS+ Signature Framework
[Resource Topic] 2022/875: Contact Discovery in Mobile Messengers: Low-cost Attacks, Quantitative Analyses, and Efficient Mitigations
[Resource Topic] 2017/884: Scalar multiplication in compressed coordinates in the trace-zero subgroup
[Resource Topic] 2017/053: Horizontal isogeny graphs of ordinary abelian varieties and the discrete logarithm problem
[Resource Topic] 2018/561: Blockchain Abstract Data Type
[Resource Topic] 2021/1502: Strong and Tight Security Guarantees against Integral Distinguishers
[Resource Topic] 2017/1194: Improved Differential Cryptanalysis on Generalized Feistel Schemes
[Resource Topic] 2018/353: Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions
[Resource Topic] 2020/926: Secure Computation over Lattices and Elliptic Curves
[Resource Topic] 2019/051: Deterministic Identity-Based Encryption from Lattice-Based Programmable Hash Functions with High Min-Entropy
[Resource Topic] 2021/501: zkHawk: Practical Private Smart Contracts from MPC-based Hawk
[Resource Topic] 2020/162: A Secret-Sharing Based MPC Protocol for Boolean Circuits with Good Amortized Complexity
[Resource Topic] 2020/354: A Generalization of the ElGamal public-key cryptosystem
[Resource Topic] 2020/1158: Don't throw your nonces out with the bathwater: Speeding up Dilithium by reusing the tail of y
[Resource Topic] 2016/1062: Catena: Efficient Non-equivocation via Bitcoin
[Resource Topic] 2015/787: Backtracking-Assisted Multiplication
[Resource Topic] 2020/870: Smoothing Out Binary Linear Codes and Worst-case Sub-exponential Hardness for LPN
[Resource Topic] 2018/318: Practical attacks against the Walnut digital signature scheme
[Resource Topic] 2022/270: Efficient NIZKs and Signatures from Commit-and-Open Protocols in the QROM
[Resource Topic] 2022/757: SortingHat: Efficient Private Decision Tree Evaluation via Homomorphic Encryption and Transciphering
[Resource Topic] 2021/060: UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts
[Resource Topic] 2021/1485: Don't Reject This: Key-Recovery Timing Attacks Due to Rejection-Sampling in HQC and BIKE
[Resource Topic] 2005/076: Pairing-Based Cryptography at High Security Levels
[Resource Topic] 2012/649: A Robust and Plaintext-Aware Variant of Signed ElGamal Encryption
[Resource Topic] 2019/027: Group Signatures with Selective Linkability
[Resource Topic] 2021/1312: Selectively Linkable Group Signatures - Stronger Security and Preserved Verifiability
[Resource Topic] 2018/997: Turning HATE Into LOVE: Compact Homomorphic Ad Hoc Threshold Encryption for Scalable MPC
[Resource Topic] 2022/1089: Pirmission: Single-server PIR with Access Control
[Resource Topic] 2022/1088: Tighter trail bounds for Xoodoo
[Resource Topic] 2022/1091: Mul-IBS: A Multivariate Identity-Based Signature Scheme Compatible with IoT-based NDN Architecture
[Resource Topic] 2016/652: Automatic Search for a Maximum Probability Differential Characteristic in a Substitution-Permutation Network
[Resource Topic] 2018/240: Towards Non-Interactive Zero-Knowledge for NP from LWE
[Resource Topic] 2002/157: In How Many Ways Can You Write Rijndael?
[Resource Topic] 2017/205: ZETA: Towards Tagless Authenticated Encryption
[Resource Topic] 2022/345: On the decisional Diffie-Hellman problem for class group actions on oriented elliptic curves
[Resource Topic] 2021/1072: Streaming SPHINCS+ for Embedded Devices using the Example of TPMs
[Resource Topic] 2014/158: Point compression for the trace zero subgroup over a small degree extension field
[Resource Topic] 2021/1597: Cryptographic Analysis of the Bluetooth Secure Connection Protocol Suite
[Resource Topic] 2020/1227: Integral Cryptanalysis of Reduced-Round Tweakable TWINE
[Resource Topic] 2020/140: PAKEs: New Framework, New Techniques and More Efficient Lattice-Based Constructions in the Standard Model
[Resource Topic] 2020/327: On the design of stream ciphers with Cellular Automata having radius = 2
[Resource Topic] 2017/1252: Breakdown Resilience of Key Exchange Protocols: NewHope, TLS 1.3, and Hybrids
[Resource Topic] 2012/090: Worst-Case to Average-Case Reductions for Module Lattices
[Resource Topic] 2016/942: Optimizing Secure Computation Programs with Private Conditionals
[Resource Topic] 2020/506: Tornado: Automatic Generation of Probing-Secure Masked Bitsliced Implementations
[Resource Topic] 2014/786: On the Indifferentiability of Key-Alternating Feistel Ciphers with No Key Derivation
[Resource Topic] 2021/335: Three Third Generation Attacks on the Format Preserving Encryption Scheme FF3
[Resource Topic] 2021/385: Solving the problem of Blockwise Isomorphism of Polynomials with Circulant matrices
[Resource Topic] 2018/768: DRANKULA: a McEliece-like rank metric based cryptosystem implementation
[Resource Topic] 2017/553: Further Analysis of a Proposed Hash-Based Signature Standard
[Resource Topic] 2016/912: Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model
[Resource Topic] 2016/208: Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions
[Resource Topic] 2022/322: SecFloat: Accurate Floating-Point meets Secure 2-Party Computation
[Resource Topic] 2007/410: Inverted Edwards coordinates
[Resource Topic] 2020/163: Impossibility Results for Lattice-Based Functional Encryption Schemes
[Resource Topic] 2022/1023: SIM: Secure Interval Membership Testing and Applications to Secure Comparison
[Resource Topic] 2016/511: Optimal-Rate Non-Committing Encryption in a CRS Model
[Resource Topic] 2019/1083: What's in a Downgrade? A Taxonomy of Downgrade Attacks in the TLS Protocol and Application Protocols Using TLS
[Resource Topic] 2019/457: Forgery Attack on mixFeed in the Nonce-Misuse Scenario
[Resource Topic] 2022/124: On the Performance Gap of a Generic C Optimized Assembler and Wide Vector Extensions for Masked Software with an Ascon-{\it{p}} test case
[Resource Topic] 2022/147: Constructing new superclasses of bent functions from known ones
[Resource Topic] 2022/203: A New Perturbation for Multivariate Public Key Schemes such as HFE and UOV
[Resource Topic] 2019/1127: Symmetric-key Corruption Detection : When XOR-MACs Meet Combinatorial Group Testing
[Resource Topic] 2021/958: When the Decoder Has to Look Twice: Glitching a PUF Error Correction
[Resource Topic] 2019/622: Extended Truncated-differential Distinguishers on Round-reduced AES
[Resource Topic] 2022/204: RevEAL: Single-Trace Side-Channel Leakage of the SEAL Homomorphic Encryption Library
[Resource Topic] 2022/320: Blazing Fast PSI from Improved OKVS and Subfield VOLE
[Resource Topic] 2022/371: A High-performance ECC Processor over Curve448 based on a Novel Variant of the Karatsuba Formula for Asymmetric Digit Multiplier
[Resource Topic] 2022/402: Improved Rotational-XOR Cryptanalysis of Simon-like Block Ciphers
[Resource Topic] 2022/426: Spectre Declassified: Reading from the Right Place at the Wrong Time
[Resource Topic] 2022/427: Constant Size Secret Sharing: with General Thresholds, Towards Standard Assumptions, and Applications
[Resource Topic] 2022/446: Fast Side-Channel Key-Recovery Attack against Elephant Dumbo
[Resource Topic] 2022/459: SIPFA: Statistical Ineffective Persistent Faults Analysis on Feistel Ciphers
[Resource Topic] 2022/461: Information Leakage in Code-based Masking: A Systematic Evaluation by Higher-Order Attacks
[Resource Topic] 2022/909: Multi-Instance Secure Public-Key Encryption
[Resource Topic] 2022/471: Breaking Masked Implementations of the Clyde-Cipher by Means of Side-Channel Analysis - A Report on the CHES Challenge Side-Channel Contest 2020
[Resource Topic] 2022/481: India’s “Aadhaar” Biometric ID: Structure, Security, and Vulnerabilities
[Resource Topic] 2022/501: Another Concrete Quantum Cryptanalysis of Binary Elliptic Curves
[Resource Topic] 2022/504: Blockchain Applicability for the Internet of Things: Performance and Scalability Challenges and Solutions
[Resource Topic] 2022/580: How to keep text private? A systematic review of deep learning methods for privacy-preserving natural language processing
[Resource Topic] 2022/607: Noise*: A Library of Verified High-Performance Secure Channel Protocol Implementations (Long Version)
[Resource Topic] 2022/662: SHORTSTACK : Distributed, Fault-tolerant, Oblivious Data Access
[Resource Topic] 2022/685: Error Leakage using Timing Channel in FHE Ciphertexts from TFHE Library
[Resource Topic] 2022/485: Two new classes of permutation trinomials over $\mathbb{F}_{q^3}$ with odd characteristic
[Resource Topic] 2022/731: Triangulating Rebound Attack on AES-like Hashing
[Resource Topic] 2022/717: Cross Chain Atomic Swaps in the Absence of Time via Attribute Verifiable Timed Commitments
[Resource Topic] 2022/737: Side-channel and Fault-injection attacks over Lattice-based Post-quantum Schemes (Kyber, Dilithium): Survey and New Results
[Resource Topic] 2022/846: A Long Tweak Goes a Long Way: High Multi-user Security Authenticated Encryption from Tweakable Block Ciphers
[Resource Topic] 2022/856: Mix-Nets from Re-Randomizable and Replayable CCA-secure Public-Key Encryption
[Resource Topic] 2022/749: Cryptanalysis of Draco
[Resource Topic] 2022/787: Block Cipher's Substitution Box Generation Based on Natural Randomness in Underwater Acoustics and Knight's Tour Chain
[Resource Topic] 2022/908: On fast computations of numerical parameters of homogeneous algebraic graphs of large girth and small diameter and encryption of large files
[Resource Topic] 2022/923: All for one and one for all: Fully decentralised privacy-preserving dark pool trading using multi-party computation
[Resource Topic] 2022/934: On Secure Computation of Solitary Output Functionalities With and Without Broadcast
[Resource Topic] 2022/949: One Server for the Price of Two: Simple and Fast Single-Server Private Information Retrieval
[Resource Topic] 2020/016: Short Threshold Dynamic Group Signatures
[Resource Topic] 2017/263: Bivariate attacks and confusion coefficients
[Resource Topic] 2019/919: Detecting Faults in Inner Product Masking Scheme - IPM-FD: IPM with Fault Detection (extended version∗)
[Resource Topic] 2020/928: Multi-theorem (Malicious) Designated-Verifier NIZK for QMA
[Resource Topic] 2018/308: On perfectly secure 2PC in the OT-hybrid model
[Resource Topic] 2020/469: Dedicated Security Chips in the Age of Secure Enclaves
[Resource Topic] 2020/373: Tandem Deep Learning Side-Channel Attack Against FPGA Implementation of AES
[Resource Topic] 2017/794: Anonymous Single-Round Server-Aided Verification
[Resource Topic] 2021/1182: Opportunistic Algorithmic Double-Spending: How I learned to stop worrying and hedge the Fork
[Resource Topic] 2021/1243: Syndrome Decoding Estimator
[Resource Topic] 2021/1592: The Need for Speed: A Fast Guessing Entropy Calculation for Deep Learning-based SCA
[Resource Topic] 2021/1609: Polynomial XL: A Variant of the XL Algorithm Using Macaulay Matrices over Polynomial Rings
[Resource Topic] 2021/757: On the Dual of Generalized Bent Functions
[Resource Topic] 2021/772: Falcon Down: Breaking Falcon Post-Quantum Signature Scheme through Side-Channel Attacks
[Resource Topic] 2019/1310: Lightweight Iterative MDS Matrices: How Small Can We Go?
[Resource Topic] 2021/735: Side-Channel Protections for Picnic Signatures
[Resource Topic] 2021/991: Fake it till you make it: Data Augmentation using Generative Adversarial Networks for all the crypto you need on small devices
[Resource Topic] 2022/094: Timing leakage analysis of non-constant-time NTT implementations with Harvey butterflies
[Resource Topic] 2022/099: Performance of Hierarchical Transforms in Homomorphic Encryption: A case study on Logistic Regression inference
[Resource Topic] 2022/152: K-XMSS and K-SPHINCS$^+$:Hash based Signatures with\\Korean Cryptography Algorithms
[Resource Topic] 2022/170: gOTzilla: Efficient Disjunctive Zero-Knowledge Proofs from MPC in the Head, with Application to Proofs of Assets in Cryptocurrencies
[Resource Topic] 2022/208: Trust Dies in Darkness: Shedding Light on Samsung's TrustZone Keymaster Design
[Resource Topic] 2021/904: Spatial Dependency Analysis to Extract Information from Side-Channel Mixtures
[Resource Topic] 2022/036: Systematic Study of Decryption and Re-Encryption Leakage: the Case of Kyber
[Resource Topic] 2022/021: WaterBear: Information-Theoretic Asynchronous BFT Made Practical
[Resource Topic] 2022/217: High-Performance Hardware Implementation of Lattice-Based Digital Signatures
[Resource Topic] 2022/225: Constant matters: Fine-grained Complexity of Differentially Private Continual Observation Using Completely Bounded Norms
[Resource Topic] 2022/229: WiP: Applicability of ISO Standard Side-Channel Leakage Tests to NIST Post-Quantum Cryptography
[Resource Topic] 2022/356: A Systematic Literature Review on Blockchain Enabled Federated Learning Framework for Internet of Vehicles
[Resource Topic] 2022/383: On Succinct Non-Interactive Arguments in Relativized Worlds
[Resource Topic] 2022/431: Non-Adaptive Universal One-Way Hash Functions from Arbitrary One-Way Functions
[Resource Topic] 2022/434: Verifiable Quantum Advantage without Structure
[Resource Topic] 2022/437: Continuous LWE is as Hard as LWE & Applications to Learning Gaussian Mixtures
[Resource Topic] 2022/451: Improved Stock Market Structure Using Cryptography
[Resource Topic] 2022/519: HARPOCRATES: An Approach Towards Efficient Encryption of Data-at-rest
[Resource Topic] 2022/542: On Valiant's Conjecture: Impossibility of Incrementally Verifiable Computation from Random Oracles
[Resource Topic] 2022/701: Truncated Boomerang Attacks and Application to AES-based Ciphers
[Resource Topic] 2022/858: Snapshot-Oblivious RAMs: Sub-Logarithmic Efficiency for Short Transcripts
[Resource Topic] 2022/835: Covert Authentication from Lattices
[Resource Topic] 2022/569: TinyABE: Unrestricted Ciphertext-Policy Attribute-Based Encryption for Embedded Devices and Low-Quality Networks
[Resource Topic] 2022/629: Feel the Quantum Functioning: Instantiating Generic Multi-Input Functional Encryption from Learning with Errors (extended version)?
[Resource Topic] 2021/467: Key-schedule Security for the TLS 1.3 Standard
[Resource Topic] 2020/1338: Optimized Architectures for Elliptic Curve Cryptography over Curve448
[Resource Topic] 2016/596: Cache Attacks Enable Bulk Key Recovery on the Cloud
[Resource Topic] 2020/031: Locally Decodable Codes with Randomized Encoding
[Resource Topic] 2021/503: Almost-Asynchronous MPC under Honest Majority, Revisited
[Resource Topic] 2021/539: More Efficient Adaptively Secure Revocable Hierarchical Identity-based Encryption with Compact Ciphertexts: Achieving Shorter Keys and Tighter Reductions
[Resource Topic] 2021/455: Guessing Bits: Improved Lattice Attacks on (EC)DSA with Nonce Leakage
[Resource Topic] 2017/1223: Generic Low-Latency Masking in Hardware
[Resource Topic] 2017/182: The Approximate $k$-List Problem
[Resource Topic] 2021/447: An Intimate Analysis of Cuckoo Hashing with a Stash
[Resource Topic] 2021/361: Some New Constructions of Generalized Plateaued Functions
[Resource Topic] 2021/246: Master-Key KDM-Secure ABE via Predicate Encoding
[Resource Topic] 2021/254: Multivariate Public Key Cryptosystem from Sidon Spaces
[Resource Topic] 2021/273: On the (In)Security of the Diffie-Hellman Oblivious PRF with Multiplicative Blinding
[Resource Topic] 2021/321: Abuse Resistant Law Enforcement Access Systems
[Resource Topic] 2021/434: On the Power of Expansion: More Efficient Constructions in the Random Probing Model
[Resource Topic] 2021/470: Upslices, Downslices, and Secret-Sharing with Complexity of $1.5^n$
[Resource Topic] 2021/488: Shorter Lattice-based Zero-Knowledge Proofs for the Correctness of a Shuffle
[Resource Topic] 2021/594: Zero Knowledge Contingent Payments for Trained Neural Networks
[Resource Topic] 2021/634: Setting Up Efficient TFHE Parameters for Multivalue Plaintexts and Multiple Additions
[Resource Topic] 2021/649: On the Algebraic Immunity - Resiliency trade-off, implications for Goldreich's Pseudorandom Generator
[Resource Topic] 2021/794: Reverse Engineering the Micro-Architectural Leakage Features of a Commercial Processor
[Resource Topic] 2021/858: Full key recovery side-channel attack against ephemeral SIKE on the Cortex-M4
[Resource Topic] 2021/892: Low-Latency Keccak at any Arbitrary Order
[Resource Topic] 2021/917: CODBS: A cascading oblivious search protocol optimized for real-world relational database indexes
[Resource Topic] 2020/583: A New Targeted Password Guessing Model
[Resource Topic] 2004/253: Design Principles for Iterated Hash Functions
[Resource Topic] 2021/961: Cryptimeleon: A Library for Fast Prototyping of Privacy-Preserving Cryptographic Schemes
[Resource Topic] 2022/133: Faster verification of V2X BSM messages via Message Chaining
[Resource Topic] 2022/136: Twilight: A Differentially Private Payment Channel Network
[Resource Topic] 2022/155: FairTraDEX: A Decentralised Exchange Preventing Value Extraction
[Resource Topic] 2022/041: Reinforcing Lightweight Authenticated Encryption Schemes against Statistical Ineffective Fault Attack
[Resource Topic] 2021/968: White-Box Implementations for Hash-Based Signatures and One-Time Passwords
[Resource Topic] 2022/051: Titanium: A Metadata-Hiding File-Sharing System with Malicious Security
[Resource Topic] 2021/997: Higher-Order Lookup Table Masking in Essentially Constant Memory
[Resource Topic] 2022/056: LedgerHedger: Gas Reservation for Smart-Contract Security
[Resource Topic] 2021/967: Assessment of Quantum Threat To Bitcoin and Derived Cryptocurrencies
[Resource Topic] 2022/268: Efficient Schemes for Committing Authenticated Encryption
[Resource Topic] 2022/296: On new results on Extremal Graph Theory, Theory of Algebraic Graphs and their applications in Cryptography and Coding Theory
[Resource Topic] 2022/299: Related-Tweakey Impossible Differential Attack on Reduced-Round SKINNY-AEAD M1/M3
[Resource Topic] 2022/341: Deep neural networks aiding cryptanalysis: A case study of the Speck distinguisher
[Resource Topic] 2022/456: Robust, Revocable and Adaptively Secure Attribute-Based Encryption with Outsourced Decryption
[Resource Topic] 2022/479: Short Lattice Signature Scheme with Tighter Reduction under Ring-SIS Assumption
[Resource Topic] 2022/770: Password-Authenticated Key Exchange from Group Actions
[Resource Topic] 2022/810: Zero Knowledge for Everything and Everyone: Fast ZK Processor with Cached RAM for ANSI C Programs
[Resource Topic] 2019/927: Isogeny-based hashing despite known endomorphisms
[Resource Topic] 2020/1598: MILP Based Differential Attack on Round Reduced WARP
[Resource Topic] 2022/415: Efficient and Tight Oblivious Transfer from PKE with Tight Multi-User Security
[Resource Topic] 2016/1188: Farfalle: parallel permutation-based cryptography
[Resource Topic] 2019/858: Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH
[Resource Topic] 2016/537: A Generalisation of the Conjugation Method for Polynomial Selection for the Extended Tower Number Field Sieve Algorithm
[Resource Topic] 2019/1342: Scalable Wildcarded Identity-Based Encryption
[Resource Topic] 2020/735: Bulletproofs+: Shorter Proofs for Privacy-Enhanced Distributed Ledger
[Resource Topic] 2019/288: On the construction of S-boxes using the leaders and followers metaheuristic
[Resource Topic] 2013/004: Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over Ideal Lattices
[Resource Topic] 2019/406: Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based
[Resource Topic] 2021/1194: Automated Truncation of Differential Trails and Trail Clustering in ARX
[Resource Topic] 2013/718: NTRU-KE: A Lattice-based Public Key Exchange Protocol
[Resource Topic] 2016/595: A High Throughput/Gate AES Hardware Architecture by Compressing Encryption and Decryption Datapaths --- Toward Efficient CBC-Mode Implementation
[Resource Topic] 2016/048: Better Preprocessing for Secure Multiparty Computation
[Resource Topic] 2018/194: Proofs of Catalytic Space
[Resource Topic] 2017/120: Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption
[Resource Topic] 2017/257: Threshold Fully Homomorphic Encryption
[Resource Topic] 2017/212: Montgomery curves and their arithmetic: The case of large characteristic fields
[Resource Topic] 2021/1646: A Method for Securely Comparing Integers using Binary Trees
[Resource Topic] 2020/481: Using z14 Fused-Multiply-Add Instructions to Accelerate Elliptic Curve Cryptography
[Resource Topic] 2021/1467: On the Round Complexity of Black-box Secure MPC
[Resource Topic] 2016/622: Function-Revealing Encryption
[Resource Topic] 2020/287: Private resource allocators and their applications
[Resource Topic] 2018/1015: Non-Malleable Codes Against Bounded Polynomial Time Tampering
[Resource Topic] 2017/149: Bitcoin as a Transaction Ledger: A Composable Treatment
[Resource Topic] 2023/833: Anonymous, Timed and Revocable Proxy Signatures
[Resource Topic] 2023/834: Discrete Logarithm Factory
[Resource Topic] 2023/835: Unifying Freedom and Separation for Tight Probing-Secure Composition
[Resource Topic] 2020/776: Non-Malleable Codes for Bounded Polynomial-Depth Tampering
[Resource Topic] 2021/1355: Curve448 on 32-bit ARM Cortex-M4
[Resource Topic] 2021/586: A New Approach for finding Low-Weight Polynomial Multiples
[Resource Topic] 2017/908: Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings
[Resource Topic] 2020/060: Auditable Asymmetric Password Authenticated Public Key Establishment
[Resource Topic] 2018/1058: Ciphertext-Policy Attribute-Based Encrypted Data Equality Test and Classification
[Resource Topic] 2018/1147: Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures
[Resource Topic] 2019/171: XONN: XNOR-based Oblivious Deep Neural Network Inference
[Resource Topic] 2020/210: SITM: See-In-The-Middle--Side-Channel Assisted Middle Round Differential Cryptanalysis on SPN Block Ciphers
[Resource Topic] 2019/546: Zero-Knowledge Proof-of-Identity: Sybil-Resistant, Anonymous Authentication on Permissionless Blockchains and Incentive Compatible, Strictly Dominant Cryptocurrencies
[Resource Topic] 2016/959: Impossibility of Simulation Secure Functional Encryption Even with Random Oracles
[Resource Topic] 2018/1133: A Public Key Exchange Cryptosystem Based on Ideal Secrecy
[Resource Topic] 2019/1468: A New Trapdoor over Module-NTRU Lattice and its Application to ID-based Encryption
[Resource Topic] 2016/716: 2-hop Blockchain: Combining Proof-of-Work and Proof-of-Stake Securely
[Resource Topic] 2017/1142: PIR with compressed queries and amortized query processing
[Resource Topic] 2016/671: Efficient probabilistic algorithm for estimating the algebraic properties of Boolean functions for large $n$
[Resource Topic] 2016/093: Valiant's Universal Circuit is Practical
[Resource Topic] 2018/801: Faster PCA and Linear Regression through Hypercubes in HElib
[Resource Topic] 2017/657: CCA-secure Predicate Encryption from Pair Encoding in Prime Order Groups: Generic and Efficient
[Resource Topic] 2017/848: Single Key Variant of PMAC_Plus
[Resource Topic] 2018/291: Simulations of Optical Emissions for Attacking AES and Masked AES
[Resource Topic] 2018/543: Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange
[Resource Topic] 2017/047: On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL
[Resource Topic] 2020/600: Multi-Party Threshold Private Set Intersection with Sublinear Communication
[Resource Topic] 2017/1116: A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption
[Resource Topic] 2018/414: Aggregation of Gamma-Signatures and Applications to Bitcoin
[Resource Topic] 2018/492: New Instantiations of the CRYPTO 2017 Masking Schemes
[Resource Topic] 2019/178: LucidiTEE: A TEE-Blockchain System for Policy-Compliant Multiparty Computation with Fairness
[Resource Topic] 2014/689: Efficient Implementation of Keyless Signatures with Hash Sequence Authentication
[Resource Topic] 2020/127: Fifty Shades of Ballot Privacy: Privacy against a Malicious Board
[Resource Topic] 2018/755: Simulation-Based Selective Opening Security for Receivers under Chosen-Ciphertext Attacks
[Resource Topic] 2021/1013: Iterative Oblivious Pseudo-Random Functions and Applications
[Resource Topic] 2021/1280: Snoopy: Surpassing the Scalability Bottleneck of Oblivious Storage
[Resource Topic] 2017/754: Long-Term Secure Time-Stamping using Preimage-Aware Hash Functions
[Resource Topic] 2019/426: Design of Symmetric-Key Primitives for Advanced Cryptographic Protocols
[Resource Topic] 2019/512: Tight Leakage-Resilient CCA-Security from Quasi-Adaptive Hash Proof System
[Resource Topic] 2017/695: Updatable Tokenization: Formal Definitions and Provably Secure Constructions
[Resource Topic] 2016/1056: A Tool Kit for Partial Key Exposure Attacks on RSA
[Resource Topic] 2016/847: On the smallest ratio problem of lattice bases
[Resource Topic] 2016/892: Privacy-Preserving Distributed Linear Regression on High-Dimensional Data
[Resource Topic] 2016/984: Design Strategies for ARX with Provable Bounds: SPARX and LAX (Full Version)
[Resource Topic] 2018/935: Distinguishing Error of Nonlinear Invariant Attacks
[Resource Topic] 2021/137: Cryptographic Security of the MLS RFC, Draft 11
[Resource Topic] 2017/750: Adaptive-Secure VRFs with Shorter Keys from Static Assumptions
[Resource Topic] 2018/255: Topology-Hiding Computation Beyond Semi-Honest Adversaries
[Resource Topic] 2021/1378: Cryptanalysis of Efficient Masked Ciphers: Applications to Low Latency
[Resource Topic] 2021/1583: Orientations and the supersingular endomorphism ring problem
[Resource Topic] 2021/1618: Succinct Publicly-Certifiable Proofs (or: Can a Blockchain Verify a Designated-Verifier Proof?)
[Resource Topic] 2021/1655: Grover on Present: Quantum Resource Estimation
[Resource Topic] 2021/1685: Divide and Funnel: a Scaling Technique for Mix-Networks
[Resource Topic] 2016/149: Improved Integral and Zero-correlation Linear Cryptanalysis of Reduced-round CLEFIA Block Cipher
[Resource Topic] 2021/1671: IronMask: Versatile Verification of Masking Security
[Resource Topic] 2021/205: Compact Zero-Knowledge Proofs for Threshold ECDSA with Trustless Setup
[Resource Topic] 2021/553: PARASITE: PAssword Recovery Attack against Srp Implementations in ThE wild
[Resource Topic] 2021/704: IBM Digital Health Pass Whitepaper: A Privacy-Respectful Platform for Proving Health Status
[Resource Topic] 2021/784: Analysis and Recommendations for MAC and Key Lengths in Delayed Disclosure GNSS Authentication Protocols
[Resource Topic] 2022/367: Efficient Algorithms for Large Prime Characteristic Fields and Their Application to Bilinear Pairings and Supersingular Isogeny-Based Protocols
[Resource Topic] 2022/060: Quantum Boomerang Attacks and Some Applications
[Resource Topic] 2021/633: CTIDH: faster constant-time CSIDH
[Resource Topic] 2021/985: PUF Security: Reviewing The Validity of Spoofing Attack Against Safe is the New Smart
[Resource Topic] 2020/1361: Tight adaptive reprogramming in the QROM
[Resource Topic] 2022/651: Revisiting the Efficiency of Asynchronous Multi Party Computation Against General Adversaries
[Resource Topic] 2022/741: Sapic+: protocol verifiers of the world, unite!
[Resource Topic] 2018/1113: Private Function Evaluation with Cards
[Resource Topic] 2016/1189: On the Bit Security of Elliptic Curve Diffie--Hellman
[Resource Topic] 2017/006: Reduced Mumford divisors of a genus 2 curve through its jacobian function field
[Resource Topic] 2019/966: Fast, Compact, and Expressive Attribute-Based Encryption
[Resource Topic] 2023/836: Covercrypt: an Efficient Early-Abort KEM for Hidden Access Policies with Traceability from the DDH and LWE
[Resource Topic] 2019/861: A Tale of Three Signatures: practical attack of ECDSA with wNAF
[Resource Topic] 2017/840: Fast Scalar Multiplication for Elliptic Curves over Binary Fields by Efficiently Computable Formulas
[Resource Topic] 2018/238: Private Set Intersection with Linear Communication from General Assumptions
[Resource Topic] 2022/502: Fast Diffusion Block for Secret Key Cryptography
[Resource Topic] 2018/1106: P4TC—Provably-Secure yet Practical Privacy-Preserving Toll Collection
[Resource Topic] 2022/343: Beyond the Csiszár-Körner Bound: Best-Possible Wiretap Coding via Obfuscation
[Resource Topic] 2022/1065: A Note on the Theoretical and Practical Security of Block Ciphers
[Resource Topic] 2021/807: Non-Interactive Batch Arguments for NP from Standard Assumptions
[Resource Topic] 2019/1079: When NTT Meets Karatsuba: Preprocess-then-NTT Technique Revisited
[Resource Topic] 2017/640: Non-Interactive Provably Secure Attestations for Arbitrary RSA Prime Generation Algorithms
[Resource Topic] 2017/947: Actively Secure Garbled Circuits with Constant Communication Overhead in the Plain Model
[Resource Topic] 2017/1034: Tight on Budget? Tight Bounds for r-Fold Approximate Differential Privacy
[Resource Topic] 2018/812: Injective Trapdoor Functions via Derandomization: How Strong is Rudich’s Black-Box Barrier?
[Resource Topic] 2018/344: Nothing Refreshes Like a RePSI: Reactive Private Set Intersection
[Resource Topic] 2020/1035: Evolving Secret Sharing with Essential Participants
[Resource Topic] 2019/1446: Boolean functions for homomorphic-friendly stream ciphers
[Resource Topic] 2021/029: EPISODE: Efficient Privacy-PreservIng Similar Sequence Queries on Outsourced Genomic DatabasEs
[Resource Topic] 2020/168: Improved Classical and Quantum Algorithms for Subset-Sum
[Resource Topic] 2016/180: Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts
[Resource Topic] 2021/359: Cryptanalysis on 'An efficient identity-based proxy signcryption using lattice'
[Resource Topic] 2019/144: Modeling Power Efficiency of S-boxes Using Machine Learning
[Resource Topic] 2016/579: Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
[Resource Topic] 2019/1146: Implementing Grover oracles for quantum key search on AES and LowMC
[Resource Topic] 2016/981: Efficient No-dictionary Verifiable SSE
[Resource Topic] 2021/1017: Improve Neural Distinguisher for Cryptanalysis
[Resource Topic] 2021/1020: Designing a Practical Code-based Signature Scheme from Zero-Knowledge Proofs with Trusted Setup
[Resource Topic] 2021/1113: On the Security of Doubly Efficient PIR
[Resource Topic] 2021/1207: Non-Malleable Vector Commitments via Local Equivocability
[Resource Topic] 2017/277: Minimizing the Complexity of Goldreich's Pseudorandom Generator
[Resource Topic] 2021/1103: Exploring Differential-Based Distinguishers and Forgeries for ASCON
[Resource Topic] 2017/590: Constant bandwidth ORAM with small block size using PIR operations
[Resource Topic] 2021/1215: Optimization of Homomorphic Comparison Algorithm on RNS-CKKS Scheme
[Resource Topic] 2021/1254: Vector and Functional Commitments from Lattices
[Resource Topic] 2021/1234: Policy-Compliant Signatures
[Resource Topic] 2021/1299: Towards Quantum Large-Scale Password Guessing on Real-World Distributions
[Resource Topic] 2021/1364: Non-applicability of the Gaborit&Aguilar-Melchor patent to Kyber and Saber
[Resource Topic] 2021/261: MIRACLE: MIcRo-ArChitectural Leakage Evaluation
[Resource Topic] 2021/295: Enhancing Processor Design Obfuscation Through Security-Aware On-Chip Memory and Data Path Design
[Resource Topic] 2021/391: New Standards for E-Voting Systems: Reflections on Source Code Examinations
[Resource Topic] 2021/449: Towards Cloud-assisted Industrial IoT Platform for Large-scale Continuous Condition Monitoring
[Resource Topic] 2021/463: Improving Recent Side-Channel Attacks Against the DES Key Schedule
[Resource Topic] 2021/475: Private Liquidity Matching using MPC
[Resource Topic] 2021/480: Fast and Error-Free Negacyclic Integer Convolution using Extended Fourier Transform
[Resource Topic] 2021/492: Classic McEliece on the ARM Cortex-M4
[Resource Topic] 2021/690: On Communication Models and Best-Achievable Security in Two-Round MPC
[Resource Topic] 2018/1214: Instant Privacy-Preserving Biometric Authentication for Hamming Distance
[Resource Topic] 2021/719: Conditional Differential-Neural Cryptanalysis
[Resource Topic] 2021/960: The SPEEDY Family of Block Ciphers - Engineering an Ultra Low-Latency Cipher from Gate Level for Secure Processor Architectures
[Resource Topic] 2022/110: Revisiting Higher-Order Masked Comparison for Lattice-Based Cryptography: Algorithms and Bit-sliced Implementations
[Resource Topic] 2022/267: Practical Post-Quantum Signature Schemes from Isomorphism Problems of Trilinear Forms
[Resource Topic] 2022/529: Laconic Private Set-Intersection From Pairings
[Resource Topic] 2022/596: Zero Knowledge Proofs of Elliptic Curve Inner Products from Principal Divisors and Weil Reciprocity
[Resource Topic] 2018/675: A signature scheme from the finite field isomorphism problem
[Resource Topic] 2020/1047: Side-channel Attacks with Multi-thread Mixed Leakage
[Resource Topic] 2016/512: Security Analysis of ePrint Report 2016/500 "Efficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups"
[Resource Topic] 2019/314: Optimal Bounded-Collusion Secure Functional Encryption
[Resource Topic] 2016/225: A New Birthday-Type Algorithm for Attacking the Fresh Re-Keying Countermeasure
[Resource Topic] 2021/950: Exploring Crypto-Physical Dark Matter and Learning with Physical Rounding Towards Secure and Efficient Fresh Re-Keying
[Resource Topic] 2021/905: A Tale of Two Boards: On the Influence of Microarchitecture on Side-Channel Leakage
[Resource Topic] 2022/037: Subgroup membership testing on elliptic curves via the Tate pairing
[Resource Topic] 2021/884: Blockchain Layer Zero: Characterizing the Bitcoin Network through Measurements, Models, and Simulations
[Resource Topic] 2021/890: A Note on One-way Functions and Sparse Languages
[Resource Topic] 2020/1005: Trouble at the CSIDH: Protecting CSIDH with Dummy-Operations against Fault Injection Attacks
[Resource Topic] 2020/839: Cryptanalysis of a ``Strengthened'' Key Exchange Protocol for IoT, or When SAKE$^+$ Turns Out to Be SAKE$^-$
[Resource Topic] 2018/034: Constant-size Group Signatures from Lattices
[Resource Topic] 2016/1175: On the Security Notions for Homomorphic Signatures
[Resource Topic] 2020/710: Rational Behavior in Committee-Based Blockchains
[Resource Topic] 2020/827: Encrypted Blockchain Databases
[Resource Topic] 2020/865: Agora: A Privacy-Aware Data Marketplace
[Resource Topic] 2016/494: AEP-M: Practical Anonymous E-Payment for Mobile Devices using ARM TrustZone and Divisible E-Cash (Full Version)
[Resource Topic] 2019/286: Fast Algebraic Immunity of $2^m+2$ & $2^m+3$ variables Majority Function
[Resource Topic] 2018/784: Tweakable Block Ciphers Secure Beyond the Birthday Bound in the Ideal Cipher Model
[Resource Topic] 2020/1373: Transciphering, using FiLIP and TFHE for an efficient delegation of computation
[Resource Topic] 2020/1015: On Multivariate Algorithms of Digital Signatures of Linear Degree and Low Density
[Resource Topic] 2020/935: Privacy-Preserving Multi-Operator Contact Tracing for Early Detection of Covid19 Contagions
[Resource Topic] 2021/012: Automorphisms and isogeny graphs of abelian varieties, with applications to the superspecial Richelot isogeny graph
[Resource Topic] 2021/1507: Parallel Quantum Addition for Korean Block Cipher
[Resource Topic] 2021/1523: Perfect Trees: Designing Energy-Optimal Symmetric Encryption Primitives
[Resource Topic] 2021/1549: Kicking-the-Bucket: Fast Privacy-Preserving Trading Using Buckets
[Resource Topic] 2021/1563: Towards Post-Quantum Security for Cyber-Physical Systems: Integrating PQC into Industrial M2M Communication
[Resource Topic] 2021/200: Manticore: Efficient Framework for Scalable Secure Multiparty Computation Protocols
[Resource Topic] 2021/474: Algebraic Attacks on Rasta and Dasta Using Low-Degree Equations
[Resource Topic] 2021/517: Cryptography from Sublinear-Time Average-Case Hardness of Time-Bounded Kolmogorov Complexity
[Resource Topic] 2021/1555: Accelerator for Computing on Encrypted Data
[Resource Topic] 2021/635: symKrypt: A General-purpose and Lightweight Symmetric-Key Cryptography
[Resource Topic] 2021/995: Multi-moduli NTTs for Saber on Cortex-M3 and Cortex-M4
[Resource Topic] 2022/072: Generic Construction of Public-key Authenticated Encryption with Keyword Search Revisited: Stronger Security and Efficient Construction
[Resource Topic] 2022/073: Forward-Secure Public Key Encryption without Key Update from Proof-of-Stake Blockchain
[Resource Topic] 2020/1121: Post-Quantum Linkable Ring Signature Enabling Distributed Authorised Ring Confidential Transactions in Blockchain
[Resource Topic] 2022/015: Lattice-based Signatures with Tight Adaptive Corruptions and More
[Resource Topic] 2021/988: Concurrent Signatures from a Variety of Keys
[Resource Topic] 2021/994: BKW Meets Fourier: New Algorithms for LPN with Sparse Parities
[Resource Topic] 2021/992: Faster Public-key Compression of SIDH with Less Memory
[Resource Topic] 2017/700: Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability
[Resource Topic] 2017/977: Cryptanalysis against Symmetric-Key Schemes with Online Classical Queries and Offline Quantum Computations
[Resource Topic] 2019/105: Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate
[Resource Topic] 2020/1440: SoK: Cyber-Attack Taxonomy of Distributed Ledger- and Legacy Systems-based Financial Infrastructures
[Resource Topic] 2021/962: Practically Solving LPN
[Resource Topic] 2020/1344: Indifferentiability of SKINNY-HASH Internal Functions
[Resource Topic] 2018/981: PaLa: A Simple Partially Synchronous Blockchain
[Resource Topic] 2017/243: Key Recovery: Inert and Public
[Resource Topic] 2020/1517: Constructing Locally Leakage-resilient Linear Secret-sharing Schemes
[Resource Topic] 2017/140: Estimation of the Hardness of the Learning with Errors Problem with a Restricted Number of Samples
[Resource Topic] 2011/392: An Efficient Rational Secret Sharing Scheme Based on the Chinese Remainder Theorem (Revised Version)
[Resource Topic] 2021/096: Gladius: LWR based efficient hybrid public key encryption with distributed decryption
[Resource Topic] 2017/801: Short Attribute-Based Signatures for Arbitrary Turing Machines from Standard Assumptions
[Resource Topic] 2017/492: Reducing Communication Channels in MPC
[Resource Topic] 2016/454: Analysis of the Blockchain Protocol in Asynchronous Networks
[Resource Topic] 2018/1152: Improvements of Blockchain’s Block Broadcasting:An Incentive Approach
[Resource Topic] 2016/323: A Family of Scalable Polynomial Multiplier Architectures for Ring-LWE Based Cryptosystems
[Resource Topic] 2018/504: Quantum Attacks on Some Feistel Block Ciphers
[Resource Topic] 2020/1256: Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over Z/p^k Z
[Resource Topic] 2016/827: Security Analysis of BLAKE2's Modes of Operation
[Resource Topic] 2016/748: A Generic Dynamic Provable Data Possession Framework
[Resource Topic] 2019/809: On the Data Limitation of Small-State Stream Ciphers: Correlation Attacks on Fruit-80 and Plantlet
[Resource Topic] 2017/1185: Complete Attack on RLWE Key Exchange with reused keys, without Signal Leakage
[Resource Topic] 2018/175: Scalable Key Rank Estimation (and Key Enumeration) Algorithm for Large Keys
[Resource Topic] 2022/024: Bootstrapping for Approximate Homomorphic Encryption with Negligible Failure-Probability by Using Sparse-Secret Encapsulation
[Resource Topic] 2019/114: Fast Multiparty Threshold ECDSA with Fast Trustless Setup
[Resource Topic] 2020/1282: On the Security of Isogeny Based AKE in the Quantum Random Oracle Model
[Resource Topic] 2022/030: Improved Neural Distinguishers with (Related-key) Differentials: Applications in SIMON and SIMECK
[Resource Topic] 2019/202: The Distinction Between Fixed and Random Generators in Group-Based Assumptions
[Resource Topic] 2017/382: A General Degenerate Grouping Power Attack with Specific Application to SIMON and SPECK
[Resource Topic] 2020/1291: Efficient Composable Oblivious Transfer from CDH in the Global Random Oracle Model
[Resource Topic] 2020/1083: A Fast and Compact RISC-V Accelerator for Ascon and Friends
[Resource Topic] 2019/366: Triggerflow: Regression Testing by Advanced Execution Path Inspection
[Resource Topic] 2018/742: Witness-Indistinguishable Arguments with $\Sigma$-Protocols for Bundled Witness Spaces and its Application to Global Identities
[Resource Topic] 2018/970: Protean Signature Schemes
[Resource Topic] 2017/624: Fast Leakage Assessment
[Resource Topic] 2018/009: Evaluation of Resilience of randomized RNS implementation
[Resource Topic] 2019/886: Round Complexity of Byzantine Agreement, Revisited
[Resource Topic] 2018/644: Hide The Modulus: A Secure Non-Interactive Fully Verifiable Delegation Scheme for Modular Exponentiations via CRT
[Resource Topic] 2016/767: A conjecture about Gauss sums and bentness of binomial Boolean functions
[Resource Topic] 2020/588: Reduction from Module-SIS to Ring-SIS Under Norm Constraint of Ring-SIS
[Resource Topic] 2019/402: ILC: A Calculus for Composable, Computational Cryptography
[Resource Topic] 2018/1043: Improved Bootstrapping for Approximate Homomorphic Encryption
[Resource Topic] 2020/1414: New Insights On Differential And Linear Bounds Using Mixed Integer Linear Programming (Full Version)
[Resource Topic] 2017/1044: Strain: A Secure Auction for Blockchains
[Resource Topic] 2020/1169: Privacy-preserving greater-than integer comparison without binary decomposition in the malicious model
[Resource Topic] 2016/069: Verification Methods for the Computationally Complete Symbolic Attacker Based on Indistinguishability
[Resource Topic] 2019/708: Upper Bounds on the Multiplicative Complexity of Symmetric Boolean Functions
[Resource Topic] 2016/551: Improved Factorization of $N=p^rq^s$
[Resource Topic] 2018/528: Recovering short secret keys of RLCE in polynomial time
[Resource Topic] 2001/058: Efficient Zero-knowledge Authentication Based on a Linear Algebra Problem MinRank
[Resource Topic] 2021/083: The Bluetooth CYBORG: Analysis of the Full Human-Machine Passkey Entry AKE Protocol
[Resource Topic] 2018/067: Homomorphic Lower Digits Removal and Improved FHE Bootstrapping
[Resource Topic] 2017/1172: A Note on Stream Ciphers that Continuously Use the IV
[Resource Topic] 2019/909: A Practicable Timing Attack Against HQC and its Countermeasure
[Resource Topic] 2005/193: VSH, an Efficient and Provable Collision Resistant Hash Function
[Resource Topic] 2019/065: Multi-Protocol UC and its Use for Building Modular and Efficient Protocols
[Resource Topic] 2009/161: Built-in Determined Sub-key Correlation Power Analysis
[Resource Topic] 2018/822: LWE Without Modular Reduction and Improved Side-Channel Attacks Against BLISS
[Resource Topic] 2020/187: Committing to Quantum Resistance, Better: A Speed–and–Risk–Configurable Defence for Bitcoin against a Fast Quantum Computing Attack
[Resource Topic] 2020/241: Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability
[Resource Topic] 2020/516: POWER-SUPPLaY: Leaking Data from Air-Gapped Systems by Turning the Power-Supplies Into Speakers
[Resource Topic] 2020/539: On the Concrete Security of LWE with Small Secret
[Resource Topic] 2020/556: Kerckhoffs' Legacy
[Resource Topic] 2020/570: On Optimality of d + 1 TI Shared Functions of 8 Bits or Less
[Resource Topic] 2020/615: LadderLeak: Breaking ECDSA With Less Than One Bit Of Nonce Leakage
[Resource Topic] 2020/322: Optimal and Error-Free Multi-Valued Byzantine Consensus Through Parallel Execution
[Resource Topic] 2020/186: Bitcoin Crypto–Bounties for Quantum Capable Adversaries
[Resource Topic] 2020/254: Formalizing Data Deletion in the Context of the Right to be Forgotten
[Resource Topic] 2021/1125: Towards Explaining Epsilon: A Worst-Case Study of Differential Privacy Risks
[Resource Topic] 2021/1309: Faster Final Exponentiation on the KSS18 Curve
[Resource Topic] 2021/255: Low-Memory Algebraic Attacks on Round-Reduced LowMC
[Resource Topic] 2021/292: Quantum Collision Attacks on Reduced SHA-256 and SHA-512
[Resource Topic] 2021/364: RAGHAV: A new low power S-P network encryption design for resource constrained environment
[Resource Topic] 2021/124: Efficient Number Theoretic Transform Implementation on GPU for Homomorphic Encryption
[Resource Topic] 2021/1314: High-order Table-based Conversion Algorithms and Masking Lattice-based Encryption
[Resource Topic] 2021/1326: FuzzyKey: Comparing Fuzzy Cryptographic Primitives on Resource-Constrained Devices
[Resource Topic] 2024/090: Starlit: Privacy-Preserving Federated Learning to Enhance Financial Fraud Detection
[Resource Topic] 2021/1313: Hybrid Memristor-CMOS Obfuscation Against Untrusted Foundries
[Resource Topic] 2021/1278: A survey of algorithmic methods in IC reverse engineering
[Resource Topic] 2021/425: Related-Key Analysis of Generalized Feistel Networks with Expanding Round Functions
[Resource Topic] 2021/891: White Box Traitor Tracing
[Resource Topic] 2021/909: Efficiency through Diversity in Ensemble Models applied to Side-Channel Attacks – A Case Study on Public-Key Algorithms –
[Resource Topic] 2020/096: Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons
[Resource Topic] 2020/944: Secure Conflict-free Replicated Data Types
[Resource Topic] 2017/831: Security Proof of JAMBU under Nonce Respecting and Nonce Misuse Cases
[Resource Topic] 2007/163: Secure Deniable Authenticated Key Establishment for Internet Protocols
[Resource Topic] 2018/058: Leakage-resilient Algebraic Manipulation Detection Codes with Optimal Parameters
[Resource Topic] 2005/003: Cryptanalysis of Hiji-bij-bij (HBB)
[Resource Topic] 2022/332: CostCO: An automatic cost modeling framework for secure multi-party computation
[Resource Topic] 2006/375: Distortion maps for genus two curves
[Resource Topic] 2016/599: Obfuscation from Low Noise Multilinear Maps
[Resource Topic] 2006/207: The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure
[Resource Topic] 2017/1155: A Survey and Refinement of Repairable Threshold Schemes
[Resource Topic] 2020/1241: DAPA: Differential Analysis aided Power Attack on (Non-)Linear Feedback Shift Registers (Extended version)
[Resource Topic] 2002/022: From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security
[Resource Topic] 2018/1087: Breaking the confidentiality of OCB2
[Resource Topic] 2017/886: Compression for trace zero points on twisted Edwards curves
[Resource Topic] 2021/1329: Trail Search with CRHS Equations
[Resource Topic] 2019/1394: Voltage-based Covert Channels using FPGAs
[Resource Topic] 2009/010: Optimal Multicast Group Communication
[Resource Topic] 2020/1254: Broadcast-Optimal Two Round MPC with an Honest Majority
[Resource Topic] 2016/252: The Exact Round Complexity of Secure Computation
[Resource Topic] 2018/476: The Curse of Class Imbalance and Conflicting Metrics with Machine Learning for Side-channel Evaluations
[Resource Topic] 2018/021: Regular Lossy Functions and Their Applications in Leakage-Resilient Cryptography
[Resource Topic] 2019/1183: Broadcast-Optimal Two-Round MPC
[Resource Topic] 2016/272: Spooky Encryption and its Applications
[Resource Topic] 2016/885: Short Stickelberger Class Relations and application to Ideal-SVP
[Resource Topic] 2008/449: A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
[Resource Topic] 2019/1205: Secure Multi-party Quantum Computation with a Dishonest Majority
[Resource Topic] 2019/985: EthDKG: Distributed Key Generation with Ethereum Smart Contracts
[Resource Topic] 2019/795: More Practical Single-Trace Attacks on the Number Theoretic Transform
[Resource Topic] 2019/939: Homomorphic Encryption Standard
[Resource Topic] 2019/645: Attribute Based Encryption for Deterministic Finite Automata from DLIN
[Resource Topic] 2018/330: Time-Based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List
[Resource Topic] 1998/019: Many-to-one Trapdoor Functions and their Relation to Public-key Cryptosystems
[Resource Topic] 2016/957: Computing generator in cyclotomic integer rings
[Resource Topic] 2020/691: Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms
[Resource Topic] 2021/677: Generalized Galbraith's Test: Characterization and Applications to Anonymous IBE Schemes
[Resource Topic] 2020/1477: Machine-checking the universal verifiability of ElectionGuard
[Resource Topic] 2003/040: Computing Partial Walsh Transform from the Algebraic Normal Form of a Boolean Function
[Resource Topic] 2017/1011: Efficient and Universally Composable Protocols for Oblivious Transfer from the CDH Assumption
[Resource Topic] 2017/752: A Note on Attribute-Based Group Homomorphic Encryption
[Resource Topic] 2022/167: Verifiable Relation Sharing and Multi-Verifier Zero-Knowledge in Two Rounds: Trading NIZKs with Honest Majority
[Resource Topic] 2016/117: Circular Security Separations for Arbitrary Length Cycles from LWE
[Resource Topic] 2019/142: LegoSNARK: Modular Design and Composition of Succinct Zero-Knowledge Proofs
[Resource Topic] 2020/794: Symbolic and Computational Reasoning About Cryptographic Modes of Operation
[Resource Topic] 2018/371: Supersingular isogeny graphs and endomorphism rings: reductions and solutions
[Resource Topic] 2020/1161: KVaC: Key-Value Commitments for Blockchains and Beyond
[Resource Topic] 2019/716: On the Quantum Complexity of the Continuous Hidden Subgroup Problem
[Resource Topic] 2019/979: PrivFL: Practical Privacy-preserving Federated Regressions on High-dimensional Data over Mobile Networks
[Resource Topic] 2017/233: Simplifying Design and Analysis of Complex Predicate Encryption Schemes
[Resource Topic] 2017/452: Oblivious Neural Network Predictions via MiniONN transformations
[Resource Topic] 2020/1086: Combinatorial Rank Attacks Against the Rectangular Simple Matrix Encryption Scheme
[Resource Topic] 2020/1309: Provable Security Analysis of Decentralized Cryptographic Contact Tracing
[Resource Topic] 2020/1492: Automated ciphertext-only attack on the Wheatstone Cryptograph and related devices
[Resource Topic] 2018/444: Founding Cryptography on Smooth Projective Hashing
[Resource Topic] 2004/238: Security Analysis of A Dynamic ID-based Remote User Authentication Scheme
[Resource Topic] 2020/1555: Limits on the Efficiency of (Ring) LWE based Non-Interactive Key Exchange
[Resource Topic] 2019/471: UC-Secure CRS Generation for SNARKs
[Resource Topic] 2020/1606: PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption
[Resource Topic] 2020/164: From discrete-log to lattices: maybe the real lessons were our broken schemes along the way?
[Resource Topic] 2021/006: Privacy-Preserving Privacy Profile Proposal Protocol
[Resource Topic] 2021/061: A Note on IBE Performance of a Practical Application
[Resource Topic] 2021/078: An Incentive-Compatible Smart Contract for Decentralized Commerce
[Resource Topic] 2021/1036: Lelantus-CLA
[Resource Topic] 2021/1186: A Privacy-Preserving Distributed Identity Offline-First PoCP Blockchain Paradigm
[Resource Topic] 2021/1095: Analyzing Masked Ciphers Against Transition and Coupling Effects
[Resource Topic] 2021/1136: A new Parallelization for p3Enum and Parallelized Generation of Optimized Pruning Functions
[Resource Topic] 2021/1399: Iterated Inhomogeneous Polynomials
[Resource Topic] 2021/1543: Post-Quantum Zero Knowledge, Revisited (or: How to do Quantum Rewinding Undetectably)
[Resource Topic] 2021/162: Verifiable Capacity-bound Functions: A New Primitive from Kolmogorov Complexity (Revisiting space-based security in the adaptive setting)
[Resource Topic] 2021/1667: Using data compression and randomization to build an unconditionally secure short key cipher
[Resource Topic] 2021/175: On the Relationships between Different Methods for Degree Evaluation (Full Version)
[Resource Topic] 2021/189: Rotational Cryptanalysis From a Differential-linear Perspective: Practical Distinguishers for Round-reduced FRIET, Xoodoo, and Alzette
[Resource Topic] 2020/963: From Partial to Global Asynchronous Reliable Broadcast
[Resource Topic] 2022/187: Towards Efficient YOSO MPC Without Setup
[Resource Topic] 2022/228: Semi-Quantum Tokenized Signatures
[Resource Topic] 2017/489: Multi Collision Resistant Hash Functions and their Applications
[Resource Topic] 2019/270: Sync HotStuff: Simple and Practical Synchronous State Machine Replication
[Resource Topic] 2018/1225: XMSS and Embedded Systems - XMSS Hardware Accelerators for RISC-V
[Resource Topic] 2020/427: Improving the Performance of the Picnic Signature Scheme
[Resource Topic] 2007/401: Another Look at Automated Theorem-Proving
[Resource Topic] 2022/538: Post-Quantum Signatures on RISC-V with Hardware Acceleration
[Resource Topic] 2003/158: A Sufficient Condition and Optimal Domain Extension of UOWHF
[Resource Topic] 2018/1201: Subversion in Practice: How to Efficiently Undermine Signatures
[Resource Topic] 2019/892: CCM-SIV: Single-PRF Nonce-Misuse-Resistant Authenticated Encryption
[Resource Topic] 2020/487: Sieve, Enumerate, Slice, and Lift: Hybrid Lattice Algorithms for SVP via CVPP
[Resource Topic] 2023/837: Faster coercion-resistant e-voting by encrypted sorting
[Resource Topic] 2023/838: How to Recover a Secret with O(n) Additions
[Resource Topic] 1996/012: Proactive RSA
[Resource Topic] 2001/072: On the Goubin-Courtois Attack on TTM
[Resource Topic] 2017/1071: Meet-in-the-Middle Attacks on 3-Line Generalized Feistel Networks
[Resource Topic] 2019/992: Duel of the Titans: The Romulus and Remus Families of Lightweight AEAD Algorithms
[Resource Topic] 2003/244: Efficient Public Key Steganography Secure Against Adaptively Chosen Stegotext Attacks
[Resource Topic] 2016/451: Efficient Zero-Knowledge Contingent Payments in Cryptocurrencies Without Scripts
[Resource Topic] 2007/277: Cryptanalysis of a class of cryptographic hash functions
[Resource Topic] 2006/082: Parsimonious Asynchronous Byzantine-Fault-Tolerant Atomic Broadcast
[Resource Topic] 2009/131: Key Predistribution Schemes in Distributed Wireless Sensor Network using Combinatorial Designs Revisited
[Resource Topic] 2017/559: Human Computing for Handling Strong Corruptions in Authenticated Key Exchange
[Resource Topic] 2021/196: QCCA-Secure Generic Key Encapsulation Mechanism with Tighter Security in the Quantum Random Oracle Model
[Resource Topic] 2006/216: Fast and Secure Elliptic Curve Scalar Multiplication Over Prime Fields Using Special Addition Chains
[Resource Topic] 2005/412: Constant-Size Hierarchical Identity-Based Signature/Signcryption without Random Oracles
[Resource Topic] 2008/156: On Black-Box Ring Extraction and Integer Factorization
[Resource Topic] 2021/1229: Direct Product Hardness Amplification
[Resource Topic] 2008/105: Cryptanalysis of White-Box Implementations
[Resource Topic] 2021/1269: Practical Continuously Non-Malleable Randomness Encoders in the Random Oracle Model
[Resource Topic] 2021/1274: Tight Computational Indistinguishability Bound of Product Distributions
[Resource Topic] 2021/1275: Counterexample to OWF Self-XOR Being a DOWF
[Resource Topic] 2019/647: Strong Asymmetric PAKE based on Trapdoor CKEM
[Resource Topic] 2021/1310: Related-Tweak Impossible Differential Cryptanalysis of Reduced-Round TweAES
[Resource Topic] 2019/650: Incremental Proofs of Sequential Work
[Resource Topic] 2021/1335: Integer Functions Suitable for Homomorphic Encryption over Finite Fields
[Resource Topic] 2021/1338: Embedded Multilayer Equations: a New Hard Problem for Constructing Post-Quantum Signatures Smaller than RSA (without Hardness Assumption)
[Resource Topic] 2019/800: Can we Beat the Square Root Bound for ECDLP over $\mathbb{F}_{p^2}$ via Representations?
[Resource Topic] 2019/922: A High-Assurance Evaluator for Machine-Checked Secure Multiparty Computation
[Resource Topic] 2019/947: nGraph-HE2: A High-Throughput Framework for Neural Network Inference on Encrypted Data
[Resource Topic] 2008/410: On the Role of PKG for Proxy Re-encryption in Identity Based Setting
[Resource Topic] 2020/081: Efficient polynomial commitment schemes for multiple points and polynomials
[Resource Topic] 2020/090: Witness Maps and Applications
[Resource Topic] 2008/463: Key-Private Proxy Re-Encryption
[Resource Topic] 2020/868: SoK: A Taxonomy of Cryptocurrency Wallets
[Resource Topic] 2020/1189: Signatures of Knowledge for Boolean Circuits under Standard Assumptions (Full version)
[Resource Topic] 2021/1560: SAND: an AND-RX Feistel lightweight block cipher supporting S-box-based security evaluations
[Resource Topic] 2019/183: Algebraic aspects of solving Ring-LWE, including ring-based improvements in the Blum-Kalai-Wasserman algorithm
[Resource Topic] 2021/630: Non-Interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings
[Resource Topic] 2006/108: Efficient Public Key Encryption with Keyword Search Schemes from Pairings
[Resource Topic] 2022/122: Quantum cryptography with classical communication: parallel remote state preparation for copy-protection, verification, and more
[Resource Topic] 2020/946: Timing attacks and local timing attacks against Barrett’s modular multiplication algorithm
[Resource Topic] 2006/441: General Distinguishing Attacks on NMAC and HMAC with Birthday Attack Complexity
[Resource Topic] 2021/019: Kummer versus Montgomery Face-off over Prime Order Fields
[Resource Topic] 2005/045: Choosing Parameter Sets for NTRUEncrypt with NAEP and SVES-3
[Resource Topic] 2020/895: Multi-Currency Ledgers
[Resource Topic] 2005/267: Stream Cipher Design based on Jumping Finite State Machines
[Resource Topic] 2007/010: Computing endomorphism rings of Jacobians of genus 2 curves over finite fields
[Resource Topic] 2005/068: N-adic Summation-Shrinking Generator. Basic properties and empirical evidences
[Resource Topic] 2009/290: Security Analysis of Aggregate signature and Batch verification signature schemes
[Resource Topic] 2008/030: Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors
[Resource Topic] 2009/485: Black-Box Circular-Secure Encryption Beyond Affine Functions
[Resource Topic] 2008/128: A Chosen IV Attack Using Phase Shifting Equivalent Keys against DECIM v2
[Resource Topic] 2009/080: CoSP: A General Framework For Computational Soundness Proofs
[Resource Topic] 2002/121: Efficient Arithmetic on Genus 2 Hyperelliptic Curves over Finite Fields via Explicit Formulae
[Resource Topic] 2018/1222: Implementing Token-Based Obfuscation under (Ring) LWE
[Resource Topic] 2003/013: Security Constraints on the Oswald-Aigner Exponentiation Algorithm
[Resource Topic] 2009/364: Position Based Cryptography
[Resource Topic] 2018/1190: Large Universe Subset Predicate Encryption Based on Static Assumption (without Random Oracle)
[Resource Topic] 2019/1259: Security and Efficiency Trade-offs for Elliptic Curve Diffie-Hellman at the 128-bit and 224-bit Security Levels
[Resource Topic] 2016/882: MSKT-ORAM: A Constant Bandwidth ORAM without Homomorphic Encryption
[Resource Topic] 2017/092: Small CRT-Exponent RSA Revisited
[Resource Topic] 2020/1356: Computing Expected Differential Probability of (Truncated) Differentials and Expected Linear Potential of (Multidimensional) Linear Hulls in SPN Block Ciphers
[Resource Topic] 2016/1075: Cryptanalysis of Simple Matrix Scheme for Encryption
[Resource Topic] 2022/572: Homomorphically counting elements with the same property
[Resource Topic] 2016/1112: Direct construction of quasi-involutory recursive-like MDS matrices from $2$-cyclic codes
[Resource Topic] 2001/101: Quasi-Efficient Revocation of Group Signatures
[Resource Topic] 2020/1431: Information-Theoretic 2-Round MPC without Round Collapsing: Adaptive Security, and More
[Resource Topic] 2017/065: FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime
[Resource Topic] 2019/767: On cryptographic parameters of permutation polynomials of the form $x^rh(x^{(q-1)/d})$
[Resource Topic] 2021/239: SoK: Auditability and Accountability in Distributed Payment Systems
[Resource Topic] 2020/274: An Optimal Relational Database Encryption Scheme
[Resource Topic] 2017/030: Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation
[Resource Topic] 2017/963: Non-Interactive Proofs of Proof-of-Work
[Resource Topic] 2020/812: Generically Speeding-Up Repeated Squaring is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions
[Resource Topic] 2021/142: Federated Learning with Local Differential Privacy: Trade-offs between Privacy, Utility, and Communication
[Resource Topic] 2018/1197: Automated software protection for the masses against side-channel attacks
[Resource Topic] 2018/213: Committing to Quantum Resistance: A Slow Defence for Bitcoin against a Fast Quantum Computing Attack
[Resource Topic] 2019/342: LightChain: A DHT-based Blockchain for Resource Constrained Environments
[Resource Topic] 2019/407: Privacy-Preserving Network Path Validation
[Resource Topic] 2019/469: Security Analysis of Efficient Anonymous Authentication With Conditional Privacy Preserving Scheme for Vehicular Ad Hoc Networks
[Resource Topic] 2019/475: Dual-Mode NIZKs from Obfuscation
[Resource Topic] 2019/604: New Results on Modular Inversion Hidden Number Problem and Inversive Congruential Generator
[Resource Topic] 2019/613: MeltdownDetector: A Runtime Approach for Detecting Meltdown Attacks
[Resource Topic] 2020/563: Secure large-scale genome-wide association studies using homomorphic encryption
[Resource Topic] 2020/620: Private Identity Agreement for Private Set Functionalities
[Resource Topic] 2020/690: SAFE: A Secure and Efficient Long-Term Distributed Storage System
[Resource Topic] 2020/795: Implementation and Benchmarking of Round 2 Candidates in the NIST Post-Quantum Cryptography Standardization Process Using Hardware and Software/Hardware Co-design Approaches
[Resource Topic] 2020/861: Faster Homomorphic Encryption over GPGPUs via hierarchical DGT
[Resource Topic] 2021/1122: And Paper-Based is Better? Towards Comparability of Classic and Cryptographic Voting Schemes
[Resource Topic] 2021/1204: Attacks on Pseudo Random Number Generators Hiding a Linear Structure
[Resource Topic] 2021/1205: FASTA - a stream cipher for fast FHE evaluation
[Resource Topic] 2021/1232: Gröbner Basis Attack on STARK-Friendly Symmetric-Key Primitives: JARVIS, MiMC and GMiMCerf
[Resource Topic] 2021/1267: Tight Quantum Indifferentiability of a Rate-1/3 Compression Function
[Resource Topic] 2021/1296: Partition Oracles from Weak Key Forgeries
[Resource Topic] 2021/128: Designing Tweakable Enciphering Schemes Using Public Permutations
[Resource Topic] 2023/839: On Linear Communication Complexity for (Maximally) Fluid MPC
[Resource Topic] 2021/903: Nowhere to Leak: Forward and Backward Private Symmetric Searchable Encryption in the Multi-Client Setting (Extended Version)
[Resource Topic] 2021/443: Constructing a pairing-free certificateless proxy signature scheme from ECDSA
[Resource Topic] 2021/471: Size, Speed, and Security: An Ed25519 Case Study
[Resource Topic] 2022/008: Beating Classical Impossibility of Position Verification
[Resource Topic] 2022/029: CRYScanner: Finding cryptographic libraries misuse
[Resource Topic] 2010/099: On Homomorphic Encryption and Chosen-Ciphertext Security
[Resource Topic] 2019/610: Improved Cryptanalysis of the AJPS Mersenne Based Cryptosystem
[Resource Topic] 2018/669: Faster cofactorization with ECM using mixed representations
[Resource Topic] 2020/1081: Twisted-PHS: Using the Product Formula to Solve Approx-SVP in Ideal Lattices
[Resource Topic] 2004/249: Attacks On An ISO/IEC 11770-2 Key Establishment Protocol
[Resource Topic] 2022/1092: On NTRU-ν-um Modulo $X^N − 1$
[Resource Topic] 2022/1105: Arithmetization of Σ¹₁ relations with polynomial bounds in Halo 2
[Resource Topic] 2022/1106: Towards Practical Topology-Hiding Computation
[Resource Topic] 2022/1108: Nonmalleable Digital Lockers and Robust Fuzzy Extractors in the Plain Model
[Resource Topic] 2022/1097: Post-Quantum Security of the (Tweakable) FX Construction, and Applications
[Resource Topic] 2022/1101: Solutions to quantum weak coin flipping
[Resource Topic] 2022/1095: Toffoli gate count Optimized Space-Efficient Quantum Circuit for Binary Field Multiplication
[Resource Topic] 2022/1102: Proofs of Quantumness from Trapdoor Permutations
[Resource Topic] 2022/1098: SoK: Security Evaluation of SBox-Based Block Ciphers
[Resource Topic] 2022/1099: One-Hot Conversion: Towards Faster Table-based A2B Conversion
[Resource Topic] 2022/1094: Secure Integrated Sensing and Communication
[Resource Topic] 2022/1104: $\mu$Cash: Transparent Anonymous Transactions
[Resource Topic] 2022/1093: Efficient Pipelining Exploration for A High-performance CRYSTALS-Kyber Accelerator
[Resource Topic] 2022/1100: Short Non-Malleable Codes from Related-Key Secure Block Ciphers, Revisited
[Resource Topic] 2022/1110: Invisible Formula Attacks
[Resource Topic] 2022/1118: PentaGOD: Stepping beyond Traditional GOD with Five Parties
[Resource Topic] 2019/312: Side-Channel Analysis of the TERO PUF
[Resource Topic] 2020/319: Secure k-ish nearest neighbors classifier
[Resource Topic] 2021/337: Identity-certifying Authority-aided Identity-based Searchable Encryption Framework in Cloud Systems
[Resource Topic] 2019/195: Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem
[Resource Topic] 2019/228: Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT
[Resource Topic] 2019/240: Correlated-Source Extractors and Cryptography with Correlated-Random Tapes
[Resource Topic] 2019/252: Reversible Proofs of Sequential Work
[Resource Topic] 2020/379: Post-quantum WireGuard
[Resource Topic] 2020/454: Optimized Lattice Basis Reduction In Dimension 2, and Fast Schnorr and EdDSA Signature Verification
[Resource Topic] 2019/1331: Key Enumeration from the Adversarial Viewpoint: When to Stop Measuring and Start Enumerating?
[Resource Topic] 2021/835: Practical, Label Private Deep Learning Training based on Secure Multiparty Computation and Differential Privacy
[Resource Topic] 2022/1114: Multi-User Dynamic Searchable Symmetric Encryption with Corrupted Participants
[Resource Topic] 2022/1112: Ergodic dynamical systems over the Cartesian power of the ring of p-adic integers
[Resource Topic] 2022/1111: A tale of two models: formal verification of KEMTLS via Tamarin
[Resource Topic] 2022/1107: Projective Geometry of Hessian Elliptic Curves and Genus 2 Triple Covers of Cubics
[Resource Topic] 2022/1115: Vizard: A Metadata-hiding Data Analytic System with End-to-End Policy Controls
[Resource Topic] 2022/1113: A new algorithm for solving the rSUM problem
[Resource Topic] 2019/1377: A Scalable Post-quantum Hash-Based Group Signature
[Resource Topic] 2020/1450: Subversion-Resilient Enhanced Privacy ID
[Resource Topic] 2012/688: A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem
[Resource Topic] 2018/301: On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography
[Resource Topic] 2017/1237: A High-Security Searchable Encryption Framework for Privacy-Critical Cloud Storage Services
[Resource Topic] 2022/1119: PESCA: A Privacy-Enhancing Smart-Contract Architecture
[Resource Topic] 2020/217: SynFi: Automatic Synthetic Fingerprint Generation
[Resource Topic] 2019/011: Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks
[Resource Topic] 2021/1091: No (Good) Loss no Gain: Systematic Evaluation of Loss functions in Deep Learning-based Side-channel Analysis
[Resource Topic] 2022/1116: Automatic Certified Verification of Cryptographic Programs with COQCRYPTOLINE
[Resource Topic] 2019/066: Publicly Verifiable Proofs from Blockchains
[Resource Topic] 2020/178: A >100 Gbps Inline AES-GCM Hardware Engine and Protected DMA Transfers between SGX Enclave and FPGA Accelerator Device
[Resource Topic] 2019/1126: Encrypted Distributed Hash Tables
[Resource Topic] 2019/1263: Comments on Cryptographic Entropy Measurement
[Resource Topic] 2019/1298: An Efficient Passive-to-Active Compiler for Honest-Majority MPC over Rings
[Resource Topic] 2020/1602: Speeding-up Ideal Lattice-Based Key Exchange Using a RSA/ECC Coprocessor
[Resource Topic] 2020/1604: An Embedded Domain-Specific Language for Logical Circuit Descriptions with Applications to Garbled Circuits
[Resource Topic] 2020/195: Replicated state machines without replicated execution
[Resource Topic] 2020/1439: Cryptographic Vulnerabilities and Other Shortcomings of the Nextcloud Server Side Encryption as implemented by the Default Encryption Module
[Resource Topic] 2020/1583: HERMES: Scalable, Secure, and Privacy-Enhancing Vehicle Access System
[Resource Topic] 2020/281: Privacy-friendly Monero transaction signing on a hardware wallet, extended version
[Resource Topic] 2022/1117: Two-Round Multi-Signature from Okamoto Signature
[Resource Topic] 2017/365: The Complexity of Public-Key Cryptography
[Resource Topic] 2018/493: Out-of-Band Authentication in Group Messaging: Computational, Statistical, Optimal
[Resource Topic] 2020/651: Cryptanalysis of ``FS-PEKS: Lattice-based Forward Secure Public-key Encryption with Keyword Search for Cloud-assisted Industrial Internet of Things''
[Resource Topic] 2018/550: PRank: Fast Analytical Rank Estimation via Pareto Distributions
[Resource Topic] 2018/949: Constructing TI-Friendly Substitution Boxes using Shift-Invariant Permutations
[Resource Topic] 2019/010: Survey for Performance & Security Problems of Passive Side-channel Attacks Countermeasures in ECC
[Resource Topic] 2019/025: STP Models of Optimal Differential and Linear Trail for S-box Based Ciphers
[Resource Topic] 2020/1193: Bypassing Isolated Execution on RISC-V with Fault Injection
[Resource Topic] 2020/1229: Decentralized Asset Custody Scheme with Security against Rational Adversary
[Resource Topic] 2020/1322: Towards Post-Quantum Security for Cyber-Physical Systems: Integrating PQC into Industrial M2M Communication
[Resource Topic] 2020/1560: Modified Cache Template Attack on AES
[Resource Topic] 2020/442: Fine-Grained Cryptography: A New Frontier?
[Resource Topic] 2021/160: Efficient Adaptively-Secure IB-KEMs and VRFs via Near-Collision Resistance
[Resource Topic] 2019/1350: Message Time of Arrival Codes: A Fundamental Primitive for Secure Distance Measurement
[Resource Topic] 2019/1111: Short Paper: Towards Characterizing Sybil Attacks in Cryptocurrency Mixers
[Resource Topic] 2017/505: Side-Channel Attacks on BLISS Lattice-Based Signatures -- Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers
[Resource Topic] 2017/764: Categorising and Comparing Cluster-Based DPA Distinguishers
[Resource Topic] 2017/1122: On post-processing in the quantum algorithm for computing short discrete logarithms
[Resource Topic] 2022/566: AntMan: Interactive Zero-Knowledge Proofs with Sublinear Communication
[Resource Topic] 2022/705: Linear-map Vector Commitments and their Practical Applications
[Resource Topic] 2021/1019: Implementing and Measuring KEMTLS
[Resource Topic] 2022/1004: Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting
[Resource Topic] 2022/1074: On Quantum Ciphertext Indistinguishability, Recoverability, and OAEP
[Resource Topic] 2022/1020: Uncle Maker: (Time)Stamping Out The Competition in Ethereum
[Resource Topic] 2022/1056: Linear-Time Probabilistic Proofs Over Every Field
[Resource Topic] 2022/1075: Secure Branching Program Evaluation
[Resource Topic] 2004/336: Oblivious Transfer Is Symmetric
[Resource Topic] 2022/1071: Performance Evaluation of NIST LWC Finalists on AVR ATmega and ARM Cortex-M3 Microcontrollers
[Resource Topic] 2022/1069: A Theoretical Framework for the Analysis of Physical Unclonable Function Interfaces and its Relation to the Random Oracle Model
[Resource Topic] 2022/745: Throwing Boomerangs into Feistel Structures: Application to CLEFIA, WARP, LBlock, LBlock-s and TWINE
[Resource Topic] 2022/1087: I Know What Your Layers Did: Layer-wise Explainability of Deep Learning Side-channel Analysis
[Resource Topic] 2022/839: Structure-Preserving Threshold Signatures
[Resource Topic] 2020/474: Tiramisu: Black-Box Simulation Extractable NIZKs in the Updatable CRS Model
[Resource Topic] 2022/062: An Introduction to Secret-Sharing-Based Secure Multiparty Computation
[Resource Topic] 2022/1068: Evaluating isogenies in polylogarithmic time
[Resource Topic] 2022/1078: Skip Ratchet: A Hierarchical Hash System
[Resource Topic] 2019/974: Zaphod: Efficiently Combining LSSS and Garbled Circuits in SCALE
[Resource Topic] 2011/091: A New Approach to Practical Active-Secure Two-Party Computation
[Resource Topic] 2012/045: Signature Schemes Secure against Hard-to-Invert Leakage
[Resource Topic] 2011/046: Lower and Upper Bounds for Deniable Public-Key Encryption
[Resource Topic] 2021/344: Efficient and Universally Composable Single Secret Leader Election from Pairings
[Resource Topic] 2021/662: Verifying Post-Quantum Signatures in 8 kB of RAM
[Resource Topic] 2018/917: Secure multiparty PageRank algorithm for collaborative fraud detection
[Resource Topic] 2021/725: KEMTLS with Delayed Forward Identity Protection in (Almost) a Single Round Trip
[Resource Topic] 2018/720: {Adiantum}: length-preserving encryption for entry-level processors
[Resource Topic] 2021/1441: Length-preserving encryption with HCTR2
[Resource Topic] 2005/375: Truncated differential cryptanalysis of five rounds of Salsa20
[Resource Topic] 2022/330: A Simple and Generic Approach to Dynamic Collusion Model
[Resource Topic] 2022/287: User-Perceived Privacy in Blockchain
[Resource Topic] 2021/930: Darlin: Recursive Proofs using Marlin
[Resource Topic] 2021/755: Tetrad: Actively Secure 4PC for Secure Training and Inference
[Resource Topic] 2020/995: Bootstrapping fully homomorphic encryption over the integers in less than one second
[Resource Topic] 2021/365: Updatable Signatures and Message Authentication Codes
[Resource Topic] 2019/473: A Method to Reduce the Key Size of UOV Signature Scheme
[Resource Topic] 2019/599: New Primitives for Actively-Secure MPC over Rings with Applications to Private Machine Learning
[Resource Topic] 2022/696: On the Impossibility of Algebraic Vector Commitments in Pairing-Free Groups
[Resource Topic] 2022/1086: KaLi: A Crystal for Post-Quantum Security
[Resource Topic] 2021/145: A Security Framework for Distributed Ledgers
[Resource Topic] 2020/1552: Threshold Password-Hardened Encryption Services
[Resource Topic] 2015/1170: Characterizing NTRU-Variants Using Group Ring and Evaluating their Lattice Security
[Resource Topic] 2006/221: Deterministic Authenticated-Encryption: A Provable-Security Treatment of the Key-Wrap Problem
[Resource Topic] 2023/840: Revisiting the Indifferentiability of the Sum of Permutations
[Resource Topic] 2023/841: The curious case of the half-half Bitcoin ECDSA nonces
[Resource Topic] 2023/842: Advanced Composition Theorems for Differential Obliviousness
[Resource Topic] 2023/843: Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol
[Resource Topic] 2023/844: Inferring Bivariate Polynomials for Homomorphic Encryption Application
[Resource Topic] 2023/845: Correlated Pseudorandomness from the Hardness of Quasi-Abelian Decoding
[Resource Topic] 2023/846: Lattice-Based Polynomial Commitments: Towards Asymptotic and Concrete Efficiency
[Resource Topic] 2023/847: A New Formulation of the Linear Equivalence Problem and Shorter LESS Signatures
[Resource Topic] 2024/091: On historical Multivariate Cryptosystems and their restorations as instruments of Post-Quantum Cryptography
[Resource Topic] 2024/092: Call Me By My Name: Simple, Practical Private Information Retrieval for Keyword Queries
[Resource Topic] 2024/093: Short Code-based One-out-of-Many Proofs and Applications
[Resource Topic] 2024/094: Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-Quantum Assumptions
[Resource Topic] 2024/095: ConvKyber: Unleashing the Power of AI Accelerators for Faster Kyber with Novel Iteration-based Approaches
[Resource Topic] 2024/096: Revisiting the security analysis of SNOVA
[Resource Topic] 2023/848: Extending Updatable Encryption: Public Key, Tighter Security and Signed Ciphertexts
[Resource Topic] 2023/849: Towards Topology-Hiding Computation from Oblivious Transfer
[Resource Topic] 2023/850: Revisiting the Constant-sum Winternitz One-time Signature with Applications to SPHINCS+ and XMSS
[Resource Topic] 2023/851: Advancing the Meet-in-the-Filter Technique: Applications to CHAM and KATAN
[Resource Topic] 2023/852: Efficient and Secure $k$-NN Classification from Improved Data-Oblivious Programs and Homomorphic Encryption
[Resource Topic] 2023/853: How to Bind Anonymous Credentials to Humans
[Resource Topic] 2023/854: On Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmation
[Resource Topic] 2023/855: $\mathsf{Mercury}$: Constant-Round Protocols for Multi-Party Computation with Rationals
[Resource Topic] 2023/856: The Query-Complexity of Preprocessing Attacks
[Resource Topic] 2024/097: Improved All-but-One Vector Commitment with Applications to Post-Quantum Signatures
[Resource Topic] 2023/857: SoK: Vector OLE-Based Zero-Knowledge Protocols
[Resource Topic] 2023/858: Effective Pairings in Isogeny-based Cryptography
[Resource Topic] 2023/859: Cutting the GRASS: Threshold GRoup Action Signature Schemes
[Resource Topic] 2023/860: Security-Preserving Distributed Samplers: How to Generate any CRS in One Round without Random Oracles
[Resource Topic] 2023/861: When Messages are Keys: Is HMAC a dual-PRF?
[Resource Topic] 2023/862: Tighter QCCA-Secure Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model
[Resource Topic] 2023/863: On the (Im)possibility of Distributed Samplers: Lower Bounds and Party-Dynamic Constructions
[Resource Topic] 2023/864: Compact Lossy Trapdoor Functions and Selective Opening Security From LWE
[Resource Topic] 2024/098: Theoretical differential fault attacks on FLIP and FiLIP
[Resource Topic] 2024/595: Analysis of Multivariate Encryption Schemes: Application to Dob and C*
[Resource Topic] 2023/865: A Closer Look at the S-box: Deeper Analysis of Round-Reduced ASCON-HASH
[Resource Topic] 2023/866: Decoding LTFs in the Generic Group Model
[Resource Topic] 2023/867: Secure Logging in between Theory and Practice: Security Analysis of the Implementation of Forward Secure Log Sealing in Journald
[Resource Topic] 2023/868: Breaking the Chains of Rationality: Understanding the Limitations to and Obtaining Order Policy Enforcement
[Resource Topic] 2023/869: UniPlonk: Plonk with Universal Verifier
[Resource Topic] 2023/870: Additive Randomized Encodings and Their Applications
[Resource Topic] 2024/099: Snarktor: A Decentralized Protocol for Scaling SNARKs Verification in Blockchains
[Resource Topic] 2024/100: FiveEyes: Cryptographic Biometric Authentication from the Iris
[Resource Topic] 2023/871: Improved Multi-User Security Using the Squared-Ratio Method
[Resource Topic] 2023/872: Conjunctive Searchable Symmetric Encryption from Hard Lattices
[Resource Topic] 2023/873: Digital signature schemes using non-square matrices or scrap automorphisms
[Resource Topic] 2023/874: Distributed Broadcast Encryption from Bilinear Groups
[Resource Topic] 2023/875: The Power of Undirected Rewindings for Adaptive Security
[Resource Topic] 2023/876: Circular Multiplicative Modular Exponentiation: A New Public Key Exchange Algorithm
[Resource Topic] 2023/877: Public-Key Encryption with Quantum Keys
[Resource Topic] 2023/878: Introducing two Low-Latency Cipher Families: Sonic and SuperSonic
[Resource Topic] 2023/879: On cubic-like bent Boolean functions
[Resource Topic] 2023/880: On Active Attack Detection in Messaging with Immediate Decryption
[Resource Topic] 2023/881: Strict Linear Lookup Argument
[Resource Topic] 2023/882: Expand-Convolute Codes for Pseudorandom Correlation Generators from LPN
[Resource Topic] 2023/883: Prouff & Rivain’s Formal Security Proof of Masking, Revisited: Tight Bounds in the Noisy Leakage Model
[Resource Topic] 2023/884: Near Collision Attack Against Grain v1
[Resource Topic] 2023/885: Vectorized and Parallel Computation of Large Smooth-Degree Isogenies using Precedence-Constrained Scheduling
[Resource Topic] 2023/886: Reductions from module lattices to free module lattices, and application to dequantizing module-LLL
[Resource Topic] 2023/887: Pairwise and Parallel: Enhancing the Key Mismatch Attacks on Kyber and Beyond
[Resource Topic] 2023/888: Further results on several classes of optimal ternary cyclic codes with minimum distance four
[Resource Topic] 2023/889: A note on ``LAKAF: lightweight authentication and key agreement framework for smart grid network''
[Resource Topic] 2023/890: Efficient Evaluation of Frequency Test for Overlapping Vectors Statistic
[Resource Topic] 2024/596: Cryptanalysis of signature schemes based on the root extraction problem over braid group
[Resource Topic] 2024/597: Blockchain-based decentralized identity system: Design and security analysis
[Resource Topic] 2022/1121: Practical Attacks on the Full-round FRIET
[Resource Topic] 2022/1122: Practical Related-Key Forgery Attacks on the Full TinyJAMBU-192/256
[Resource Topic] 2022/1123: DEEPAND: In-Depth Modeling of Correlated AND Gates for NLFSR-based Lightweight Block Ciphers
[Resource Topic] 2022/1124: Unbounded Quadratic Functional Encryption and More from Pairings
[Resource Topic] 2022/1125: A one-time single-bit fault leaks all previous NTRU-HRSS session keys to a chosen-ciphertext attack
[Resource Topic] 2022/1126: Explicit infinite families of bent functions outside $\mathcal{MM}^\#$
[Resource Topic] 2023/891: When is Slower Block Propagation More Profitable for Large Miners?
[Resource Topic] 2023/892: Suboptimality in DeFi
[Resource Topic] 2023/893: Short paper: Diversity Methods for Laser Fault Injection to Improve Location Coverage
[Resource Topic] 2022/1127: GUC-Secure Commitments via Random Oracles: New Impossibility and Feasibility
[Resource Topic] 2023/894: Differentially Private Selection from Secure Distributed Computing
[Resource Topic] 2023/895: ModHE: Modular Homomorphic Encryption Using Module Lattices: Potentials and Limitations
[Resource Topic] 2023/896: Improved Gadgets for the High-Order Masking of Dilithium
[Resource Topic] 2022/1128: On the (im)possibility of ElGamal blind signatures
[Resource Topic] 2022/1129: Breaking KASLR on Mobile Devices without Any Use of Cache Memory
[Resource Topic] 2022/1130: Subterm-based proof techniques for improving the automation and scope of security protocol analysis
[Resource Topic] 2022/1131: CINI MINIS: Domain Isolation for Fault and Combined Security
[Resource Topic] 2022/1132: Kryvos: Publicly Tally-Hiding Verifiable E-Voting
[Resource Topic] 2022/1134: An improved method for predicting truncated multiple recursive generators with unknown parameters
[Resource Topic] 2023/897: On the Impossibility of Algebraic NIZK In Pairing-Free Groups
[Resource Topic] 2022/1133: Secure Batch Deduplication Without Dual Servers in Backup System
[Resource Topic] 2023/898: Leaking-cascades: an optimized construction for KEM hybridization
[Resource Topic] 2023/899: Practical Schnorr Threshold Signatures Without the Algebraic Group Model
[Resource Topic] 2023/900: What If Alice Wants Her Story Told?
[Resource Topic] 2023/901: Secure Multiparty Computation with Free Branching
[Resource Topic] 2023/902: $\mathcal{S}\mathfrak{ublon}\mathcal{K}$: Sublinear Prover $\mathcal{P} \mathfrak{lon}\mathcal{K}$
[Resource Topic] 2023/903: Near-Optimal Oblivious Key-Value Stores for Efficient PSI, PSU and Volume-Hiding Multi-Maps
[Resource Topic] 2023/904: Pseudorandom Strings from Pseudorandom Quantum States
[Resource Topic] 2023/905: $\mathsf{zkSaaS}$: Zero-Knowledge SNARKs as a Service
[Resource Topic] 2023/906: Optimal Broadcast Encryption and CP-ABE from Evasive Lattice Assumptions
[Resource Topic] 2023/907: Efficient Zero Knowledge for Regular Language
[Resource Topic] 2023/908: A Hardware-Software Co-Design for the Discrete Gaussian Sampling of FALCON Digital Signature
[Resource Topic] 2023/909: Efficient 3PC for Binary Circuits with Application to Maliciously-Secure DNN Inference
[Resource Topic] 2024/101: Unconditional Security using (Random) Anonymous Bulletin Board
[Resource Topic] 2024/102: Laconic Branching Programs from the Diffie-Hellman Assumption
[Resource Topic] 2023/910: Amortized Functional Bootstrapping in less than 7ms, with $\tilde{O}(1)$ polynomial multiplications
[Resource Topic] 2023/911: General Results of Linear Approximations over Finite Abelian Groups
[Resource Topic] 2023/912: Randomness of random in Cisco ASA
[Resource Topic] 2024/103: ChaCha related 64 bit oriented ARX cipher
[Resource Topic] 2024/104: AnonPSI: An Anonymity Assessment Framework for PSI
[Resource Topic] 2024/105: Differential cryptanalysis with SAT, SMT, MILP, and CP: a detailed comparison for bit-oriented primitives
[Resource Topic] 2024/106: A Trust-based Recommender System over Arbitrarily Partitioned Data with Privacy
[Resource Topic] 2024/598: A Characterization of AE Robustness as Decryption Leakage Indistinguishability
[Resource Topic] 2024/599: Probabilistically Checkable Arguments for all NP
[Resource Topic] 2023/913: Hidden Stream Ciphers and TMTO Attacks on TLS 1.3, DTLS 1.3, QUIC, and Signal
[Resource Topic] 2023/914: Limits in the Provable Security of ECDSA Signatures
[Resource Topic] 2023/915: Attribute-based Single Sign-On: Secure, Private, and Efficient
[Resource Topic] 2023/916: Unlinkability and Interoperability in Account-Based Universal Payment Channels
[Resource Topic] 2023/917: Zeromorph: Zero-Knowledge Multilinear-Evaluation Proofs from Homomorphic Univariate Commitments
[Resource Topic] 2023/918: Invertible Bloom Lookup Tables with Less Memory and Randomness
[Resource Topic] 2023/919: Threshold Private Set Intersection with Better Communication Complexity
[Resource Topic] 2023/920: Beware Your Standard Cells! On Their Role in Static Power Side-Channel Attacks
[Resource Topic] 2023/921: Efficient Card-Based Millionaires' Protocols via Non-Binary Input Encoding
[Resource Topic] 2023/922: mR$_{\text{LWE}}$-CP-ABE a revocable CP-ABE for Post-Quantum Cryptography
[Resource Topic] 2023/923: Video-Based Cryptanalysis: Extracting Cryptographic Keys from Video Footage of a Device’s Power LED
[Resource Topic] 2024/107: ELEKTRA: Efficient Lightweight multi-dEvice Key TRAnsparency
[Resource Topic] 2024/108: Some Improvements for the PIOP for ZeroCheck
[Resource Topic] 2024/109: Simpler and Faster BFV Bootstrapping for Arbitrary Plaintext Modulus from CKKS
[Resource Topic] 2024/110: Cryptanalysis of the SNOVA signature scheme
[Resource Topic] 2022/1135: Full Quantum Equivalence of Group Action DLog and CDH, and More
[Resource Topic] 2022/1136: The tropical Version of ElGamal Encryption
[Resource Topic] 2022/1137: Private Computation On Set Intersection With Sublinear Communication
[Resource Topic] 2022/1138: Designated-Verifier Linkable Ring Signatures with unconditional anonymity
[Resource Topic] 2022/1139: Formal Security Definition of Metadata-Private Messaging
[Resource Topic] 2022/1140: Witness Encryption and Null-IO from Evasive LWE
[Resource Topic] 2022/1141: An Optimal Universal Construction for the Threshold Implementation of Bijective S-boxes
[Resource Topic] 2023/924: Generalized Initialization of the Duplex Construction
[Resource Topic] 2023/925: Homomorphic Indistinguishability Obfuscation and its Applications
[Resource Topic] 2023/926: Analysis of the security of the PSSI problem and cryptanalysis of the Durandal signature scheme
[Resource Topic] 2022/1142: Secure Message Authentication in the Presence of Leakage and Faults
[Resource Topic] 2022/1143: Threshold Linearly Homomorphic Encryption on $\mathbf{Z}/2^k\mathbf{Z}$
[Resource Topic] 2022/1144: On the Higher bit Version of Approximate Inhomogeneous Short Integer Solution Problem
[Resource Topic] 2022/1145: Yafa-108/146: Implementing ed25519-embedding Cocks-Pinch curves in arkworks-rs
[Resource Topic] 2022/1146: A Sponge-Based PRF with Good Multi-user Security
[Resource Topic] 2022/1147: Finding the Impossible: Automated Search for Full Impossible Differential, Zero-Correlation, and Integral Attacks (Preliminary Version)
[Resource Topic] 2022/1148: On Security Against Time Traveling Adversaries
[Resource Topic] 2022/1149: Secure Anycast Channels with Applications to 4G and 5G Handovers
[Resource Topic] 2022/1150: Farasha: A Provable Permutation-based Parallelizable PRF
[Resource Topic] 2022/1151: A Survey on Exotic Signatures for Post-Quantum Blockchain: Challenges & Research Directions
[Resource Topic] 2022/1152: Fully Collusion Resistant Trace-and-Revoke Functional Encryption for Arbitrary Identities
[Resource Topic] 2022/1153: Sharp: Short Relaxed Range Proofs
[Resource Topic] 2022/1154: Efficient Constant-Time Implementation of SM4 with Intel GFNI instruction set extension and Arm NEON coprocessor
[Resource Topic] 2022/1155: Hawk: Module LIP makes Lattice Signatures Fast, Compact and Simple
[Resource Topic] 2022/1156: On the security of data markets: controlled Private Function Evaluation
[Resource Topic] 2024/111: A Novel Power Analysis Attack against CRYSTALS-Dilithium Implementation
[Resource Topic] 2024/112: pqm4: Benchmarking NIST Additional Post-Quantum Signature Schemes on Microcontrollers
[Resource Topic] 2024/113: Improved Linear Key Recovery Attacks on PRESENT
[Resource Topic] 2024/114: Mask Conversions for d+1 shares in Hardware, with Application to Lattice-based PQC
[Resource Topic] 2024/115: Accelerating BGV Bootstrapping for Large $p$ Using Null Polynomials Over $\mathbb{Z}_{p^e}$
[Resource Topic] 2023/927: Collision Entropy Estimation in a One-Line Formula
[Resource Topic] 2023/928: Restricting vectorial functions to affine spaces and deducing infinite families of 4-uniform permutations, in relation to the strong D-property
[Resource Topic] 2023/929: The tweakable block cipher family QARMAv2
[Resource Topic] 2023/930: Lattice-Based Succinct Arguments for NP with Polylogarithmic-Time Verification
[Resource Topic] 2023/931: Compact Identity Based Encryption Based on n^{th} - Residuosity Assumption
[Resource Topic] 2023/932: On the (Im)possibility of Time-Lock Puzzles in the Quantum Random Oracle Model
[Resource Topic] 2024/116: On the practical CPAD security of “exact” and threshold FHE schemes and libraries
[Resource Topic] 2024/117: Breaking HWQCS: a code-based signature scheme from high weight QC-LDPC codes
[Resource Topic] 2023/933: Concrete NTRU Security and Advances in Practical Lattice-Based Electronic Voting
[Resource Topic] 2024/118: Data Privacy Made Easy: Enhancing Applications with Homomorphic Encryption
[Resource Topic] 2024/119: R3PO: Reach-Restricted Reactive Program Obfuscation and its Application to MA-ABE
[Resource Topic] 2024/120: K-Waay: Fast and Deniable Post-Quantum X3DH without Ring Signatures
[Resource Topic] 2024/121: An acceleration of the AKS prime identification algorithm
[Resource Topic] 2023/934: To Pass or Not to Pass: Privacy-Preserving Physical Access Control
[Resource Topic] 2023/935: Stealthy Logic Misuse for Power Analysis Attacks in Multi-Tenant FPGAs (Extended Version)
[Resource Topic] 2022/1157: Classically Verifiable NIZK for QMA with Preprocessing
[Resource Topic] 2022/1158: Differential Cryptanalysis of K-Cipher
[Resource Topic] 2022/1159: Decomposing Linear Layers
[Resource Topic] 2022/1160: The Scholz conjecture on addition chain is true for $v(n)= 4$
[Resource Topic] 2022/1161: Group-based Cryptography in the Quantum Era
[Resource Topic] 2022/1162: Pairings in Rank-1 Constraint Systems
[Resource Topic] 2022/1163: A Third is All You Need: Extended Partial Key Exposure Attack on CRT-RSA with Additive Exponent Blinding
[Resource Topic] 2022/1164: Point-Halving and Subgroup Membership in Twisted Edwards Curves
[Resource Topic] 2022/1165: A Subexponential Quantum Algorithm for the Semidirect Discrete Logarithm Problem
[Resource Topic] 2023/936: Conditional Cube Key Recovery Attack on Round-Reduced Xoodyak
[Resource Topic] 2023/937: WESP: An encryption method that is proven to require an exponentially growing time to break it
[Resource Topic] 2024/122: SPRITE: Secure and Private Routing in Payment Channel Networks
[Resource Topic] 2024/123: Memory Checking Requires Logarithmic Overhead
[Resource Topic] 2023/938: Musketeer: Incentive-Compatible Rebalancing for Payment Channel Networks
[Resource Topic] 2023/939: Speeding up elliptic computations for Ethereum Account Abstraction
[Resource Topic] 2023/940: CryptAttackTester: formalizing attack analyses
[Resource Topic] 2022/1166: McEliece-type encryption based on Gabidulin codes with no hidden structure
[Resource Topic] 2022/1167: META-BTS: Bootstrapping Precision Beyond the Limit
[Resource Topic] 2022/1168: Multi-Input Quadratic Functional Encryption: Stronger Security, Broader Functionality
[Resource Topic] 2023/941: Constant Input Attribute Based (and Predicate) Encryption from Evasive and Tensor LWE
[Resource Topic] 2023/942: Proactive Secret Sharing with Constant Communication
[Resource Topic] 2023/943: Correlated-Output-Differential-Privacy and Applications to Dark Pools
[Resource Topic] 2022/1169: DyCAPS: Asynchronous Proactive Secret Sharing for Dynamic Committees
[Resource Topic] 2023/944: BALoo: First and Efficient Countermeasure dedicated to Persistent Fault Attacks
[Resource Topic] 2023/945: One-Way Functions vs. TFNP: Simpler and Improved
[Resource Topic] 2023/946: Compressing Encrypted Data Over Small Fields
[Resource Topic] 2022/1170: TRIFORS: LINKable Trilinear Forms Ring Signature
[Resource Topic] 2023/947: Concrete Security from Worst-Case to Average-Case Lattice Reductions
[Resource Topic] 2023/948: Compact Circuits for Efficient Mobius Transform
[Resource Topic] 2023/949: Generalized word-oriented feedback shift registers
[Resource Topic] 2023/950: A new approach based on quadratic forms to attack the McEliece cryptosystem
[Resource Topic] 2023/951: Latency-First Smart Contract: Overclock the Blockchain for a while
[Resource Topic] 2023/952: Limits on Adaptive Security for Attribute-Based Encryption
[Resource Topic] 2023/953: Towards Generic MPC Compilers via Variable Instruction Set Architectures (VISAs)
[Resource Topic] 2023/954: Zombies and Ghosts: Optimal Byzantine Agreement in the Presence of Omission Faults
[Resource Topic] 2023/955: Succinct Computational Secret Sharing
[Resource Topic] 2023/956: Speculative Denial-of-Service Attacks in Ethereum
[Resource Topic] 2023/957: BASS: Boolean Automorphisms Signature Scheme
[Resource Topic] 2023/958: Faster TFHE Bootstrapping with Block Binary Keys
[Resource Topic] 2024/124: Perceived Information Revisited II: Information-Theoretical Analysis of Deep-Learning Based Side-Channel Attacks
[Resource Topic] 2023/959: Randomness Recoverable Secret Sharing Schemes
[Resource Topic] 2023/960: Beyond-Full-Round Integral Distinguisher of NIST Lightweight Cryptography Competition Finalist TinyJAMBU
[Resource Topic] 2023/961: Testudo: Linear Time Prover SNARKs with Constant Size Proofs and Square Root Size Universal Setup
[Resource Topic] 2023/962: Access structures induced by polymatroids with extreme rank function
[Resource Topic] 2023/963: An invariant of the round function of QARMAv2-64
[Resource Topic] 2024/125: New self-orthogonal codes from weakly regular plateaued functions and their application in LCD codes
[Resource Topic] 2023/964: Lightweight Authentication of Web Data via Garble-Then-Prove
[Resource Topic] 2023/965: Post-Quantum Secure Over-the-Air Update of Automotive Systems
[Resource Topic] 2023/966: eLIMInate: a Leakage-focused ISE for Masked Implementation
[Resource Topic] 2023/967: SoK: Data Sovereignty
[Resource Topic] 2023/968: SALSA VERDE: a machine learning attack on Learning with Errors with sparse small secrets
[Resource Topic] 2023/969: Revisiting the Nova Proof System on a Cycle of Curves
[Resource Topic] 2024/126: Monte Carlo Tree Search for automatic differential characteristics search: application to SPECK
[Resource Topic] 2024/600: A note on -Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme-
[Resource Topic] 2024/601: Improved Provable Reduction of NTRU and Hypercubic Lattices
[Resource Topic] 2023/970: A Note on Non-Interactive Zero-Knowledge from CDH
[Resource Topic] 2023/971: Defining and Controlling Information Leakage in US Equities Trading
[Resource Topic] 2022/1171: No More Attacks on Proof-of-Stake Ethereum?
[Resource Topic] 2022/1172: On the security of keyed hashing based on an unkeyed block function
[Resource Topic] 2022/1173: Secure Maximum Weight Matching Approximation on General Graphs
[Resource Topic] 2022/1174: Ibex: Privacy-preserving ad conversion tracking and bidding (full version)
[Resource Topic] 2022/1175: A Cryptanalysis of NOVA Signature Scheme
[Resource Topic] 2022/1176: Anonymous Public Key Encryption under Corruptions
[Resource Topic] 2022/1177: Liberating TFHE: Programmable Bootstrapping with General Quotient Polynomials
[Resource Topic] 2023/972: Security of Hybrid Key Establishment using Concatenation
[Resource Topic] 2024/127: Attacks Against the INDCPA-D Security of Exact FHE Schemes
[Resource Topic] 2024/128: Non-Binding (Designated Verifier) Signature
[Resource Topic] 2024/602: Secret-Sharing Schemes for High Slices
[Resource Topic] 2022/1178: Cryptography with Certified Deletion
[Resource Topic] 2022/1179: Trustless Cross-chain Communication for Zendoo Sidechains
[Resource Topic] 2022/1180: Cryptographic multilinear maps using pro-p groups
[Resource Topic] 2022/1181: On the computational hardness needed for quantum cryptography
[Resource Topic] 2023/973: Demystifying Just-in-Time (JIT) Liquidity Attacks on Uniswap V3
[Resource Topic] 2023/974: MUXProofs: Succinct Arguments for Machine Computation from Tuple Lookups
[Resource Topic] 2022/1182: Machine-Checked Proofs of Privacy Against Malicious Boards for Selene & Co
[Resource Topic] 2022/1183: Towards a Fast and Efficient Hardware Implementation of HQC
[Resource Topic] 2022/1184: On digital signatures based on isomorphism problems: QROM security and ring signatures
[Resource Topic] 2022/1185: PEA: Practical private epistasis analysis using MPC
[Resource Topic] 2022/1186: Adversarial Correctness and Privacy for Probabilistic Data Structures
[Resource Topic] 2022/1187: Strongly Anonymous Ratcheted Key Exchange
[Resource Topic] 2022/1188: High-order masking of NTRU
[Resource Topic] 2023/975: Design of Blockchain-Based Many-to-Many Anonymous Data Sharing Scheme
[Resource Topic] 2024/129: Finite Key OTP Functionality: Ciphers That Hold Off Attackers Smarter Than Their Designers
[Resource Topic] 2024/130: HADES: Automated Hardware Design Exploration for Cryptographic Primitives
[Resource Topic] 2023/976: Updatable Public Key Encryption with Strong CCA Security: Security Analysis and Efficient Generic Construction
[Resource Topic] 2023/977: Timed Commitments Revisited
[Resource Topic] 2022/1189: CSI-SharK: CSI-FiSh with Sharing-friendly Keys
[Resource Topic] 2022/1190: Statistical Security in Two-Party Computation Revisited
[Resource Topic] 2022/1191: A New Framework for Quantum Oblivious Transfer
[Resource Topic] 2023/978: $\textsf{PAE}$: Towards More Efficient and BBB-secure AE From a Single Public Permutation
[Resource Topic] 2024/603: Worst-Case to Average-Case Hardness of LWE: A Simple and Practical Perspective
[Resource Topic] 2024/604: Generic MitM Attack Frameworks on Sponge Constructions
[Resource Topic] 2023/979: Faster Secret Keys for (T)FHE
[Resource Topic] 2023/980: Trivial Transciphering With Trivium and TFHE
[Resource Topic] 2024/131: Practical Post-Quantum Signatures for Privacy
[Resource Topic] 2024/132: SimpleFT: A Simple Byzantine Fault Tolerant Consensus
[Resource Topic] 2024/133: Optimizing Implementations of Boolean Functions
[Resource Topic] 2024/134: Byzantine Fault Tolerance with Non-Determinism, Revisited
[Resource Topic] 2024/135: A Closer Look at the Belief Propagation Algorithm in Side-Channel-Assisted Chosen-Ciphertext Attacks
[Resource Topic] 2024/136: Secure Transformer Inference Made Non-interactive
[Resource Topic] 2024/137: Sleepy Consensus in the Known Participation Model
[Resource Topic] 2023/1019: The many faces of Schnorr
[Resource Topic] 2023/1020: At Last! A Homomorphic AES Evaluation in Less than 30 Seconds by Means of TFHE
[Resource Topic] 2023/1022: Zombie: Middleboxes that Don’t Snoop
[Resource Topic] 2023/1037: ARC-FSM-G: Automatic Security Rule Checking for Finite State Machine at the Netlist Abstraction
[Resource Topic] 2023/1038: PQC Cloudization: Rapid Prototyping of Scalable NTT/INTT Architecture to Accelerate Kyber
[Resource Topic] 2023/1039: SoK: Privacy-Preserving Signatures
[Resource Topic] 2023/1048: An Algorithm for Persistent Homology Computation Using Homomorphic Encryption
[Resource Topic] 2024/605: Security Analysis of XHASH8/12
[Resource Topic] 2022/1192: (Augmented) Broadcast Encryption from Identity Based Encryption with Wildcard
[Resource Topic] 2022/1193: Knowledge Encryption and Its Applications to Simulatable Protocols With Low Round-Complexity
[Resource Topic] 2022/1194: Multi-Authority ABE from Lattices without Random Oracles
[Resource Topic] 2022/1195: A Deep Neural Differential Distinguisher for ARX based Block Cipher
[Resource Topic] 2022/1196: Embedded Identity Traceable Identity-Based IPFE from Pairings and Lattices
[Resource Topic] 2022/1197: On Squaring Modulo Mersenne Numbers
[Resource Topic] 2022/1198: To Be, or Not to Be Stateful: Post-Quantum Secure Boot using Hash-Based Signatures
[Resource Topic] 2022/1199: Structure Evaluation of AES-like Ciphers against Mixture Differential Cryptanalysis
[Resource Topic] 2022/1200: SEEK: model extraction attack against hybrid secure inference protocols
[Resource Topic] 2023/1049: Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method
[Resource Topic] 2023/1050: SNARGs for Monotone Policy Batch NP
[Resource Topic] 2023/1051: Automated Analysis of Halo2 Circuits
[Resource Topic] 2022/1201: Consistent, Efficient and Leakage-Model Free Mutual Information Estimation
[Resource Topic] 2022/1202: Disorientation faults in CSIDH
[Resource Topic] 2023/1052: A quantum algorithm for semidirect discrete logarithm problem on elliptic curves
[Resource Topic] 2023/1053: ASMesh: Anonymous and Secure Messaging in Mesh Networks Using Stronger, Anonymous Double Ratchet
[Resource Topic] 2022/1203: On Module Unique-SVP and NTRU
[Resource Topic] 2023/1054: Quantum Complexity for Discrete Logarithms and Related Problems
[Resource Topic] 2023/1055: OccPoIs: Points of Interest based on Neural Network's Key Recovery in Side-Channel Analysis through Occlusion
[Resource Topic] 2023/1056: DIDO: Data Provenance from Restricted TLS 1.3 Websites
[Resource Topic] 2022/1204: The Pseudorandom Oracle Model and Ideal Obfuscation
[Resource Topic] 2023/1057: ZK-for-Z2K: MPC-in-the-Head Zero-Knowledge Proofs for $\mathbb{Z}_{2^k}$
[Resource Topic] 2023/1058: Universal Amplification of KDM Security: From 1-Key Circular to Multi-Key KDM
[Resource Topic] 2023/1059: Provably Secure Blockchain Protocols from Distributed Proof-of-Deep-Learning
[Resource Topic] 2023/1060: Auditable Attribute-Based Credentials Scheme and Its Applications in Contact Tracing
[Resource Topic] 2023/1061: BlindPerm: Efficient MEV Mitigation with an Encrypted Mempool and Permutation
[Resource Topic] 2023/1062: IOPs with Inverse Polynomial Soundness Error
[Resource Topic] 2023/1063: DiStefano: Decentralized Infrastructure for Sharing Trusted Encrypted Facts and Nothing More
[Resource Topic] 2023/1064: Decoding Quasi-Cyclic codes is NP-complete
[Resource Topic] 2024/138: Correction Fault Attacks on Randomized CRYSTALS-Dilithium
[Resource Topic] 2023/1065: A Note on ``A Lightweight and Privacy-Preserving Mutual Authentication and Key Agreement Protocol for Internet of Drones Environment''
[Resource Topic] 2023/1066: Efficient Arguments and Proofs for Batch Arithmetic Circuit Satisfiability
[Resource Topic] 2023/1067: How to Compile Polynomial IOP into Simulation-Extractable SNARKs: A Modular Approach
[Resource Topic] 2023/1068: Optical Cryptanalysis: Recovering Cryptographic Keys from Power LED Light Fluctuations
[Resource Topic] 2023/1069: DuckyZip: Provably Honest Global Linking Service
[Resource Topic] 2023/1070: Fine-Grained Accountable Privacy via Unlinkable Policy-Compliant Signatures
[Resource Topic] 2023/1071: Fiat-Shamir Security of FRI and Related SNARKs
[Resource Topic] 2023/1072: Simple and Practical Single-Server Sublinear Private Information Retrieval
[Resource Topic] 2023/1073: The Reality of Backdoored S-Boxes - An Eye Opener
[Resource Topic] 2023/1074: From MLWE to RLWE: A Differential Fault Attack on Randomized & Deterministic Dilithium
[Resource Topic] 2023/1075: Streebog as a Random Oracle
[Resource Topic] 2023/1076: Threshold BBS+ From Pseudorandom Correlations
[Resource Topic] 2023/1077: Taming Adaptivity in YOSO Protocols: The Modular Way
[Resource Topic] 2023/1078: Bypassing Android isolation with fuel gauges: new risks with advanced power ICs
[Resource Topic] 2023/1079: Foundations of Data Availability Sampling
[Resource Topic] 2023/1080: ACORN-QRE: Specification and Analysis of a Method of Generating Secure One-time Pads for Use in Encryption
[Resource Topic] 2023/1081: ARITHMETIZATION-ORIENTED APN FUNCTIONS
[Resource Topic] 2023/1082: Intmax2: A ZK-rollup with Minimal Onchain Data and Computation Costs Featuring Decentralized Aggregators
[Resource Topic] 2023/1083: Keyed Sum of Permutations: a simpler RP-based PRF
[Resource Topic] 2023/1084: A Side-Channel Attack on a Masked Hardware Implementation of CRYSTALS-Kyber
[Resource Topic] 2023/1085: Fuzzy Deduplication Scheme Supporting Pre-verification of Label Consistency
[Resource Topic] 2024/606: Classical Commitments to Quantum States
[Resource Topic] 2024/607: Low-latency Secure Integrated Sensing and Communication with Transmitter Actions
[Resource Topic] 2022/1205: Accountable Light Client Systems for PoS Blockchains
[Resource Topic] 2022/1206: On the Optimal Communication Complexity of Error-Correcting Multi-Server PIR
[Resource Topic] 2022/1207: Attaining GOD Beyond Honest Majority With Friends and Foes
[Resource Topic] 2022/1208: Notes on Reusable Garbling
[Resource Topic] 2022/1209: Puncturable Key Wrapping and Its Applications
[Resource Topic] 2022/1210: On the Field-Based Division Property: Applications to MiMC, Feistel MiMC and GMiMC (Full Version)
[Resource Topic] 2022/1211: Arithmetization of Functional Program Execution via Interaction Nets in Halo 2
[Resource Topic] 2023/1086: On One-way Functions and the Worst-case Hardness of Time-Bounded Kolmogorov Complexity
[Resource Topic] 2023/1087: Moving a Step of ChaCha in Syncopated Rhythm
[Resource Topic] 2023/1088: Building Hard Problems by Combining Easy Ones
[Resource Topic] 2023/1089: Security-Performance Tradeoff in DAG-based Proof-of-Work Blockchain Protocols
[Resource Topic] 2023/1090: Bulletproofs With Stochastic Equation Sets
[Resource Topic] 2023/1091: On Derandomizing Yao's Weak-to-Strong OWF Construction
[Resource Topic] 2022/1212: VoteXX: A Solution to Improper Influence in Voter-Verifiable Elections
[Resource Topic] 2022/1213: Nostradamus goes Quantum
[Resource Topic] 2022/1214: Updatable NIZKs from Non-Interactive Zaps
[Resource Topic] 2022/1215: Continuous Authentication in Secure Messaging
[Resource Topic] 2022/1216: A summary on the FRI low degree test
[Resource Topic] 2023/1092: Adaptive attack for FESTA
[Resource Topic] 2023/1093: Lattice Isomorphism as a Group Action and Hard Problems on Quadratic Forms
[Resource Topic] 2024/139: Efficient Arithmetic in Garbled Circuits
[Resource Topic] 2024/140: Efficient ECDSA-based Adaptor Signature for Batched Atomic Swaps
[Resource Topic] 2024/141: Secure Statistical Analysis on Multiple Datasets: Join and Group-By
[Resource Topic] 2024/142: GradedDAG: An Asynchronous DAG-based BFT Consensus with Lower Latency
[Resource Topic] 2024/608: The Practical Advantage of RSA over ECC and Pairings
[Resource Topic] 2024/609: New Security Proofs and Techniques for Hash-and-Sign with Retry Signature Schemes
[Resource Topic] 2024/610: Practical Delegatable Attribute-Based Anonymous Credentials with Chainable Revocation
[Resource Topic] 2023/1094: Round Optimal Robust Distributed Key Generation
[Resource Topic] 2023/1095: Chosen-Key Distinguishing Attacks on Full AES-192, AES-256, Kiasu-BC, and More
[Resource Topic] 2023/1096: White-Box Block Cipher Implementation Based on LS-Design
[Resource Topic] 2023/1097: Quantum Money from Abelian Group Actions
[Resource Topic] 2023/1098: $\textsf{Asterisk}$: Super-fast MPC with a Friend
[Resource Topic] 2023/1099: A Digital Identity in the Hands of Swiss Citizens
[Resource Topic] 2024/143: Scalable Collaborative zk-SNARK: Fully Distributed Proof Generation and Malicious Security
[Resource Topic] 2024/144: Efficient (3,3)-isogenies on fast Kummer surfaces
[Resource Topic] 2023/1100: Shift-invariance Robustness of Convolutional Neural Networks in Side-channel Analysis
[Resource Topic] 2023/1101: $\mathcal{S}_0$-equivalent classes, a new direction to find better weightwise perfectly balanced functions, and more
[Resource Topic] 2023/1102: Coercion Mitigation for Voting Systems with Trackers: A Selene Case Study
[Resource Topic] 2023/1103: Practical Large-Scale Proof-of-Stake Asynchronous Total-Order Broadcast
[Resource Topic] 2023/1104: An Efficient Unicode encoded in UTF-16 text cryptography based on the AES algorithm
[Resource Topic] 2023/1105: MAPLE: A Metadata-Hiding Policy-Controllable Encrypted Search Platform with Minimal Trust
[Resource Topic] 2022/1217: Privacy-Preserving Authenticated Key Exchange in the Standard Model
[Resource Topic] 2022/1218: Stretching Cube Attacks: Improved Methods to Recover Massive Superpolies
[Resource Topic] 2022/1219: Anonymous Random Allocation and Its Applications
[Resource Topic] 2022/1220: Permissionless Clock Synchronization with Public Setup
[Resource Topic] 2022/1221: Multi-User Security of the Sum of Truncated Random Permutations (Full Version)
[Resource Topic] 2022/1222: Homomorphic Encryption on GPU
[Resource Topic] 2022/1223: Efficient Proofs of Software Exploitability for Real-world Processors
[Resource Topic] 2022/1224: From Plaintext-extractability to IND-CCA Security
[Resource Topic] 2022/1225: Hybrid Post-Quantum Signatures in Hardware Security Keys
[Resource Topic] 2023/1106: ProtoGalaxy: Efficient ProtoStar-style folding of multiple instances
[Resource Topic] 2022/1226: Algebraic Relation of Three MinRank Algebraic Modelings
[Resource Topic] 2023/1107: Verifiable Timed Proxy Signatures and Multi-signatures
[Resource Topic] 2023/1108: It's a Kind of Magic: A Novel Conditional GAN Framework for Efficient Profiling Side-channel Analysis
[Resource Topic] 2022/1227: How to Sample a Discrete Gaussian (and more) from a Random Oracle
[Resource Topic] 2023/1109: An End-to-end Plaintext-based Side-channel Collision Attack without Trace Segmentation
[Resource Topic] 2024/611: A Security Analysis of Restricted Syndrome Decoding Problems
[Resource Topic] 2022/1228: SCARF: A Low-Latency Block Cipher for Secure Cache-Randomization
[Resource Topic] 2022/1229: Cumulatively All-Lossy-But-One Trapdoor Functions from Standard Assumptions
[Resource Topic] 2023/1110: Breaking Free: Leakage Model-free Deep Learning-based Side-channel Analysis
[Resource Topic] 2024/145: Practical Batch Proofs of Exponentiation
[Resource Topic] 2024/146: Computing Orientations from the Endomorphism Ring of Supersingular Curves and Applications
[Resource Topic] 2024/147: Prime Masking vs. Faults - Exponential Security Amplification against Selected Classes of Attacks
[Resource Topic] 2023/1111: Optimized stream-cipher-based transciphering by means of functional-bootstrapping
[Resource Topic] 2023/1112: Tornado Vote: Anonymous Blockchain-Based Voting
[Resource Topic] 2023/1113: Breaking the Hutton 2 challenge
[Resource Topic] 2022/1230: Group Action Key Encapsulation and Non-Interactive Key Exchange in the QROM
[Resource Topic] 2022/1231: Continuously Non-Malleable Codes against Bounded-Depth Tampering
[Resource Topic] 2022/1232: The Abe-Okamoto Partially Blind Signature Scheme Revisited
[Resource Topic] 2022/1233: Forward-Secure Encryption with Fast Forwarding
[Resource Topic] 2022/1234: Towards Tight Security Bounds for OMAC, XCBC and TMAC
[Resource Topic] 2022/1235: QCCA-Secure Generic Transformations in the Quantum Random Oracle Model
[Resource Topic] 2023/1114: On iterated punctured Grover
[Resource Topic] 2023/1115: Two Shuffles Make a RAM: Improved Constant Overhead Zero Knowledge RAM
[Resource Topic] 2024/148: Preliminary Cryptanalysis of the Biscuit Signature Scheme
[Resource Topic] 2024/149: Evict+Spec+Time: Exploiting Out-of-Order Execution to Improve Cache-Timing Attacks
[Resource Topic] 2023/1116: Applying system of equations to factor semiprime numbers
[Resource Topic] 2023/1117: Mask Compression: High-Order Masking on Memory-Constrained Devices
[Resource Topic] 2023/1118: Practically-exploitable Vulnerabilities in the Jitsi Video Conferencing System
[Resource Topic] 2022/1236: Rate-1 Non-Interactive Arguments for Batch-NP and Applications
[Resource Topic] 2022/1237: On the Worst-Case Inefficiency of CGKA
[Resource Topic] 2022/1238: Secure Quantum Bit Commitment
[Resource Topic] 2022/1239: Improving Bounds on Elliptic Curve Hidden Number Problem for ECDH Key Exchange
[Resource Topic] 2022/1240: Sherlock Holmes Zero-Knowledge Protocols
[Resource Topic] 2023/1119: Outsider-Anonymous Broadcast Encryption with Keyword Search: Generic Construction, CCA Security, and with Sublinear Ciphertexts
[Resource Topic] 2024/612: FHERMA: Building the Open-Source FHE Components Library for Practical Use
[Resource Topic] 2022/1241: Continued Fractions Applied to a Family of RSA-like Cryptosystems
[Resource Topic] 2024/150: SALSA FRESCA: Angular Embeddings and Pre-Training for ML Attacks on Learning With Errors
[Resource Topic] 2024/151: Improving Linear Key Recovery Attacks using Walsh Spectrum Puncturing
[Resource Topic] 2023/1120: TVA: A multi-party computation system for secure and expressive time series analytics
[Resource Topic] 2023/1121: SoK: Public Randomness
[Resource Topic] 2024/613: Hadamard Product Argument from Lagrange-Based Univariate Polynomials
[Resource Topic] 2022/1242: Data Protection Law and Multi-Party Computation: Applications to Information Exchange between Law Enforcement Agencies
[Resource Topic] 2022/1243: Hybrid scalar/vector implementations of Keccak and SPHINCS+ on AArch64
[Resource Topic] 2023/1122: Frequency-revealing attacks against Frequency-hiding Order-preserving Encryption
[Resource Topic] 2022/1244: A Modular Approach to the Security Analysis of Two-Permutation Constructions
[Resource Topic] 2023/1123: On the Cost of Post-Compromise Security in Concurrent Continuous Group-Key Agreement
[Resource Topic] 2023/1124: An Algebraic Approach to Circulant Column Parity Mixers
[Resource Topic] 2023/1125: Finding short integer solutions when the modulus is small
[Resource Topic] 2023/1126: Non-Observable Quantum Random Oracle Model
[Resource Topic] 2023/1127: TariScript: Bringing dynamic scripting to Mimblewimble
[Resource Topic] 2023/1128: Leaking Secrets in Homomorphic Encryption with Side-Channel Attacks
[Resource Topic] 2023/1129: All You Need Is Fault: Zero-Value Attacks on AES and a New $\lambda$-Detection M&M
[Resource Topic] 2023/1130: Perfectly Secure Asynchronous Agreement on a Core Set in Constant Expected Time
[Resource Topic] 2023/1131: One vector to rule them all: Key recovery from one vector in UOV schemes
[Resource Topic] 2023/1132: Cryptanalysis and Improvement of a Flexible and Lightweight Group Authentication Scheme
[Resource Topic] 2023/1133: Algebraic Attacks on RAIN and AIM Using Equivalent Representations
[Resource Topic] 2023/1134: Randomness Generation for Secure Hardware Masking - Unrolled Trivium to the Rescue
[Resource Topic] 2023/1135: HaMAYO: A Reconfigurable Hardware Implementation of the Post-Quantum Signature Scheme MAYO
[Resource Topic] 2023/1136: Secure Multiparty Computation with Identifiable Abort from Vindicating Release
[Resource Topic] 2023/1137: A New Sieving Approach for Solving the HNP with One Bit of Nonce by Using Built-in Modulo Arithmetic
[Resource Topic] 2023/1138: Invisible Warning Line: Efficient and Generic Regulation for Anonymous Cryptocurrencies
[Resource Topic] 2023/1139: Optimal Load-Balanced Scalable Distributed Agreement
[Resource Topic] 2024/152: Equivalence of Generalised Feistel Networks
[Resource Topic] 2024/153: Revisiting the Slot-to-Coefficient Transformation for BGV and BFV
[Resource Topic] 2024/154: Broadcast Encryption using Sum-Product decomposition of Boolean functions
[Resource Topic] 2024/614: Non-interactive Blind Signatures from Lattices
[Resource Topic] 2023/1140: Quantum Circuit Designs of Point Doubling Operation for Binary Elliptic Curves
[Resource Topic] 2023/1141: Composable Gadgets with Reused Fresh Masks $-$ First-Order Probing-Secure Hardware Circuits with only 6 Fresh Masks
[Resource Topic] 2023/1142: On the Efficiency of Generic, Quantum Cryptographic Constructions
[Resource Topic] 2023/1143: Combined Fault and Leakage Resilience: Composability, Constructions and Compiler
[Resource Topic] 2023/1144: Abuse Reporting for Metadata-Hiding Communication Based on Secret Sharing
[Resource Topic] 2023/1145: New Random Oracle Instantiations from Extremely Lossy Functions
[Resource Topic] 2023/1146: Structured Encryption for Indirect Addressing
[Resource Topic] 2023/1147: CipherGPT: Secure Two-Party GPT Inference
[Resource Topic] 2023/1148: Post Quantum Fuzzy Stealth Signatures and Applications
[Resource Topic] 2023/1149: Analysis of Parallel Implementation of Pilsung Block Cipher On Graphics Processing Unit
[Resource Topic] 2023/1150: Optimized Quantum Circuit for Quantum Security Strength Analysis of Argon2
[Resource Topic] 2023/1151: High-speed Implementation of AIM symmetric primitives within AIMer digital signature
[Resource Topic] 2024/155: Fully Homomorphic Encryption on large integers
[Resource Topic] 2024/156: Homomorphic sign evaluation using functional bootstrapping with a RNS representation of integers
[Resource Topic] 2024/615: Subverting Cryptographic Protocols from A Fine-Grained Perspective - A Case Study on 2-Party ECDSA
[Resource Topic] 2022/1245: On Generalizations of the Lai-Massey Scheme: the Birth of Amaryllises
[Resource Topic] 2022/1246: Identity-Based Matchmaking Encryption from Standard Assumptions
[Resource Topic] 2023/1152: Haze: A Compliant Privacy Mixer
[Resource Topic] 2023/1153: A Multivariate Based Provably Secure Certificateless Signature Scheme with Applications to the Internet of Medical Things
[Resource Topic] 2024/157: Delphi: sharing assessments of cryptographic assumptions
[Resource Topic] 2024/158: HiSE: Hierarchical (Threshold) Symmetric-key Encryption
[Resource Topic] 2024/159: Logstar: Efficient Linear* Time Secure Merge
[Resource Topic] 2023/1154: Quantum Secure Threshold Private Set Intersection Protocol for IoT-Enabled Privacy Preserving Ride-Sharing Application
[Resource Topic] 2023/1155: Secure Function Extensions to Additively Homomorphic Cryptosystems
[Resource Topic] 2023/1156: Instant Zero Knowledge Proof of Reserve
[Resource Topic] 2023/1158: Improved Polynomial Secret-Sharing Schemes
[Resource Topic] 2023/1157: Quantum Cryptanalysis of OTR and OPP: Attacks on Confidentiality, and Key-Recovery
[Resource Topic] 2024/160: LightDAG: A Low-latency DAG-based BFT Consensus through Lightweight Broadcast
[Resource Topic] 2024/161: zkMatrix: Batched Short Proof for Committed Matrix Multiplication
[Resource Topic] 2024/162: Zero-Knowledge Proofs of Training for Deep Neural Networks
[Resource Topic] 2023/1159: Semi-Honest 2-Party Faithful Truncation from Two-Bit Extraction
[Resource Topic] 2023/1160: Not optimal but efficient: a distinguisher based on the Kruskal-Wallis test
[Resource Topic] 2023/1161: Benchmarking the Setup of Updatable zk-SNARKs
[Resource Topic] 2023/1162: Reduction to Search-LWE Problem to Integer Programming Problem
[Resource Topic] 2023/1163: Evaluating KpqC Algorithm Submissions: Balanced and Clean Benchmarking Approach
[Resource Topic] 2023/1164: Swiper and Dora: efficient solutions to weighted distributed problems
[Resource Topic] 2023/1165: On the Security of Universal Re-Encryption
[Resource Topic] 2023/1166: Malicious Secure, Structure-Aware Private Set Intersection
[Resource Topic] 2023/1167: Constructive $t$-secure Homomorphic Secret Sharing for Low Degree Polynomials
[Resource Topic] 2023/1168: Evolving Homomorphic Secret Sharing for Hierarchical Access Structures
[Resource Topic] 2023/1169: Efficient Oblivious Evaluation Protocol and Conditional Disclosure of Secrets for DFA
[Resource Topic] 2023/1170: Two-Round Adaptively Secure MPC from Isogenies, LPN, or CDH
[Resource Topic] 2024/616: $\mathsf{Cougar}$: Cubic Root Verifier Inner Product Argument under Discrete Logarithm Assumption
[Resource Topic] 2022/1247: Peek into the Black-Box: Interpretable Neural Network using SAT Equations in Side-Channel Analysis
[Resource Topic] 2022/1248: Fully-Secure MPC with Minimal Trust
[Resource Topic] 2022/1249: On Rejection Sampling in Lyubashevsky's Signature Scheme
[Resource Topic] 2022/1250: Eureka: A General Framework for Black-box Differential Privacy Estimators
[Resource Topic] 2022/1251: Flashproofs: Efficient Zero-Knowledge Arguments of Range and Polynomial Evaluation with Transparent Setup
[Resource Topic] 2022/1252: Functional Encryption with Secure Key Leasing
[Resource Topic] 2022/1253: A Modular Approach to the Incompressibility of Block-Cipher-Based AEADs
[Resource Topic] 2022/1254: Protecting the most significant bits in scalar multiplication algorithms
[Resource Topic] 2022/1255: An ECDSA Nullifier Scheme for Unique Pseudonymity within Zero Knowledge Proofs
[Resource Topic] 2022/1256: EvalRound Algorithm in CKKS Bootstrapping
[Resource Topic] 2024/617: Lattice-Based Succinct Mercurial Functional Commitment for Circuits: Definitions and Constructions
[Resource Topic] 2022/1257: One-Time Programs from Commodity Hardware
[Resource Topic] 2022/1258: Tightly Secure Chameleon Hash Functions in the Multi-User Setting and Their Applications
[Resource Topic] 2022/1259: Horizontal racewalking using radical isogenies
[Resource Topic] 2022/1260: On Committing Authenticated Encryption
[Resource Topic] 2023/1171: Arena: Multi-leader Synchronous Byzantine Fault Tolerance
[Resource Topic] 2023/1172: Communication and Round Efficient Parallel Broadcast Protocols
[Resource Topic] 2023/1173: Round-Optimal Black-Box MPC in the Plain Model
[Resource Topic] 2022/1261: Breaking RSA Generically is Equivalent to Factoring, with Preprocessing
[Resource Topic] 2022/1262: Vectorized Batch Private Information Retrieval
[Resource Topic] 2022/1263: Steganography-Free Zero-Knowledge
[Resource Topic] 2022/1264: Rotatable Zero Knowledge Sets: Post Compromise Secure Auditable Dictionaries with application to Key Transparency
[Resource Topic] 2023/1174: zkDL: Efficient Zero-Knowledge Proofs of Deep Learning Training
[Resource Topic] 2024/618: Efficient KZG-based Univariate Sum-check and Lookup Argument
[Resource Topic] 2024/619: BPDTE: Batch Private Decision Tree Evaluation via Amortized Efficient Private Comparison
[Resource Topic] 2024/620: New SAT-based Model for Quantum Circuit Decision Problem: Searching for Low-Cost Quantum Implementation
[Resource Topic] 2023/1175: Fast batched asynchronous distributed key generation
[Resource Topic] 2024/163: On Tweakable Correlation Robust Hashing against Key Leakages
[Resource Topic] 2024/164: Faster BGV Bootstrapping for Power-of-Two Cyclotomics through Homomorphic NTT
[Resource Topic] 2022/1265: Universal Ring Signatures in the Standard Model
[Resource Topic] 2022/1266: Asymptotically Free Broadcast in Constant Expected Time via Packed VSS
[Resource Topic] 2022/1267: High-precision Leveled Homomorphic Encryption with Batching
[Resource Topic] 2022/1268: Cryptographic Role-Based Access Control, Reconsidered
[Resource Topic] 2022/1269: Collusion-Resistant Functional Encryption for RAMs
[Resource Topic] 2022/1270: Typing High-Speed Cryptography against Spectre v1
[Resource Topic] 2022/1271: Privacy-preserving Federated Singular Value Decomposition
[Resource Topic] 2022/1272: PPAD is as Hard as LWE and Iterated Squaring
[Resource Topic] 2022/1273: A Conjecture From a Failed Cryptanalysis
[Resource Topic] 2022/1274: Self Masking for Hardering Inversions
[Resource Topic] 2022/1275: DiAE: Re-rolling the DiSE
[Resource Topic] 2022/1276: Second-Order Low-Randomness $d+1$ Hardware Sharing of the AES
[Resource Topic] 2023/1176: Composable Oblivious Pseudo-Random Functions via Garbled Circuits
[Resource Topic] 2023/1177: DualDory: Logarithmic-Verifier Linkable Ring Signatures through Preprocessing
[Resource Topic] 2024/165: Adaptively-Sound Succinct Arguments for NP from Indistinguishability Obfuscation
[Resource Topic] 2024/166: A Practical MinRank Attack Against VOX
[Resource Topic] 2024/167: Creating from Noise: Trace Generations Using Diffusion Model for Side-Channel Attack
[Resource Topic] 2023/1178: Towards Open Scan for the Open-source Hardware
[Resource Topic] 2023/1179: A Systematic Study of Data Augmentation for Protected AES Implementations
[Resource Topic] 2024/621: How to Lose Some Weight - A Practical Template Syndrome Decoding Attack
[Resource Topic] 2024/622: Deep Selfish Proposing in Longest-Chain Proof-of-Stake Protocols
[Resource Topic] 2024/168: Breaking the Cubic Barrier: Distributed Key and Randomness Generation through Deterministic Sharding
[Resource Topic] 2024/169: Machine Learning based Blind Side-Channel Attacks on PQC-based KEMs - A Case Study of Kyber KEM
[Resource Topic] 2024/170: Train Wisely: Multifidelity Bayesian Optimization Hyperparameter Tuning in Side-Channel Analysis
[Resource Topic] 2023/1180: Exploring Blockchain Technology through a Modular Lens: A Survey
[Resource Topic] 2023/1181: A Relational Credential System from $q$-SDH-based Graph Signatures
[Resource Topic] 2024/171: Approximate Methods for the Computation of Step Functions in Homomorphic Encryption
[Resource Topic] 2024/172: Relaxed Functional Bootstrapping: A New Perspective on BGV/BFV Bootstrapping
[Resource Topic] 2024/173: Constant-Size zk-SNARKs in ROM from Falsifiable Assumptions
[Resource Topic] 2024/174: QPP and HPPK: Unifying Non-Commutativity for Quantum-Secure Cryptography with Galois Permutation Group
[Resource Topic] 2023/1182: Long Paper: Provable Secure Parallel Gadgets
[Resource Topic] 2023/1183: Delegated Time-Lock Puzzle
[Resource Topic] 2023/1184: STAMP-Single Trace Attack on M-LWE Pointwise Multiplication in Kyber
[Resource Topic] 2023/1185: SwiftRange: A Short and Efficient Zero-Knowledge Range Argument For Confidential Transactions and More
[Resource Topic] 2023/1186: Faster cellular automata cryptosystems with neighbor sequences
[Resource Topic] 2023/1187: Broadcast-Optimal Two Round MPC with Asynchronous Peer-to-Peer Channels
[Resource Topic] 2023/1188: A Novel CCA Attack for NTRU+ KEM
[Resource Topic] 2023/1189: PAP: A Privacy-Preserving Authentication Scheme with Anonymous Payment for V2G Networks
[Resource Topic] 2023/1190: REED: Chiplet-Based Scalable Hardware Accelerator for Fully Homomorphic Encryption
[Resource Topic] 2024/175: Lossy Cryptography from Code-Based Assumptions
[Resource Topic] 2024/176: The impact of data-heavy, post-quantum TLS 1.3 on the Time-To-Last-Byte of real-world connections
[Resource Topic] 2024/177: Registered Functional Encryption for Quadratic Functions from MDDH
[Resource Topic] 2023/1191: Attribute-Based Multi-Input FE (and more) for Attribute-Weighted Sums
[Resource Topic] 2024/623: Complete group law for genus 2 Jacobians on Jacobian coordinates
[Resource Topic] 2023/1192: CycleFold: Folding-scheme-based recursive arguments over a cycle of elliptic curves
[Resource Topic] 2023/1193: An Anonymous Authenticated Key Agreement Protocol Secure in Partially Trusted Registration Server Scenario for Multi-Server Architectures
[Resource Topic] 2023/1194: HI-Kyber: A novel high-performance implementation scheme of Kyber based on GPU
[Resource Topic] 2023/1195: PicoEMP: A Low-Cost EMFI Platform Compared to BBI and Voltage Fault Injection using TDC and External VCC Measurements
[Resource Topic] 2023/1196: A New Paradigm for Verifiable Secret Sharing
[Resource Topic] 2023/1197: Towards a Quantum-resistant Weak Verifiable Delay Function
[Resource Topic] 2024/624: POKE: A Framework for Efficient PKEs, Split KEMs, and OPRFs from Higher-dimensional Isogenies
[Resource Topic] 2024/625: Interactive Threshold Mercurial Signatures and Applications
[Resource Topic] 2023/1198: Towards Achieving Provable Side-Channel Security in Practice
[Resource Topic] 2023/1199: RSA Blind Signatures with Public Metadata
[Resource Topic] 2023/1200: Shining Light on the Shadow: Full-round Practical Distinguisher for Lightweight Block Cipher Shadow
[Resource Topic] 2023/1201: Privacy-preserving edit distance computation using secret-sharing two-party computation
[Resource Topic] 2023/1202: Extension of Shannon's theory of ciphers based on Latin rectangles
[Resource Topic] 2023/1203: Collaborative Privacy-Preserving Analysis of Oncological Data using Multiparty Homomorphic Encryption
[Resource Topic] 2023/1204: On Fully-Secure Honest Majority MPC without $n^2$ Round Overhead
[Resource Topic] 2024/626: Exponential Quantum Speedup for the Traveling Salesman Problem
[Resource Topic] 2024/627: Distributed & Scalable Oblivious Sorting and Shuffling
[Resource Topic] 2024/628: MUSEN: Aggregatable Key-Evolving Verifiable Random Functions and Applications
[Resource Topic] 2023/1205: On the security of REDOG
[Resource Topic] 2023/1206: Decentralized Threshold Signatures for Blockchains with Non-Interactive and Transparent Setup
[Resource Topic] 2023/1207: DeFi Auditing: Mechanisms, Effectiveness, and User Perceptions
[Resource Topic] 2023/1208: Mutator Sets and their Application to Scalable Privacy
[Resource Topic] 2023/1209: Infinite families of minimal binary codes via Krawtchouk polynomials
[Resource Topic] 2023/1210: Decentralized Finance (DeFi): A Survey
[Resource Topic] 2023/1211: Optimal Flexible Consensus and its Application to Ethereum
[Resource Topic] 2023/1212: CLRW1$^{3}$ is not Secure Beyond the Birthday Bound: Breaking TNT with ${O(2^{n/2})}$ queries
[Resource Topic] 2023/1213: Fallen Sanctuary: A Higher-Order and Leakage-Resilient Rekeying Scheme
[Resource Topic] 2024/178: Fast Public-Key Silent OT and More from Constrained Naor-Reingold
[Resource Topic] 2024/179: Traitor Tracing without Trusted Authority from Registered Functional Encryption
[Resource Topic] 2024/180: Exploiting RPMB authentication in a closed source TEE implementation
[Resource Topic] 2023/1214: Verifiable Verification in Cryptographic Protocols
[Resource Topic] 2023/1215: Authentica: A Secure Authentication Mechanism using a Software-defined Unclonable Function
[Resource Topic] 2023/1216: Unlocking the lookup singularity with Lasso
[Resource Topic] 2023/1217: Jolt: SNARKs for Virtual Machines via Lookups
[Resource Topic] 2023/1218: Arke: Scalable and Byzantine Fault Tolerant Privacy-Preserving Contact Discovery
[Resource Topic] 2023/1219: A Note on “Secure Quantized Training for Deep Learning”
[Resource Topic] 2022/1277: Compact GF(2) systemizer and optimized constant-time hardware sorters for Key Generation in Classic McEliece
[Resource Topic] 2022/1278: Fast Evaluation of S-boxes with Garbled Circuits
[Resource Topic] 2022/1279: Improved Neural Distinguishers with Multi-Round and Multi-Splicing Construction
[Resource Topic] 2022/1280: Group Time-based One-time Passwords and its Application to Efficient Privacy-Preserving Proof of Location
[Resource Topic] 2022/1281: LARP: A Lightweight Auto-Refreshing Pseudonym Protocol for V2X
[Resource Topic] 2022/1282: Comparing Key Rank Estimation Methods
[Resource Topic] 2022/1283: A Note on Reimplementing the Castryck-Decru Attack and Lessons Learned for SageMath
[Resource Topic] 2023/1220: Quasi-linear Masking to Protect Kyber against both SCA and FIA
[Resource Topic] 2024/181: Functional Bootstrapping for FV-style Cryptosystems
[Resource Topic] 2024/182: FileDES: A Secure, Scalable and Succinct Decentralized Encrypted Storage Network
[Resource Topic] 2024/183: On Security Proofs of Existing Equivalence Class Signature Schemes
[Resource Topic] 2022/1284: (Inner-Product) Functional Encryption with Updatable Ciphertexts
[Resource Topic] 2022/1285: Lower Bounds for the Number of Decryption Updates in Registration-Based Encryption
[Resource Topic] 2022/1286: ZEBRA: Anonymous Credentials with Practical On-chain Verification and Applications to KYC in DeFi
[Resource Topic] 2022/1287: On a Conjecture From a Failed CryptoAnalysis
[Resource Topic] 2022/1288: Round-Optimal Black-Box Secure Computation from Two-Round Malicious OT
[Resource Topic] 2022/1289: Exploring RNS for Isogeny-based Cryptography
[Resource Topic] 2022/1290: Bool Network: An Open, Distributed, Secure Cross-chain Notary Platform
[Resource Topic] 2024/184: Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions
[Resource Topic] 2023/1221: Non-distributable key-sharing protocol with particular emphasis on the Internet of Things
[Resource Topic] 2023/1222: Pay Less for Your Privacy: Towards Cost-Effective On-Chain Mixers
[Resource Topic] 2023/1223: Improved Circuit Synthesis with Amortized Bootstrapping for FHEW-like Schemes
[Resource Topic] 2024/185: Vortex: A List Polynomial Commitment and its Application to Arguments of Knowledge
[Resource Topic] 2024/629: Unconditional correctness of recent quantum algorithms for factoring and computing discrete logarithms
[Resource Topic] 2023/1224: Theoretical analysis of decoding failure rate of non-binary QC-MDPC codes
[Resource Topic] 2023/1225: One-Message Secure Reductions: On the Cost of Converting Correlations
[Resource Topic] 2023/1226: SoK: Privacy-Preserving Smart Contract
[Resource Topic] 2023/1227: Parallel SAT Framework to Find Clustering of Differential Characteristics and Its Applications
[Resource Topic] 2023/1228: Snowblind: A Threshold Blind Signature in Pairing-Free Groups
[Resource Topic] 2023/1229: Two Remarks on Torsion-Point Attacks in Isogeny-Based Cryptography
[Resource Topic] 2023/1230: Almost Tight Multi-User Security under Adaptive Corruptions from LWE in the Standard Model
[Resource Topic] 2023/1231: PMNS revisited for consistent redundancy and equality test
[Resource Topic] 2023/1232: Privacy-Preserving Outsourced Certificate Validation
[Resource Topic] 2024/186: RAD-FS - Inherent and Embedded SCA-Security in Ultra-Low Power IoTs
[Resource Topic] 2024/187: On the bijectivity of the map $\chi$
[Resource Topic] 2024/188: HomeRun: High-efficiency Oblivious Message Retrieval, Unrestricted
[Resource Topic] 2023/1233: Tight Security of TNT: Reinforcing Khairallah's Birthday-bound Attack
[Resource Topic] 2024/189: ZeroAuction: Zero-Deposit Sealed-bid Auction via Delayed Execution
[Resource Topic] 2024/630: Conditional disclosure of secrets with quantum resources
[Resource Topic] 2024/631: BackMon: IC Backside Tamper Detection using On-Chip Impedance Monitoring
[Resource Topic] 2022/1291: sMGM: parameterizable AEAD-mode
[Resource Topic] 2022/1292: Bet-or-Pass: Adversarially Robust Bloom Filters
[Resource Topic] 2022/1293: Improving the Efficiency of Report and Trace Ring Signatures
[Resource Topic] 2022/1294: What Can Cryptography Do For Decentralized Mechanism Design?
[Resource Topic] 2023/1234: Practical Key-Extraction Attacks in Leading MPC Wallets
[Resource Topic] 2023/1235: LOL: A Highly Flexible Framework for Designing Stream Ciphers
[Resource Topic] 2023/1236: Waks-On/Waks-Off: Fast Oblivious Offline/Online Shuffling and Sorting with Waksman Networks
[Resource Topic] 2022/1295: Daric: A Storage Efficient Payment Channel With Penalization Mechanism
[Resource Topic] 2022/1296: Efficient Asymmetric Threshold ECDSA for MPC-based Cold Storage
[Resource Topic] 2022/1297: Toward a Post-Quantum Zero-Knowledge Verifiable Credential System for Self-Sovereign Identity
[Resource Topic] 2022/1298: BLEACH: Cleaning Errors in Discrete Computations over CKKS
[Resource Topic] 2022/1299: Addax: A fast, private, and accountable ad exchange infrastructure
[Resource Topic] 2022/1300: Garrison: A Novel Watchtower Scheme for Bitcoin
[Resource Topic] 2022/1301: On the Invalidity of Lin16/Lin17 Obfuscation Schemes
[Resource Topic] 2022/1302: Private Certifier Intersection
[Resource Topic] 2022/1303: Towards perfect CRYSTALS in Helium
[Resource Topic] 2024/190: Constructing Committing and Leakage-Resilient Authenticated Encryption
[Resource Topic] 2024/191: A Simpler and More Efficient Reduction of DLog to CDH for Abelian Group Actions
[Resource Topic] 2023/1237: More Balanced Polynomials: Cube Attacks on 810- and 825-Round Trivium with Practical Complexities
[Resource Topic] 2023/1238: A remark on the Independence Heuristic in the Dual Attack
[Resource Topic] 2023/1239: CSI-Otter: Isogeny-based (Partially) Blind Signatures from the Class Group Action with a Twist
[Resource Topic] 2022/1304: Unifying Quantum Verification and Error-Detection: Theory and Tools for Optimisations
[Resource Topic] 2023/1240: Improved SNARK Frontend for Highly Repetitive Computations
[Resource Topic] 2023/1241: Post-Quantum Single Secret Leader Election (SSLE) From Publicly Re-randomizable Commitments
[Resource Topic] 2024/192: Direct FSS Constructions for Branching Programs and More from PRGs with Encoded-Output Homomorphism
[Resource Topic] 2024/193: MQ Does Not Reduce to TUOV
[Resource Topic] 2023/1242: Cascading Four Round LRW1 is Beyond Birthday Bound Secure
[Resource Topic] 2023/1243: Multi-Stage Group Key Distribution and PAKEs: Securing Zoom Groups against Malicious Servers without New Security Elements
[Resource Topic] 2023/1244: HERMES: Efficient Ring Packing using MLWE Ciphertexts and Application to Transciphering
[Resource Topic] 2023/1245: Probabilistic Related-Key Statistical Saturation Cryptanalysis
[Resource Topic] 2023/1246: Automated Analysis of Protocols that use Authenticated Encryption: How Subtle AEAD Differences can impact Protocol Security
[Resource Topic] 2023/1247: Representations of Group Actions and their Applications in Cryptography
[Resource Topic] 2023/1248: A Note on ``Authenticated Key Agreement Protocol for Secure Communication Establishment in Vehicle-to-Grid Environment With FPGA Implementation''
[Resource Topic] 2023/1249: On the Black-Box Impossibility of Multi-Designated Verifiers Signature Schemes from Ring Signature Schemes
[Resource Topic] 2023/1250: Revealable Functional Commitments: How to Partially Reveal a Secret Function
[Resource Topic] 2023/1251: Verifiable random function from the Deuring correspondence and higher dimensional isogenies
[Resource Topic] 2022/1305: Subset Product with Errors over Unique Factorization Domains and Ideal Class Groups of Dedekind Domains
[Resource Topic] 2022/1306: Single-shuffle Full-open Card-based Protocols Imply Private Simultaneous Messages Protocols
[Resource Topic] 2022/1307: BLOOM: Bimodal Lattice One-Out-of-Many Proofs and Applications
[Resource Topic] 2022/1308: Jacobi Symbol Parity Checking Algorithm for Subset Product
[Resource Topic] 2022/1309: MPC as a service using Ethereum Registry Smart Contracts - dCommon CIP
[Resource Topic] 2022/1310: Power Residue Symbol Order Detecting Algorithm for Subset Product over Algebraic Integers
[Resource Topic] 2023/1252: Towards Private Deep Learning-based Side-Channel Analysis using Homomorphic Encryption
[Resource Topic] 2023/1253: Ordering Transactions with Bounded Unfairness: Definitions, Complexity and Constructions
[Resource Topic] 2023/1254: A Low-Round Distributed PRF from Lattices and its Application to Distributed Key Management
[Resource Topic] 2022/1311: Fully Adaptive Decentralized Multi-Authority ABE
[Resource Topic] 2022/1313: Weak Bijective Quadratic Functions over $\mathbb F_p^n$
[Resource Topic] 2022/1314: Hash Gone Bad: Automated discovery of protocol attacks that exploit hash function weaknesses
[Resource Topic] 2022/1312: Multiple Modular Unique Factorization Domain Subset Product with Errors
[Resource Topic] 2022/1317: On the Optimal Succinctness and Efficiency of Functional Encryption and Attribute-Based Encryption
[Resource Topic] 2022/1320: Boosting Batch Arguments and RAM Delegation
[Resource Topic] 2022/1315: Hitchhiker’s Guide to a Practical Automated TFHE Parameter Setup for Custom Applications
[Resource Topic] 2022/1316: TurboPack: Honest Majority MPC with Constant Online Communication
[Resource Topic] 2022/1318: General Partially Fair Multi-Party Computation with VDFs
[Resource Topic] 2022/1319: Post-Quantum Key Exchange from Subset Product With Errors
[Resource Topic] 2022/1321: cuZK: Accelerating Zero-Knowledge Proof with A Faster Parallel Multi-Scalar Multiplication Algorithm on GPUs
[Resource Topic] 2023/1255: A flexible Snark via the monomial basis
[Resource Topic] 2023/1256: On Soundness Notions for Interactive Oracle Proofs
[Resource Topic] 2023/1257: Batchman and Robin: Batched and Non-batched Branching for Interactive ZK
[Resource Topic] 2024/194: Helium: Scalable MPC among Lightweight Participants and under Churn
[Resource Topic] 2023/1258: Efficient Oblivious Sorting and Shuffling for Hardware Enclaves
[Resource Topic] 2023/1259: Nonlinear computations on FinTracer tags
[Resource Topic] 2023/1260: Public-Key Encryption from Average Hard NP Language
[Resource Topic] 2024/195: PQC-AMX: Accelerating Saber and FrodoKEM on the Apple M1 and M3 SoCs
[Resource Topic] 2024/632: Further Investigations on Nonlinear Complexity of Periodic Binary Sequences
[Resource Topic] 2024/633: Vision Mark-32: ZK-Friendly Hash Function Over Binary Tower Fields
[Resource Topic] 2024/634: NTRU-based FHE for Larger Key and Message Space
[Resource Topic] 2024/196: Subfield attack: leveraging composite-degree extensions in the Quotient Ring transform
[Resource Topic] 2024/635: Organizing Records for Retrieval in Multi-Dimensional Range Searchable Encryption
[Resource Topic] 2024/197: Alba: The Dawn of Scalable Bridges for Blockchains
[Resource Topic] 2024/198: Distributed Randomness using Weighted VRFs
[Resource Topic] 2024/199: Formal Security Proofs via Doeblin Coefficients: Optimal Side-channel Factorization from Noisy Leakage to Random Probing
[Resource Topic] 2024/200: A Better Proof-of-Work Fork Choice Rule
[Resource Topic] 2024/201: Breaking the decisional Diffie-Hellman problem in totally non-maximal imaginary quadratic orders
[Resource Topic] 2024/202: Fully Homomorphic Encryption beyond IND-CCA1 Security: Integrity through Verifiability
[Resource Topic] 2024/636: Regev Factoring Beyond Fibonacci: Optimizing Prefactors
[Resource Topic] 2024/637: Towards Permissionless Consensus in the Standard Model via Fine-Grained Complexity
[Resource Topic] 2024/638: A note on ``a lightweight mutual and transitive authentication mechanism for IoT network''
[Resource Topic] 2022/1322: Efficient Linkable Ring Signature from Vector Commitment inexplicably named Multratug
[Resource Topic] 2022/1323: On Constructing One-Way Quantum State Generators, and More
[Resource Topic] 2022/1324: Adaptive Multiparty NIKE
[Resource Topic] 2023/1261: Faster constant-time evaluation of the Kronecker symbol with application to elliptic curve hashing
[Resource Topic] 2022/1325: Efficient and Complete Formulas for Binary Curves
[Resource Topic] 2024/203: Application-Aware Approximate Homomorphic Encryption: Configuring FHE for Practical Use
[Resource Topic] 2024/204: PerfOMR: Oblivious Message Retrieval with Reduced Communication and Computation
[Resource Topic] 2023/1262: Phoenixx: Linear consensus with random sampling
[Resource Topic] 2023/1263: Full Cryptanalysis of Wave by the Information Set Decoding: classical and quantum security
[Resource Topic] 2023/1264: An optimization of the addition gate count in Plonkish circuits
[Resource Topic] 2023/1265: Key-Agreement with Perfect Completeness from Random Oracles
[Resource Topic] 2023/1266: Automatic Preimage Attack Framework on \ascon Using a Linearize-and-Guess Approach
[Resource Topic] 2023/1267: A Hardware Implementation of MAYO Signature Scheme
[Resource Topic] 2023/1269: SIGMA: Secure GPT Inference with Function Secret Sharing
[Resource Topic] 2023/1270: Computational Wiretap Coding from Indistinguishability Obfuscation
[Resource Topic] 2024/205: A Generalized Distributed RSA Key Generation
[Resource Topic] 2023/1268: Finding Orientations of Supersingular Elliptic Curves and Quaternion Orders
[Resource Topic] 2024/206: Kronos: A Robust Sharding Blockchain Consensus with Optimal Communication Overhead
[Resource Topic] 2024/207: NIZKs with Maliciously Chosen CRS: Subversion Advice-ZK and Accountable Soundness
[Resource Topic] 2023/1271: Pianist: Scalable zkRollups via Fully Distributed Zero-Knowledge Proofs
[Resource Topic] 2023/1272: Tight Security of TNT and Beyond: Attacks, Proofs and Possibilities for the Cascaded LRW Paradigm
[Resource Topic] 2023/1273: Fait Accompli Committee Selection: Improving the Size-Security Tradeoff of Stake-Based Committees
[Resource Topic] 2024/208: Asymmetric Cryptography from Number Theoretic Transformations
[Resource Topic] 2022/1326: Survey: Non-malleable code in the split-state model
[Resource Topic] 2022/1327: Post-Quantum Public Key Cryptosystem from Subset Product with Errors
[Resource Topic] 2022/1328: Revisiting Nearest-Neighbor-Based Information Set Decoding
[Resource Topic] 2022/1329: New Time-Memory Trade-Offs for Subset Sum -- Improving ISD in Theory and Practice
[Resource Topic] 2022/1330: Hybrid Dual Attack on LWE with Arbitrary Secrets
[Resource Topic] 2022/1331: Additive-Homomorphic Functional Commitments and Applications to Homomorphic Signatures
[Resource Topic] 2024/209: General Adversary Structures in Byzantine Agreement and Multi-Party Computation with Active and Omission Corruption
[Resource Topic] 2024/210: Rollerblade: Replicated Distributed Protocol Emulation on Top of Ledgers
[Resource Topic] 2024/639: Computational Attestations of Polynomial Integrity Towards Verifiable Machine Learning
[Resource Topic] 2022/1332: On the Classic Protocol for MPC Schnorr Signatures
[Resource Topic] 2022/1333: Fast Fully Oblivious Compaction and Shuffling
[Resource Topic] 2022/1334: Post-Quantum Signature from Subset Product with Errors
[Resource Topic] 2022/1335: Revisiting Higher-Order Differential(-Linear) Attacks from an Algebraic Perspective -- Applications to Ascon, Grain v1, Xoodoo, and ChaCha
[Resource Topic] 2022/1336: One-Wayness in Quantum Cryptography
[Resource Topic] 2022/1337: How to Enumerate LWE Keys as Narrow as in Kyber/Dilithium
[Resource Topic] 2022/1338: Privacy-Preserving Authenticated Key Exchange: Stronger Privacy and Generic Constructions
[Resource Topic] 2022/1339: Stronger and Simpler Updatable Encryption
[Resource Topic] 2022/1340: Understanding the Duplex and Its Security
[Resource Topic] 2022/1341: LaBRADOR: Compact Proofs for R1CS from Module-SIS
[Resource Topic] 2022/1342: Safely Doubling your Block Ciphers for a Post-Quantum World
[Resource Topic] 2022/1343: Improved Progressive BKZ with Lattice Sieving
[Resource Topic] 2024/211: INSPECT: Investigating Supply Chain and Cyber-Physical Security of Battery Systems
[Resource Topic] 2024/212: Analysis of a Programmable Quantum Annealer as a Random Number Generator
[Resource Topic] 2024/213: A Note on Adversarial Online Complexity in Security Proofs of Duplex-Based Authenticated Encryption Modes
[Resource Topic] 2024/214: Distributed Fiat-Shamir Transform
[Resource Topic] 2024/215: Batch PIR and Labeled PSI with Oblivious Ciphertext Compression
[Resource Topic] 2024/216: Rate-1 Fully Local Somewhere Extractable Hashing from DDH
[Resource Topic] 2024/217: Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic Encryption
[Resource Topic] 2024/218: Lightweight Leakage-Resilient PRNG from TBCs using Superposition
[Resource Topic] 2024/219: Singular points of UOV and VOX
[Resource Topic] 2024/220: Security Properties of One-Way Key Chains and Implications for Security Protocols like TLS 1.3
[Resource Topic] 2023/1274: ACABELLA: Automated (Crypt)analysis of Attribute-Based Encryption Leveraging Linear Algebra
[Resource Topic] 2023/1275: Post-Quantum Asynchronous Remote Key Generation for FIDO2 Account Recovery
[Resource Topic] 2022/1344: Discrete Exponential Equations and Noisy Systems
[Resource Topic] 2022/1345: Refined Security Estimation for LWE with Hints via a Geometric Approach
[Resource Topic] 2022/1346: Generic Signature from Noisy Systems
[Resource Topic] 2022/1347: Trace and Revoke with Optimal Parameters from Polynomial Hardness
[Resource Topic] 2022/1348: ABE for DFA from LWE against Bounded Collusions, Revisited
[Resource Topic] 2022/1349: Invertibility of multiple random functions and its application to symmetric ciphers
[Resource Topic] 2022/1350: Rai-Choo! Evolving Blind Signatures to the Next Level
[Resource Topic] 2022/1351: Better Steady than Speedy: Full break of SPEEDY-7-192
[Resource Topic] 2022/1352: aPlonK : Aggregated PlonK from Multi-Polynomial Commitment Schemes
[Resource Topic] 2022/1353: Anonymous Permutation Routing
[Resource Topic] 2022/1354: Embracing Hellman: A Simple Proof-of-Space Search consensus algorithm with stable block times using Logarithmic Embargo
[Resource Topic] 2023/1276: Witness Authenticating NIZKs and Applications
[Resource Topic] 2023/1277: Dually Computable Cryptographic Accumulators and Their Application to Attribute Based Encryption
[Resource Topic] 2022/1355: HyperPlonk: Plonk with Linear-Time Prover and High-Degree Custom Gates
[Resource Topic] 2022/1356: A fully classical LLL algorithm for modules
[Resource Topic] 2022/1357: A Theory of Composition for Differential Obliviousness
[Resource Topic] 2022/1358: Commitments to Quantum States
[Resource Topic] 2022/1359: Probabilistic Hash-and-Sign with Retry in the Quantum Random Oracle Model
[Resource Topic] 2022/1360: One for All, All for One: A Unified Evaluation Framework for Univariate DPA Attacks
[Resource Topic] 2022/1361: Correlation Electromagnetic Analysis on an FPGA Implementation of CRYSTALS-Kyber
[Resource Topic] 2022/1362: ALLOSAUR: Accumulator with Low-Latency Oblivious Sublinear Anonymous credential Updates with Revocations
[Resource Topic] 2022/1363: Bootstrapping for BGV and BFV Revisited
[Resource Topic] 2022/1364: On Polynomial Functions Modulo $p^e$ and Faster Bootstrapping for Homomorphic Encryption
[Resource Topic] 2022/1365: Functional Commitments for Circuits from Falsifiable Assumptions
[Resource Topic] 2022/1366: Two remarks on the vectorization problem
[Resource Topic] 2022/1367: Agile Cryptography: A Composable Approach
[Resource Topic] 2022/1368: Functional Commitments for All Functions, with Transparent Setup
[Resource Topic] 2022/1369: Network-Agnostic Security Comes for Free in DKG and MPC
[Resource Topic] 2022/1370: A New Post-Quantum Key Agreement Protocol and Derived Cryptosystem Based on Rectangular Matrices
[Resource Topic] 2023/1278: Compositional Formal Verification of Zero-Knowledge Circuits
[Resource Topic] 2023/1279: General Non-interactive Quantum Commitments Are Compatible with Quantum Rewinding
[Resource Topic] 2023/1280: Quantum Security of TNT
[Resource Topic] 2023/1281: Leveraging Machine Learning for Bidding Strategies in Miner Extractable Value (MEV) Auctions
[Resource Topic] 2023/1282: Proof-Carrying Data from Multi-folding Schemes
[Resource Topic] 2023/1283: Algebraic Cryptanalysis of Full Ciminion
[Resource Topic] 2024/221: Mastic: Private Weighted Heavy-Hitters and Attribute-Based Metrics
[Resource Topic] 2022/1371: On the Security of KOS
[Resource Topic] 2023/1284: Improving logarithmic derivative lookups using GKR
[Resource Topic] 2023/1285: Waffle: An Online Oblivious Datastore for Protecting Data Access Patterns
[Resource Topic] 2023/1286: Quantum Attacks on Hash Constructions with Low Quantum Random Access Memory
[Resource Topic] 2024/222: Reducing the Number of Qubits in Quantum Factoring
[Resource Topic] 2024/223: Game-Theoretically Fair Distributed Sampling
[Resource Topic] 2024/224: Amplification of Non-Interactive Zero Knowledge, Revisited
[Resource Topic] 2022/1372: Security and Quantum Computing: An Overview
[Resource Topic] 2022/1373: ZKBdf: A ZKBoo-based Quantum-Secure Verifiable Delay Function with Prover-secret
[Resource Topic] 2022/1374: Efficient Public Key Searchable Encryption Schemes from Standard Hard Lattice Problems for Cloud Computing
[Resource Topic] 2022/1375: From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments
[Resource Topic] 2022/1376: Modeling Effective Lifespan of Payment Channels
[Resource Topic] 2022/1377: Improved Differential and Linear Trail Bounds for ASCON
[Resource Topic] 2022/1378: A Fast Hash Family for Memory Integrity
[Resource Topic] 2022/1379: Zero-Knowledge Optimal Monetary Policy under Stochastic Dominance
[Resource Topic] 2022/1380: Post-Quantum Zero-Knowledge with Space-Bounded Simulation
[Resource Topic] 2022/1381: How to backdoor LWE-like cryptosystems
[Resource Topic] 2022/1382: Quagmire ciphers, group theory, and information: Key amplification in crib-based attacks
[Resource Topic] 2022/1383: Sublinear-round Broadcast without trusted setup against dishonest majority
[Resource Topic] 2024/225: Universal Computational Extractors from Lattice Assumptions
[Resource Topic] 2024/226: Attribute-based Keyed (Fully) Homomorphic Encryption
[Resource Topic] 2022/1384: Non-uniformity and Quantum Advice in the Random Oracle Model
[Resource Topic] 2022/1385: Deep Reinforcement Learning-based Rebalancing Policies for Profit Maximization of Relay Nodes in Payment Channel Networks
[Resource Topic] 2022/1386: A multivariate noise-free HE proposal
[Resource Topic] 2022/1387: AIM: Symmetric Primitive for Shorter Signatures with Stronger Security
[Resource Topic] 2023/1287: Generic Accelerators for Costly-to-Mask PQC Components
[Resource Topic] 2023/1288: An erf Analog for Discrete Gaussian Sampling
[Resource Topic] 2022/1388: MIPS Assembly Language Implementation of GIFT-64-128 Encryption
[Resource Topic] 2022/1389: Practical Asynchronous High-threshold Distributed Key Generation and Distributed Polynomial Sampling
[Resource Topic] 2022/1390: Multiplicative and Verifiably Multiplicative Secret Sharing for Multipartite Adversary Structures
[Resource Topic] 2022/1391: Efficient Noise Generation Protocols for Differentially Private Multiparty Computation
[Resource Topic] 2022/1392: A Faster Third-Order Masking of Lookup Tables
[Resource Topic] 2022/1393: Efficient Zero-Knowledge Proofs on Signed Data with Applications to Verifiable Computation on Data Streams
[Resource Topic] 2023/1289: Fully Tally-Hiding Verifiable E-Voting for Real-World Elections with Seat-Allocations
[Resource Topic] 2023/1290: Comparative Analysis of ResNet and DenseNet for Differential Cryptanalysis of SPECK 32/64 Lightweight Block Cipher
[Resource Topic] 2022/1394: Risky Translations: Securing TLBs against Timing Side Channels
[Resource Topic] 2023/1291: On the Invalidity of LV16/Lin17 Obfuscation Schemes Revisited
[Resource Topic] 2023/1292: Enhancing Data Security: A Study of Grain Cipher Encryption using Deep Learning Techniques
[Resource Topic] 2022/1395: Non-Interactive Anonymous Router with Quasi-Linear Router Computation
[Resource Topic] 2022/1396: FPGA Acceleration of Multi-Scalar Multiplication: CycloneMSM
[Resource Topic] 2024/227: Adaptively Sound Zero-Knowledge SNARKs for UP
[Resource Topic] 2024/228: On the Untapped Potential of the Quantum FLT-based Inversion
[Resource Topic] 2024/229: Strong Batching for Non-Interactive Statistical Zero-Knowledge
[Resource Topic] 2024/230: Analysis of Layered ROLLO-I
[Resource Topic] 2024/231: Need for Speed: Leveraging the Power of Functional Encryption for Resource-Constrained Devices
[Resource Topic] 2024/232: On the Security of Nova Recursive Proof System
[Resource Topic] 2024/233: Cayley hashing with cookies
[Resource Topic] 2024/234: Bare PAKE: Universally Composable Key Exchange from just Passwords
[Resource Topic] 2023/1293: Applications of Finite non-Abelian Simple Groups to Cryptography in the Quantum Era
[Resource Topic] 2023/1294: PrivMail: A Privacy-Preserving Framework for Secure Emails
[Resource Topic] 2023/1295: Towards Minimizing Non-linearity in Type-II Generalized Feistel Networks
[Resource Topic] 2023/1296: A note on ``blockchain-assisted authentication and key agreement scheme for fog-based smart grid''
[Resource Topic] 2023/1297: Entropic Quasigroup Based Secret Agreement Using Large Order Automorphisms
[Resource Topic] 2023/1298: NEV: Faster and Smaller NTRU Encryption using Vector Decoding
[Resource Topic] 2023/1299: A New RSA Variant Based on Elliptic Curves
[Resource Topic] 2023/1300: Device-Oriented Group Messaging: A Formal Cryptographic Analysis of Matrix’ Core
[Resource Topic] 2023/1301: Accountable Safety Implies Finality
[Resource Topic] 2023/1302: Revisiting the Differential Meet-In-The-Middle Cryptanalysis
[Resource Topic] 2023/1303: On security aspects of CRISP
[Resource Topic] 2023/1304: Homomorphic polynomial evaluation using Galois structure and applications to BFV bootstrapping
[Resource Topic] 2024/235: Pseudorandom Error-Correcting Codes
[Resource Topic] 2024/236: Public-Key Cryptography through the Lens of Monoid Actions
[Resource Topic] 2024/237: Collusion-Resilience in Transaction Fee Mechanism Design
[Resource Topic] 2024/238: A Single Trace Fault Injection Attack on Hedged CRYSTALS-Dilithium
[Resource Topic] 2023/1305: About “$k$-bit security” of MACs based on hash function Streebog
[Resource Topic] 2023/1306: Single-query Quantum Hidden Shift Attacks
[Resource Topic] 2023/1307: Constant-Round Private Decision Tree Evaluation for Secret Shared Data
[Resource Topic] 2023/1308: How to Recover a Cryptographic Secret From the Cloud
[Resource Topic] 2023/1309: A Lattice-based Publish-Subscribe Communication Protocol using Accelerated Homomorphic Encryption Primitives
[Resource Topic] 2024/239: Simulation-Secure Threshold PKE from Standard (Ring-)LWE
[Resource Topic] 2023/1310: FHEDA: Efficient Circuit Synthesis with Reduced Bootstrapping for Torus FHE
[Resource Topic] 2024/240: Implementation of Cryptanalytic Programs Using ChatGPT
[Resource Topic] 2024/241: Generalized Adaptor Signature Scheme: From Two-Party to N-Party Settings
[Resource Topic] 2023/1311: Are continuous stop-and-go mixnets provably secure?
[Resource Topic] 2023/1312: Efficient Multiplicative-to-Additive Function from Joye-Libert Cryptosystem and Its Application to Threshold ECDSA
[Resource Topic] 2023/1313: Hashing into quadratic residues modulo a safe prime composite
[Resource Topic] 2023/1314: Cryptanalysis of HALFLOOP Block Ciphers: Destroying HALFLOOP-24
[Resource Topic] 2023/1315: LedgerLocks: A Security Framework for Blockchain Protocols Based on Adaptor Signatures
[Resource Topic] 2024/242: Perfectly-Secure MPC with Constant Online Communication Complexity
[Resource Topic] 2024/243: Towards Achieving Asynchronous MPC with Linear Communication and Optimal Resilience
[Resource Topic] 2024/244: Don’t Use It Twice! Solving Relaxed Linear Code Equivalence Problems
[Resource Topic] 2023/1316: Communication Lower Bounds for Cryptographic Broadcast Protocols
[Resource Topic] 2024/245: Linear-Communication Asynchronous Complete Secret Sharing with Optimal Resilience
[Resource Topic] 2024/246: OCash: Fully Anonymous Payments between Blockchain Light Clients
[Resource Topic] 2024/247: Fault-Resistant Partitioning of Secure CPUs for System Co-Verification against Faults
[Resource Topic] 2023/1317: Pisces: Private and Compliable Cryptocurrency Exchange
[Resource Topic] 2023/1318: Two-Round Threshold Lattice Signatures from Threshold Homomorphic Encryption
[Resource Topic] 2023/1319: On the Black-Box Separation Between Ring Signatures and Public Key Encryptions
[Resource Topic] 2023/1320: Practical Privacy-Preserving Machine Learning using Fully Homomorphic Encryption
[Resource Topic] 2023/1321: Generic Constructions of Compact and Tightly Selective-Opening Secure Public-key Encryption Schemes
[Resource Topic] 2023/1322: Boosting the Performance of High-Assurance Cryptography: Parallel Execution and Optimizing Memory Access in Formally-Verified Line-Point Zero-Knowledge
[Resource Topic] 2024/248: FRIDA: Data Availability Sampling from FRI
[Resource Topic] 2023/1323: MAFIA: Protecting the Microarchitecture of Embedded Systems Against Fault Injection Attacks
[Resource Topic] 2023/1324: Fine-Grained Proxy Re-Encryption: Definitions & Constructions from LWE
[Resource Topic] 2023/1325: The Grant Negotiation and Authorization Protocol: Attacking, Fixing, and Verifying an Emerging Standard
[Resource Topic] 2022/1397: Synchronous Perfectly Secure Message Transmission with Optimal Asynchronous Fallback Guarantees
[Resource Topic] 2022/1398: MILP-aided Cryptanalysis of the FUTURE Block Cipher
[Resource Topic] 2022/1399: Low-latency implementation of the GIFT cipher on RISC-V architectures
[Resource Topic] 2022/1400: EdMSM: Multi-Scalar-Multiplication for recursive SNARKs and more
[Resource Topic] 2022/1401: Improved Constant-weight PIR with an Extension for Multi-query
[Resource Topic] 2022/1402: Sorting Attacks Resilient Authentication Protocol for CMOS Image Sensor Based PUF
[Resource Topic] 2022/1403: On the Dual Attack of LWE Schemes in the Presence of Hints
[Resource Topic] 2022/1404: Reducing an LWE Instance by Modular Hints and its Applications to Primal Attack, Dual Attack and BKW Attack
[Resource Topic] 2022/1405: Subverting Deniability
[Resource Topic] 2022/1406: Leveling Dilithium against Leakage: Revisited Sensitivity Analysis and Improved Implementations
[Resource Topic] 2022/1407: Threshold Linear Secret Sharing to the Rescue of MPC-in-the-Head
[Resource Topic] 2023/1326: Accio: Variable-Amount, Optimized-Unlinkable and NIZK-Free Off-Chain Payments via Hubs
[Resource Topic] 2024/249: Robust Additive Randomized Encodings from IO and Pseudo-Non-linear Codes
[Resource Topic] 2024/250: Exploring the Six Worlds of Gröbner Basis Cryptanalysis: Application to Anemoi
[Resource Topic] 2022/1408: Improved Biometrics-Authenticated Key Exchange
[Resource Topic] 2023/1327: Fine-Grained Secure Attribute-Based Encryption
[Resource Topic] 2023/1328: Optimizing HE operations via Level-aware Key-switching Framework
[Resource Topic] 2023/1329: Layered Symbolic Security Analysis in DY$^\star$
[Resource Topic] 2022/1409: SNARGs and PPAD Hardness from the Decisional Diffie-Hellman Assumption
[Resource Topic] 2022/1410: Breaking and Protecting the Crystal: Side-Channel Analysis of Dilithium in Hardware
[Resource Topic] 2022/1411: Cryptographic Administration for Secure Group Messaging
[Resource Topic] 2022/1412: Boolean Polynomial Evaluation for the Masses
[Resource Topic] 2023/1330: Notes on Small Private Key Attacks on Common Prime RSA
[Resource Topic] 2023/1331: Pantheon: Private Retrieval from Public Key-Value Store
[Resource Topic] 2024/251: Communication-Optimal Convex Agreement
[Resource Topic] 2022/1413: How to Compress Encrypted Data
[Resource Topic] 2022/1414: INT-RUP Security of SAEB and TinyJAMBU
[Resource Topic] 2022/1415: FABEO: Fast Attribute-Based Encryption with Optimal Security
[Resource Topic] 2022/1416: Side-Channel Attack Countermeasures Based On Clock Randomization Have a Fundamental Flaw
[Resource Topic] 2022/1417: Efficient Dynamic Proof of Retrievability for Cold Storage
[Resource Topic] 2022/1418: Da Yan Concentrator and Extender of Random Data (DYCE)
[Resource Topic] 2024/252: Short Signatures from Regular Syndrome Decoding, Revisited
[Resource Topic] 2022/1419: Speed-Stacking: Fast Sublinear Zero-Knowledge Proofs for Disjunctions
[Resource Topic] 2023/1332: Abuse-Resistant Location Tracking: Balancing Privacy and Safety in the Offline Finding Ecosystem
[Resource Topic] 2024/253: 2PC-MPC: Emulating Two Party ECDSA in Large-Scale MPC
[Resource Topic] 2024/254: Adaptive Security in SNARGs via iO and Lossy Functions
[Resource Topic] 2022/1420: Diamonds are Forever, Loss-Versus-Rebalancing is Not
[Resource Topic] 2022/1421: Transparent Batchable Time-lock Puzzles and Applications to Byzantine Consensus
[Resource Topic] 2022/1422: Unlinkable Policy-based Sanitizable Signatures
[Resource Topic] 2022/1423: The Superlinearity Problem in Post-Quantum Blockchains
[Resource Topic] 2022/1424: DeFi That Defies: Imported Off-Chain Metrics and Pseudonymous On-Chain Activity
[Resource Topic] 2022/1425: Towards Automating Cryptographic Hardware Implementations: a Case Study of HQC
[Resource Topic] 2022/1426: Decentralized Anonymous IoT Data Sharing with Key-Private Proxy Re-Encryption
[Resource Topic] 2022/1427: Improved Quantum Analysis of SPECK and LowMC (Full Version)
[Resource Topic] 2022/1428: TrustBoost: Boosting Trust among Interoperable Blockchains
[Resource Topic] 2022/1429: Collusion Resistant Copy-Protection for Watermarkable Functionalities
[Resource Topic] 2022/1430: Indistinguishability Obfuscation via Mathematical Proofs of Equivalence
[Resource Topic] 2023/1333: Neutrosophic Boolean Function and Rejection Sampling in Post Quantum Cryptography
[Resource Topic] 2023/1334: A Generic Construction of Tightly Secure Password-based Authenticated Key Exchange
[Resource Topic] 2023/1335: Antrag: Annular NTRU Trapdoor Generation
[Resource Topic] 2024/255: Revisiting Differential-Linear Attacks via a Boomerang Perspective with Application to AES, Ascon, CLEFIA, SKINNY, PRESENT, KNOT, TWINE, WARP, LBlock, Simeck, and SERPENT
[Resource Topic] 2024/256: Fiat-Shamir for Bounded-Depth Adversaries
[Resource Topic] 2022/1431: Half-Tree: Halving the Cost of Tree Expansion in COT and DPF
[Resource Topic] 2022/1432: A Lattice-based Ring Signature Scheme Secure against Key Exposure
[Resource Topic] 2022/1433: BG: A Modular Treatment of BFT Consensus
[Resource Topic] 2023/1336: Riggs: Decentralized Sealed-Bid Auctions
[Resource Topic] 2023/1337: SoK: Public Key Encryption with Openings
[Resource Topic] 2023/1338: Lanturn: Measuring Economic Security of Smart Contracts Through Adaptive Learning
[Resource Topic] 2022/1434: Weightwise almost perfectly balanced functions: secondary constructions for all $n$ and better weightwise nonlinearities
[Resource Topic] 2022/1435: Eagle: Efficient Privacy Preserving Smart Contracts
[Resource Topic] 2023/1339: FlexiRand: Output Private (Distributed) VRFs and Application to Blockchains
[Resource Topic] 2022/1436: Efficient and Generic Transformations for Chosen-Ciphertext Secure Predicate Encryption
[Resource Topic] 2022/1437: Secure Multiparty Computation from Threshold Encryption based on Class Groups
[Resource Topic] 2022/1438: Plug-and-play sanitization for TFHE
[Resource Topic] 2023/1340: Methods for Masking CRYSTALS-Kyber Against Side-Channel Attacks
[Resource Topic] 2022/1439: Cryptographic Smooth Neighbors
[Resource Topic] 2022/1440: An Efficient and Decentralized Blockchain-based Commercial Alternative (Full Version)
[Resource Topic] 2022/1441: Tighter Post-quantum Proof for Plain FDH, PFDH and GPV-IBE
[Resource Topic] 2022/1442: FairPoS: Input Fairness in Proof-of-Stake with Adaptive Security
[Resource Topic] 2023/1341: Combined Private Circuits - Combined Security Refurbished
[Resource Topic] 2022/1443: DOT-M: A Dual Offline Transaction Scheme of Central Bank Digital Currency for Trusted Mobile Devices
[Resource Topic] 2022/1444: Finding Three-Subset Division Property for Ciphers with Complex Linear Layers (Full Version)
[Resource Topic] 2022/1445: Minimizing Even-Mansour Ciphers for Sequential Indifferentiability (Without Key Schedules)
[Resource Topic] 2022/1446: Radical isogenies and modular curves
[Resource Topic] 2022/1447: flookup: Fractional decomposition-based lookups in quasi-linear time independent of table size
[Resource Topic] 2022/1448: Byzantine Consensus under Fully Fluctuating Participation
[Resource Topic] 2022/1449: ParaDiSE: Efficient Threshold Authenticated Encryption in Fully Malicious Model
[Resource Topic] 2022/1450: Deterministic Wallets for Adaptor Signatures
[Resource Topic] 2022/1451: Attribute-Based Signatures for Range of Inner Product and Its Applications
[Resource Topic] 2022/1452: A Side-Channel Attack on a Hardware Implementation of CRYSTALS-Kyber
[Resource Topic] 2023/1342: Modular Sumcheck Proofs with Applications to Machine Learning and Image Processing
[Resource Topic] 2022/1453: Assisted MPC
[Resource Topic] 2022/1454: Unjamming Lightning: A Systematic Approach
[Resource Topic] 2022/1455: Cuckoo Hashing in Cryptography: Optimal Parameters, Robustness and Applications
[Resource Topic] 2022/1456: Resistance of Ascon Family against Conditional Cube Attacks in Nonce-Misuse Setting
[Resource Topic] 2022/1457: Secure Non-Interactive Reducibility is Decidable
[Resource Topic] 2022/1458: Speeding-Up Elliptic Curve Cryptography Algorithm
[Resource Topic] 2022/1460: Towards Practical Multi-key TFHE: Parallelizable, Key-Compatible, Quasi-linear Complexity
[Resource Topic] 2022/1461: ACORN: Input Validation for Secure Aggregation
[Resource Topic] 2022/1459: Circuit Privacy for FHEW/TFHE-Style Fully Homomorphic Encryption in Practice
[Resource Topic] 2024/257: LatticeFold: A Lattice-based Folding Scheme and its Applications to Succinct Proof Systems
[Resource Topic] 2024/258: SoK: Decentralized Storage Network
[Resource Topic] 2023/1343: Universally Composable Auditable Surveillance
[Resource Topic] 2023/1344: Analyzing the Real-World Security of the Algorand Blockchain
[Resource Topic] 2024/259: Anonymity on Byzantine-Resilient Decentralized Computing
[Resource Topic] 2024/260: Kleptographic Attacks against Implicit Rejection
[Resource Topic] 2023/1345: Experimenting with Zero-Knowledge Proofs of Training
[Resource Topic] 2023/1346: Street Rep: A Privacy-Preserving Reputation Aggregation System
[Resource Topic] 2023/1347: Decentralised Repeated Modular Squaring Service Revisited: Attack and Mitigation
[Resource Topic] 2023/1348: Adaptively Secure (Aggregatable) PVSS and Application to Distributed Randomness Beacons
[Resource Topic] 2023/1349: Communication Lower Bounds of Key-Agreement Protocols via Density Increment Arguments
[Resource Topic] 2022/1462: RTL-FSMx: Fast and Accurate Finite State Machine Extraction at the RTL for Security Applications
[Resource Topic] 2022/1463: How to Obfuscate MPC Inputs
[Resource Topic] 2022/1464: Parallel Isogeny Path Finding with Limited Memory
[Resource Topic] 2022/1465: Private Collaborative Data Cleaning via Non-Equi PSI
[Resource Topic] 2022/1466: I want to ride my BICYCL: BICYCL Implements CryptographY in CLass groups
[Resource Topic] 2022/1467: A Cipher-Agnostic Neural Training Pipeline with Automated Finding of Good Input Differences
[Resource Topic] 2023/1350: On the Security of KZG Commitment for VSS
[Resource Topic] 2023/1351: Bicameral and Auditably Private Signatures
[Resource Topic] 2022/1468: Vulnerability Assessment of Ciphers To Fault Attacks Using Reinforcement Learning
[Resource Topic] 2022/1469: Supersingular Curves You Can Trust
[Resource Topic] 2022/1470: Casting out Primes: Bignum Arithmetic for Zero-Knowledge Proofs
[Resource Topic] 2022/1471: Bid-Matching Problem and Score-Based Consensus for Peer-to-Peer Energy Trading
[Resource Topic] 2022/1472: Cryptographic Protection of Random Access Memory: How Inconspicuous can Hardening Against the most Powerful Adversaries be?
[Resource Topic] 2024/261: Election Eligibility with OpenID: Turning Authentication into Transferable Proof of Eligibility
[Resource Topic] 2023/1352: ACE-HoT: Accelerating an extreme amount of symmetric Cipher Evaluations for High-Order avalanche Tests
[Resource Topic] 2023/1353: Automatic Search Model for Related-Tweakey Impossible Differential Cryptanalysis
[Resource Topic] 2023/1354: Privacy Preserving Feature Selection for Sparse Linear Regression
[Resource Topic] 2024/262: Note on the cryptanalysis of Speedy
[Resource Topic] 2022/1473: How to Meet Ternary LWE Keys on Babai’s Nearest Plane
[Resource Topic] 2022/1474: Quantum security of subset cover problems
[Resource Topic] 2022/1475: Quagmire ciphers and group theory: Recovering keywords from the key table
[Resource Topic] 2022/1476: The EVIL Machine: Encode, Visualize and Interpret the Leakage
[Resource Topic] 2022/1477: A Post-Quantum Digital Signature Scheme from QC-LDPC Codes
[Resource Topic] 2022/1478: Limits on revocable proof systems, with applications to stateless blockchains
[Resource Topic] 2022/1479: A Note on Constructing SIDH-PoK-based Signatures after Castryck-Decru Attack
[Resource Topic] 2024/263: Threshold Encryption with Silent Setup
[Resource Topic] 2024/264: Extractable Witness Encryption for KZG Commitments and Efficient Laconic OT
[Resource Topic] 2024/265: Beyond the circuit: How to Minimize Foreign Arithmetic in ZKP Circuits
[Resource Topic] 2022/1480: A Pairing-Free Signature Scheme from Correlation Intractable Hash Function and Strong Diffie-Hellman Assumption
[Resource Topic] 2022/1481: Provably Post-Quantum Secure Messaging with Strong Compromise Resilience and Immediate Decryption
[Resource Topic] 2022/1482: Multi-Point HashDH OPRF using Multiplicative Blinding with Application to Private Set Intersection
[Resource Topic] 2022/1483: Towards Practical Secure Neural Network Inference: The Journey So Far and the Road Ahead
[Resource Topic] 2022/1484: Efficient and Universally Composable Non-Interactive Zero-Knowledge Proofs of Knowledge with Security Against Adaptive Corruptions
[Resource Topic] 2023/1355: Security Proofs for Key-Alternating Ciphers with Non-Independent Round Permutations
[Resource Topic] 2023/1356: Small Private Key Attack Against a Family of RSA-like Cryptosystems
[Resource Topic] 2024/266: WhisPIR: Stateless Private Information Retrieval with Low Communication
[Resource Topic] 2022/1485: Policy-Based Redactable Signatures
[Resource Topic] 2024/267: zkPi: Proving Lean Theorems in Zero-Knowledge
[Resource Topic] 2022/1486: Correlation Intractability and SNARGs from Sub-exponential DDH
[Resource Topic] 2022/1487: An efficient verifiable state for zk-EVM and beyond from the Anemoi hash function
[Resource Topic] 2022/1488: Quagmire ciphers and group theory: What is a Beaufort cipher?
[Resource Topic] 2022/1489: New results on algebraic graphs of large girth and their impact on Extremal Graph Theory and Algebraic Cryptography
[Resource Topic] 2022/1490: Efficient Gaussian sampling for RLWE-based cryptography through a fast Fourier transform
[Resource Topic] 2022/1491: LMS-SM3 and HSS-SM3: Instantiating Hash-based Post-Quantum Signature Schemes with SM3
[Resource Topic] 2023/1357: Multimixer-128: Universal Keyed Hashing Based on Integer Multiplication
[Resource Topic] 2023/1358: The Locality of Memory Checking
[Resource Topic] 2023/1359: Automated Meet-in-the-Middle Attack Goes to Feistel
[Resource Topic] 2023/1360: Payment Splitting in Lightning Network as a Mitigation Against Balance Discovery Attacks
[Resource Topic] 2024/268: A New Approach to Generic Lower Bounds: Classical/Quantum MDL, Quantum Factoring, and More
[Resource Topic] 2024/269: A note on PUF-Based Robust and Anonymous Authentication and Key Establishment Scheme for V2G Networks
[Resource Topic] 2024/270: YPIR: High-Throughput Single-Server PIR with Silent Preprocessing
[Resource Topic] 2023/1361: Let's Go Eevee! A Friendly and Suitable Family of AEAD Modes for IoT-to-Cloud Secure Computation
[Resource Topic] 2023/1362: Comments on certain past cryptographic flaws affecting fully encrypted censorship circumvention protocols
[Resource Topic] 2023/1363: Amortized NISC over $\mathbb{Z}_{2^k}$ from RMFE
[Resource Topic] 2023/1364: Meeting in a Convex World: Convex Consensus with Asynchronous Fallback
[Resource Topic] 2023/1365: On The Black-Box Complexity of Correlation Intractability
[Resource Topic] 2023/1366: Compact Frequency Estimators in Adversarial Environments
[Resource Topic] 2023/1367: Practical Constructions for Single Input Functionality against a Dishonest Majority
[Resource Topic] 2022/1492: A Control Theoretic Approach to Infrastructure-Centric Blockchain Tokenomics
[Resource Topic] 2022/1493: Enhanced pqsigRM: Code-Based Digital Signature Scheme with Short Signature and Fast Verification for Post-Quantum Cryptography
[Resource Topic] 2023/1368: Towards post-quantum secure PAKE - A tight security proof for OCAKE in the BPR model
[Resource Topic] 2022/1494: The DAG KNIGHT Protocol: A Parameterless Generalization of Nakamoto Consensus
[Resource Topic] 2022/1495: Peregrine: Toward Fastest FALCON Based on GPV Framework
[Resource Topic] 2022/1496: Multiplicative Partially Homomorphic CRT Secret Sharing
[Resource Topic] 2022/1497: Lattice-Based Quantum Advantage from Rotated Measurements
[Resource Topic] 2022/1498: Simple, Fast, Efficient, and Tightly-Secure Non-Malleable Non-Interactive Timed Commitments
[Resource Topic] 2022/1499: Masked Key Wrapping and Mask Compression
[Resource Topic] 2022/1500: Registered Attribute-Based Encryption
[Resource Topic] 2024/271: Understanding User-Perceived Security Risks and Mitigation Strategies in the Web3 Ecosystem
[Resource Topic] 2022/1501: MinRank in the Head: Short Signatures from Zero-Knowledge Proofs
[Resource Topic] 2023/1369: Ramp hyper-invertible matrices and their applications to MPC protocols
[Resource Topic] 2023/1370: Ideal-SVP is Hard for Small-Norm Uniform Prime Ideals
[Resource Topic] 2023/1371: Oracle Recording for Non-Uniform Random Oracles, and its Applications
[Resource Topic] 2023/1372: Cryptographic Key Exchange: An Innovation Outlook
[Resource Topic] 2023/1373: Reframing And Extending The Random Probing Expansion
[Resource Topic] 2023/1374: On Weighted-Sum Orthogonal Latin Squares and Secret Sharing
[Resource Topic] 2023/1375: DeepCover DS28C36: A Hardware Vulnerability Identification and Exploitation Using T-Test and Double Laser Fault Injection
[Resource Topic] 2023/1376: Bootstrapping Homomorphic Encryption via Functional Encryption
[Resource Topic] 2023/1377: Janus: Fast Privacy-Preserving Data Provenance For TLS 1.3
[Resource Topic] 2023/1378: Advisor-Verifier-Prover Games and the Hardness of Information Theoretic Cryptography
[Resource Topic] 2023/1379: GLEVIAN and VIGORNIAN: Robust beyond-birthday AEAD modes
[Resource Topic] 2022/1502: Beyond Uber: Instantiating Generic Groups via PGGs
[Resource Topic] 2023/1380: Tighter Security for Generic Authenticated Key Exchange in the QROM
[Resource Topic] 2023/1381: Sometimes You Can’t Distribute Random-Oracle-Based Proofs
[Resource Topic] 2023/1382: HELM: Navigating Homomorphic Encryption through Gates and Lookup Tables
[Resource Topic] 2022/1503: The Parallel Reversible Pebbling Game: Analyzing the Post-Quantum Security of iMHFs
[Resource Topic] 2023/1383: Registered ABE via Predicate Encodings
[Resource Topic] 2023/1384: Application of Mordell-Weil lattices with large kissing numbers to acceleration of multi-scalar multiplication on elliptic curves
[Resource Topic] 2022/1504: On Perfectly Secure Two-Party Computation for Symmetric Functionalities with Correlated Randomness
[Resource Topic] 2023/1385: WhatsUpp with Sender Keys? Analysis, Improvements and Security Proofs
[Resource Topic] 2023/1386: Improving Privacy of Anonymous Proof-of-Stake Protocols
[Resource Topic] 2023/1387: Blockwise Rank Decoding Problem and LRPC Codes: Cryptosystems with Smaller Sizes
[Resource Topic] 2022/1505: Efficient Registration-Based Encryption
[Resource Topic] 2022/1506: ORTOA: One Round Trip Oblivious Access
[Resource Topic] 2022/1507: AGE Is Not Just a Number: Label Distribution in Deep Learning-based Side-channel Analysis
[Resource Topic] 2022/1508: Non-Interactive Publicly-Verifiable Delegation of Committed Programs
[Resource Topic] 2022/1509: sVote with Control Components Voting Protocol. Computational Proof of Complete Verifiability and Privacy
[Resource Topic] 2022/1510: Witness Encryption for Succinct Functional Commitments and Applications
[Resource Topic] 2023/1388: Sigma Protocols from Verifiable Secret Sharing and Their Applications
[Resource Topic] 2023/1389: Cuckoo Commitments: Registration-Based Encryption and Key-Value Map Commitments for Large Spaces
[Resource Topic] 2023/1390: Comparse: Provably Secure Formats for Cryptographic Protocols
[Resource Topic] 2022/1511: Round-Optimal Oblivious Transfer and MPC from Computational CSIDH
[Resource Topic] 2022/1512: Building MPCitH-based Signatures from MQ, MinRank, Rank SD and PKP
[Resource Topic] 2022/1513: Player-Replaceability and Forensic Support are Two Sides of the Same (Crypto) Coin
[Resource Topic] 2022/1514: Pseudorandom (Function-Like) Quantum State Generators: New Definitions and Applications
[Resource Topic] 2022/1515: Succinct Vector, Polynomial, and Functional Commitments from Lattices
[Resource Topic] 2022/1516: Obfuscation of Evasive Algebraic Set Membership
[Resource Topic] 2022/1517: From Auditable Quantum Authentication to Best-of-Both-Worlds Multiparty Quantum Computation with Public Verifiable Identifiable Abort
[Resource Topic] 2022/1518: An Experimentally Verified Attack on 820-Round Trivium (Full Version)
[Resource Topic] 2022/1519: Collusion-resistant broadcast encryption based on hidden RSA subgroups
[Resource Topic] 2022/1520: Censorship-Resilient and Confidential Collateralized Second-Layer Payments
[Resource Topic] 2022/1521: An Assessment of Differential-Neural Distinguishers
[Resource Topic] 2022/1522: Two new infinite families of APN functions in triviariate form
[Resource Topic] 2022/1523: Your Reputation's Safe with Me: Framing-Free Distributed Zero-Knowledge Proofs
[Resource Topic] 2022/1524: Shielding Probabilistically Checkable Proofs: Zero-Knowledge PCPs from Leakage Resilience
[Resource Topic] 2022/1525: Endemic Oblivious Transfer via Random Oracles, Revisited
[Resource Topic] 2022/1526: Threshold-Optimal MPC With Friends and Foes
[Resource Topic] 2022/1527: Pattern Matching in Encrypted Stream from Inner Product Encryption
[Resource Topic] 2022/1528: Graph-theorethic Algorithms for the Alternating Trilinear Form Equivalence problem
[Resource Topic] 2022/1529: Key-Recovery Fault Injection Attack on the Classic McEliece KEM
[Resource Topic] 2023/1391: More Insight on Deep Learning-aided Cryptanalysis
[Resource Topic] 2023/1392: Robust Publicly Verifiable Covert Security: Limited Information Leakage and Guaranteed Correctness with Low Overhead
[Resource Topic] 2023/1393: OpenVoting: Recoverability from Failures in Dual Voting
[Resource Topic] 2022/1530: Multivariate lookups based on logarithmic derivatives
[Resource Topic] 2022/1531: The Key Lattice Framework for Concurrent Group Messaging
[Resource Topic] 2024/272: Deep Learning Based Analysis of Key Scheduling Algorithm of Advanced Ciphers
[Resource Topic] 2022/1532: Function-Hiding Decentralized Multi-Client Functional Encryption for Inner Products
[Resource Topic] 2022/1533: How to Hide MetaData in MLS-Like Secure Group Messaging: Simple, Modular, and Post-Quantum
[Resource Topic] 2022/1534: Masked Iterate-Fork-Iterate: A new Design Paradigm for Tweakable Expanding Pseudorandom Function
[Resource Topic] 2023/1394: Incrementally Verifiable Computation via Rate-1 Batch Arguments
[Resource Topic] 2022/1535: Reverse Firewalls for Oblivious Transfer Extension and Applications to Zero-Knowledge
[Resource Topic] 2022/1536: Privacy-Preserving Blueprints
[Resource Topic] 2022/1537: On Extremal Algebraic Graphs and Multivariate Cryptosystems
[Resource Topic] 2022/1538: DME: a full encryption, signature and KEM multivariate public key cryptosystem
[Resource Topic] 2022/1539: Oblivious-Transfer Complexity of Noisy Coin-Toss via Secure Zero Communication Reductions
[Resource Topic] 2023/1395: Generic SCARE: reverse engineering without knowing the algorithm nor the machine
[Resource Topic] 2023/1396: Parallel Hardware for Isogeny-based VDF: Attacker's Perspective
[Resource Topic] 2023/1397: Algebraic Attacks on Round-Reduced RAIN and Full AIM-III
[Resource Topic] 2022/1540: Exploiting algebraic structures in probing security
[Resource Topic] 2023/1398: To attest or not to attest, this is the question – Provable attestation in FIDO2
[Resource Topic] 2023/1399: The supersingular Endomorphism Ring and One Endomorphism problems are equivalent
[Resource Topic] 2024/273: Information-Theoretic Homomorphic Encryption and 2-Party Computation
[Resource Topic] 2022/1541: Secure Auctions in the Presence of Rational Adversaries
[Resource Topic] 2024/274: Amortized Large Look-up Table Evaluation with Multivariate Polynomials for Homomorphic Encryption
[Resource Topic] 2024/275: The Multi-user Constrained PRF Security of Generalized GGM Trees for MPC and Hierarchical Wallets
[Resource Topic] 2024/276: Reduce and Prange: Revisiting Prange's Information Set Decoding for LPN and RSD
[Resource Topic] 2022/1542: Scalable and Transparent Proofs over All Large Fields, via Elliptic Curves (ECFFT part II)
[Resource Topic] 2022/1543: Four-Round Black-Box Non-Malleable Commitments from One-Way Permutations
[Resource Topic] 2023/1400: Efficient Updatable Public-Key Encryption from Lattices
[Resource Topic] 2023/1401: On the Multi-User Security of LWE-based NIKE
[Resource Topic] 2023/1402: Fully Homomorphic Encryption: A Mathematical Introduction
[Resource Topic] 2023/1403: Searching for ELFs in the Cryptographic Forest
[Resource Topic] 2023/1404: (Verifiable) Delay Functions from Lucas Sequences
[Resource Topic] 2022/1544: Towards Efficient Decentralized Federated Learning
[Resource Topic] 2022/1545: On Structure-Preserving Cryptography and Lattices
[Resource Topic] 2022/1546: Threshold Implementations in Software: Micro-architectural Leakages in Algorithms
[Resource Topic] 2022/1547: A Masked Pure-Hardware Implementation of Kyber Cryptographic Algorithm
[Resource Topic] 2022/1548: Trellis: Robust and Scalable Metadata-private Anonymous Broadcast
[Resource Topic] 2022/1549: The SAT-Based Automatic Searching and Experimental Verification for Differential Characteristics with Application to Midori64
[Resource Topic] 2022/1550: Modifications of Bijective S-Boxes with Linear Structures
[Resource Topic] 2022/1551: Extensible Decentralized Secret Sharing and Application to Schnorr Signatures
[Resource Topic] 2023/1405: Lattice-based Succinct Arguments from Vanishing Polynomials
[Resource Topic] 2023/1406: Sigmabus: Binding Sigmas in Circuits for Fast Curve Operations
[Resource Topic] 2024/277: Fault Attacks on UOV and Rainbow
[Resource Topic] 2024/278: Circle STARKs
[Resource Topic] 2023/1407: Efficient Threshold Private Set Intersection via BFV Fully Homomorphic Encryptions
[Resource Topic] 2023/1408: Correlation Cube Attack Revisited: Improved Cube Search and Superpoly Recovery Techniques
[Resource Topic] 2024/279: Polynomial-Time Key-Recovery Attack on the ${\tt NIST}$ Specification of ${\tt PROV}$
[Resource Topic] 2024/280: HARTS: High-Threshold, Adaptively Secure, and Robust Threshold Schnorr Signatures
[Resource Topic] 2024/281: Polynomial Commitments from Lattices: Post-Quantum Security, Fast Verification and Transparent Setup
[Resource Topic] 2023/1409: Solving the Hidden Number Problem for CSIDH and CSURF via Automated Coppersmith
[Resource Topic] 2023/1410: Two Algorithms for Fast GPU Implementation of NTT
[Resource Topic] 2023/1411: zk-SNARKs from Codes with Rank Metrics
[Resource Topic] 2023/1412: Algebraic isomorphic spaces of ideal lattices, reduction of Ring-SIS problem, and new reduction of Ring-LWE problem
[Resource Topic] 2023/1413: Scalable Multi-party Private Set Union from Multi-Query Secret-Shared Private Membership Test
[Resource Topic] 2023/1414: Differential-Linear Approximation Semi-Unconstrained Searching and Partition Tree: Application to LEA and Speck
[Resource Topic] 2023/1415: Generalized Fuzzy Password-Authenticated Key Exchange from Error Correcting Codes
[Resource Topic] 2023/1416: On Black-Box Knowledge-Sound Commit-And-Prove SNARKs
[Resource Topic] 2024/282: A Concrete Analysis of Wagner's $k$-List Algorithm over $\mathbb{Z}_p$
[Resource Topic] 2024/283: Toward Malicious Constant-Rate 2PC via Arithmetic Garbling
[Resource Topic] 2024/284: Practical Improvements to Statistical Ineffective Fault Attacks
[Resource Topic] 2023/1417: Improved Quantum Circuits for AES: Reducing the Depth and the Number of Qubits
[Resource Topic] 2023/1418: Short Concurrent Covert Authenticated Key Exchange (Short cAKE)
[Resource Topic] 2023/1419: Improving the Rectangle Attack on GIFT-64
[Resource Topic] 2023/1420: Rogue-Instance Security for Batch Knowledge Proofs
[Resource Topic] 2023/1421: Efficient Secure Storage with Version Control and Key Rotation
[Resource Topic] 2023/1422: Tight Security Bound of 2k-LightMAC Plus
[Resource Topic] 2023/1423: Quantum Lattice Enumeration in Limited Depth
[Resource Topic] 2024/285: Mirrored Commitment: Fixing ``Randomized Partial Checking'' and Applications
[Resource Topic] 2022/1552: XMSS-SM3 and MT-XMSS-SM3: Instantiating Extended Merkle Signature Schemes with SM3
[Resource Topic] 2022/1553: Lower Bound Framework for Differentially Private and Oblivious Data Structures
[Resource Topic] 2022/1560: Verifiable Private Information Retrieval
[Resource Topic] 2022/1554: Executing and Proving over Dirty Ledgers
[Resource Topic] 2024/286: Efficient Zero-Knowledge Arguments and Digital Signatures via Sharing Conversion in the Head
[Resource Topic] 2024/287: CAPABARA: A Combined Attack on CAPA
[Resource Topic] 2022/1555: Avoiding Lock Outs: Proactive FIDO Account Recovery using Managerless Group Signatures
[Resource Topic] 2022/1556: Intermediate Certificate Suppression in Post-Quantum TLS: An Approximate Membership Querying Approach
[Resource Topic] 2022/1557: Less is more: refinement proofs for probabilistic proofs
[Resource Topic] 2022/1558: Quantum Speed-Up for Multidimensional (Zero Correlation) Linear and Integral Distinguishers
[Resource Topic] 2022/1559: Take your MEDS: Digital Signatures from Matrix Code Equivalence
[Resource Topic] 2022/1561: Vogue: Faster Computation of Private Heavy Hitters
[Resource Topic] 2023/1424: PRIVATON - Privacy Preserving Automaton for Proof of Computations
[Resource Topic] 2023/1425: Popping “R-propping”: breaking hardness assumptions for matrix groups over F_{2^8}
[Resource Topic] 2023/1426: Arithmetic Circuit Implementations of S-boxes for SKINNY and PHOTON in MPC
[Resource Topic] 2023/1427: Efficient Hardware RNS Decomposition for Post-Quantum Signature Scheme FALCON
[Resource Topic] 2022/1562: A Systematization of Voter Registration Security
[Resource Topic] 2022/1563: A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors
[Resource Topic] 2022/1564: Efficient privacy preserving top-k recommendation using homomorphic sorting
[Resource Topic] 2022/1565: Baloo: Nearly Optimal Lookup Arguments
[Resource Topic] 2022/1566: Characterisation of Bijectivity Preserving Componentwise Modification of S-Boxes
[Resource Topic] 2023/1428: XNET: A Real-Time Unified Secure Inference Framework Using Homomorphic Encryption
[Resource Topic] 2023/1429: Leveraging GPU in Homomorphic Encryption: Framework Design and Analysis of BFV Variants
[Resource Topic] 2023/1430: A note on ``ISG-SLAS: secure and lightweight authentication and key agreement scheme for industrial smart grid using fuzzy extractor''
[Resource Topic] 2023/1431: Forgery Attacks on Several Beyond-Birthday-Bound Secure MACs
[Resource Topic] 2022/1567: Full Round Zero-sum Distinguishers on TinyJAMBU-128 and TinyJAMBU-192 Keyed-permutation in the Known-key setting
[Resource Topic] 2022/1568: Extendable Threshold Ring Signatures with Enhanced Anonymity
[Resource Topic] 2022/1569: DAG-$\Sigma$: A DAG-based Sigma Protocol for Relations in CNF
[Resource Topic] 2022/1570: Set (Non-)Membership NIZKs from Determinantal Accumulators
[Resource Topic] 2023/1432: Populating the Zoo of Rugged Pseudorandom Permutations
[Resource Topic] 2023/1433: A polynomial-time attack on instances of M-SIDH and FESTA
[Resource Topic] 2023/1434: An Efficient Strong Asymmetric PAKE Compiler Instantiable from Group Actions
[Resource Topic] 2024/288: A generic algorithm for efficient key recovery in differential attacks – and its associated tool
[Resource Topic] 2024/289: SoK: Parameterization of Fault Adversary Models - Connecting Theory and Practice
[Resource Topic] 2024/290: Secure Integrated Sensing and Communication under Correlated Rayleigh Fading
[Resource Topic] 2023/1435: Identity-Based Matchmaking Encryption, Revisited: Strong Security and Practical Constructions from Standard Classical and Post-Quantum Assumptions
[Resource Topic] 2023/1436: Cryptanalysis of Elisabeth-4
[Resource Topic] 2023/1437: KpqBench: Performance and Implementation Security Analysis of KpqC Competition Round 1 Candidates
[Resource Topic] 2023/1438: Private Web Search with Tiptoe
[Resource Topic] 2022/1571: Practical Settlement Bounds for Longest-Chain Consensus
[Resource Topic] 2022/1572: Layered ROLLO-I: Faster rank-metric code-based KEM using ideal LRPC codes
[Resource Topic] 2022/1573: Solving Small Exponential ECDLP in EC-based Additively Homomorphic Encryption and Applications
[Resource Topic] 2022/1574: Security Analysis of Delay-Based Strong PUFs with Multiple Delay Lines
[Resource Topic] 2022/1575: On lineariazation attack of entropic quasigroups cryptography
[Resource Topic] 2022/1576: Folding Schemes with Selective Verification
[Resource Topic] 2022/1577: Rescue-Prime Optimized
[Resource Topic] 2022/1578: Weighted Secret Sharing from Wiretap Channels
[Resource Topic] 2022/1579: New Properties of Double Boomerang Connectivity Table
[Resource Topic] 2022/1580: Multi-ciphertext security degradation for lattices
[Resource Topic] 2023/1439: Dynamic Security Aspects of Onion Routing
[Resource Topic] 2023/1440: Comment on Enhanced DNA and ElGamal cryptosystem for secure data storage and retrieval in cloud
[Resource Topic] 2023/1441: Out of the Box Testing
[Resource Topic] 2023/1442: Everlasting ROBOT: the Marvin Attack
[Resource Topic] 2023/1443: Security with Functional Re-Encryption from CPA
[Resource Topic] 2022/1581: Truncator: Time-space Tradeoff of Cryptographic Primitives
[Resource Topic] 2022/1582: FSMx-Ultra: Finite State Machine Extraction from Gate-Level Netlist for Security Assessment
[Resource Topic] 2022/1583: Asynchronous Multi-Party Quantum Computation
[Resource Topic] 2022/1584: Instantiability of Classical Random-Oracle-Model Encryption Transforms
[Resource Topic] 2023/1444: On Time-Space Lower Bounds for Finding Short Collisions in Sponge Hash Functions
[Resource Topic] 2023/1445: HEIR: A Unified Representation for Cross-Scheme Compilation of Fully Homomorphic Computation
[Resource Topic] 2023/1446: HE$^3$DB: An Efficient and Elastic Encrypted Database Via Arithmetic-And-Logic Fully Homomorphic Encryption
[Resource Topic] 2023/1447: Practical Round-Optimal Blind Signatures in the ROM from Standard Assumptions
[Resource Topic] 2023/1448: The supersingular endomorphism ring problem given one endomorphism
[Resource Topic] 2023/1449: Truncated Differential Attacks: New Insights and 10-round Attacks on QARMA
[Resource Topic] 2024/291: Quantum Pseudorandomness Cannot Be Shrunk In a Black-Box Way
[Resource Topic] 2024/292: IDEA-DAC: Integrity-Driven Editing for Accountable Decentralized Anonymous Credentials via ZK-JSON
[Resource Topic] 2023/1450: Post-Quantum Fully Homomorphic Encryption with Group Ring Homomorphisms
[Resource Topic] 2023/1451: Counting Unpredictable Bits: A Simple PRG from One-way Functions
[Resource Topic] 2023/1452: Commitments with Efficient Zero-Knowledge Arguments from Subset Sum Problems
[Resource Topic] 2022/1585: Attribute-based Anonymous Credential: Optimization for Single-Use and Multi-Use
[Resource Topic] 2022/1586: Practical Asynchronous Proactive Secret Sharing and Key Refresh
[Resource Topic] 2022/1587: Applications of the indirect sum in the design of several special classes of bent functions outside the completed $\mathcal{MM}$ class
[Resource Topic] 2022/1588: Factoring using multiplicative relations modulo n: a subexponential algorithm inspired by the index calculus
[Resource Topic] 2022/1589: Cryptanalysis of a privacy-preserving behavior-oriented authentication scheme
[Resource Topic] 2022/1590: Misuse-resistant MGM2 mode
[Resource Topic] 2022/1591: ISAP+: ISAP with Fast Authentication
[Resource Topic] 2023/1453: Preimage and Collision Attacks on Reduced Ascon Using Algebraic Strategies
[Resource Topic] 2023/1454: Scalable Off-Chain Auctions
[Resource Topic] 2023/1455: Efficient Secure Two Party ECDSA
[Resource Topic] 2023/1456: The Generating Series of Support Minors MinRank Ideals
[Resource Topic] 2023/1457: Provable Security Analysis of the Secure Remote Password Protocol
[Resource Topic] 2023/1458: A Further Study of Vectorial Dual-Bent Functions
[Resource Topic] 2022/1592: Powers-of-Tau to the People: Decentralizing Setup Ceremonies
[Resource Topic] 2022/1593: Proofs of discrete logarithm equality across groups
[Resource Topic] 2022/1594: Compact FE for Unbounded Attribute-Weighted Sums for Logspace from SXDH
[Resource Topic] 2022/1595: Efficient Secure Three-Party Sorting with Applications to Data Analysis and Heavy Hitters
[Resource Topic] 2023/1459: Identity-Based Threshold Signatures from Isogenies
[Resource Topic] 2023/1460: Rigorous Foundations for Dual Attacks in Coding Theory
[Resource Topic] 2023/1461: Do Private Transaction Pools Mitigate Frontrunning Risk?
[Resource Topic] 2023/1462: High-precision RNS-CKKS on fixed but smaller word-size architectures: theory and application
[Resource Topic] 2024/293: Registered Attribute-Based Signature
[Resource Topic] 2024/294: Multiplex: TBC-based Authenticated Encryption with Sponge-Like Rate
[Resource Topic] 2023/1463: Cascade: Leaderless State-Machine Replication with High Throughput
[Resource Topic] 2024/295: An Efficient Hash Function for Imaginary Class Groups
[Resource Topic] 2024/296: Attacking ECDSA with Nonce Leakage by Lattice Sieving: Bridging the Gap with Fourier Analysis-based Attacks
[Resource Topic] 2024/297: Accelerating Training and Enhancing Security Through Message Size Optimization in Symmetric Cryptography
[Resource Topic] 2022/1596: LowMS: a new rank metric code-based KEM without ideal structure
[Resource Topic] 2022/1597: A Closer Look at a Recent Pipelined True Random Number Generator Design
[Resource Topic] 2022/1598: Efficiently Testable Circuits
[Resource Topic] 2022/1599: Streaming Functional Encryption
[Resource Topic] 2022/1600: Secret-Shared Joins with Multiplicity from Aggregation Trees
[Resource Topic] 2022/1601: Revisiting the Concrete Hardness of SelfTargetMSIS in CRYSTALS-Dilithium
[Resource Topic] 2022/1602: Survey on Fully Homomorphic Encryption, Theory, and Applications
[Resource Topic] 2022/1603: Slid Pairs of the Fruit-80 Stream Cipher
[Resource Topic] 2022/1604: Quantum Rebound Attacks on Reduced-Round ARIA-Based Hash Functions
[Resource Topic] 2022/1605: Sweep-UC: Swapping Coins Privately
[Resource Topic] 2022/1606: AUC: Accountable Universal Composability
[Resource Topic] 2022/1607: A Universally Composable PAKE with Zero Communication Cost (And Why It Shouldn't Be Considered UC-Secure)
[Resource Topic] 2022/1608: Ligero: Lightweight Sublinear Arguments Without a Trusted Setup
[Resource Topic] 2022/1609: Forking Sums of Permutations for Optimally Secure and Highly Efficient PRFs
[Resource Topic] 2022/1610: ADMM and Reproducing Sum-Product Decoding Algorithm Applied to QC-MDPC Code-based McEliece Cryptosystems
[Resource Topic] 2022/1611: Efficient Aggregatable BLS Signatures with Chaum-Pedersen Proofs
[Resource Topic] 2022/1612: On Black-Box Constructions of Time and Space Efficient Sublinear Arguments from Symmetric-Key Primitives
[Resource Topic] 2022/1613: Classic McEliece Key Generation on RAM constrained devices
[Resource Topic] 2022/1614: Throughput Limitation of the Off-chain Payment Networks
[Resource Topic] 2022/1615: Efficient Methods for Implementation of Generalized Access Structures
[Resource Topic] 2024/298: New Models for the Cryptanalysis of ASCON
[Resource Topic] 2024/299: Divide and Surrender: Exploiting Variable Division Instruction Timing in HQC Key Recovery Attacks
[Resource Topic] 2022/1616: Secret Sharing for Generic Access Structures
[Resource Topic] 2022/1617: A New Higher Order Differential of RAGHAV
[Resource Topic] 2022/1618: Witness-Succinct Universally-Composable SNARKs
[Resource Topic] 2022/1619: The Performance Analysis of Post-Quantum Cryptography for Vehicular Communications
[Resource Topic] 2022/1620: Another Round of Breaking and Making Quantum Money: How to Not Build It from Lattices, and More
[Resource Topic] 2022/1621: cuXCMP: CUDA-Accelerated Private Comparison Based on Homomorphic Encryption
[Resource Topic] 2023/1464: Round-Robin is Optimal: Lower Bounds for Group Action Based Protocols
[Resource Topic] 2023/1465: Too Close for Comfort? Measuring Success of Sampled-Data Leakage Attacks Against Encrypted Search
[Resource Topic] 2024/300: Diving Deep into the Preimage Security of AES-like Hashing
[Resource Topic] 2024/301: Recommendations for the Design and Validation of a Physical True Random Number Generator Integrated in an Electronic Device
[Resource Topic] 2024/302: Pseudorandom unitaries with non-adaptive security
[Resource Topic] 2024/303: Single Pass Client-Preprocessing Private Information Retrieval
[Resource Topic] 2023/1466: On Black-Box Verifiable Outsourcing
[Resource Topic] 2023/1467: GPU Acceleration of High-Precision Homomorphic Computation Utilizing Redundant Representation
[Resource Topic] 2023/1468: QFESTA: Efficient Algorithms and Parameters for FESTA using Quaternion Algebras
[Resource Topic] 2023/1469: SLAP: Succinct Lattice-Based Polynomial Commitments from Standard Assumptions
[Resource Topic] 2023/1470: Zero-Knowledge Systems from MPC-in-the-Head and Oblivious Transfer
[Resource Topic] 2023/1471: NTRU in Quaternion Algebras of Bounded Discriminant
[Resource Topic] 2023/1472: Naysayer proofs
[Resource Topic] 2022/1622: Anonymous Tokens with Hidden Metadata Bit from Algebraic MACs
[Resource Topic] 2022/1623: WOTSwana: A Generalized Sleeve Construction for Multiple Proofs of Ownership
[Resource Topic] 2022/1624: Algorithms for switching between block-wise and arithmetic masking
[Resource Topic] 2022/1625: Efficient FHE with Threshold Decryption and Application to Real-Time Systems
[Resource Topic] 2022/1626: MinRoot: Candidate Sequential Function for Ethereum VDF
[Resource Topic] 2022/1627: The Random Fault Model
[Resource Topic] 2023/1473: Cicada: A framework for private non-interactive on-chain auctions and voting
[Resource Topic] 2023/1474: Mitigation on the AIM Cryptanalysis
[Resource Topic] 2023/1475: Tropical cryptography III: digital signatures
[Resource Topic] 2022/1628: Analyzing the Leakage Resistance of the NIST's Lightweight Crypto Competition's Finalists
[Resource Topic] 2022/1629: Temporary Block Withholding Attacks on Filecoin's Expected Consensus
[Resource Topic] 2022/1630: Finding Collisions for Round-Reduced Romulus-H
[Resource Topic] 2022/1631: Enhancing Ring-LWE Hardness using Dedekind Index Theorem
[Resource Topic] 2022/1632: Cryptography with Weights: MPC, Encryption and Signatures
[Resource Topic] 2022/1633: Vortex : Building a Lattice-based SNARK scheme with Transparent Setup
[Resource Topic] 2023/1476: Auditable Obfuscation
[Resource Topic] 2022/1634: Division of Regulatory Power: Collaborative Regulation for Privacy-Preserving Blockchains
[Resource Topic] 2022/1635: FPT: a Fixed-Point Accelerator for Torus Fully Homomorphic Encryption
[Resource Topic] 2022/1636: Threshold Signatures with Private Accountability
[Resource Topic] 2022/1637: Polynomial-Time Cryptanalysis of the Subspace Flooding Assumption for Post-Quantum $i\mathcal{O}$
[Resource Topic] 2022/1638: The Security of Quasigroups Based Substitution Permutation Networks
[Resource Topic] 2022/1639: Post-Quantum Hybrid KEMTLS Performance in Simulated and Real Network Environments
[Resource Topic] 2023/1477: G+G: A Fiat-Shamir Lattice Signature Based on Convolved Gaussians
[Resource Topic] 2023/1478: Succinct Proofs and Linear Algebra
[Resource Topic] 2023/1479: Rational Broadcast Protocols against Timid Adversaries
[Resource Topic] 2022/1640: Differential Meet-In-The-Middle Cryptanalysis
[Resource Topic] 2022/1641: AlgSAT --- a SAT Method for Search and Verification of Differential Characteristics from Algebraic Perspective
[Resource Topic] 2023/1480: The Pre-Shared Key Modes of HPKE
[Resource Topic] 2022/1642: Proofs of Proof-of-Stake with Sublinear Complexity
[Resource Topic] 2024/304: A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance
[Resource Topic] 2022/1643: End-to-End Secure Messaging with Traceability Only for Illegal Content
[Resource Topic] 2022/1644: An attack on a key exchange protocol based on max-times and min-times algebras
[Resource Topic] 2022/1645: The Return of the SDitH
[Resource Topic] 2022/1646: Blockin: Multi-Chain Sign-In Standard with Micro-Authorizations
[Resource Topic] 2022/1647: Quantum Algorithm for Oracle Subset Product
[Resource Topic] 2022/1648: Compute, but Verify: Efficient Multiparty Computation over Authenticated Inputs
[Resource Topic] 2022/1649: Robustness of Affine and Extended Affine Equivalent Surjective S-Box(es) against Differential Cryptanalysis
[Resource Topic] 2022/1650: LightSwap: An Atomic Swap Does Not Require Timeouts At Both Blockchains
[Resource Topic] 2022/1651: TiGER: Tiny bandwidth key encapsulation mechanism for easy miGration based on RLWE(R)
[Resource Topic] 2022/1652: Improved Universal Circuits using Lookup Tables
[Resource Topic] 2022/1653: Reversing, Breaking, and Fixing the French Legislative Election E-Voting Protocol
[Resource Topic] 2022/1654: On the Complete Non-Malleability of the Fujisaki-Okamoto Transform
[Resource Topic] 2022/1655: Just How Fair is an Unreactive World?
[Resource Topic] 2022/1656: Accountable Threshold Signatures with Proactive Refresh
[Resource Topic] 2022/1657: CycloneNTT: An NTT/FFT Architecture Using Quasi-Streaming of Large Datasets on DDR- and HBM-based FPGA Platforms
[Resource Topic] 2024/305: Single-Input Functionality against a Dishonest Majority: Practical and Round-Optimal
[Resource Topic] 2023/1481: A Total Break of the Scrap Digital Signature Scheme
[Resource Topic] 2023/1482: Twinkle: Threshold Signatures from DDH with Full Adaptive Security
[Resource Topic] 2023/1483: Lower Bounds on Anonymous Whistleblowing
[Resource Topic] 2022/1658: A new Privacy Preserving and Scalable Revocation Method for Self Sovereign Identity - The Perfect Revocation Method does not exist yet
[Resource Topic] 2022/1659: A Deep Learning aided Key Recovery Framework for Large-State Block Ciphers
[Resource Topic] 2022/1660: Owner Identity Verification in the Internet of Connected Vehicles: Zero Trust Based Solution
[Resource Topic] 2022/1661: Enhancing the Dual Attack against MLWE: Constructing More Short Vectors Using Its Algebraic Structure
[Resource Topic] 2022/1662: Revisiting cycles of pairing-friendly elliptic curves
[Resource Topic] 2022/1663: REDOG and Its Performance Analysis
[Resource Topic] 2022/1664: NTRU+: Compact Construction of NTRU Using Simple Encoding Method
[Resource Topic] 2023/1484: Blind signatures from Zero knowledge in the Kummer variety
[Resource Topic] 2023/1485: How to Physically Hold Your Bitcoins?
[Resource Topic] 2023/1486: RC4OK. An improvement of the RC4 stream cipher
[Resource Topic] 2022/1665: GCKSign: Simple and Efficient Signatures from Generalized Compact Knapsacks
[Resource Topic] 2022/1666: Cryptanalysis of Ivanov-Krouk-Zyablov cryptosystem
[Resource Topic] 2022/1667: Applying Castryck-Decru Attack on the Masked Torsion Point Images SIDH variant
[Resource Topic] 2023/1487: A Novel Mathematical Formal Proof in Unreliability Protocol with XOR in Two's Complement System
[Resource Topic] 2024/306: Concretely Efficient Lattice-based Polynomial Commitment from Standard Assumptions
[Resource Topic] 2024/307: SweetPAKE: Key exchange with decoy passwords
[Resource Topic] 2024/308: C'est très CHIC: A compact password-authenticated key exchange from lattice-based KEM
[Resource Topic] 2023/1488: SCALLOP-HD: group action from 2-dimensional isogenies
[Resource Topic] 2023/1489: To Broadcast or Not to Broadcast: Decision-Making Strategies for Mining Empty Blocks
[Resource Topic] 2023/1490: Revisiting Remote State Preparation with Verifiability: A New Set of Notions with Well-behaved Properties
[Resource Topic] 2023/1491: Subversion-Resilient Signatures without Random Oracles
[Resource Topic] 2023/1492: A Quantum Approach for Reducing Communications in Classical Cryptographic Primitives
[Resource Topic] 2023/1493: Measuring the Concentration of Control in Contemporary Ethereum
[Resource Topic] 2023/1494: Committing authenticated encryption based on SHAKE
[Resource Topic] 2023/1495: Key Committing Security Analysis of AEGIS
[Resource Topic] 2023/1497: A note on ``authenticated key agreement protocols for dew-assisted IoT systems''
[Resource Topic] 2023/1496: A Privacy-preserving Central Bank Ledger for Central Bank Digital Currency
[Resource Topic] 2023/1502: (In)security of stream ciphers against quantum annealing attacks on the example of the Grain 128 and Grain 128a ciphers
[Resource Topic] 2024/309: NiLoPher: Breaking a Modern SAT-Hardened Logic-Locking Scheme via Power Analysis Attack
[Resource Topic] 2022/1668: On the families of graphs with the fastest growth of girth and their usage in cryptography
[Resource Topic] 2022/1669: Jolt: Recovering TLS Signing Keys via Rowhammer Faults
[Resource Topic] 2022/1670: Compactly Committing Authenticated Encryption Using Encryptment and Tweakable Block Cipher
[Resource Topic] 2022/1671: Quantum Neural Network based Distinguisher for Differential Cryptanalysis on Simplified Block Ciphers
[Resource Topic] 2023/1498: On the Hardness of $\sf{S|LWE\rangle}$ with Gaussian and Other Amplitudes
[Resource Topic] 2023/1499: Linearly-Homomorphic Signatures for Short Randomizable Proofs of Subset Membership
[Resource Topic] 2023/1500: Holographic SNARGs for P and Batch-NP from (Polynomially Hard) Learning with Errors
[Resource Topic] 2024/310: A Zero-Dimensional Gröbner Basis for Poseidon
[Resource Topic] 2022/1672: An Auditable Confidentiality Protocol for Blockchain Transactions
[Resource Topic] 2022/1673: DeV-IP: A k-out-n Decentralized and verifiable BFV for Inner Product evaluation
[Resource Topic] 2022/1674: Practical Multi-Key Homomorphic Encryption for More Flexible and Efficient Secure Federated Aggregation (preliminary work)
[Resource Topic] 2022/1675: SoK: Getting started with open-source fault simulation tools
[Resource Topic] 2023/1501: Optimizing Space in Regev's Factoring Algorithm
[Resource Topic] 2022/1676: (Concurrently Secure) Blind Schnorr from Schnorr
[Resource Topic] 2022/1677: Quagmire ciphers and group theory: What is a Porta cipher?
[Resource Topic] 2023/1503: zk-Bench: A Toolset for Comparative Evaluation and Performance Benchmarking of SNARKs
[Resource Topic] 2023/1504: Algebraic Group Model with Oblivious Sampling
[Resource Topic] 2023/1505: PQ.V.ALU.E: Post-Quantum RISC-V Custom ALU Extensions on Dilithium and Kyber
[Resource Topic] 2023/1506: IS-CUBE: An isogeny-based compact KEM using a boxed SIDH diagram
[Resource Topic] 2023/1507: Efficient Agreement Over Byzantine Gossip
[Resource Topic] 2023/1508: Provable Dual Attacks on Learning with Errors
[Resource Topic] 2022/1678: Practical Asynchronous Distributed Key Generation: Improved Efficiency, Weaker Assumption, and Standard Model
[Resource Topic] 2024/311: Aggregating Falcon Signatures with LaBRADOR
[Resource Topic] 2024/312: Trapdoor Memory-Hard Functions
[Resource Topic] 2024/313: The Complexity of Algebraic Algorithms for LWE
[Resource Topic] 2024/314: Exploring the Advantages and Challenges of Fermat NTT in FHE Acceleration
[Resource Topic] 2022/1679: Integer Polynomial Recovery from Outputs and its Application to Cryptanalysis of a Protocol for Secure Sorting
[Resource Topic] 2022/1680: Authenticated Encryption with Key Identification
[Resource Topic] 2022/1681: Backdooring Post-Quantum Cryptography: Kleptographic Attacks on Lattice-based KEMs
[Resource Topic] 2022/1682: Interactive Authentication
[Resource Topic] 2024/315: Alternative Key Schedules for the AES
[Resource Topic] 2022/1683: Powers of Tau in Asynchrony
[Resource Topic] 2022/1684: Division in the Plactic Monoid
[Resource Topic] 2022/1685: CoRA: Collaborative Risk-Aware Authentication
[Resource Topic] 2022/1686: Practical Quantum-Safe Voting from Lattices, Extended
[Resource Topic] 2024/316: Threshold Garbled Circuits with Low Overhead
[Resource Topic] 2024/317: Closing the Efficiency Gap between Synchronous and Network-Agnostic Consensus
[Resource Topic] 2022/1687: Stronger Security and Generic Constructions for Adaptor Signatures
[Resource Topic] 2022/1688: Funshade: Functional Secret Sharing for Two-Party Secure Thresholded Distance Evaluation
[Resource Topic] 2022/1689: Efficient Zero-Knowledge Arguments for Some Matrix Relations over Ring and Non-malleable Enhancement
[Resource Topic] 2024/318: Plinko: Single-Server PIR with Efficient Updates via Invertible PRFs
[Resource Topic] 2024/319: On the cryptosystems based on two Eulerian transfor-mations defined over the commutative rings $Z_{2^s}, s>1$
[Resource Topic] 2024/320: POPSTAR: Lightweight Threshold Reporting with Reduced Leakage
[Resource Topic] 2024/321: Formal Verification of Emulated Floating-Point Arithmetic in Falcon
[Resource Topic] 2023/1509: Efficient and Usable Coercion-Resistant E-Voting on the Blockchain
[Resource Topic] 2023/1510: Towards Practical Doubly-Efficient Private Information Retrieval
[Resource Topic] 2022/1690: Private Re-Randomization for Module LWE and Applications to Quasi-Optimal ZK-SNARKs
[Resource Topic] 2023/1511: Lower bound of costs of formulas to compute image curves of $3$-isogenies in the framework of generalized Montgomery coordinates
[Resource Topic] 2023/1512: List Oblivious Transfer and Applications to Round-Optimal Black-Box Multiparty Coin Tossing
[Resource Topic] 2023/1513: Making an Asymmetric PAKE Quantum-Annoying by Hiding Group Elements
[Resource Topic] 2022/1691: TokenWeaver: Privacy Preserving and Post-Compromise Secure Attestation
[Resource Topic] 2022/1692: Secret Key Recovery Attacks on Masked and Shuffled Implementations of CRYSTALS-Kyber and Saber
[Resource Topic] 2023/1514: Leakage-Free Probabilistic Jasmin Programs
[Resource Topic] 2023/1515: OPTIKS: An Optimized Key Transparency System
[Resource Topic] 2023/1516: Can open decentralized ledgers be economically secure?
[Resource Topic] 2023/1517: Threshold Implementations with Non-Uniform Inputs
[Resource Topic] 2023/1518: Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees
[Resource Topic] 2023/1519: Accountable Decryption made Formal and Practical
[Resource Topic] 2023/1520: Kirby: A Robust Permutation-Based PRF Construction
[Resource Topic] 2023/1521: A reduced set of submatrices for a faster evaluation of the MDS property of a circulant matrix with entries that are powers of two
[Resource Topic] 2023/1522: cuML-DSA: Optimized Signing Procedure and Server-Oriented GPU Design for ML-DSA
[Resource Topic] 2023/1523: On the Privacy of Sublinear-Communication Jaccard Index Estimation via Min-hash Sketching
[Resource Topic] 2024/322: Theoretical Explanation and Improvement of Deep Learning-aided Cryptanalysis
[Resource Topic] 2023/1524: SoK: Signatures With Randomizable Keys
[Resource Topic] 2023/1525: Committing Authenticated Encryption: Sponges vs. Block-Ciphers in the case of the NIST LWC Finalists
[Resource Topic] 2023/1526: Polynomial Time Cryptanalytic Extraction of Neural Network Models
[Resource Topic] 2022/1693: More Efficient Adaptively Secure Lattice-based IBE with Equality Test in the Standard Model
[Resource Topic] 2022/1694: Security Analysis of a Color Image Encryption Scheme Based on Dynamic Substitution and Diffusion Operations
[Resource Topic] 2022/1695: ELSA: Secure Aggregation for Federated Learning with Malicious Actors
[Resource Topic] 2022/1696: Post-Quantum Anonymity of Kyber
[Resource Topic] 2022/1697: RISC-V Instruction Set Extensions for Lightweight Symmetric Cryptography
[Resource Topic] 2022/1698: Digital Signature from Syndrome Decoding Problem
[Resource Topic] 2022/1699: SoK: Use of Cryptography in Malware Obfuscation
[Resource Topic] 2023/1527: Adaptive Garbled Circuits and Garbled RAM from Non-Programmable Random Oracles
[Resource Topic] 2023/1528: Unmodified Half-Gates is Adaptively Secure
[Resource Topic] 2023/1529: Shufflecake: Plausible Deniability for Multiple Hidden Filesystems on Linux
[Resource Topic] 2023/1530: Proofs of Space with Maximal Hardness
[Resource Topic] 2022/1700: Comparative Study of HDL algorithms for Intrusion Detection System in Internet of Vehicles
[Resource Topic] 2022/1701: On Zero-Knowledge Proofs over the Quantum Internet
[Resource Topic] 2022/1702: SCB Mode: Semantically Secure Length-Preserving Encryption
[Resource Topic] 2022/1703: Doubly Efficient Private Information Retrieval and Fully Homomorphic RAM Computation from Ring LWE
[Resource Topic] 2022/1704: Some applications of higher dimensional isogenies to elliptic curves (preliminary version)
[Resource Topic] 2022/1705: Careful with MAc-then-SIGn: A Computational Analysis of the EDHOC Lightweight Authenticated Key Exchange Protocol
[Resource Topic] 2022/1706: Optimized Implementation of Encapsulation and Decapsulation of Classic McEliece on ARMv8
[Resource Topic] 2022/1707: Private Access Control for Function Secret Sharing
[Resource Topic] 2024/323: Circuit Bootstrapping: Faster and Smaller
[Resource Topic] 2023/1531: Towards Practical Transciphering for FHE with Setup Independent of the Plaintext Space
[Resource Topic] 2023/1532: Unclonable Non-Interactive Zero-Knowledge
[Resource Topic] 2023/1533: On Linear Equivalence, Canonical Forms, and Digital Signatures
[Resource Topic] 2023/1534: Evolving Secret Sharing Made Short
[Resource Topic] 2023/1535: A Total Break of the 3WISE Digital Signature Scheme
[Resource Topic] 2023/1536: Leaky McEliece: Secret Key Recovery From Highly Erroneous Side-Channel Information
[Resource Topic] 2022/1708: Expert Mental Models of SSI Systems and Implications for End-User Understanding
[Resource Topic] 2022/1709: Dory: Asynchronous BFT with Reduced Communication and Improved Efficiency
[Resource Topic] 2022/1710: Formal Analysis of Session-Handling in Secure Messaging: Lifting Security from Sessions to Conversations
[Resource Topic] 2022/1711: Encrypted Nonce Modes on Farfalle
[Resource Topic] 2023/1537: DEFEND: Verifiable Delay Functions from Endomorphism Rings
[Resource Topic] 2023/1538: Unclonable Commitments and Proofs
[Resource Topic] 2024/324: Under What Conditions Is Encrypted Key Exchange Actually Secure?
[Resource Topic] 2024/325: Proofs for Deep Thought: Accumulation for large memories and deterministic computations
[Resource Topic] 2022/1712: KEMTLS vs. Post-Quantum TLS: Performance On Embedded Systems
[Resource Topic] 2023/1539: ELCA: Introducing Enterprise-level Cryptographic Agility for a Post-Quantum Era
[Resource Topic] 2023/1540: A Note on ``a two-factor security authentication scheme for wireless sensor networks in IoT environments''
[Resource Topic] 2023/1541: TMVP-based Polynomial Convolution for Saber and Sable on GPU using CUDA-cores and Tensor-cores
[Resource Topic] 2023/1542: Don’t Forget Pairing-Friendly Curves with Odd Prime Embedding Degrees
[Resource Topic] 2023/1543: Switching the Top Slice of the Sandwich with Extra Filling Yields a Stronger Boomerang for NLFSR-based Block Ciphers
[Resource Topic] 2023/1544: Arithmetic PCA for Encrypted Data
[Resource Topic] 2022/1713: Breaking a Fifth-Order Masked Implementation of CRYSTALS-Kyber by Copy-Paste
[Resource Topic] 2022/1714: Meet-in-the-Middle Preimage Attacks on Sponge-based Hashing
[Resource Topic] 2022/1715: An Algebraic Attack Against McEliece-like Cryptosystems Based on BCH Codes
[Resource Topic] 2022/1716: Area-time Efficient Implementation of NIST Lightweight Hash Functions Targeting IoT Applications
[Resource Topic] 2023/1545: Exploiting Small-Norm Polynomial Multiplication with Physical Attacks: Application to CRYSTALS-Dilithium
[Resource Topic] 2022/1717: Scaling Blockchain-Based Tokens with Joint Cryptographic Accumulators
[Resource Topic] 2022/1718: Identity-based Matchmaking Encryption with Stronger Security and Instantiation on Lattices
[Resource Topic] 2022/1719: Two-Round Concurrent 2PC from Sub-Exponential LWE
[Resource Topic] 2022/1720: Red Team vs. Blue Team: A Real-World Hardware Trojan Detection Case Study Across Four Modern CMOS Technology Generations
[Resource Topic] 2022/1721: Glimpse: On-Demand, Cross-Chain Communication for Efficient DeFi Applications on Bitcoin-based Blockchains
[Resource Topic] 2024/326: Haven++: Batched and Packed Dual-Threshold Asynchronous Complete Secret Sharing with Applications
[Resource Topic] 2024/327: Registered Functional Encryptions from Pairings
[Resource Topic] 2024/328: Attribute-Based Signatures with Advanced Delegation, and Tracing
[Resource Topic] 2023/1546: PERFORMANCE EVALUATION OF MACHINE LEARNING ALGORITHMS FOR INTRUSION DETECTION SYSTEM
[Resource Topic] 2023/1547: Further Improvements of the Estimation of Key Enumeration with Applications to Solving LWE
[Resource Topic] 2023/1548: Cheater Identification on a Budget: MPC with Identifiable Abort from Pairwise MACs
[Resource Topic] 2024/329: How to Validate a Verification?
[Resource Topic] 2024/330: Fuzzy Private Set Intersection with Large Hyperballs
[Resource Topic] 2022/1722: On Side-Channel and CVO Attacks against TFHE and FHEW
[Resource Topic] 2023/1549: Signature-Free Atomic Broadcast with Optimal $O(n^2)$ Messages and $O(1)$ Expected Time
[Resource Topic] 2023/1550: A Thorough Evaluation of RAMBAM
[Resource Topic] 2022/1723: Asymptotically Optimal Message Dissemination with Applications to Blockchains
[Resource Topic] 2024/331: Transaction Fee Mechanism Design in a Post-MEV World
[Resource Topic] 2024/332: Leakage-Tolerant Circuits
[Resource Topic] 2023/1551: Evaluating GPT-4’s Proficiency in Addressing Cryptography Examinations
[Resource Topic] 2023/1552: Doubly Efficient Batched Private Information Retrieval
[Resource Topic] 2023/1553: Adaptively Secure BLS Threshold Signatures from DDH and co-CDH
[Resource Topic] 2024/333: Practical Attack on All Parameters of the DME Signature Scheme
[Resource Topic] 2024/334: The Impact of Reversibility on Parallel Pebbling
[Resource Topic] 2024/335: Split-State Non-Malleable Codes and Secret Sharing Schemes for Quantum Messages
[Resource Topic] 2023/1554: Cornucopia: Distributed randomness beacons at scale
[Resource Topic] 2023/1555: Polynomial IOPs for Memory Consistency Checks in Zero-Knowledge Virtual Machines
[Resource Topic] 2023/1556: Better Safe than Sorry: Recovering after Adversarial Majority
[Resource Topic] 2023/1557: Revisit Two Memoryless State-Recovery Cryptanalysis Methods on A5/1
[Resource Topic] 2022/1724: Formal Analysis of SPDM: Security Protocol and Data Model version 1.2
[Resource Topic] 2022/1725: A note on SPHINCS+ parameter sets
[Resource Topic] 2022/1726: Optimization for SPHINCS+ using Intel Secure Hash Algorithm Extensions
[Resource Topic] 2022/1727: Find Thy Neighbourhood: Privacy-Preserving Local Clustering
[Resource Topic] 2022/1728: Efficient Zero Knowledge Arguments for Bilinear Matrix Relations over Finite Fields and Knowledge-Soundness Enhancement via Operations over Extended Field
[Resource Topic] 2023/1558: StaTI: Protecting against Fault Attacks Using Stable Threshold Implementations
[Resource Topic] 2023/1559: AprèsSQI: Extra Fast Verification for SQIsign Using Extension-Field Signing
[Resource Topic] 2024/336: RAMenPaSTA: Parallelizable Scalable Transparent Arguments of Knowledge for RAM Programs
[Resource Topic] 2024/337: Solving the Tensor Isomorphism Problem for special orbits with low rank points: Cryptanalysis and repair of an Asiacrypt 2023 commitment scheme
[Resource Topic] 2024/338: Tight Indistinguishability Bounds for the XOR of Independent Random Permutations by Fourier Analysis
[Resource Topic] 2022/1729: Acsesor: A New Framework for Auditable Custodial Secret Storage and Recovery
[Resource Topic] 2022/1730: Merkle Tree Ladder Mode: Reducing the Size Impact of NIST PQC Signature Algorithms in Practice
[Resource Topic] 2022/1731: Linear Cryptanalysis of Reduced-Round Simeck Using Super Rounds
[Resource Topic] 2022/1732: TreeSync: Authenticated Group Management for Messaging Layer Security
[Resource Topic] 2022/1733: New and Improved Constructions for Partially Equivocable Public Key Encryption
[Resource Topic] 2022/1734: Mind Your Path: On (Key) Dependencies in Differential Characteristics
[Resource Topic] 2022/1735: BlindHub: Bitcoin-Compatible Privacy-Preserving Payment Channel Hubs Supporting Variable Amounts
[Resource Topic] 2022/1736: An algorithm for efficient detection of $(N,N)$-splittings and its application to the isogeny problem in dimension 2
[Resource Topic] 2022/1737: Regularizers to the Rescue: Fighting Overfitting in Deep Learning-based Side-channel Analysis
[Resource Topic] 2022/1738: Removing the Field Size Loss from Duc et al.'s Conjectured Bound for Masked Encodings
[Resource Topic] 2022/1739: On blindness of several ElGamal-type blind signatures
[Resource Topic] 2024/339: From Random Probing to Noisy Leakages Without Field-Size Dependence
[Resource Topic] 2024/340: A New Approach for Non-Interactive Zero-Knowledge from Learning with Errors
[Resource Topic] 2024/341: VeriSimplePIR: Verifiability in SimplePIR at No Online Cost for Honest Servers
[Resource Topic] 2024/342: Massive Superpoly Recovery with a Meet-in-the-middle Framework -- Improved Cube Attacks on Trivium and Kreyvium
[Resource Topic] 2024/343: Partial Differential Fault Analysis on Ascon
[Resource Topic] 2022/1740: A Holistic Approach Towards Side-Channel Secure Fixed-Weight Polynomial Sampling
[Resource Topic] 2023/1560: Check Alternating Patterns: A Physical Zero-Knowledge Proof for Moon-or-Sun
[Resource Topic] 2023/1561: LLM for SoC Security: A Paradigm Shift
[Resource Topic] 2023/1562: Generalized Implicit Factorization Problem
[Resource Topic] 2023/1563: Formal Analysis of Non-profiled Deep-learning Based Side-channel Attacks
[Resource Topic] 2023/1564: Fast Blind Rotation for Bootstrapping FHEs
[Resource Topic] 2023/1565: Finding Shortest Vector Using Quantum NV Sieve on Grover
[Resource Topic] 2023/1566: Optimized Quantum Implementation of SEED
[Resource Topic] 2024/344: Probabilistic Extensions: A One-Step Framework for Finding Rectangle Attacks and Beyond
[Resource Topic] 2024/345: An Efficient Adaptive Attack Against FESTA
[Resource Topic] 2022/1741: Demystifying the comments made on “A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors”
[Resource Topic] 2022/1742: A Simple Noncommutative UOV Scheme
[Resource Topic] 2022/1743: Ring Signatures with User-Controlled Linkability
[Resource Topic] 2022/1744: Worst and Average Case Hardness of Decoding via Smoothing Bounds
[Resource Topic] 2022/1745: Leakage Resilient l-more Extractable Hash and Applications to Non-Malleable Cryptography
[Resource Topic] 2022/1746: Clipaha: A Scheme to Perform Password Stretching on the Client
[Resource Topic] 2023/1567: Depth-Optimized Quantum Implementation of ARIA
[Resource Topic] 2023/1568: Not Just Regular Decoding: Asymptotics and Improvements of Regular Syndrome Decoding Attacks
[Resource Topic] 2023/1569: Advancing Scalability in Decentralized Storage: A Novel Approach to Proof-of-Replication via Polynomial Evaluation
[Resource Topic] 2023/1570: Jackpot: Non-Interactive Aggregatable Lotteries
[Resource Topic] 2023/1571: Key Filtering in Cube Attacks from the Implementation Aspect
[Resource Topic] 2023/1572: Faulting Winternitz One-Time Signatures to forge LMS, XMSS, or SPHINCS+ signatures
[Resource Topic] 2022/1747: Duoram: A Bandwidth-Efficient Distributed ORAM for 2- and 3-Party Computation
[Resource Topic] 2022/1748: RMC-PVC: A Multi-Client Reusable Verifiable Computation Protocol (Long version)
[Resource Topic] 2024/346: A data aggregation protocol based on TFHE
[Resource Topic] 2024/347: The Algebraic Freelunch Efficient Gröbner Basis Attacks Against Arithmetization-Oriented Primitives
[Resource Topic] 2022/1749: Computational Hardness of the Permuted Kernel and Subcode Equivalence Problems
[Resource Topic] 2022/1750: Faster Dual Lattice Attacks by Using Coding Theory
[Resource Topic] 2022/1751: On The Pseudorandomness of the Decoding Problem via the Oracle Comparison Problem
[Resource Topic] 2024/348: A Computational Tsirelson's Theorem for the Value of Compiled XOR Games
[Resource Topic] 2024/349: New Records in Collision Attacks on SHA-2
[Resource Topic] 2024/350: Automating Collision Attacks on RIPEMD-160
[Resource Topic] 2022/1752: IsoLock: Thwarting Link-Prediction Attacks on Routing Obfuscation by Graph Isomorphism
[Resource Topic] 2022/1753: DSKE: Digital Signature with Key Extraction
[Resource Topic] 2023/1573: Threshold Computation in the Head: Improved Framework for Post-Quantum Signatures and Zero-Knowledge Arguments
[Resource Topic] 2023/1574: Efficient Pre-processing PIR Without Public-Key Cryptography
[Resource Topic] 2023/1575: SoK: Web3 Recovery Mechanisms
[Resource Topic] 2023/1576: Towards Optimally Small Smoothness Bounds for Cryptographic-Sized Twin Smooth Integers and its Isogeny-based Applications
[Resource Topic] 2023/1577: Asymptotics and Improvements of Sieving for Codes
[Resource Topic] 2022/1754: An SVP attack on Vortex
[Resource Topic] 2022/1755: Towards Secure Evaluation of Online Functionalities (Corrected and Extended Version)
[Resource Topic] 2022/1756: CRS-Updatable Asymmetric Quasi-Adaptive NIZK Arguments
[Resource Topic] 2022/1757: An Injectivity Analysis of CRYSTALS-Kyber and Implications on Quantum Security
[Resource Topic] 2022/1758: SuperNova: Proving universal machine executions without universal circuits
[Resource Topic] 2023/1578: A Scalable Coercion-resistant Blockchain Decision-making Scheme
[Resource Topic] 2023/1579: KiloNova: Non-Uniform PCD with Zero-Knowledge Property from Generic Folding Schemes
[Resource Topic] 2023/1580: Algorithmic Views of Vectorized Polynomial Multipliers – NTRU Prime
[Resource Topic] 2023/1581: CryptoZoo: A Viewer for Reduction Proofs
[Resource Topic] 2023/1582: Time-Lock Puzzles with Efficient Batch Solving
[Resource Topic] 2023/1583: Realizing Flexible Broadcast Encryption: How to Broadcast to a Public-Key Directory
[Resource Topic] 2023/1584: How to Garble Mixed Circuits that Combine Boolean and Arithmetic Computations
[Resource Topic] 2023/1585: How to Rationally Select Your Delegatee in PoS
[Resource Topic] 2022/1759: Bingo: Adaptively Secure Packed Asynchronous Verifiable Secret Sharing and Asynchronous Distributed Key Generation
[Resource Topic] 2022/1760: Fully Succinct Batch Arguments for NP from Indistinguishability Obfuscation
[Resource Topic] 2022/1761: A Family of Block Ciphers Based on Multiple Quasigroups
[Resource Topic] 2022/1762: On the impossibility of surviving (iterated) deletion of weakly dominated strategies in rational MPC
[Resource Topic] 2022/1763: cq: Cached quotients for fast lookups
[Resource Topic] 2022/1764: Wi-Fi Security: Do We Still Have to Look Back?
[Resource Topic] 2023/1586: On the Round Complexity of Asynchronous Crusader Agreement
[Resource Topic] 2023/1587: A Single-Trace Message Recovery Attack on a Masked and Shuffled Implementation of CRYSTALS-Kyber
[Resource Topic] 2023/1588: M&M'S: Mix and Match Attacks on Schnorr-type Blind Signatures with Repetition
[Resource Topic] 2022/1765: Effective Network Parameter Reduction Schemes for Neural Distinguisher
[Resource Topic] 2022/1766: Systematically Quantifying Cryptanalytic Non-Linearities in Strong PUFs
[Resource Topic] 2023/1589: Optimized Homomorphic Evaluation of Boolean Functions
[Resource Topic] 2022/1767: Do Not Trust in Numbers: Practical Distributed Cryptography With General Trust
[Resource Topic] 2022/1768: Continuous Group Key Agreement with Flexible Authorization and Its Applications
[Resource Topic] 2022/1769: PoRt: Non-Interactive Continuous Availability Proof of Replicated Storage
[Resource Topic] 2022/1770: Cryptographic Primitives with Hinting Property
[Resource Topic] 2024/351: Improved Differential Meet-In-The-Middle Cryptanalysis
[Resource Topic] 2024/352: Improved Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing
[Resource Topic] 2022/1771: Security analysis for BIKE, Classic McEliece and HQC against the quantum ISD algorithms
[Resource Topic] 2022/1772: You Can Sign but Not Decrypt: Hierarchical Integrated Encryption and Signature
[Resource Topic] 2022/1773: SoK: Decentralized Finance (DeFi) Attacks
[Resource Topic] 2024/353: FuLeakage: Breaking FuLeeca by Learning Attacks
[Resource Topic] 2022/1774: PECO: methods to enhance the privacy of DECO protocol
[Resource Topic] 2022/1775: Candidate Trapdoor Claw-Free Functions from Group Actions with Applications to Quantum Protocols
[Resource Topic] 2022/1776: Offset-Based BBB-Secure Tweakable Block-ciphers with Updatable Caches
[Resource Topic] 2022/1777: Weightwise perfectly balanced functions and nonlinearity
[Resource Topic] 2024/354: WARPfold : Wrongfield ARithmetic for Protostar folding
[Resource Topic] 2024/355: Adaptively Secure Streaming Functional Encryption
[Resource Topic] 2024/356: On Central Primitives for Quantum Cryptography with Classical Communication
[Resource Topic] 2024/357: Security analysis of the iMessage PQ3 protocol
[Resource Topic] 2024/358: Stateless Deterministic Multi-Party EdDSA Signatures with Low Communication
[Resource Topic] 2024/359: Key-Recovery Attack on a Public-Key Encryption Related to Planted Clique
[Resource Topic] 2022/1778: Asynchronous Delegated Private Set Intersection with Hiding of Intersection Size
[Resource Topic] 2022/1779: Batching, Aggregation, and Zero-Knowledge Proofs in Bilinear Accumulators
[Resource Topic] 2022/1780: More Efficient Key Ranking for Optimal Collision Side-Channel Attacks
[Resource Topic] 2022/1781: COA-Secure Obfuscation and Applications
[Resource Topic] 2023/1596: A Black Box Attack Using Side Channel Analysis and Hardware Trojans
[Resource Topic] 2023/1597: Computational FHE Circuit Privacy for Free
[Resource Topic] 2023/1598: Lightweight but Not Easy: Side-channel Analysis of the Ascon Authenticated Cipher on a 32-bit Microcontroller
[Resource Topic] 2023/1599: Boomy: Batch Opening Of Multivariate polYnomial commitment
[Resource Topic] 2023/1600: Compress: Reducing Area and Latency of Masked Pipelined Circuits
[Resource Topic] 2023/1601: The Uber-Knowledge Assumption: A Bridge to the AGM
[Resource Topic] 2023/1602: A one-query lower bound for unitary synthesis and breaking quantum cryptography
[Resource Topic] 2023/1603: Breaking Parallel ROS: Implication for Isogeny and Lattice-based Blind Signatures
[Resource Topic] 2023/001: Time is money, friend! Timing Side-channel Attack against Garbled Circuit Constructions
[Resource Topic] 2023/002: Ethical identity, ring VRFs, and zero-knowledge continuations
[Resource Topic] 2023/003: How to Use Sigstore without Sigstore
[Resource Topic] 2023/1604: Manifold Learning Side-Channel Attacks against Masked Cryptographic Implementations
[Resource Topic] 2023/1605: Three Party Secure Computation with Friends and Foes
[Resource Topic] 2023/1606: Efficient Lattice-based Sublinear Arguments for R1CS without Aborts
[Resource Topic] 2023/004: Quantum Artificial Intelligence on Cryptanalysis
[Resource Topic] 2023/005: Secure Single-Server Fuzzy Deduplication without Interactive Proof-of-Ownership in Cloud
[Resource Topic] 2023/006: Exploring multi-task learning in the context of two masked AES implementations
[Resource Topic] 2023/007: Post-Quantum Security of Key Encapsulation Mechanism against CCA Attacks with a Single Decapsulation Query
[Resource Topic] 2023/1607: Crust: Verifiable And Efficient Private Information Retrieval with Sublinear Online Time
[Resource Topic] 2023/1608: Can Alice and Bob Guarantee Output to Carol?
[Resource Topic] 2023/1609: How to Prove Statements Obliviously?
[Resource Topic] 2023/1610: An Efficient ZK Compiler from SIMD Circuits to General Circuits
[Resource Topic] 2023/008: AutoPOI: Automated Points Of Interest Selection for Side-channel Analysis
[Resource Topic] 2023/009: Efficient Privacy-Preserving Viral Strain Classification via k-mer Signatures and FHE
[Resource Topic] 2023/010: Verifying Classic McEliece: examining the role of formal methods in post-quantum cryptography standardisation
[Resource Topic] 2023/1611: Power circuits: a new arithmetization for GKR-styled sumcheck
[Resource Topic] 2023/1612: Mitigating MEV via Multiparty Delay Encryption
[Resource Topic] 2023/1613: Toothpicks: More Efficient Fork-Free Two-Round Multi-Signatures
[Resource Topic] 2023/1614: New proof systems and an OPRF from CSIDH
[Resource Topic] 2023/011: Using the RSA or RSA-B accumulator in anonymous credential schemes
[Resource Topic] 2023/012: Delegated Private Matching for Compute
[Resource Topic] 2023/013: M-SIDH and MD-SIDH: countering SIDH attacks by masking information
[Resource Topic] 2023/014: Amortized Bootstrapping Revisited: Simpler, Asymptotically-faster, Implemented
[Resource Topic] 2023/1615: Order vs. Chaos: A Language Model Approach for Side-channel Attacks
[Resource Topic] 2023/1616: DeVoS: Deniable Yet Verifiable Vote Updating
[Resource Topic] 2023/1617: Designing Efficient and Flexible NTT Accelerators
[Resource Topic] 2023/1618: Improved algorithms for finding fixed-degree isogenies between supersingular elliptic curves
[Resource Topic] 2023/015: Unconditionally Secure NIZK in the Fine-Grained Setting
[Resource Topic] 2023/1619: Encode and Permute that Database! Single-Server Private Information Retrieval with Constant Online Time, Communication, and Client-Side Storage
[Resource Topic] 2023/1620: Commitments from Quantum One-Wayness
[Resource Topic] 2023/1621: Withdrawable Signature: How to Call off a Signature
[Resource Topic] 2023/1622: Max Attestation Matters: Making Honest Parties Lose Their Incentives in Ethereum PoS
[Resource Topic] 2023/1623: Concrete Analysis of Quantum Lattice Enumeration
[Resource Topic] 2023/1624: On the (Not So) Surprising Impact of Multi-Path Payments on Performance and Privacy in the Lightning Network
[Resource Topic] 2023/1625: SPA-GPT: General Pulse Tailor for Simple Power Analysis Based on Reinforcement Learning
[Resource Topic] 2023/1626: Et tu, Brute? SCA Assisted CCA using Valid Ciphertexts - A Case Study on HQC KEM
[Resource Topic] 2023/1627: Defeating Low-Cost Countermeasures against Side-Channel Attacks in Lattice-based Encryption - A Case Study on Crystals-Kyber
[Resource Topic] 2023/1628: Cryptanalysis of the Peregrine Lattice-Based Signature Scheme
[Resource Topic] 2023/016: Simple Threshold (Fully Homomorphic) Encryption From LWE With Polynomial Modulus
[Resource Topic] 2023/017: Cryptographic Group and Semigroup Actions
[Resource Topic] 2023/018: New record in the number of qubits for a quantum implementation of AES
[Resource Topic] 2023/1629: A Note on ``A Time-Sensitive Token-Based Anonymous Authentication and Dynamic Group Key Agreement Scheme for Industry 5.0''
[Resource Topic] 2023/1630: Crystalor: Persistent Memory Encryption Mechanism with Optimized Metadata Structure and Fast Crash Recovery
[Resource Topic] 2023/1631: ASKPIR: Authorized Symmetric Keyword Privacy Information Retrieval Protocol Based on DID
[Resource Topic] 2023/1632: On Decompositions of Permutations in Quadratic Functions
[Resource Topic] 2023/019: Autoencoder-enabled Model Portability for Reducing Hyperparameter Tuning Efforts in Side-channel Analysis
[Resource Topic] 2023/020: The Scholz conjecture on addition chain is true for infinitely many integers with ℓ(2n) = ℓ(n)
[Resource Topic] 2023/021: DLPFA: Deep Learning based Persistent Fault Analysis against Block Ciphers
[Resource Topic] 2023/022: Recommendation for a holistic secure embedded ISA extension
[Resource Topic] 2023/023: New Algorithm for Exhausting Optimal Permutations for Generalized Feistel Networks
[Resource Topic] 2023/024: It Runs and it Hides: A Function-Hiding Construction for Private-Key Multi-Input Functional Encryption
[Resource Topic] 2023/025: Quantum Attacks on Beyond-Birthday-Bound MACs
[Resource Topic] 2023/1633: One-time and Revocable Ring Signature with Logarithmic Size in Blockchain
[Resource Topic] 2023/1634: On the (In)Security of the BUFF Transform
[Resource Topic] 2023/1635: Oblivious issuance of proofs
[Resource Topic] 2023/1636: Unbalanced Circuit-PSI from Oblivious Key-Value Retrieval
[Resource Topic] 2023/026: Fermat Factorization in the Wild
[Resource Topic] 2023/027: Verification of the (1–δ)-Correctness Proof of CRYSTALS-KYBER with Number Theoretic Transform
[Resource Topic] 2023/028: Information-Theoretic Distributed Point Functions
[Resource Topic] 2023/1637: Algorithmic Views of Vectorized Polynomial Multipliers -- NTRU
[Resource Topic] 2023/1638: The One-Wayness of Jacobi Signatures
[Resource Topic] 2023/1639: Analysis of a Quantum Attack on the Blum-Micali Pseudorandom Number Generator
[Resource Topic] 2023/1640: Quantum Key Leasing for PKE and FHE with a Classical Lessor
[Resource Topic] 2024/360: The NISQ Complexity of Collision Finding
[Resource Topic] 2024/361: Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation
[Resource Topic] 2024/362: Integrating Causality in Messaging Channels
[Resource Topic] 2024/363: Time-Averaged Analysis of Selfish Mining in Bitcoin
[Resource Topic] 2023/029: Public Verification for Private Hash Matching
[Resource Topic] 2023/030: Earn While You Reveal: Private Set Intersection that Rewards Participants
[Resource Topic] 2023/031: Sassafras and Semi-Anonymous Single Leader Election
[Resource Topic] 2024/364: Algebraic Algorithm for the Alternating Trilinear Form Equivalence Problem
[Resource Topic] 2024/365: Combined Threshold Implementation
[Resource Topic] 2024/366: Key Recovery Attack on the Partial Vandermonde Knapsack Problem
[Resource Topic] 2024/367: Accelerating SLH-DSA by Two Orders of Magnitude with a Single Hash Unit
[Resource Topic] 2023/1641: PSKPIR: Symmetric Keyword Private Information Retrieval based on PSI with Payload
[Resource Topic] 2023/1642: A New Perspective on Key Switching for BGV-like Schemes
[Resource Topic] 2023/1643: Oblivious Turing Machine
[Resource Topic] 2023/1644: An End-to-End Framework for Private DGA Detection as a Service
[Resource Topic] 2023/1645: The Dilemma and Prospects of Academic Misconduct in Digital Forensics--A Case Study to Wan's Improved Scheme
[Resource Topic] 2023/1646: Security Bounds for Proof-Carrying Data from Straightline Extractors
[Resource Topic] 2023/1647: Who Watches the Watchers: Attacking Glitch Detection Circuits
[Resource Topic] 2023/032: A Gentle Tutorial for Lattice-Based Cryptanalysis
[Resource Topic] 2023/033: Fast amortized KZG proofs
[Resource Topic] 2023/034: PROLEAD_SW - Probing-Based Software Leakage Detection for ARM Binaries
[Resource Topic] 2023/035: Glitch-free is not Enough - Revisiting Glitch-Extended Probing Model
[Resource Topic] 2023/036: Differential analysis of the ternary hash function Troika
[Resource Topic] 2023/037: Efficient Isogeny Proofs Using Generic Techniques
[Resource Topic] 2023/038: On the Amortized Communication Complexity of Byzantine Broadcast
[Resource Topic] 2023/039: Server-Supported Decryption for Mobile Devices
[Resource Topic] 2023/040: A Closer Look at the Chaotic Ring Oscillators based TRNG Design
[Resource Topic] 2023/041: Quantum-Safe Protocols and Application in Data Security of Medical Records
[Resource Topic] 2023/042: On Protecting SPHINCS+ Against Fault Attacks
[Resource Topic] 2023/043: RDS: FPGA Routing Delay Sensors for Effective Remote Power Analysis Attacks
[Resource Topic] 2023/044: Complete Knowledge: Preventing Encumbrance of Cryptographic Secrets
[Resource Topic] 2023/045: A note on machine learning applied in ransomware detection
[Resource Topic] 2023/046: Cognitive Cryptography using behavioral features from linguistic-biometric data
[Resource Topic] 2023/1648: On-Chain Timestamps Are Accurate
[Resource Topic] 2023/1649: A New Framework for Fast Homomorphic Matrix Multiplication
[Resource Topic] 2023/1650: An Efficient Algorithm for Solving the MQ Problem using Hilbert Series
[Resource Topic] 2023/047: Side-Channel Resistant Implementation Using Arbiter PUF
[Resource Topic] 2023/048: On-Line/Off-Line DCR-based Homomorphic Encryption and Applications
[Resource Topic] 2023/049: Implementing and Benchmarking Word-Wise Homomorphic Encryption Schemes on GPU
[Resource Topic] 2023/050: A Practical Template Attack on CRYSTALS-Dilithium
[Resource Topic] 2023/1651: Publicly Verifiable Secret Sharing over Class Groups and Applications to DKG and YOSO
[Resource Topic] 2023/1652: On Sigma-Protocols and (packed) Black-Box Secret Sharing Schemes
[Resource Topic] 2023/1653: QCB is Blindly Unforgeable
[Resource Topic] 2023/1654: On Gaussian sampling, smoothing parameter and application to signatures
[Resource Topic] 2023/051: A proof of the Scholz conjecture on addition chains
[Resource Topic] 2023/052: Putting the Online Phase on a Diet: Covert Security from Short MACs
[Resource Topic] 2023/053: 𝑃3𝑉 : Privacy-Preserving Path Validation System for Multi-Authority Sliced Networks
[Resource Topic] 2023/054: On the Incoercibility of Digital Signatures
[Resource Topic] 2023/055: An analysis of a scheme proposed for electronic voting systems
[Resource Topic] 2023/056: Quantum Annealing for Subset Product and Noisy Subset Product
[Resource Topic] 2023/057: DY Fuzzing: Formal Dolev-Yao Models Meet Protocol Fuzz Testing
[Resource Topic] 2024/368: Algorithms for Matrix Code and Alternating Trilinear Form Equivalences via New Isomorphism Invariants
[Resource Topic] 2023/058: SCALLOP: scaling the CSI-FiSh
[Resource Topic] 2023/059: Oil and Vinegar: Modern Parameters and Implementations
[Resource Topic] 2023/060: Silph: A Framework for Scalable and Accurate Generation of Hybrid MPC Protocols
[Resource Topic] 2023/1655: Approximate Lower Bound Arguments
[Resource Topic] 2023/1656: Privacy-Preserving Digital Vaccine Passport
[Resource Topic] 2023/1657: PQCMC: Post-Quantum Cryptography McEliece-Chen Implicit Certificate Scheme
[Resource Topic] 2023/1658: On the Security of Triplex- and Multiplex-type Constructions with Smaller Tweaks
[Resource Topic] 2023/1659: Partial Sums Meet FFT: Improved Attack on 6-Round AES
[Resource Topic] 2023/1660: FaBFT: Flexible Asynchronous BFT Protocol Using DAG
[Resource Topic] 2023/1661: Publicly Detectable Watermarking for Language Models
[Resource Topic] 2023/1662: Family of embedded curves for BLS
[Resource Topic] 2023/1663: Proof-of-Work-based Consensus in Expected-Constant Time
[Resource Topic] 2023/061: Key-and-Signature Compact Multi-Signatures: A Compiler with Realizations
[Resource Topic] 2023/062: Post-Quantum Secure Deterministic Wallet: Stateless, Hot/Cold Setting, and More Secure
[Resource Topic] 2023/063: Threshold Signatures in the Multiverse
[Resource Topic] 2023/064: Computation of Hilbert class polynomials and modular polynomials from supersingular elliptic curves
[Resource Topic] 2023/065: A Practical TFHE-Based Multi-Key Homomorphic Encryption with Linear Complexity and Low Noise Growth
[Resource Topic] 2023/066: Plonkup scheme with multiple queries
[Resource Topic] 2023/1664: On the Complexity and Admissible Parameters of the Crossbred Algorithm in $\mathbb{F}_{q\geq2}$
[Resource Topic] 2024/369: Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts
[Resource Topic] 2024/370: Perfectly-Secure Multiparty Computation with Linear Communication Complexity over Any Modulus
[Resource Topic] 2024/371: Preimage Attacks on Reduced-Round Ascon-Xof
[Resource Topic] 2024/372: Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate
[Resource Topic] 2023/1665: Model Stealing Attacks On FHE-based Privacy-Preserving Machine Learning through Adversarial Examples
[Resource Topic] 2023/1666: MiRitH: Efficient Post-Quantum Signatures from MinRank in the Head
[Resource Topic] 2023/1667: Unleashing the Power of Differential Fault Attacks on QARMAv2
[Resource Topic] 2023/1668: Arithmetization Oriented Encryption
[Resource Topic] 2023/067: Blind signatures from Zero-knowledge arguments
[Resource Topic] 2023/068: Privacy-Preserving Decision Tree Classification Using VBB-Secure Cryptographic Obfuscation
[Resource Topic] 2023/069: On the (Im)plausibility of Public-Key Quantum Money from Collision-Resistant Hash Functions
[Resource Topic] 2023/070: A new side-channel attack on RSA prime numbers generation
[Resource Topic] 2023/071: A security analysis comparison between Signal, WhatsApp and Telegram
[Resource Topic] 2023/072: Non-Interactive Secure Computation of Inner-Product from LPN and LWE
[Resource Topic] 2023/073: FssNN: Communication-Efficient Secure Neural Network Training via Function Secret Sharing
[Resource Topic] 2023/1669: $\Pi$: A Unified Framework for Verifiable Secret Sharing
[Resource Topic] 2023/1670: Unbalanced Private Set Intersection from Homomorphic Encryption and Nested Cuckoo Hashing
[Resource Topic] 2023/1671: A note on ``SCPUAK: smart card-based secure protocol for remote user authentication and key agreement''
[Resource Topic] 2023/1672: Fine-grained Policy Constraints for Distributed Point Function
[Resource Topic] 2023/1673: Designing Full-Rate Sponge based AEAD modes
[Resource Topic] 2023/1674: Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM
[Resource Topic] 2023/1675: Another Look at Differential-Linear Attacks
[Resource Topic] 2023/1676: FutORAMa: A Concretely Efficient Hierarchical Oblivious RAM
[Resource Topic] 2023/1677: Multi-Theorem Fiat-Shamir Transform from Correlation-Intractable Hash Functions
[Resource Topic] 2023/1678: BumbleBee: Secure Two-party Inference Framework for Large Transformers
[Resource Topic] 2023/1679: Plug Your Volt: Protecting Intel Processors against Dynamic Voltage Frequency Scaling based Fault Attacks
[Resource Topic] 2023/074: Random Sources in Private Computation
[Resource Topic] 2023/075: Silicon Echoes: Non-Invasive Trojan and Tamper Detection using Frequency-Selective Impedance Analysis
[Resource Topic] 2023/076: Bake It Till You Make It: Heat-induced Leakage from Masked Neural Networks
[Resource Topic] 2023/077: Lattice-Based Blind Signatures: Short, Efficient, and Round-Optimal
[Resource Topic] 2023/1680: On the cryptographic properties of weightwise affine and weightwise quadratic functions
[Resource Topic] 2023/1681: The Need for MORE: Unsupervised Side-channel Analysis with Single Network Training and Multi-output Regression
[Resource Topic] 2023/1682: Selective Opening Security in the Quantum Random Oracle Model, Revisited
[Resource Topic] 2024/373: Lower Bounds for Differential Privacy Under Continual Observation and Online Threshold Queries
[Resource Topic] 2024/374: Universal Composable Password Authenticated Key Exchange for the Post-Quantum World
[Resource Topic] 2023/1683: Nibbling MAYO: Optimized Implementations for AVX2 and Cortex-M4
[Resource Topic] 2023/1684: Privacy-preserving Cosine Similarity Computation with Malicious Security Applied to Biometric Authentication
[Resource Topic] 2023/1685: MPC in the head using the subfield bilinear collision problem
[Resource Topic] 2023/1686: The Quantum Decoding Problem
[Resource Topic] 2024/375: Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search
[Resource Topic] 2024/376: Õptimal Parallel Broadcast
[Resource Topic] 2024/377: Connecting Leakage-Resilient Secret Sharing to Practice: Scaling Trends and Physical Dependencies of Prime Field Masking
[Resource Topic] 2024/378: Strong PUF Security Metrics: Sensitivity of Responses to Single Challenge Bit Flips
[Resource Topic] 2023/1687: Admissible Parameter Sets and Complexity Estimation of Crossbred Algorithm
[Resource Topic] 2023/1688: Faster Complete Formulas for the GLS254 Binary Curve
[Resource Topic] 2023/1689: Revisiting the Boomerang Attack from a Perspective of 3-differential
[Resource Topic] 2023/1690: Efficient VOLE based Multi-Party PSI with Lower Communication Cost
[Resource Topic] 2023/078: An Efficient Multi-Signature Scheme for Blockchain
[Resource Topic] 2023/079: The challenges of proving solvency while preserving privacy
[Resource Topic] 2023/080: PLASMA: Private, Lightweight Aggregated Statistics against Malicious Adversaries with Full Security
[Resource Topic] 2023/081: Parakeet: Practical Key Transparency for End-to-End Encrypted Messaging
[Resource Topic] 2023/082: Specialized Proof of Confidential Knowledge (SPoCK)
[Resource Topic] 2023/083: MacORAMa: Optimal Oblivious RAM with Integrity
[Resource Topic] 2023/084: Single-tiered hybrid PoW consensus protocol to encourage decentralization in bitcoin
[Resource Topic] 2023/085: The Security of ChaCha20-Poly1305 in the Multi-user Setting
[Resource Topic] 2023/086: Flyover: A Repayment Protocol for Fast Bitcoin Transfers over Federated Pegs
[Resource Topic] 2023/087: Verification of Correctness and Security Properties for CRYSTALS-KYBER
[Resource Topic] 2023/088: Individual Cryptography
[Resource Topic] 2023/089: Compilation and Backend-Independent Vectorization for Multi-Party Computation
[Resource Topic] 2023/090: Unlimited Results: Breaking Firmware Encryption of ESP32-V3
[Resource Topic] 2023/091: Satisfiability Modulo Finite Fields
[Resource Topic] 2023/092: Estimation of Shor's Circuit for 2048-bit Integers based on Quantum Simulator
[Resource Topic] 2023/093: Automated Side-Channel Attacks using Black-Box Neural Architecture Search
[Resource Topic] 2023/094: Portunus: Re-imagining access control in distributed systems
[Resource Topic] 2023/095: On TLS for the Internet of Things, in a Post Quantum world
[Resource Topic] 2023/096: MPC With Delayed Parties Over Star-Like Networks
[Resource Topic] 2023/1691: Some Results on Related Key-IV Pairs of Espresso
[Resource Topic] 2024/379: SyRA: Sybil-Resilient Anonymous Signatures with Applications to Decentralized Identity
[Resource Topic] 2024/380: Collision Resistance from Multi-Collision Resistance for all Constant Parameters
[Resource Topic] 2023/097: Universally Composable NIZKs: Circuit-Succinct, Non-Malleable and CRS-Updatable
[Resource Topic] 2023/098: Belief Propagation Meets Lattice Reduction: Security Estimates for Error-Tolerant Key Recovery from Decryption Errors
[Resource Topic] 2023/1692: Traitor Tracing Revisited: New Attackers, Stronger Security Model and New Construction
[Resource Topic] 2023/1693: Elementary Remarks on Some Quadratic Based Identity Based Encryption Schemes
[Resource Topic] 2023/099: Scalable Multiparty Garbling
[Resource Topic] 2023/100: Meteor: Improved Secure 3-Party Neural Network Inference with Reducing Online Communication Costs
[Resource Topic] 2023/1694: Predicate Aggregate Signatures and Applications
[Resource Topic] 2023/1695: Implementing Arbitrary Maps over Small Finite Domains using Ring Addition and Scalar Multiplication
[Resource Topic] 2023/101: Practical Preimage Attack on 3-Round Keccak-256
[Resource Topic] 2023/102: Cache-timing attack against HQC
[Resource Topic] 2023/103: Fair Delivery of Decentralised Randomness Beacon
[Resource Topic] 2023/104: Optimizations and Trade-offs for HElib
[Resource Topic] 2023/105: Gate-Level Masking of Streamlined NTRU Prime Decapsulation in Hardware
[Resource Topic] 2023/106: Deuring for the People: Supersingular Elliptic Curves with Prescribed Endomorphism Ring in General Characteristic
[Resource Topic] 2023/107: The Tip5 Hash Function for Recursive STARKs
[Resource Topic] 2023/108: Grotto: Screaming fast $(2 + 1)$-PC for $\mathbb{Z}_{2^{n}}$ via (2, 2)-DPFs
[Resource Topic] 2023/109: SoK: Modeling for Large S-boxes Oriented to Differential Probabilities and Linear Correlations (Long Paper)
[Resource Topic] 2023/1696: A note on ``a novel authentication and key agreement scheme for Internet of Vehicles''
[Resource Topic] 2023/1697: Full Round Distinguishing and Key-Recovery Attacks on SAND-2 (Full version)
[Resource Topic] 2023/1698: Another Look at Side-Channel Resistant Encoding Schemes
[Resource Topic] 2023/1699: Oblivious Homomorphic Encryption
[Resource Topic] 2023/110: VORSHA: A Variable-sized, One-way and Randomized Secure Hash Algorithm
[Resource Topic] 2023/111: An Attack on the LILLE Stream Cipher
[Resource Topic] 2023/112: Faster Amortized FHEW bootstrapping using Ring Automorphisms
[Resource Topic] 2023/113: Homomorphic Sortition – Single Secret Leader Election for PoS Blockchains
[Resource Topic] 2023/1700: Scalable Mixed-Mode MPC
[Resource Topic] 2023/1701: Improved Search for Integral, Impossible-Differential and Zero-Correlation Attacks: Application to Ascon, ForkSKINNY, SKINNY, MANTIS, PRESENT and QARMAv2
[Resource Topic] 2023/1702: On Quantum Simulation-Soundness
[Resource Topic] 2023/1703: Memory Checking for Parallel RAMs
[Resource Topic] 2024/381: Quantum Circuits of AES with a Low-depth Linear Layer and a New Structure
[Resource Topic] 2024/382: Decentralized Access Control Infrastructure for Enterprise Digital Asset Management
[Resource Topic] 2024/383: Malicious Security for SCALES: Outsourced Computation with Ephemeral Servers
[Resource Topic] 2023/114: Credible, Optimal Auctions via Blockchains
[Resource Topic] 2023/1704: Fine-Tuning Ideal Worlds for the Xor of Two Permutation Outputs
[Resource Topic] 2024/384: Transmitter Actions for Secure Integrated Sensing and Communication
[Resource Topic] 2023/115: Multi-User CDH Problems and the Concrete Security of NAXOS and HMQV
[Resource Topic] 2024/385: A New Public Key Cryptosystem Based on the Cubic Pell Curve
[Resource Topic] 2023/116: CBDC-Cash: How to Fund and Defund CBDC Wallets
[Resource Topic] 2023/117: Full-Round Differential Attack on ULC and LICID Block Ciphers Designed for IoT
[Resource Topic] 2023/1705: BaseFold: Efficient Field-Agnostic Polynomial Commitment Schemes from Foldable Codes
[Resource Topic] 2023/1706: Breaking two PSI-CA protocols in polynomial time
[Resource Topic] 2023/1707: Analysis of four protocols based on tropical circulant matrices
[Resource Topic] 2023/1708: Algebraic properties of the maps $\chi_n$
[Resource Topic] 2024/386: High-Throughput Secure Multiparty Computation with an Honest Majority in Various Network Settings
[Resource Topic] 2023/1709: Signal Leakage Attack Meets Depth First Search: an Improved Approach on DXL Key Exchange Protocol
[Resource Topic] 2023/1710: Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits based on Isogenies
[Resource Topic] 2024/387: Parallel Zero-knowledge Virtual Machine
[Resource Topic] 2023/118: A New Generic Fault Resistant Masking Scheme using Error-Correcting Codes
[Resource Topic] 2023/119: Worst-Case Subexponential Attacks on PRGs of Constant Degree or Constant Locality
[Resource Topic] 2023/120: X-Cipher: Achieving Data Resiliency in Homomorphic Ciphertexts
[Resource Topic] 2023/121: Hashing to elliptic curves over highly $2$-adic fields $\mathbb{F}_{\!q}$ with $O(\log(q))$ operations in $\mathbb{F}_{\!q}$
[Resource Topic] 2023/122: SoK: Privacy-Enhancing Technologies in Finance
[Resource Topic] 2023/123: A way of decrypting particular malware payloads found in MZPE files
[Resource Topic] 2023/124: Security of Ethereum Layer 2s
[Resource Topic] 2023/1711: Passive SSH Key Compromise via Lattices
[Resource Topic] 2023/1712: Beyond Volume Pattern: Storage-Efficient Boolean Searchable Symmetric Encryption with Suppressed Leakage
[Resource Topic] 2024/388: Leakage-Resilient Attribute-Based Encryption with Attribute-Hiding
[Resource Topic] 2023/125: Ransomware data recovery techniques
[Resource Topic] 2023/126: Privacy-Preserving Payment System With Verifiable Local Differential Privacy
[Resource Topic] 2023/127: Sender-binding Key Encapsulation
[Resource Topic] 2023/1713: High-assurance zeroization
[Resource Topic] 2023/128: Cloning Games: A General Framework for Unclonable Primitives
[Resource Topic] 2023/129: A Lower Bound on the Share Size in Evolving Secret Sharing
[Resource Topic] 2023/130: Verifiable Distributed Aggregation Functions
[Resource Topic] 2023/131: Some Practical Applications of Fully Homomorphic Encryption
[Resource Topic] 2023/133: Prism: Private Set Intersection and Union with Aggregation over Multi-Owner Outsourced Data
[Resource Topic] 2023/134: Cryptanalysis of Reduced Round ChaCha- New Attack and Deeper Analysis
[Resource Topic] 2023/135: Uncovering Vulnerabilities in Smartphone Cryptography: A Timing Analysis of the Bouncy Castle RSA Implementation
[Resource Topic] 2023/132: Security analysis of DBTRU cryptosystem
[Resource Topic] 2023/1714: On Parallel Repetition of PCPs
[Resource Topic] 2024/389: On the Feasibility of Sliced Garbling
[Resource Topic] 2024/390: STIR: Reed–Solomon Proximity Testing with Fewer Queries
[Resource Topic] 2024/391: On Information-Theoretic Secure Multiparty Computation with Local Repairability
[Resource Topic] 2024/392: Heuristic Ideal Obfuscation Scheme based on LWE Problem, its Variants and Quantum Oracle
[Resource Topic] 2023/136: Public-key Compression in M-SIDH
[Resource Topic] 2023/137: PAPR: Publicly Auditable Privacy Revocation for Anonymous Credentials
[Resource Topic] 2023/138: Tracing a Linear Subspace: Application to Linearly-Homomorphic Group Signatures
[Resource Topic] 2023/139: Improved Estimation of Key Enumeration with Applications to Solving LWE
[Resource Topic] 2023/140: Improving Convergence and Practicality of Slide-type Reductions
[Resource Topic] 2023/141: A Secure Bandwidth-Efficient Treatment for Dropout-Resistant Time-Series Data Aggregation
[Resource Topic] 2023/142: On the Feasibility of Single-Trace Attacks on the Gaussian Sampler using a CDT
[Resource Topic] 2023/143: A Practical Compiler for Attribute-Based Encryption: New Decentralized Constructions and More
[Resource Topic] 2023/144: Aegis: Privacy-Preserving Market for Non-Fungible Tokens
[Resource Topic] 2023/145: Combining MILP Modeling with Algebraic Bias Evaluation for Linear Mask Search: Improved Fast Correlation Attacks on SNOW
[Resource Topic] 2023/146: Optimized Quantum Implementation of AES
[Resource Topic] 2024/393: Revisiting the May--Meurer--Thomae Algorithm --- Solving McEliece-1409 in One Day
[Resource Topic] 2023/147: Fiat-Shamir Bulletproofs are Non-Malleable (in the Random Oracle Model)
[Resource Topic] 2023/148: PassPro: A secure password protection from the adversaries
[Resource Topic] 2023/149: Demystifying Bootstrapping in Fully Homomorphic Encryption
[Resource Topic] 2023/150: More Efficient Zero-Knowledge Protocols over $\mathbb{Z}_{2^k}$ via Galois Rings
[Resource Topic] 2023/151: Analysis of the XSL Attack
[Resource Topic] 2023/152: Almost Tightly-Secure Re-Randomizable and Replayable CCA-secure Public Key Encryption
[Resource Topic] 2023/153: Almost Tight Multi-User Security under Adaptive Corruptions & Leakages in the Standard Model
[Resource Topic] 2023/154: Practical Signature-Free Asynchronous Common Subset in Constant Time
[Resource Topic] 2023/155: More Efficient Two-Round Multi-Signature Scheme with Provably Secure Parameters
[Resource Topic] 2023/156: Zero-Knowledge Elementary Databases with Function Queries
[Resource Topic] 2023/157: A Key-Recovery Attack against Mitaka in the t-Probing Model
[Resource Topic] 2024/394: A Deniably Authenticated Searchable Public Key Encryption Scheme in Mobile Electronic Mail System
[Resource Topic] 2024/395: Notus: Dynamic Proofs of Liabilities from Zero-knowledge RSA Accumulators
[Resource Topic] 2023/158: Enabling FrodoKEM on Embedded Devices
[Resource Topic] 2023/159: Sequential Half-Aggregation of Lattice-Based Signatures
[Resource Topic] 2023/160: Practical Improvement to Gaudry-Schost Algorithm on Subgroups of $\mathbb{Z}^{*}_{p}$
[Resource Topic] 2023/161: Quantum Advantage from One-Way Functions
[Resource Topic] 2023/162: AutoFHE: Automated Adaption of CNNs for Efficient Evaluation over FHE
[Resource Topic] 2023/163: Hardware-Software Co-design for Side-Channel Protected Neural Network Inference
[Resource Topic] 2023/164: Input Transformation Based Efficient Zero-Knowledge Argument System for Arbitrary Circuits with Practical Succinctness
[Resource Topic] 2023/165: Optimizing the depth of quantum implementations of linear layers
[Resource Topic] 2023/166: Hermes: I/O-Efficient Forward-Secure Searchable Symmetric Encryption
[Resource Topic] 2023/167: Modular Design of KEM-Based Authenticated Key Exchange
[Resource Topic] 2024/396: On the impact of ionizing and non-ionizing irradiation damage on security microcontrollers in CMOS technology
[Resource Topic] 2024/397: Exponent-VRFs and Their Applications
[Resource Topic] 2023/168: Time-Efficient Finite Field Microarchitecture Design for Curve448 and Ed448 on Cortex-M4
[Resource Topic] 2023/169: Reputation-based state machine replication
[Resource Topic] 2023/170: EKE Meets Tight Security in the Universally Composable Framework
[Resource Topic] 2023/171: On Differential Privacy and Adaptive Data Analysis with Bounded Space
[Resource Topic] 2023/172: Impossibility of Efficient Information-Theoretic Fuzzy Extraction
[Resource Topic] 2023/173: Degree-$D$ Reverse Multiplication-Friendly Embeddings: Constructions and Applications
[Resource Topic] 2023/174: Improved Heuristics for Low-latency Implementations of Linear Layers
[Resource Topic] 2023/175: Linear codes of Schubert type and quadratic public keys of Multivariate Cryptography
[Resource Topic] 2023/176: A New Algebraic Approach to the Regular Syndrome Decoding Problem and Implications for PCG Constructions
[Resource Topic] 2023/177: The geometric interpretation of the Tate pairing and its applications
[Resource Topic] 2023/178: Rotational-XOR Differential Rectangle Cryptanalysis on Simon-like Ciphers
[Resource Topic] 2023/179: TS-Hash: a lightweight cryptographic hash family based on Galois LFSRs
[Resource Topic] 2023/180: Asymmetric Trapdoor Pseudorandom Generators: Definitions, Constructions, and Applications to Homomorphic Signatures with Shorter Public Keys
[Resource Topic] 2023/1715: Lattice-based Public Key Encryption with Authorized Keyword Search: Construction, Implementation, and Applications
[Resource Topic] 2023/181: Fully Automated Differential-Linear Attacks against ARX Ciphers
[Resource Topic] 2023/182: CAPYBARA and TSUBAKI: Verifiable Random Functions from Group Actions and Isogenies
[Resource Topic] 2023/183: Maravedí: A Secure and Practical Protocol to Trade Risk for Instantaneous Finality
[Resource Topic] 2023/184: Quantum Linear Key-recovery Attacks Using the QFT
[Resource Topic] 2023/185: The Last Yard: Foundational End-to-End Verification of High-Speed Cryptography
[Resource Topic] 2023/186: Generic Models for Group Actions
[Resource Topic] 2023/187: Towards Modular Foundations for Protocol Security
[Resource Topic] 2023/188: Cryptanalysis of a key agreement scheme using determinants and rectangular matrices
[Resource Topic] 2023/189: tlock: Practical Timelock Encryption from Threshold BLS
[Resource Topic] 2023/190: Practical Security Analysis of Zero-Knowledge Proof Circuits
[Resource Topic] 2023/191: Beyond the Blockchain Address: Zero-Knowledge Address Abstraction
[Resource Topic] 2023/192: Faithful Simulation of Randomized BFT Protocols on Block DAGs
[Resource Topic] 2023/193: Traceable Policy-Based Signatures with Delegation
[Resource Topic] 2023/194: Hull Attacks on the Lattice Isomorphism Problem
[Resource Topic] 2023/195: A simpler alternative to Lucas–Lehmer–Riesel primality test
[Resource Topic] 2023/196: On Two Factors Affecting the Efficiency of MILP Models in Automated Cryptanalyses
[Resource Topic] 2023/197: Flexible Password-Based Encryption: Securing Cloud Storage and Provably Resisting Partitioning-Oracle Attacks
[Resource Topic] 2023/198: Chopsticks: Fork-Free Two-Round Multi-Signatures from Non-Interactive Assumptions
[Resource Topic] 2024/398: The Last Challenge Attack: Exploiting a Vulnerable Implementation of the Fiat-Shamir Transform in a KZG-based SNARK
[Resource Topic] 2024/399: A Direct PRF Construction from Kolmogorov Complexity
[Resource Topic] 2024/400: SILBE: an Updatable Public Key Encryption Scheme from Lollipop Attacks
[Resource Topic] 2023/199: MixFlow: Assessing Mixnets Anonymity with Contrastive Architectures and Semantic Network Information
[Resource Topic] 2023/200: Classical and quantum 3 and 4-sieves to solve SVP with low memory
[Resource Topic] 2023/201: DenseQMC: an efficient bit-slice implementation of the Quine-McCluskey algorithm
[Resource Topic] 2023/202: SAT-aided Automatic Search of Boomerang Distinguishers for ARX Ciphers (Long Paper)
[Resource Topic] 2023/203: A Different Base Approach for Better Efficiency on Range Proofs
[Resource Topic] 2023/204: TreePIR: Sublinear-Time and Polylog-Bandwidth Private Information Retrieval from DDH
[Resource Topic] 2023/205: DEFending Integrated Circuit Layouts
[Resource Topic] 2023/206: Orca: FSS-based Secure Training with GPUs
[Resource Topic] 2023/207: On Quantum Secure Compressing Pseudorandom Functions
[Resource Topic] 2023/208: zkTree: a zk recursion tree with ZKP membership proofs
[Resource Topic] 2023/1716: Attribute-Based Encryption for Circuits of Unbounded Depth from Lattices: Garbled Circuits of Optimal Size, Laconic Functional Evaluation, and More
[Resource Topic] 2023/1717: A Framework for Resilient, Transparent, High-throughput, Privacy-Enabled Central Bank Digital Currencies
[Resource Topic] 2023/1718: Improved Attacks on LowMC with Algebraic Techniques
[Resource Topic] 2023/209: Hiding in Plain Sight: Non-profiling Deep Learning-based Side-channel Analysis with Plaintext/Ciphertext
[Resource Topic] 2023/210: New Generic Constructions of Error-Correcting PIR and Efficient Instantiations
[Resource Topic] 2023/211: Improved Low-depth SHA3 Quantum Circuit for Fault-tolerant Quantum Computers
[Resource Topic] 2023/212: Generating Secure Hardware using ChatGPT Resistant to CWEs
[Resource Topic] 2023/213: Deniable Authentication when Signing Keys Leak
[Resource Topic] 2023/214: DIPSAUCE: Efficient Private Stream Aggregation Without Trusted Parties
[Resource Topic] 2023/215: Formally verifying Kyber Part I: Implementation Correctness
[Resource Topic] 2023/216: Two-Round Stateless Deterministic Two-Party Schnorr Signatures From Pseudorandom Correlation Functions
[Resource Topic] 2023/217: Indifferentiability of the Sponge Construction with a Restricted Number of Message Blocks
[Resource Topic] 2023/218: On the Post-Quantum Security of Classical Authenticated Encryption Schemes
[Resource Topic] 2023/219: Sieving for large twin smooth integers using single solutions to Prouhet-Tarry-Escott
[Resource Topic] 2023/220: Password-Authenticated TLS via OPAQUE and Post-Handshake Authentication
[Resource Topic] 2023/1719: MQ on my Mind: Post-Quantum Signatures from the Non-Structured Multivariate Quadratic Problem
[Resource Topic] 2023/1720: Towards the Impossibility of Quantum Public Key Encryption with Classical Keys from One-Way Functions
[Resource Topic] 2023/221: Bicorn: An optimistically efficient distributed randomness beacon
[Resource Topic] 2023/222: A Lightweight Identification Protocol Based on Lattices
[Resource Topic] 2023/223: Classical and Quantum Security of Elliptic Curve VRF, via Relative Indifferentiability
[Resource Topic] 2023/224: Improved Power Analysis Attacks on Falcon
[Resource Topic] 2023/225: A Post-Quantum Round-Optimal Oblivious PRF from Isogenies
[Resource Topic] 2023/1721: Optimizing S-box Implementations Using SAT Solvers: Revisited
[Resource Topic] 2023/1722: Quantitative Fault Injection Analysis
[Resource Topic] 2023/1723: Deterministic Byzantine Agreement with Adaptive $O(n\cdot f)$ Communication
[Resource Topic] 2023/1724: Traitor Tracing for Threshold Decryption
[Resource Topic] 2023/1725: Few-weight linear codes over $\mathbb{F}_p$ from $t$-to-one mappings
[Resource Topic] 2023/226: Impossibility of Indifferentiable Iterated Blockciphers from 3 or Less Primitive Calls
[Resource Topic] 2023/227: A Novel Automatic Technique Based on MILP to Search for Impossible Differentials
[Resource Topic] 2023/228: Authenticated Continuous Key Agreement: Active MitM Detection and Prevention
[Resource Topic] 2023/229: One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and More
[Resource Topic] 2023/230: Attacking the IETF/ISO Standard for Internal Re-keying CTR-ACPKM
[Resource Topic] 2023/231: One Digit Checksum for Data Integrity Verification of Cloud-executed Homomorphic Encryption Operations
[Resource Topic] 2023/232: Crypto Dark Matter on the Torus: Oblivious PRFs from shallow PRFs and FHE
[Resource Topic] 2023/1726: CSIDH with Level Structure
[Resource Topic] 2023/1727: A Formal Treatment of Envelope Encryption
[Resource Topic] 2023/1728: Simulation-Secure Threshold PKE from LWE with Polynomial Modulus
[Resource Topic] 2023/1729: CompactTag: Minimizing Computation Overheads in Actively-Secure MPC for Deep Neural Networks
[Resource Topic] 2024/401: Plover: Masking-Friendly Hash-and-Sign Lattice Signatures
[Resource Topic] 2023/233: Complete Characterization of Broadcast and Pseudo-Signatures from Correlations
[Resource Topic] 2023/234: Privately Puncturing PRFs from Lattices: Adaptive Security and Collusion Resistant Pseudorandomness
[Resource Topic] 2023/235: New Results on Machine Learning Based Distinguishers
[Resource Topic] 2023/236: Certified Everlasting Secure Collusion-Resistant Functional Encryption, and More
[Resource Topic] 2023/1730: Construction-D lattice from Garcia-Stichtenoth tower code
[Resource Topic] 2024/402: Efficient Unbalanced Quorum PSI from Homomorphic Encryption
[Resource Topic] 2024/403: DARE to agree: Byzantine Agreement with Optimal Resilience and Adaptive Communication
[Resource Topic] 2023/237: Fast Practical Lattice Reduction through Iterated Compression
[Resource Topic] 2023/238: Certifying Giant Nonprimes
[Resource Topic] 2023/1731: A practical key-recovery attack on LWE-based key- encapsulation mechanism schemes using Rowhammer
[Resource Topic] 2023/1732: On the Masking-Friendly Designs for Post-Quantum Cryptography
[Resource Topic] 2023/239: Improved Preimage Sampling for Lattices
[Resource Topic] 2023/240: Pitfalls and Shortcomings for Decompositions and Alignment (Full Version)
[Resource Topic] 2023/241: Lynx: Family of Lightweight Authenticated Encryption Schemes based on Tweakable Blockcipher
[Resource Topic] 2023/242: The propagation game: on simulatability, correlation matrices, and probing security
[Resource Topic] 2023/243: Memory-Efficient Attacks on Small LWE Keys
[Resource Topic] 2023/244: Semi-Quantum Copy-Protection and More
[Resource Topic] 2023/245: A Detailed Analysis of Fiat-Shamir with Aborts
[Resource Topic] 2023/246: Fixing and Mechanizing the Security Proof of Fiat-Shamir with Aborts and Dilithium
[Resource Topic] 2023/1733: Hintless Single-Server Private Information Retrieval
[Resource Topic] 2023/1734: Signatures with Memory-Tight Security in the Quantum Random Oracle Model
[Resource Topic] 2023/1735: Exploiting the Symmetry of $\mathbb{Z}^n$: Randomization and the Automorphism Problem
[Resource Topic] 2023/247: A New Sieving-Style Information-Set Decoding Algorithm
[Resource Topic] 2023/248: Unique-Path Identity Based Encryption With Applications to Strongly Secure Messaging
[Resource Topic] 2023/1736: Aloha-HE: A Low-Area Hardware Accelerator for Client-Side Operations in Homomorphic Encryption
[Resource Topic] 2023/249: Anamorphic Encryption, Revisited
[Resource Topic] 2023/250: A Lower Bound on the Length of Signatures Based on Group Actions and Generic Isogenies
[Resource Topic] 2023/251: Hardware Root-of-Trust implementations in Trusted Execution Environments
[Resource Topic] 2023/252: Obfuscation of Pseudo-Deterministic Quantum Circuits
[Resource Topic] 2023/1737: Concrete Security for Succinct Arguments from Vector Commitments
[Resource Topic] 2023/1738: Byzantine Agreement Decomposed: Honest Majority Asynchronous Total-Order Broadcast from Reliable Broadcast
[Resource Topic] 2024/404: Breaking the DECT Standard Cipher with Lower Time Cost
[Resource Topic] 2024/405: Traceable Secret Sharing: Strong Security and Efficient Constructions
[Resource Topic] 2023/253: XOCB: Beyond-Birthday-Bound Secure Authenticated Encryption Mode with Rate-One Computation (Full Version)
[Resource Topic] 2023/254: Mitigating Decentralized Finance Liquidations with Reversible Call Options
[Resource Topic] 2023/255: Exploiting Non-Full Key Additions: Full-Fledged Automatic Demirci-Sel{\c{c}}uk Meet-in-the-Middle Cryptanalysis of SKINNY
[Resource Topic] 2023/256: Traitor Tracing with N^(1/3)-size Ciphertexts and O(1)-size Keys from k-Lin
[Resource Topic] 2023/257: Deep Neural Networks for Encrypted Inference with TFHE
[Resource Topic] 2023/258: Privacy-Preserving Tree-Based Inference with Fully Homomorphic Encryption
[Resource Topic] 2023/1739: Broadcast-Optimal Four-Round MPC in the Plain Model
[Resource Topic] 2023/1740: Evaluation of Arithmetic Sum-of-Products Expressions in Linear Secret Sharing Schemes with a Non-Interactive Computation Phase
[Resource Topic] 2023/1741: Pseudorandom Isometries
[Resource Topic] 2023/1742: Round-Optimal Black-Box Multiparty Computation from Polynomial-Time Assumptions
[Resource Topic] 2023/259: A MIQCP-Based Automatic Search Algorithm for Differential-Linear Trails of ARX Ciphers(Long Paper)
[Resource Topic] 2023/260: Webb Protocol: A cross-chain private application and governance protocol
[Resource Topic] 2024/406: Some notes on algorithms for abelian varieties
[Resource Topic] 2024/408: Modular Indexer: Fully User-Verified Execution Layer for Meta-Protocols on Bitcoin
[Resource Topic] 2023/1743: Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions
[Resource Topic] 2024/407: Permutation-Based Hashing Beyond the Birthday Bound
[Resource Topic] 2023/261: A Greedy Global Framework for LLL
[Resource Topic] 2023/262: Generic Attack on Duplex-Based AEAD Modes using Random Function Statistics
[Resource Topic] 2023/263: DualMS: Efficient Lattice-Based Two-Round Multi-Signature with Trapdoor-Free Simulation
[Resource Topic] 2023/264: Public Key Encryption with Secure Key Leasing
[Resource Topic] 2023/265: Obfuscation and Outsourced Computation with Certified Deletion
[Resource Topic] 2023/266: Do we need to change some things? Open questions posed by the upcoming post-quantum migration to existing standards and deployments
[Resource Topic] 2023/1744: Don't Eject the Impostor: Fast Three-Party Computation With a Known Cheater (Full Version)
[Resource Topic] 2023/1745: New Public-Key Cryptosystem Blueprints Using Matrix Products in $\mathbb F_p$
[Resource Topic] 2024/409: Nebula: A Privacy-First Platform for Data Backhaul
[Resource Topic] 2023/267: PROTEUS: A Tool to generate pipelined Number Theoretic Transform Architectures for FHE and ZKP applications
[Resource Topic] 2023/268: Verifiable Multi-Client Functional Encryption for Inner Product
[Resource Topic] 2023/269: Simple Two-Round OT in the Explicit Isogeny Model
[Resource Topic] 2023/270: Actively Secure Arithmetic Computation and VOLE with Constant Computational Overhead
[Resource Topic] 2023/1746: A masking method based on orthonormal spaces, protecting several bytes against both SCA and FIA with a reduced cost
[Resource Topic] 2023/271: Swoosh: Practical Lattice-Based Non-Interactive Key Exchange
[Resource Topic] 2023/272: A study of KEM generalizations
[Resource Topic] 2023/273: Derecho: Privacy Pools with Proof-Carrying Disclosures
[Resource Topic] 2023/274: Panacea: Non-interactive and Stateless Oblivious RAM
[Resource Topic] 2023/275: Revisiting BBS Signatures
[Resource Topic] 2023/1747: An Algorithmic Approach to $(2,2)$-isogenies in the Theta Model and Applications to Isogeny-based Cryptography
[Resource Topic] 2023/1748: Forging tropical signatures
[Resource Topic] 2023/1749: Dora: Processor Expressiveness is (Nearly) Free in Zero-Knowledge for RAM Programs
[Resource Topic] 2023/276: Threshold and Multi-Signature Schemes from Linear Hash Functions
[Resource Topic] 2023/277: Analysis of RIPEMD-160: New Collision Attacks and Finding Characteristics with MILP
[Resource Topic] 2023/278: Actively Secure Half-Gates with Minimum Overhead under Duplex Networks
[Resource Topic] 2023/279: Recent Latest Message Driven GHOST: Balancing Dynamic Availability With Asynchrony Resilience
[Resource Topic] 2023/280: A Simple Single Slot Finality Protocol For Ethereum
[Resource Topic] 2023/281: Towards A Correct-by-Construction FHE Model
[Resource Topic] 2023/282: Quantum trapdoor functions from classical one-way functions
[Resource Topic] 2023/1750: A Statistical Verification Method of Random Permutations for Hiding Countermeasure Against Side-Channel Attacks
[Resource Topic] 2024/410: Recent Progress in Quantum Computing Relevant to Internet Security
[Resource Topic] 2024/411: Polytopes in the Fiat-Shamir with Aborts Paradigm
[Resource Topic] 2024/412: Quasi-Optimal Permutation Ranking and Applications to PERK
[Resource Topic] 2024/413: Bent functions construction using extended Maiorana-McFarland’s class
[Resource Topic] 2024/414: Quantum One-Wayness of the Single-Round Sponge with Invertible Permutations
[Resource Topic] 2024/415: Column-wise Garbling, and How to Go Beyond the Linear Model
[Resource Topic] 2023/283: Maximizing Miner Revenue in Transaction Fee Mechanism Design
[Resource Topic] 2023/284: Robust and Reusable Fuzzy Extractors and their Application to Authentication from Iris Data
[Resource Topic] 2023/285: New Records in Collision Attacks on RIPEMD-160 and SHA-256
[Resource Topic] 2023/286: DORCIS: Depth Optimized Quantum Implementation of Substitution Boxes
[Resource Topic] 2023/287: Modelling Delay-based Physically Unclonable Functions through Particle Swarm Optimization
[Resource Topic] 2023/288: Efficient Detection of High Probability Statistical Properties of Cryptosystems via Surrogate Differentiation
[Resource Topic] 2023/289: Lower-Bounds for Secret-Sharing Schemes for k-Hypergraphs
[Resource Topic] 2023/290: Improved Key Pair Generation for Falcon, BAT and Hawk
[Resource Topic] 2023/291: PEO-Store: Practical and Economical Oblivious Store with Peer-to-Peer Delegation
[Resource Topic] 2023/292: A Formal Treatment of Distributed Key Generation, and New Constructions
[Resource Topic] 2023/1751: An Algorithmic Approach to (2,2)-isogenies in the Theta Model and Applications to Isogeny-based Cryptography
[Resource Topic] 2023/1752: Secure Encryption and Key Exchange using Arbiter PUF
[Resource Topic] 2023/1753: Formal verification of the post-quantum security properties of IKEv2 PPK (RFC 8784) using the Tamarin Prover
[Resource Topic] 2023/1754: That’s not my signature! Fail-stop signatures for a post-quantum world
[Resource Topic] 2023/1755: HashRand: Efficient Asynchronous Random Beacon without Threshold Cryptographic Setup
[Resource Topic] 2023/293: Searching for Gemstones: Flawed Stegosystems May Hide Promissing Ideas
[Resource Topic] 2023/294: SCA-LDPC: A Code-Based Framework for Key-Recovery Side-Channel Attacks on Post-Quantum Encryption Schemes
[Resource Topic] 2023/295: Randomized Half-Ideal Cipher on Groups with applications to UC (a)PAKE
[Resource Topic] 2023/296: OpenPubkey: Augmenting OpenID Connect with User held Signing Keys
[Resource Topic] 2023/297: Authenticated private information retrieval
[Resource Topic] 2023/298: Hardening Signature Schemes via Derive-then-Derandomize: Stronger Security Proofs for EdDSA
[Resource Topic] 2023/1756: How to Use Quantum Indistinguishability Obfuscation
[Resource Topic] 2023/1757: Adaptively Secure Consensus with Linear Complexity (and Constant Round) under Honest Majority in the Bare PKI Model, and Separation Bounds from the Idealized Message-Authentication Model
[Resource Topic] 2023/1758: Pulsar: Secure Steganography through Diffusion Models
[Resource Topic] 2023/1759: Non-Interactive Zero-Knowledge Functional Proofs
[Resource Topic] 2023/299: Approximate Modeling of Signed Difference and Digraph based Bit Condition Deduction: New Boomerang Attacks on BLAKE
[Resource Topic] 2024/416: Mangrove: A Scalable Framework for Folding-based SNARKs
[Resource Topic] 2024/417: An improved exact CRR basis conversion algorithm for FHE without floating-point arithmetic
[Resource Topic] 2023/300: CNF Characterization of Sets over $\mathbb{Z}_2^n$ and Its Applications in Cryptography
[Resource Topic] 2023/301: On Circuit Private, Multikey and Threshold Approximate Homomorphic Encryption
[Resource Topic] 2023/302: Does the Dual-Sieve Attack on Learning with Errors even Work?
[Resource Topic] 2023/303: Fusion One-Time Non-Interactively-Aggregatable Digital Signatures From Lattices
[Resource Topic] 2023/304: On homomorphic encryption using abelian groups: Classical security analysis
[Resource Topic] 2023/1760: Biscuit: New MPCitH Signature Scheme from Structured Multivariate Polynomials
[Resource Topic] 2023/1761: Guardianship in Group Key Exchange for Limited Environments
[Resource Topic] 2023/1762: ZKSMT: A VM for Proving SMT Theorems in Zero Knowledge
[Resource Topic] 2023/1763: Secure Transformer Inference
[Resource Topic] 2023/1764: Distributed Differential Privacy via Shuffling vs Aggregation: a Curious Study
[Resource Topic] 2023/1765: The Non-Uniform Perebor Conjecture for Time-Bounded Kolmogorov Complexity is False
[Resource Topic] 2024/418: Atomic and Fair Data Exchange via Blockchain
[Resource Topic] 2024/419: New Upper Bounds for Evolving Secret Sharing via Infinite Branching Programs
[Resource Topic] 2024/420: Gap MCSP is not (Levin) NP-complete in Obfustopia
[Resource Topic] 2023/1766: Introducing Clapoti(s): Evaluating the isogeny class group action in polynomial time
[Resource Topic] 2023/1767: The Impact of Hash Primitives and Communication Overhead for Hardware-Accelerated SPHINCS+
[Resource Topic] 2023/1768: Homomorphic Polynomial Public Key Cryptography for Quantum-secure Digital Signature
[Resource Topic] 2023/305: A Novel Related Nonce Attack for ECDSA
[Resource Topic] 2023/306: A Simple Construction of Quantum Public-Key Encryption from Quantum-Secure One-Way Functions
[Resource Topic] 2023/307: SUPERPACK: Dishonest Majority MPC with Constant Online Communication
[Resource Topic] 2023/308: Punctured Syndrome Decoding Problem Efficient Side-Channel Attacks Against Classic McEliece
[Resource Topic] 2023/309: Practical Construction for Secure Trick-Taking Games Even With Cards Set Aside
[Resource Topic] 2023/310: Ramen: Souper Fast Three-Party Computation for RAM Programs
[Resource Topic] 2023/311: Oblivious Transfer from Zero-Knowledge Proofs, or How to Achieve Round-Optimal Quantum Oblivious Transfer and Zero-Knowledge Proofs on Quantum States
[Resource Topic] 2023/312: BIP32-Compatible Threshold Wallets
[Resource Topic] 2023/313: SoK: Metadata-Protecting Communication Systems
[Resource Topic] 2023/314: Memory-Tight Multi-Challenge Security of Public-Key Encryption
[Resource Topic] 2023/315: SoK on Blockchain Evolution and a Taxonomy for Public Blockchain Generations
[Resource Topic] 2023/316: New Methods for Bounding the Length of Impossible Differentials of SPN Block Ciphers
[Resource Topic] 2023/317: The special case of cyclotomic fields in quantum algorithms for unit groups
[Resource Topic] 2023/318: A Transformation for Lifting Discrete Logarithm Based Cryptography to Post-Quantum Cryptography
[Resource Topic] 2023/319: A Sharding-Based Approach for Enhancing Efficiency in ISSDOs for Sharing Scattered Values
[Resource Topic] 2023/1769: A Comprehensive Survey on Non-Invasive Fault Injection Attacks
[Resource Topic] 2023/1770: On the Feasibility of E2E Verifiable Online Voting – A Case Study From Durga Puja Trial
[Resource Topic] 2023/1771: A note on ``HAKECC: highly efficient authentication and key agreement scheme based on ECDH for RFID in IOT environment''
[Resource Topic] 2023/320: Anonymous Counting Tokens
[Resource Topic] 2023/321: A Holistic Security Analysis of Monero Transactions
[Resource Topic] 2023/322: Differential Fault Attack on Rasta and $\text {FiLIP} _ {\text {DSM}}$
[Resource Topic] 2023/323: Poseidon2: A Faster Version of the Poseidon Hash Function
[Resource Topic] 2023/324: LATKE: An identity-binding PAKE from lattice assumptions
[Resource Topic] 2023/332: Asymmetric Group Message Franking: Definitions & Constructions
[Resource Topic] 2023/333: Secret Sharing Scheme with Perfect Concealment
[Resource Topic] 2023/334: A Generic Transform from Multi-Round Interactive Proof to NIZK
[Resource Topic] 2023/335: Separating Oil and Vinegar with a Single Trace
[Resource Topic] 2023/336: A Novel Approach to e-Voting with Group Identity Based Identification and Homomorphic Encryption
[Resource Topic] 2023/325: Revocable Cryptography from Learning with Errors
[Resource Topic] 2023/326: A weakness in OCB3 used with short nonces allowing for a break of authenticity and confidentiality
[Resource Topic] 2023/327: New Quantum Search Model on Symmetric Ciphers and Its Applications
[Resource Topic] 2023/328: The state diagram of $\chi$
[Resource Topic] 2023/329: Caveat Implementor! Key Recovery Attacks on MEGA
[Resource Topic] 2023/330: Perfect MPC over Layered Graphs
[Resource Topic] 2023/337: Quantum Implementation of AIM: Aiming for Low-Depth
[Resource Topic] 2023/338: Shield: Secure Allegation Escrow System with Stronger Guarantees
[Resource Topic] 2023/339: An Analysis of the Post Quantum and Classical Security of 4x4 and 16x4 S-Boxes and Their Implementations in Simplified-AES
[Resource Topic] 2023/340: SALSA PICANTE: a machine learning attack on LWE with binary secrets
[Resource Topic] 2023/341: On How Zero-Knowledge Proof Blockchain Mixers Improve, and Worsen User Privacy
[Resource Topic] 2023/331: A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, and Other NIST-Approved Algorithm
[Resource Topic] 2023/1772: Robust Combiners and Universal Constructions for Quantum Cryptography
[Resource Topic] 2023/1773: Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing
[Resource Topic] 2023/1774: Decentralized Private Steam Aggregation from Lattices
[Resource Topic] 2023/1775: Beyond Security: Achieving Fairness in Mailmen-Assisted Timed Data Delivery
[Resource Topic] 2024/421: LLRing: Logarithmic Linkable Ring Signatures with Transparent Setup
[Resource Topic] 2024/422: A Class of Weightwise Almost Perfectly Balanced Boolean Functions with High Weightwise Nonlinearity
[Resource Topic] 2023/342: TurboSHAKE
[Resource Topic] 2023/1776: Watermarks in the Sand: Impossibility of Strong Watermarking for Generative Models
[Resource Topic] 2023/1777: SoK: Collusion-resistant Multi-party Private Set Intersections in the Semi-honest Model
[Resource Topic] 2023/1778: Immunizing Backdoored PRGs
[Resource Topic] 2024/423: Plan your defense: A comparative analysis of leakage detection methods on RISC-V cores
[Resource Topic] 2024/424: On the Concrete Security of Approximate FHE with Noise-Flooding Countermeasures
[Resource Topic] 2024/425: Kolmogorov Comes to Cryptomania: On Interactive Kolmogorov Complexity and Key-Agreement
[Resource Topic] 2024/426: Efficient Actively Secure DPF and RAM-based 2PC with One-Bit Leakage
[Resource Topic] 2024/427: A Cautionary Note: Side-Channel Leakage Implications of Deterministic Signature Schemes
[Resource Topic] 2024/428: SNOW-SCA: ML-assisted Side-Channel Attack on SNOW-V
[Resource Topic] 2024/429: FOLEAGE: $\mathbb{F}_4$OLE-Based Multi-Party Computation for Boolean Circuits
[Resource Topic] 2024/430: SoK: Zero-Knowledge Range Proofs
[Resource Topic] 2024/431: Generalized Feistel Ciphers for Efficient Prime Field Masking - Full Version
[Resource Topic] 2024/432: Perfect Asynchronous MPC with Linear Communication Overhead
[Resource Topic] 2024/433: UniHand: Privacy-preserving Universal Handover for Small-Cell Networks in 5G-enabled Mobile Communication with KCI Resilience
[Resource Topic] 2024/434: Parameter-Hiding Order-Revealing Encryption without Pairings
[Resource Topic] 2024/435: Unbiasable Verifiable Random Functions
[Resource Topic] 2024/436: Re-Randomized FROST
[Resource Topic] 2023/343: A Map of Witness Maps: New Definitions and Connections
[Resource Topic] 2023/1779: Privacy-Preserving Cross-Facility Early Warning for Unknown Epidemics
[Resource Topic] 2024/437: Insecurity of MuSig and BN Multi-Signatures with Delayed Message Selection
[Resource Topic] 2024/438: EFFLUX-F2: A High Performance Hardware Security Evaluation Board
[Resource Topic] 2024/439: Threshold implementations of cryptographic functions between finite Abelian groups
[Resource Topic] 2024/440: Secret and Shared Keys Recovery on Hamming Quasi-Cyclic with SASCA
[Resource Topic] 2024/441: Cryptanalysis of rank-2 module-LIP in Totally Real Number Fields
[Resource Topic] 2024/442: Fastcrypto: Pioneering Cryptography Via Continuous Benchmarking
[Resource Topic] 2023/344: Quantum Search-to-Decision Reduction for the LWE Problem
[Resource Topic] 2023/345: Encryption with Quantum Public Keys
[Resource Topic] 2023/346: How to achieve bidirectional zero-knowledge authentication?
[Resource Topic] 2023/1780: Pairing-Free Blind Signatures from CDH Assumptions
[Resource Topic] 2023/1781: A Lattice Attack on CRYSTALS-Kyber with Correlation Power Analysis
[Resource Topic] 2023/1782: A Solution to a Conjecture on the Maps $\chi_n^{(k)}$
[Resource Topic] 2023/1783: An efficient quantum parallel repetition theorem and applications
[Resource Topic] 2023/1784: Succinct Arguments over Towers of Binary Fields
[Resource Topic] 2023/1785: There Is Always a Way Out! Destruction-Resistant Key Management: Formal Definition and Practical Instantiation
[Resource Topic] 2023/1786: CASE: A New Frontier in Public-Key Authenticated Encryption
[Resource Topic] 2023/1787: Updatable Privacy-Preserving Blueprints
[Resource Topic] 2024/443: The cool and the cruel: separating hard parts of LWE secrets
[Resource Topic] 2023/347: Off-Chain Programmability at Scale
[Resource Topic] 2023/348: Optimal Security for Keyed Hash Functions: Avoiding Time-Space Tradeoffs for Finding Collisions
[Resource Topic] 2023/349: AAQ-PEKS: An Attribute-based Anti-Quantum Public-Key Encryption Scheme with Keyword Search for E-healthcare Scenarios
[Resource Topic] 2023/350: Weighted Oblivious RAM, with Applications to Searchable Symmetric Encryption
[Resource Topic] 2023/351: Anonymous Broadcast Authentication with Logarithmic-order Ciphertexts from DLP or LWE
[Resource Topic] 2023/352: Post-Quantum Security for the Extended Access Control Protocol
[Resource Topic] 2023/353: Searching for S-boxes with better Diffusion using Evolutionary Algorithm
[Resource Topic] 2023/354: Guessing Less and Better: Improved Attacks on GIFT-64
[Resource Topic] 2023/355: Improved Differential Analysis of MIBS Based on Greedy Algorithm
[Resource Topic] 2023/356: Anamorphic Signatures: Secrecy From a Dictator Who Only Permits Authentication!
[Resource Topic] 2023/1788: Homomorphic Multiple Precision Multiplication for CKKS and Reduced Modulus Consumption
[Resource Topic] 2023/1789: Fast and Secure Oblivious Stable Matching over Arithmetic Circuits
[Resource Topic] 2023/1790: Compromising sensitive information through Padding Oracle and Known Plaintext attacks in Encrypt-then-TLS scenarios
[Resource Topic] 2023/1791: Decentralized Compromise-Tolerant Public Key Management Ecosystem with Threshold Validation
[Resource Topic] 2023/1792: Sloth: Key Stretching and Deniable Encryption using Secure Elements on Smartphones
[Resource Topic] 2023/1793: Accountable Multi-Signatures with Constant Size Public Keys
[Resource Topic] 2023/1794: Secret-Shared Shuffle with Malicious Security
[Resource Topic] 2023/357: FFT-less TFHE: Simpler, Faster and Scale-invariant
[Resource Topic] 2023/358: Efficient Code Based Cryptosystem with Dual Inverse Matrix
[Resource Topic] 2023/359: Convolutions in Overdrive: Maliciously Secure Convolutions for MPC
[Resource Topic] 2023/360: Fast and Efficient Code-Based Digital Signature with Dual Inverse Matrix
[Resource Topic] 2023/361: Authenticated Encryption for Very Short Inputs
[Resource Topic] 2023/362: Protecting Quantum Procrastinators with Signature Lifting: A Case Study in Cryptocurrencies
[Resource Topic] 2023/363: Composable Long-Term Security with Rewinding
[Resource Topic] 2023/364: Zero-Knowledge Arguments for Subverted RSA Groups
[Resource Topic] 2023/365: Verifiable encodings in multigroup fully homomorphic encryption
[Resource Topic] 2023/366: Efficient Homomorphic Evaluation of Arbitrary Uni/Bivariate Integer Functions and Their Applications
[Resource Topic] 2023/367: Practical Attacks on Small Private Exponent RSA: New Records and New Insights
[Resource Topic] 2023/368: AI Attacks AI: Recovering Neural Network architecture from NVDLA using AI-assisted Side Channel Attack
[Resource Topic] 2023/369: LURK: Lambda, the Ultimate Recursive Knowledge
[Resource Topic] 2023/370: Publicly-Verifiable Deletion via Target-Collapsing Functions
[Resource Topic] 2023/371: PACIFIC: Privacy-preserving automated contact tracing scheme featuring integrity against cloning
[Resource Topic] 2023/372: Practically Solving LPN in High Noise Regimes Faster Using Neural Networks
[Resource Topic] 2023/373: Consensus Algorithm Using Transaction History for Cryptocurrency
[Resource Topic] 2023/374: Practical-Time Related-Key Attack on GOST with Secret S-boxes
[Resource Topic] 2023/375: Accelerating exp-log based finite field multiplication
[Resource Topic] 2023/376: Efficient computation of $(3^n,3^n)$-isogenies
[Resource Topic] 2023/377: FuLeeca: A Lee-based Signature Scheme
[Resource Topic] 2024/444: A trust-minimized e-cash for cryptocurrencies
[Resource Topic] 2024/445: Threshold Structure-Preserving Signatures: Strong and Adaptive Security under Standard Assumptions
[Resource Topic] 2024/446: Estimating the Unpredictability of Multi-Bit Strong PUF Classes
[Resource Topic] 2024/447: ORIGO: Proving Provenance of Sensitive Data with Constant Communication
[Resource Topic] 2023/378: SGXonerated: Finding (and Partially Fixing) Privacy Flaws in TEE-based Smart Contract Platforms Without Breaking the TEE
[Resource Topic] 2023/379: Asymmetric Quantum Secure Multi-Party Computation With Weak Clients Against Dishonest Majority
[Resource Topic] 2023/380: Security Analysis of Signature Schemes with Key Blinding
[Resource Topic] 2023/381: Security of Blockchains at Capacity
[Resource Topic] 2023/1795: Efficiently Testable Circuits without Conductivity
[Resource Topic] 2023/1796: Fault Attacks Sensitivity of Public Parameters in the Dilithium Verification
[Resource Topic] 2023/1797: A Modular Approach to Unclonable Cryptography
[Resource Topic] 2023/1798: Somewhat Homomorphic Encryption based on Random Codes
[Resource Topic] 2023/1799: BabySpartan: Lasso-based SNARK for non-uniform computation
[Resource Topic] 2023/1800: Algebraic Attack on FHE-Friendly Cipher HERA Using Multiple Collisions
[Resource Topic] 2023/1801: ForgedAttributes: An Existential Forgery Vulnerability of CMS and PKCS#7 Signatures
[Resource Topic] 2023/1802: Sublinear-Communication Secure Multiparty Computation does not require FHE
[Resource Topic] 2023/1803: Design of a Linear Layer Optimised for Bitsliced 32-bit Implementation
[Resource Topic] 2023/1804: Fully Malicious Authenticated PIR
[Resource Topic] 2024/448: Differential Cryptanalysis of a Lightweight Block Cipher LELBC
[Resource Topic] 2024/449: Practical Lattice-Based Distributed Signatures for a Small Number of Signers
[Resource Topic] 2024/450: The 2Hash OPRF Framework and Efficient Post-Quantum Instantiations
[Resource Topic] 2024/451: Towards Verifiable FHE in Practice: Proving Correct Execution of TFHE's Bootstrapping using plonky2
[Resource Topic] 2024/452: Modeling Mobile Crash in Byzantine Consensus
[Resource Topic] 2024/453: Verifiable Information-Theoretic Function Secret Sharing
[Resource Topic] 2023/1805: On the Security of Rate-limited Privacy Pass
[Resource Topic] 2023/1806: Fast and Designated-verifier Friendly zkSNARKs in the BPK Model
[Resource Topic] 2024/454: The Systemic Errors of Banded Quantum Fourier Transformation
[Resource Topic] 2024/455: Anonymous Complaint Aggregation for Secure Messaging
[Resource Topic] 2023/382: On Homomorphic Secret Sharing from Polynomial-Modulus LWE
[Resource Topic] 2023/383: The Prospect of a New Cryptography: Extensive use of non-algorithmic randomness competes with mathematical complexity
[Resource Topic] 2023/384: Origami: Fold a Plonk for Ethereum’s VDF
[Resource Topic] 2023/385: Zero Knowledge Protocols and Signatures from the Restricted Syndrome Decoding Problem
[Resource Topic] 2023/386: Interoperability in End-to-End Encrypted Messaging
[Resource Topic] 2023/387: Constrained Pseudorandom Functions from Homomorphic Secret Sharing
[Resource Topic] 2023/388: Non-Interactive Blind Signatures for Random Messages
[Resource Topic] 2023/389: TIDAL: Practical Collisions on State-Reduced Keccak Variants
[Resource Topic] 2023/390: Batching Cipolla-Lehmer-Müller's square root algorithm with hashing to elliptic curves
[Resource Topic] 2023/391: Additional Modes for ASCON
[Resource Topic] 2023/392: Locally Covert Learning
[Resource Topic] 2023/393: cqlin: Efficient linear operations on KZG commitments with cached quotients
[Resource Topic] 2023/394: Fork-Resilient Continuous Group Key Agreement
[Resource Topic] 2023/395: Registered (Inner-Product) Functional Encryption
[Resource Topic] 2023/396: Monomial Isomorphism for Tensors and Applications to Code Equivalence Problems
[Resource Topic] 2023/397: Extended Abstract: HotStuff-2: Optimal Two-Phase Responsive BFT
[Resource Topic] 2023/398: A New Linear Distinguisher for Four-Round AES
[Resource Topic] 2023/399: High Throughput Lattice-based Signatures on GPUs: Comparing Falcon and Mitaka
[Resource Topic] 2023/400: Prime Match: A Privacy-Preserving Inventory Matching System
[Resource Topic] 2023/401: Generic Construction of Broadcast Authenticated Encryption with Keyword Search
[Resource Topic] 2023/402: Discretization Error Reduction for Torus Fully Homomorphic Encryption
[Resource Topic] 2023/1807: Entrada to Secure Graph Convolutional Networks
[Resource Topic] 2023/1808: Small Stretch Problem of the DCT Scheme and How to Fix it
[Resource Topic] 2023/1809: PURED: A unified framework for resource-hard functions
[Resource Topic] 2023/1810: Pairing-Free Blind Signatures from Standard Assumptions in the ROM
[Resource Topic] 2023/1811: A note on Failing gracefully: Completing the picture for explicitly rejecting Fujisaki-Okamoto transforms using worst-case correctness
[Resource Topic] 2023/403: Real World Deniability in Messaging
[Resource Topic] 2023/404: Efficient Laconic Cryptography from Learning With Errors
[Resource Topic] 2023/405: CaSCaDE: (Time-Based) Cryptography from Space Communications DElay
[Resource Topic] 2023/406: Quasi-linear masking to protect against both SCA and FIA
[Resource Topic] 2023/407: Game Theoretical Analysis of DAG-Ledgers Backbone
[Resource Topic] 2023/408: Machine-Checked Security for $\mathrm{XMSS}$ as in RFC 8391 and $\mathrm{SPHINCS}^{+}$
[Resource Topic] 2023/409: Somewhere Randomness Extraction and Security against Bounded-Storage Mass Surveillance
[Resource Topic] 2023/410: Unbounded Leakage-Resilience and Leakage-Detection in a Quantum World
[Resource Topic] 2023/411: An Overview of Hash Based Signatures
[Resource Topic] 2023/412: Generic Construction of Forward Secure Public Key Authenticated Encryption with Keyword Search
[Resource Topic] 2023/413: Accelerating HE Operations from Key Decomposition Technique
[Resource Topic] 2023/414: Post-Quantum Privacy Pass via Post-Quantum Anonymous Credentials
[Resource Topic] 2023/415: Maximally-Fluid MPC with Guaranteed Output Delivery
[Resource Topic] 2023/416: Single Instance Self-Masking via Permutations
[Resource Topic] 2023/417: Multivariate Correlation Attacks and the Cryptanalysis of LFSR-based Stream Ciphers
[Resource Topic] 2023/418: The Round Complexity of Statistical MPC with Optimal Resiliency
[Resource Topic] 2023/419: Asynchronous Remote Key Generation for Post-Quantum Cryptosystems from Lattices
[Resource Topic] 2023/420: Making Classical (Threshold) Signatures Post-Quantum for Single Use on a Public Ledger
[Resource Topic] 2023/421: Interactive Oracle Arguments in the QROM and Applications to Succinct Verification of Quantum Computation
[Resource Topic] 2023/422: A Differential Fault Attack against Deterministic Falcon Signatures
[Resource Topic] 2023/423: A Note on Hybrid Signature Schemes
[Resource Topic] 2023/1812: The NTT and residues of a polynomial modulo factors of $X^{2^d} + 1$
[Resource Topic] 2023/1813: Early Stopping for Any Number of Corruptions
[Resource Topic] 2023/424: A Duality Between One-Way Functions and Average-Case Symmetry of Information
[Resource Topic] 2023/425: Generic Construction of Dual-Server Public Key Authenticated Encryption with Keyword Search
[Resource Topic] 2023/426: A Tightly Secure Identity-based Signature Scheme from Isogenies
[Resource Topic] 2023/427: SPRINT: High-Throughput Robust Distributed Schnorr Signatures
[Resource Topic] 2023/428: Security analysis of the Classic McEliece, HQC and BIKE schemes in low memory
[Resource Topic] 2023/429: CPU to FPGA Power Covert Channel in FPGA-SoCs
[Resource Topic] 2023/430: QuantumCharge: Post-Quantum Cryptography for Electric Vehicle Charging
[Resource Topic] 2023/431: Ruffle: Rapid 3-party shuffle protocols
[Resource Topic] 2023/432: Practical key-recovery attack on MQ-Sign
[Resource Topic] 2023/433: Efficiency of SIDH-based signatures (yes, SIDH)
[Resource Topic] 2023/434: The Self-Anti-Censorship Nature of Encryption: On the Prevalence of Anamorphic Cryptography
[Resource Topic] 2023/435: Optimal Security Notion for Decentralized Multi-Client Functional Encryption
[Resource Topic] 2023/436: SQISignHD: New Dimensions in Cryptography
[Resource Topic] 2023/437: Interoperable Private Attribution: A Distributed Attribution and Aggregation Protocol
[Resource Topic] 2023/438: Minimal $p$-ary codes from non-covering permutations
[Resource Topic] 2024/456: Tight ZK CPU: Batched ZK Branching with Cost Proportional to Evaluated Instruction
[Resource Topic] 2023/439: Standard Model Time-Lock Puzzles: Defining Security and Constructing via Composition
[Resource Topic] 2023/440: On the Possibility of a Backdoor in the Micali-Schnorr Generator
[Resource Topic] 2023/441: Unconditionally secure ciphers with a short key for a source with unknown statistics
[Resource Topic] 2023/442: Non-interactive privacy-preserving naive Bayes classifier using homomorphic encryption
[Resource Topic] 2023/1814: Easy-ABE: An Easy Ciphertext-Policy Attribute-Based Encryption
[Resource Topic] 2023/1815: Accelerating Polynomial Multiplication for RLWE using Pipelined FFT
[Resource Topic] 2023/1816: ASOZ: a decentralized payment system with privacy preserving and auditing on public blockchain
[Resource Topic] 2023/1817: Authenticating Medications with QR-Codes and Compact Digital Signatures
[Resource Topic] 2023/1818: On the Feasibility of Unleveled Fully-Homomorphic Signatures
[Resource Topic] 2024/457: Studying Lattice-Based Zero-Knowlege Proofs: A Tutorial and an Implementation of Lantern
[Resource Topic] 2024/458: Classical and Quantum Generic Attacks on 6-round Feistel Schemes
[Resource Topic] 2023/443: Abstraction Model of Probing and DFA Attacks on Block Ciphers
[Resource Topic] 2023/1819: Beyond MPC-in-the-Head: Black-Box Constructions of Short Zero-Knowledge Proofs
[Resource Topic] 2023/1820: Chipmunk: Better Synchronized Multi-Signatures from Lattices
[Resource Topic] 2023/1821: Cryptanalysis of TS-Hash
[Resource Topic] 2023/444: Compact Bounded-Collusion Identity-based Encryption via Group Testing
[Resource Topic] 2023/445: Fully Adaptive Schnorr Threshold Signatures
[Resource Topic] 2023/446: Revisiting Preimage Sampling for Lattices
[Resource Topic] 2023/447: Provable Lattice Reduction of $\mathbb Z^n$ with Blocksize $n/2$
[Resource Topic] 2023/448: Generalized Inverse Matrix Construction for Code Based Cryptography
[Resource Topic] 2023/1822: Rectangular Attack on VOX
[Resource Topic] 2024/459: Isogeny problems with level structure
[Resource Topic] 2024/460: Encrypted Image Classification with Low Memory Footprint using Fully Homomorphic Encryption
[Resource Topic] 2024/461: Atlas-X Equity Financing: Unlocking New Methods to Securely Obfuscate Axe Inventory Data Based on Differential Privacy
[Resource Topic] 2024/462: Perfect Zero-Knowledge PCPs for #P
[Resource Topic] 2023/1823: PQC-NN: Post-Quantum Cryptography Neural Network
[Resource Topic] 2023/1824: Learning with Errors over Group Rings Constructed by Semi-direct Product
[Resource Topic] 2023/1825: Unclonable Cryptography in the Plain Model
[Resource Topic] 2023/1826: Load-Balanced Server-Aided MPC in Heterogeneous Computing
[Resource Topic] 2023/1827: Key Exchange in the Post-Snowden Era: UC Secure Subversion-Resilient PAKE
[Resource Topic] 2024/463: Security Guidelines for Implementing Homomorphic Encryption
[Resource Topic] 2024/464: ON THE IMPLEMENTATION OF A LATTICE-BASED DAA FOR VANET SYSTEM
[Resource Topic] 2024/465: Shorter VOLEitH Signature from Multivariate Quadratic
[Resource Topic] 2024/466: Arctic: Lightweight and Stateless Threshold Schnorr Signatures
[Resource Topic] 2023/449: Multidimensional Approximate Agreement with Asynchronous Fallback
[Resource Topic] 2023/450: Unlocking doors from half a continent away: A relay attack against HID Seos
[Resource Topic] 2023/451: Non-interactive VSS using Class Groups and Application to DKG
[Resource Topic] 2023/452: Piano: Extremely Simple, Single-Server PIR with Sublinear Server Computation
[Resource Topic] 2024/467: Partially Non-Interactive Two-Round Lattice-Based Threshold Signatures
[Resource Topic] 2024/468: Zero-Dimensional Gröbner Bases for Rescue-XLIX
[Resource Topic] 2024/469: Malicious Security for Sparse Private Histograms
[Resource Topic] 2024/470: Fast Secure Computations on Shared Polynomials and Applications to Private Set Operations
[Resource Topic] 2024/471: Knot-based Key Exchange protocol
[Resource Topic] 2024/472: Sailfish: Towards Improving Latency of DAG-based BFT
[Resource Topic] 2023/453: An algebraic attack for forging signatures of MPPK/DS
[Resource Topic] 2023/454: Wireless-channel Key Exchange
[Resource Topic] 2023/455: Tri-State Circuits: A Better Model of Computation for Garbling
[Resource Topic] 2023/456: Generalised Asynchronous Remote Key Generation for Pairing-based Cryptosystems
[Resource Topic] 2023/457: Registration-Based Functional Encryption
[Resource Topic] 2023/458: Non-interactive Universal Arguments
[Resource Topic] 2023/459: SCMA: Plaintext Classification Assisted Side Channel Spectral Modulation Attacks. Towards Noise-insensitive SCA Attacks
[Resource Topic] 2023/460: A unified construction of weightwise perfectly balanced Boolean functions
[Resource Topic] 2023/461: Deep Learning based Differential Classifier of PRIDE and RC5
[Resource Topic] 2023/462: Overdrive LowGear 2.0: Reduced-Bandwidth MPC without Sacrifice
[Resource Topic] 2023/463: Simplex Consensus: A Simple and Fast Consensus Protocol
[Resource Topic] 2024/473: Extremely Simple Fail-Stop ECDSA Signatures
[Resource Topic] 2024/474: Accumulation without Homomorphism
[Resource Topic] 2024/475: CheckOut: User-Controlled Anonymization for Customer Loyalty Programs
[Resource Topic] 2024/476: OPSA: Efficient and Verifiable One-Pass Secure Aggregation with TEE for Federated Learning
[Resource Topic] 2024/477: Large Language Models for Blockchain Security: A Systematic Literature Review
[Resource Topic] 2024/478: The Security of SHA2 under the Differential Fault Characteristic of Boolean Functions
[Resource Topic] 2023/464: A Generic Construction of an Anonymous Reputation System and Instantiations from Lattices
[Resource Topic] 2023/465: RPU: The Ring Processing Unit
[Resource Topic] 2023/466: Don't be Dense: Efficient Keyword PIR for Sparse Databases
[Resource Topic] 2023/1828: Sender-Anamorphic Encryption Reformulated: Achieving Robust and Generic Constructions
[Resource Topic] 2023/1829: End-to-End Encrypted Zoom Meetings: Proving Security and Strengthening Liveness
[Resource Topic] 2023/1830: Vector Commitments with Efficient Updates
[Resource Topic] 2024/479: Making Hash-based MVBA Great Again
[Resource Topic] 2024/480: Folding-based zkLLM
[Resource Topic] 2024/481: Watermarkable and Zero-Knowledge Verifiable Delay Functions from any Proof of Exponentiation
[Resource Topic] 2023/1831: A CP-based Automatic Tool for Instantiating Truncated Differential Characteristics - Extended Version
[Resource Topic] 2023/1832: A Note On the Universality of Black-box MKtP Solvers
[Resource Topic] 2023/1833: Cryptanalysis of QARMAv2
[Resource Topic] 2023/1834: BBB PRP Security of the Lai-Massey Mode
[Resource Topic] 2023/1835: ID-CAKE: Identity-based Cluster Authentication and Key Exchange Scheme for Message Broadcasting and Batch Verification in VANETs
[Resource Topic] 2023/1836: An Incremental PoSW for General Weight Distributions
[Resource Topic] 2023/1837: More forging (and patching) of tropical signatures
[Resource Topic] 2023/1838: Quantifying risks in cryptographic selection processes
[Resource Topic] 2023/1839: Ring-LWE Hardness Based on Ideals of Hidden Orders of Number Fields
[Resource Topic] 2023/1840: Unconditionally secure quantum commitments with preprocessing
[Resource Topic] 2023/467: Secure Floating-Point Training
[Resource Topic] 2023/468: A new approach on IoT security: n-out-of-n
[Resource Topic] 2023/469: Four Attacks and a Proof for Telegram
[Resource Topic] 2023/470: GeT a CAKE: Generic Transformations from Key Encaspulation Mechanisms to Password Authenticated Key Exchanges
[Resource Topic] 2023/471: Compact Signature Aggregation from Modulo-Lattices
[Resource Topic] 2023/472: Deep Bribe: Predicting the Rise of Bribery in Blockchain Mining with Deep RL
[Resource Topic] 2023/473: Owl: Compositional Verification of Security Protocols via an Information-Flow Type System
[Resource Topic] 2023/474: eSTARK: Extending STARKs with Arguments
[Resource Topic] 2023/1841: Unclonable Cryptography with Unbounded Collusions
[Resource Topic] 2023/475: The Jacobi Symbol Problem for Quadratic Congruences and Applications to Cryptography
[Resource Topic] 2023/1842: Leverage Staking with Liquid Staking Derivatives (LSDs): Opportunities and Risks
[Resource Topic] 2023/1843: Zero-day vulnerability prevention with recursive feature elimination and ensemble learning
[Resource Topic] 2023/1844: Unconditionally Secure Commitments with Quantum Auxiliary Inputs
[Resource Topic] 2023/1845: Efficient Issuer-Hiding Authentication, Application to Anonymous Credential
[Resource Topic] 2023/476: A private set intersection protocol based on multi-party quantum computation for greatest common divisor
[Resource Topic] 2023/477: Separations among formulations of non-malleable encryption under valid ciphertext condition
[Resource Topic] 2023/478: TENET : Sublogarithmic Proof, Sublinear Verifier Inner Product Argument without a Trusted Setup
[Resource Topic] 2023/479: Spherical Gaussian Leftover Hash Lemma via the Rényi Divergence
[Resource Topic] 2023/480: Practical Homomorphic Evaluation of Block-Cipher-Based Hash Functions with Applications
[Resource Topic] 2023/481: A Framework for UC Secure Privacy Preserving Biometric Authentication using Efficient Functional Encryption
[Resource Topic] 2023/482: Homomorphic Trapdoors for Identity-based and Group Signatures
[Resource Topic] 2023/483: Unbounded Predicate Inner Product Functional Encryption from Pairings
[Resource Topic] 2023/484: SCA Evaluation and Benchmarking of Finalists in the NIST Lightweight Cryptography Standardization Process
[Resource Topic] 2023/485: Practically-exploitable Cryptographic Vulnerabilities in Matrix
[Resource Topic] 2023/486: Flamingo: Multi-Round Single-Server Secure Aggregation with Applications to Private Federated Learning
[Resource Topic] 2023/487: On the State of Crypto-Agility
[Resource Topic] 2023/488: The Planted $k$-SUM Problem: Algorithms, Lower Bounds, Hardness Amplification, and Cryptography
[Resource Topic] 2023/489: Shorter and Faster Identity-Based Signatures with Tight Security in the (Q)ROM from Lattices
[Resource Topic] 2023/490: Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions
[Resource Topic] 2023/491: On the Security of Blind Signatures in the Multi-Signer Setting
[Resource Topic] 2023/492: Batch Signatures, Revisited
[Resource Topic] 2023/493: Force: Making 4PC > 4 × PC in Privacy Preserving Machine Learning on GPU
[Resource Topic] 2023/494: Spartan and Bulletproofs are simulation-extractable (for free!)
[Resource Topic] 2023/495: On the algebraic immunity of weightwise perfectly balanced functions
[Resource Topic] 2023/1846: New Security Proofs and Complexity Records for Advanced Encryption Standard
[Resource Topic] 2023/496: Evaluating the Security of Block Ciphers Against Zero-correlation Linear Attack in the Distinguishers Aspect
[Resource Topic] 2023/1847: Cycle Structure and Observability of Two Types of Galois NFSRs
[Resource Topic] 2023/1848: Breach Extraction Attacks: Exposing and Addressing the Leakage in Second Generation Compromised Credential Checking Services
[Resource Topic] 2023/1849: Lattice-based Programmable Hash Functions and Applications
[Resource Topic] 2023/497: Upper bounding the number of bent functions using 2-row bent rectangles
[Resource Topic] 2023/498: Subset-optimized BLS Multi-signature with Key Aggregation
[Resource Topic] 2023/499: FLUTE: Fast and Secure Lookup Table Evaluations (Full Version)
[Resource Topic] 2023/500: Non-Interactive Quantum Key Distribution
[Resource Topic] 2023/501: New Ways to Garble Arithmetic Circuits
[Resource Topic] 2023/502: Laconic Function Evaluation for Turing Machines
[Resource Topic] 2023/503: Neural Network Quantisation for Faster Homomorphic Encryption
[Resource Topic] 2023/1850: Accurate Score Prediction for Dual-Sieve Attacks
[Resource Topic] 2023/1851: Quantum Security of the UMTS-AKA Protocol and its Primitives, Milenage and TUAK
[Resource Topic] 2023/504: Fully Homomorphic Encryption Based On Polynomial Operation
[Resource Topic] 2023/505: Side-Channel Analysis of Integrate-and-Fire Neurons within Spiking Neural Networks
[Resource Topic] 2023/1852: Reduction from sparse LPN to LPN, Dual Attack 3.0
[Resource Topic] 2023/506: Energy Consumption Evaluation of Post-Quantum TLS 1.3 for Resource-Constrained Embedded Devices
[Resource Topic] 2023/507: Low Memory Attacks on Small Key CSIDH
[Resource Topic] 2023/508: Computing Quotient Groups of Smooth Order with Applications to Isogenies over Higher-Dimensional Abelian Varieties
[Resource Topic] 2023/509: Non-malleable Codes from Authenticated Encryption in Split-State Model
[Resource Topic] 2023/510: Continuously Non-Malleable Codes from Authenticated Encryptions in 2-Split-State Mode
[Resource Topic] 2023/511: MPloC: Privacy-Preserving IP Verification using Logic Locking and Secure Multiparty Computation
[Resource Topic] 2023/512: Automated Detection of Underconstrained Circuits for Zero-Knowledge Proofs
[Resource Topic] 2024/482: Single Server PIR via Homomorphic Thorp Shuffles
[Resource Topic] 2023/513: Sublinear Secure Computation from New Assumptions
[Resource Topic] 2023/514: Black-Box Reusable NISC with Random Oracles
[Resource Topic] 2023/515: stoRNA: Stateless Transparent Proofs of Storage-time
[Resource Topic] 2023/516: 3-Party Secure Computation for RAMs: Optimal and Concretely Efficient
[Resource Topic] 2023/517: Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography
[Resource Topic] 2023/1853: Report on evaluation of KpqC candidates
[Resource Topic] 2023/1854: A note on quantum approximate optimization algorithm
[Resource Topic] 2024/483: Lower data attacks on Advanced Encryption Standard
[Resource Topic] 2023/518: Weak-Diffusion Structure: Meet-in-the-Middle Attacks on Sponge-based Hashing Revisited
[Resource Topic] 2023/519: Generalized Inverse Binary Matrix Construction with PKC Application
[Resource Topic] 2023/520: Generic Security of the SAFE API and Its Applications
[Resource Topic] 2023/1855: Demystifying DeFi MEV Activities in Flashbots Bundle
[Resource Topic] 2023/1856: Optimizing AES Threshold Implementation under the Glitch-Extended Probing Model
[Resource Topic] 2023/521: TREBUCHET: Fully Homomorphic Encryption Accelerator for Deep Computation
[Resource Topic] 2023/522: SAFE: Sponge API for Field Elements
[Resource Topic] 2023/523: Adding more parallelism to the AEGIS authenticated encryption algorithms
[Resource Topic] 2023/524: AI Resistant (AIR) Cryptography
[Resource Topic] 2023/525: Error Correction and Ciphertext Quantization in Lattice Cryptography
[Resource Topic] 2023/526: Context Discovery and Commitment Attacks: How to Break CCM, EAX, SIV, and More
[Resource Topic] 2023/527: Squirrel: A Scalable Secure Two-Party Computation Framework for Training Gradient Boosting Decision Tree
[Resource Topic] 2023/528: NP-Hardness of Approximating Meta-Complexity: A Cryptographic Approach
[Resource Topic] 2023/529: Secure Communication in Dynamic Incomplete Networks
[Resource Topic] 2023/530: Breaking and Fixing Garbled Circuits when a Gate has Duplicate Input Wires
[Resource Topic] 2023/531: Practical Randomness Measure Tool
[Resource Topic] 2024/484: Harmonizing PUFs for Forward Secure Authenticated Key Exchange with Symmetric Primitives
[Resource Topic] 2024/485: A Variation on Knellwolf and Meier's Attack on the Knapsack Generator
[Resource Topic] 2024/486: Anamorphic Encryption: New Constructions and Homomorphic Realizations
[Resource Topic] 2024/487: Real-Valued Somewhat-Pseudorandom Unitaries
[Resource Topic] 2023/532: HLG: A framework for computing graphs in Residue Number System and its application in Fully Homomorphic Encryption
[Resource Topic] 2023/533: Injection-Secure Structured and Searchable Symmetric Encryption
[Resource Topic] 2023/534: Group Oblivious Message Retrieval
[Resource Topic] 2023/535: Practical Randomized Lattice Gadget Decomposition With Application to FHE
[Resource Topic] 2023/536: Lightweight Asynchronous Verifiable Secret Sharing with Optimal Resilience
[Resource Topic] 2023/537: Algebraic cryptanalysis of POSEIDON
[Resource Topic] 2023/538: Publicly Verifiable Deletion from Minimal Assumptions
[Resource Topic] 2023/539: Dlog is Practically as Hard (or Easy) as DH – Solving Dlogs via DH Oracles on EC Standards
[Resource Topic] 2023/540: MAYO: Optimized Implementation with Revised Parameters for ARMv7-M
[Resource Topic] 2023/541: Algorithmic Views of Vectorized Polynomial Multipliers for NTRU and NTRU Prime (Long Paper)
[Resource Topic] 2023/542: A multistep strategy for polynomial system solving over finite fields and a new algebraic attack on the stream cipher Trivium
[Resource Topic] 2023/543: Pseudorandomness with Proof of Destruction and Applications
[Resource Topic] 2023/544: PARMESAN: Parallel ARithMEticS over ENcrypted data
[Resource Topic] 2023/546: Horizontal Correlation Attack on Classic McEliece
[Resource Topic] 2023/547: Certifying Zero-Knowledge Circuits with Refinement Types
[Resource Topic] 2023/545: Improved Universal Thresholdizer from Threshold Fully Homomorphic Encryption
[Resource Topic] 2024/488: Improving Generic Attacks Using Exceptional Functions
[Resource Topic] 2024/489: Guess and Determine Analysis Based on Set Split
[Resource Topic] 2024/490: One Tree to Rule Them All: Optimizing GGM Trees and OWFs for Post-Quantum Signatures
[Resource Topic] 2024/491: Updatable Policy-Compliant Signatures
[Resource Topic] 2024/492: Statistical testing of random number generators and their improvement using randomness extraction
[Resource Topic] 2023/548: Compartment-based and Hierarchical Threshold Delegated Verifiable Accountable Subgroup Multi-signatures
[Resource Topic] 2023/1857: A Simple and Efficient Framework of Proof Systems for NP
[Resource Topic] 2023/1858: A Novel Power-Sum PRG with Applications to Lattice-Based zkSNARKs
[Resource Topic] 2023/1859: XorSHAP: Privacy-Preserving Explainable AI for Decision Tree Models
[Resource Topic] 2023/1860: EstraNet: An Efficient Shift-Invariant Transformer Network for Side-Channel Analysis
[Resource Topic] 2023/1861: Automatic Verification of Cryptographic Block Function Implementations with Logical Equivalence Checking
[Resource Topic] 2023/1862: Analyzing UTXO-Based Blockchain Privacy Threats
[Resource Topic] 2023/1863: Efficient Secure Multiparty Computation for Multidimensional Arithmetics and Its Application in Privacy-Preserving Biometric Identification
[Resource Topic] 2023/1864: Cache Side-Channel Attacks Through Electromagnetic Emanations of DRAM Accesses
[Resource Topic] 2023/1865: Projective Space Stern Decoding and Application to SDitH
[Resource Topic] 2023/1866: When NTT Meets SIS: Efficient Side-channel Attacks on Dilithium and Kyber
[Resource Topic] 2023/1867: Different Flavours of HILL Pseudoentropy and Yao Incompressibility Entropy
[Resource Topic] 2023/1868: COMMON: Order Book with Privacy
[Resource Topic] 2023/1869: Accountable Bulletin Boards: Definition and Provably Secure Implementation
[Resource Topic] 2023/1870: An Improved Method for Evaluating Secret Variables and Its Application to WAGE
[Resource Topic] 2023/1871: B2T: The Third Logical Value of a Bit
[Resource Topic] 2023/1872: Integral Multiset: A Novel Framework for Integral Attacks over Finite Fields
[Resource Topic] 2023/1873: SoK: Post-Quantum TLS Handshake
[Resource Topic] 2024/493: Reckle Trees: Updatable Merkle Batch Proofs with Applications
[Resource Topic] 2024/494: HW-token-based Common Random String Setup
[Resource Topic] 2024/495: Reducing Signature Size of Matrix-code-based Signature Schemes
[Resource Topic] 2024/496: Two-Round Threshold Signature from Algebraic One-More Learning with Errors
[Resource Topic] 2024/497: On the Security of Data Markets and Private Function Evaluation
[Resource Topic] 2024/498: Number-Theoretic Transform Architecture for Fully Homomorphic Encryption from Hypercube Topology
[Resource Topic] 2024/499: CCA Secure Updatable Encryption from Non-Mappable Group Actions
[Resource Topic] 2024/500: Side Channel Resistant Sphincs+
[Resource Topic] 2024/501: Anonymous Revocable Identity-Based Encryption Supporting Anonymous Revocation
[Resource Topic] 2024/502: Best of Two Worlds: Efficient, Usable and Auditable Biometric ABC on the Blockchain
[Resource Topic] 2023/1874: Security Analysis of an Image Encryption Based on the Kronecker Xor Product, the Hill Cipher and the Sigmoid Logistic Map
[Resource Topic] 2023/1875: The Blockwise Rank Syndrome Learning problem and its applications to cryptography
[Resource Topic] 2023/1876: Thwarting Last-Minute Voter Coercion
[Resource Topic] 2023/1877: Security Analysis of an Image Encryption Scheme Based on a New Secure Variant of Hill Cipher and 1D Chaotic Maps
[Resource Topic] 2024/503: Two Levels are Better than One: Dishonest Majority MPC with $\widetilde{O}(|C|)$ Total Communication
[Resource Topic] 2024/504: Polylogarithmic Proofs for Multilinears over Binary Towers
[Resource Topic] 2024/505: RSA-Based Dynamic Accumulator without Hashing into Primes
[Resource Topic] 2024/506: A Decentralized Federated Learning using Reputation
[Resource Topic] 2024/507: An Efficient SNARK for Field-Programmable and RAM Circuits
[Resource Topic] 2024/508: Secure Multi-Party Linear Algebra with Perfect Correctness
[Resource Topic] 2024/509: Distribution of cycles in supersingular $\ell$-isogeny graphs
[Resource Topic] 2023/549: Weak instances of class group action based cryptography via self-pairings
[Resource Topic] 2023/550: New Baselines for Local Pseudorandom Number Generators by Field Extensions
[Resource Topic] 2023/551: Breaking DPA-protected Kyber via the pair-pointwise multiplication
[Resource Topic] 2023/552: Customizable constraint systems for succinct arguments
[Resource Topic] 2023/553: Concrete Quantum Cryptanalysis of Binary Elliptic Curves via Addition Chain
[Resource Topic] 2023/554: Hybrid Encryption Scheme based on Polar Codes
[Resource Topic] 2023/555: SAFEFL: MPC-friendly Framework for Private and Robust Federated Learning
[Resource Topic] 2023/556: Quantum-access Security of Hash-based Signature Schemes
[Resource Topic] 2023/557: Detect, Pack and Batch: Perfectly-Secure MPC with Linear Communication and Constant Expected Time
[Resource Topic] 2023/558: A Multireceiver Certificateless Signcryption (MCLS) Scheme
[Resource Topic] 2023/559: Weakening Assumptions for Publicly-Verifiable Deletion
[Resource Topic] 2023/560: A Framework for Practical Anonymous Credentials from Lattices
[Resource Topic] 2023/561: vr$^2$FHE- Securing FHE from Reaction-based Key Recovery Attacks
[Resource Topic] 2023/562: Cryptanalysis of Strong Physically Unclonable Functions
[Resource Topic] 2023/563: FUSE – Flexible File Format and Intermediate Representation for Secure Multi-Party Computation
[Resource Topic] 2023/564: Secure Computation with Shared EPR Pairs (Or: How to Teleport in Zero-Knowledge)
[Resource Topic] 2023/565: Decentralized Multi-Authority Attribute-Based Inner-Product FE: Large Universe and Unbounded
[Resource Topic] 2023/566: Improved Differential Cryptanalysis on SPECK Using Plaintext Structures
[Resource Topic] 2023/567: hinTS: Threshold Signatures with Silent Setup
[Resource Topic] 2023/568: Enhancing the Privacy of Machine Learning via faster arithmetic over Torus FHE
[Resource Topic] 2023/569: From Polynomial IOP and Commitments to Non-malleable zkSNARKs
[Resource Topic] 2023/570: Black-Box Separations for Non-Interactive Commitments in a Quantum World
[Resource Topic] 2023/571: Fine-Grained Non-Interactive Key-Exchange: Constructions and Lower Bounds
[Resource Topic] 2023/572: Scalable Private Signaling
[Resource Topic] 2023/573: HyperNova: Recursive arguments for customizable constraint systems
[Resource Topic] 2024/510: DoS-resistant Oblivious Message Retrieval from Snake-eye Resistant PKE
[Resource Topic] 2024/511: A Black-box Attack on Fixed-Unitary Quantum Encryption Schemes
[Resource Topic] 2024/512: Single Trace is All It Takes: Efficient Side-channel Attack on Dilithium
[Resource Topic] 2024/513: Quantum Implementation and Analysis of SHA-2 and SHA-3
[Resource Topic] 2023/1878: Predicting performance for post-quantum encrypted-file systems
[Resource Topic] 2023/1879: A Multiparty Commutative Hashing Protocol based on the Discrete Logarithm Problem
[Resource Topic] 2023/1880: Cryptanalysis of Lattice-Based Sequentiality Assumptions and Proofs of Sequential Work
[Resource Topic] 2023/1881: Blockchain Governance via Sharp Anonymous Multisignatures
[Resource Topic] 2023/1882: Lattice Based Signatures with Additional Functionalities
[Resource Topic] 2023/1883: The statistical nature of leakage in SSE schemes and its role in passive attacks
[Resource Topic] 2023/1884: Multi-Signatures for Ad-hoc and Privacy-Preserving Group Signing
[Resource Topic] 2023/1885: Falcon Takes Off - A Hardware Implementation of the Falcon Signature Scheme
[Resource Topic] 2023/1886: Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
[Resource Topic] 2023/1887: GRandLine: First Adaptively Secure DKG and Randomness Beacon with (Almost) Quadratic Communication Complexity
[Resource Topic] 2023/1888: Reverie: an end-to-end accumulation scheme from Cyclefold
[Resource Topic] 2023/1889: Fully Parallel, One-Cycle Random Shuffling for Efficient Countermeasure in Post-Quantum Cryptography
[Resource Topic] 2023/1890: Aegis: A Lightning Fast Privacy-preserving Machine Learning Platform against Malicious Adversaries
[Resource Topic] 2023/1891: In-depth Correlation Power Analysis Attacks on a Hardware Implementation of CRYSTALS-Dilithium
[Resource Topic] 2023/1892: Asymptotics of hybrid primal lattice attacks
[Resource Topic] 2023/1893: BOLT: Privacy-Preserving, Accurate and Efficient Inference for Transformers
[Resource Topic] 2023/1894: Hardness of Range Avoidance and Remote Point for Restricted Circuits via Cryptography
[Resource Topic] 2023/1895: The Patching Landscape of Elisabeth-4 and the Mixed Filter Permutator Paradigm
[Resource Topic] 2023/1896: Selective Delegation of Attributes in Mercurial Signature Credentials
[Resource Topic] 2023/1897: PRAC: Round-Efficient 3-Party MPC for Dynamic Data Structures
[Resource Topic] 2023/1898: An Empirical Study of Cross-chain Arbitrage in Decentralized Exchanges
[Resource Topic] 2023/1899: Allowing Blockchain Loans with Low Collateral
[Resource Topic] 2023/1900: Proof of Compliance for Anonymous, Unlinkable Messages
[Resource Topic] 2023/1901: Middle-Products of Skew Polynomials and Learning with Errors
[Resource Topic] 2023/1902: A Transaction-Level Model for Blockchain Privacy
[Resource Topic] 2023/1903: Quarantined-TreeKEM: a Continuous Group Key Agreement for MLS, Secure in Presence of Inactive Users
[Resource Topic] 2023/1904: Generalized Kotov-Ushakov Attack on Tropical Stickel Protocol Based on Modified Circulants
[Resource Topic] 2023/1905: Oops, I did it again revisited: another look at reusing one-time signatures
[Resource Topic] 2024/514: Zero-Knowledge Proof Vulnerability Analysis and Security Auditing
[Resource Topic] 2024/515: Inject Less, Recover More: Unlocking the Potential of Document Recovery in Injection Attacks Against SSE
[Resource Topic] 2024/516: Similar Data is Powerful: Enhancing Inference Attacks on SSE with Volume Leakages
[Resource Topic] 2024/517: Fast pairings via biextensions and cubical arithmetic
[Resource Topic] 2024/518: Software-Defined Cryptography: A Design Feature of Cryptographic Agility
[Resource Topic] 2024/519: On implementation of Stickel's key exchange protocol over max-min and max-$T$ semirings
[Resource Topic] 2024/520: A note on securing insertion-only Cuckoo filters
[Resource Topic] 2024/521: LIT-SiGamal: An efficient isogeny-based PKE based on a LIT diagram
[Resource Topic] 2024/522: Cryptanalysis of Secure and Lightweight Conditional Privacy-Preserving Authentication for Securing Traffic Emergency Messages in VANETs
[Resource Topic] 2024/523: Unbindable Kemmy Schmidt: ML-KEM is neither MAL-BIND-K-CT nor MAL-BIND-K-PK
[Resource Topic] 2024/524: A Time-Space Tradeoff for the Sumcheck Prover
[Resource Topic] 2024/525: Privacy Preserving Biometric Authentication for Fingerprints and Beyond
[Resource Topic] 2024/526: Optimizing and Implementing Fischlin's Transform for UC-Secure Zero-Knowledge
[Resource Topic] 2024/527: Slice more? It leaks: Analysis on the paper ``On the Feasibility of Sliced Garbling''
[Resource Topic] 2024/528: The solving degrees for computing Gröbner bases of affine semi-regular polynomial sequences
[Resource Topic] 2024/529: Fully Homomorphic Training and Inference on Binary Decision Tree and Random Forest
[Resource Topic] 2024/530: An efficient key generation algorithm for GR-NTRU over dihedral group
[Resource Topic] 2024/531: Avoiding Trusted Setup in Isogeny-based Commitments
[Resource Topic] 2024/532: Analysing Cryptography in the Wild -- A Retrospective
[Resource Topic] 2024/533: HyCaMi: High-Level Synthesis for Cache Side-Channel Mitigation
[Resource Topic] 2024/534: CryptoVampire: Automated Reasoning for the Complete Symbolic Attacker Cryptographic Model
[Resource Topic] 2024/535: NodeGuard: A Highly Efficient Two-Party Computation Framework for Training Large-Scale Gradient Boosting Decision Tree
[Resource Topic] 2023/1906: Exploring SIDH-based Signature Parameters
[Resource Topic] 2023/1907: Integral Cryptanalysis Using Algebraic Transition Matrices
[Resource Topic] 2023/1908: PARScoin: A Privacy-preserving, Auditable, and Regulation-friendly Stablecoin
[Resource Topic] 2023/1909: Ratel: MPC-extensions for Smart Contracts
[Resource Topic] 2023/1910: Failed crypto: Matrices over non-standard arithmetic
[Resource Topic] 2023/1911: Non-Interactive Classical Verification of Quantum Depth: A Fine-Grained Characterization
[Resource Topic] 2023/1912: Dishonest Majority Multiparty Computation over Matrix Rings
[Resource Topic] 2023/1913: Breaking RSA Authentication on Zynq-7000 SoC and Beyond: Identification of Critical Security Flaw in FSBL Software
[Resource Topic] 2024/536: Highly-Effective Backdoors for Hash Functions and Beyond
[Resource Topic] 2023/1914: Efficient Low-Latency Masking of Ascon without Fresh Randomness
[Resource Topic] 2023/1915: Efficient Post-Quantum Secure Deterministic Threshold Wallets from Isogenies
[Resource Topic] 2023/1916: DispersedSimplex: simple and efficient atomic broadcast
[Resource Topic] 2023/1917: Regularized PolyKervNets: Optimizing Expressiveness and Efficiency for Private Inference in Deep Neural Networks
[Resource Topic] 2023/1918: FANNG-MPC: Framework for Artificial Neural Networks and Generic MPC
[Resource Topic] 2023/1919: When and How to Aggregate Message Authentication Codes on Lossy Channels?
[Resource Topic] 2024/537: Confidential and Verifiable Machine Learning Delegations on the Cloud
[Resource Topic] 2024/538: A comment on "Comparing the MOV and FR reductions in elliptic curve cryptography" from EUROCRYPT'99
[Resource Topic] 2024/539: Supersingular Hashing using Lattès Maps
[Resource Topic] 2024/540: Lattice-Based Timed Cryptography
[Resource Topic] 2024/541: Dual Support Decomposition in the Head: Shorter Signatures from Rank SD and MinRank
[Resource Topic] 2023/1920: Camel: E2E Verifiable Instant Runoff Voting without Tallying Authorities
[Resource Topic] 2023/1921: Automated Issuance of Post-Quantum Certificates: a New Challenge
[Resource Topic] 2023/1922: One for All, All for Ascon: Ensemble-based Deep Learning Side-channel Analysis
[Resource Topic] 2023/1923: Differential Fault Attack on Ascon Cipher
[Resource Topic] 2024/542: Breaking Bicoptor from S$\&$P 2023 Based on Practical Secret Recovery Attack
[Resource Topic] 2024/543: A Note on the Common Haar State Model
[Resource Topic] 2024/544: A post-quantum Distributed OPRF from the Legendre PRF
[Resource Topic] 2024/545: Optimal Asynchronous Byzantine Consensus with Fair Separability
[Resource Topic] 2023/1924: Analyzing the complexity of reference post-quantum software
[Resource Topic] 2023/1925: VDOO: A Short, Fast, Post-Quantum Multivariate Digital Signature Schem
[Resource Topic] 2023/1926: NOTRY: deniable messaging with retroactive avowal
[Resource Topic] 2023/1927: Holepunch: Fast, Secure File Deletion with Crash Consistency
[Resource Topic] 2023/1928: Unconditionally Secure Quantum Bit Commitment and Quantum Oblivious Transfer
[Resource Topic] 2023/1929: Cryptography from Planted Graphs: Security with Logarithmic-Size Messages
[Resource Topic] 2023/1930: Toward A Practical Multi-party Private Set Union
[Resource Topic] 2023/1931: Single-Trace Side-Channel Attacks on CRYSTALS-Dilithium: Myth or Reality?
[Resource Topic] 2023/1932: Multipars: Reduced-Communication MPC over Z2k
[Resource Topic] 2023/1933: Keeping Up with the KEMs: Stronger Security Notions for KEMs
[Resource Topic] 2024/546: Share with Care: Breaking E2EE in Nextcloud
[Resource Topic] 2024/547: Efficient Permutation Correlations and Batched Random Access for Two-Party Computation
[Resource Topic] 2023/574: A Randomized Bit Generator using Algebraic Number Theory
[Resource Topic] 2023/575: On Central Bank Digital Currency: A composable treatment
[Resource Topic] 2023/576: IGD-ScoreChain: A novel Lightweight-Scalable Blockchain based on nodes sharding for the Internet of Things
[Resource Topic] 2023/577: Exploring Formal Methods for Cryptographic Hash Function Implementations
[Resource Topic] 2023/578: DORAM revisited: Maliciously secure RAM-MPC with logarithmic overhead
[Resource Topic] 2023/579: Revealing the Secrets of Radio-Enabled Embedded Systems: on extraction of raw information from any on-board signal through RF
[Resource Topic] 2023/580: Neural-Linear Attack Based on Distribution Data and Its Application on DES
[Resource Topic] 2023/581: A security analysis on MQ-Sign
[Resource Topic] 2023/582: New NTRU Records with Improved Lattice Bases
[Resource Topic] 2023/583: Reusable, Instant and Private Payment Guarantees for Cryptocurrencies
[Resource Topic] 2023/584: General-Purpose Secure Conflict-free Replicated Data Types
[Resource Topic] 2023/585: Secret Swapping: Two Party Fair Exchange
[Resource Topic] 2023/586: Proofless Verifiable Computation from Integer Factoring
[Resource Topic] 2023/587: Proof-Carrying Data From Arithmetized Random Oracles
[Resource Topic] 2023/588: Wave Parameter Selection
[Resource Topic] 2023/589: $\texttt{CryptographicEstimators}$: a Software Library for Cryptographic Hardness Estimation
[Resource Topic] 2023/590: Reconsidering Generic Composition: the modes A10, A11 and A12 are insecure
[Resource Topic] 2023/591: Post-Quantum Public-key Authenticated Searchable Encryption with Forward Security: General Construction, Implementation, and Applications
[Resource Topic] 2023/592: Blockchain Large Language Models
[Resource Topic] 2023/593: Implementing and Optimizing Matrix Triples with Homomorphic Encryption
[Resource Topic] 2023/1934: More efficient comparison protocols for MPC
[Resource Topic] 2023/1935: The Splitting Field of $Y^n-2$, Two-Variable NTT and Lattice-Based Cryptography
[Resource Topic] 2023/1936: LERNA: Secure Single-Server Aggregation via Key-Homomorphic Masking
[Resource Topic] 2023/594: Semidirect Product Key Exchange: the State of Play
[Resource Topic] 2023/595: SPDH-Sign: towards Efficient, Post-quantum Group-based Signatures
[Resource Topic] 2023/596: Time Complexities of Multiple-precision Modular Operations and Related Ratios
[Resource Topic] 2023/597: FedVS: Straggler-Resilient and Privacy-Preserving Vertical Federated Learning for Split Models
[Resource Topic] 2023/598: Threshold Signatures from Inner Product Argument: Succinct, Weighted, and Multi-threshold
[Resource Topic] 2023/599: A Note on a CBC-Type Mode of Operation
[Resource Topic] 2023/600: Finding and Evaluating Parameters for FV using the average-case approach
[Resource Topic] 2023/601: Threshold Cryptosystems Based on $2^k$-th Power Residue Symbols
[Resource Topic] 2023/602: Threshold BBS+ Signatures for Distributed Anonymous Credential Issuance
[Resource Topic] 2023/603: TFHE Public-Key Encryption Revisited
[Resource Topic] 2023/604: Technical Report: Even Faster Polynomial Multiplication for NTRU Prime with AVX2
[Resource Topic] 2023/605: The Principal–Agent Problem in Liquid Staking
[Resource Topic] 2023/606: Novel Approach to Cryptography Implementation using ChatGPT
[Resource Topic] 2023/607: Security analysis of the Milenage-construction based on a PRF
[Resource Topic] 2023/608: Publicly Verifiable Auctions with Privacy
[Resource Topic] 2023/609: Enabling Two-Party Secure Computation on Set Intersection
[Resource Topic] 2023/610: A Needle in the Haystack: Inspecting Circuit Layout to Identify Hardware Trojans
[Resource Topic] 2023/611: A Comparison of Multi-task learning and Single-task learning Approaches
[Resource Topic] 2023/612: Cryptanalysis of SPEEDY
[Resource Topic] 2023/613: Computational Quantum Secret Sharing
[Resource Topic] 2023/614: Comprehensive Preimage Security Evaluations on Rijndael-based Hashing
[Resource Topic] 2023/615: Multi-Client Inner Product Encryption: Function-Hiding Instantiations Without Random Oracles
[Resource Topic] 2023/616: vetKeys: How a Blockchain Can Keep Many Secrets
[Resource Topic] 2023/617: Quantum Implementation of ASCON Linear Layer
[Resource Topic] 2023/618: Hardware Acceleration of FHEW
[Resource Topic] 2023/619: Fast Enumeration Algorithm for Multivariate Polynomials over General Finite Fields
[Resource Topic] 2023/620: ProtoStar: Generic Efficient Accumulation/Folding for Special Sound Protocols
[Resource Topic] 2023/621: On APN functions whose graphs are maximal Sidon sets
[Resource Topic] 2023/622: CLAASP: a Cryptographic Library for the Automated Analysis of Symmetric Primitives
[Resource Topic] 2023/1937: Revocable Quantum Digital Signatures
[Resource Topic] 2023/1938: Batch Arguments to NIZKs from One-Way Functions
[Resource Topic] 2023/1939: Applications of Neural Network-Based AI in Cryptography
[Resource Topic] 2024/548: Efficient isochronous fixed-weight sampling with applications to NTRU
[Resource Topic] 2024/549: Integral Attack on the Full FUTURE Block Cipher
[Resource Topic] 2024/550: Fast Parallelizable Misuse-Resistant Authenticated Encryption: Low Latency (Decryption-Fast) SIV
[Resource Topic] 2024/551: Probabilistic Algorithms with applications to countering Fault Attacks on Lattice based Post-Quantum Cryptography
[Resource Topic] 2024/552: Insights from building a blockchain-based metaverse
[Resource Topic] 2024/553: Efficient Linkable Ring Signatures: New Framework and Post-Quantum Instantiations
[Resource Topic] 2024/554: Leakage-Abuse Attacks Against Structured Encryption for SQL
[Resource Topic] 2023/623: Toward Practical Lattice-based Proof of Knowledge from Hint-MLWE
[Resource Topic] 2023/1940: Concrete Time/Memory Trade-Offs in Generalised Stern’s ISD Algorithm
[Resource Topic] 2023/1941: Upgrading Fuzzy Extractors
[Resource Topic] 2023/1942: Traceable mixnets
[Resource Topic] 2023/1943: Distinguisher and Related-Key Attack on HALFLOOP-96
[Resource Topic] 2023/1944: Revisiting The Multiple of Property for SKINNY The Exact Computation of the number of right pairs
[Resource Topic] 2023/1945: The Fiat--Shamir Transformation of $(\Gamma_1,\dots,\Gamma_\mu)$-Special-Sound Interactive Proofs
[Resource Topic] 2024/555: Quantum Algorithms for Lattice Problems
[Resource Topic] 2024/556: Menhir: An Oblivious Database with Protection against Access and Volume Pattern Leakage
[Resource Topic] 2024/557: Permutation-Based Hash Chains with Application to Password Hashing
[Resource Topic] 2023/624: HAETAE: Shorter Lattice-Based Fiat-Shamir Signatures
[Resource Topic] 2023/625: Efficient Information-Theoretic Distributed Point Function with General Output Groups
[Resource Topic] 2023/626: Sprints: Intermittent Blockchain PoW Mining
[Resource Topic] 2023/627: Conflict Checkable and Decodable Codes and Their Applications
[Resource Topic] 2023/628: SEC: Fast Private Boolean Circuit Evaluation from Encrypted Look-ups
[Resource Topic] 2023/629: Publicly Auditable Functional Encryption
[Resource Topic] 2023/630: Proximity Testing with Logarithmic Randomness
[Resource Topic] 2023/631: Optimization of Functional Bootstrap with Large LUT and Packing Key Switching
[Resource Topic] 2023/632: High-Throughput Deep Convolutional Neural Networks on Fully Homomorphic Encryption Using Channel-By-Channel Packing
[Resource Topic] 2023/633: From Substitution Box To Threshold
[Resource Topic] 2023/1946: SnarkFold: Efficient SNARK Proof Aggregation from Split Incrementally Verifiable Computation
[Resource Topic] 2023/1947: Using Predicate Extension for Predicate Encryption to Generically Obtain Chosen-Ciphertext Security and Signatures
[Resource Topic] 2023/1948: PriDe CT: Towards Public Consensus, Private Transactions, and Forward Secrecy in Decentralized Payments
[Resource Topic] 2023/1949: HELIOPOLIS: Verifiable Computation over Homomorphically Encrypted Data from Interactive Oracle Proofs is Practical
[Resource Topic] 2023/1950: GigaDORAM: Breaking the Billion Address Barrier
[Resource Topic] 2024/558: Scoring the predictions: a way to improve profiling side-channel attacks
[Resource Topic] 2023/634: Polynomial Hashing over Prime Order Fields
[Resource Topic] 2023/635: Cassiopeia: Practical On-Chain Witness Encryption
[Resource Topic] 2023/636: Multi-Armed SPHINCS+
[Resource Topic] 2023/637: Padding-based forgeries in the mode XOCB
[Resource Topic] 2023/638: Classification of All $t$-Resilient Boolean Functions with $t+4$ Variables
[Resource Topic] 2023/639: OPRFs from Isogenies: Designs and Analysis
[Resource Topic] 2023/640: A Direct Key Recovery Attack on SIDH
[Resource Topic] 2023/641: Accelerated Encrypted Execution of General-Purpose Applications
[Resource Topic] 2023/642: PELTA -- Shielding Multiparty-FHE against Malicious Adversaries
[Resource Topic] 2023/643: Privacy-Preserving Regular Expression Matching using Nondeterministic Finite Automata
[Resource Topic] 2023/644: Improved Distributed RSA Key Generation Using the Miller-Rabin Test
[Resource Topic] 2023/645: Fast and Accurate: Efficient Full-Domain Functional Bootstrap and Digit Decomposition for Homomorphic Computation
[Resource Topic] 2023/646: A Note on ``Secure Multifactor Authenticated Key Agreement Scheme for Industrial IoT''
[Resource Topic] 2023/647: Efficient FHE-based Privacy-Enhanced Neural Network for AI-as-a-Service
[Resource Topic] 2023/1951: Protection Against Subversion Corruptions via Reverse Firewalls in the plain Universal Composability Framework
[Resource Topic] 2023/1952: Overview and Discussion of Attacks on CRYSTALS-Kyber
[Resource Topic] 2023/1953: Efficient quantum algorithms for some instances of the semidirect discrete logarithm problem
[Resource Topic] 2024/559: Convolution-Friendly Image Compression in FHE
[Resource Topic] 2024/560: Two-Party Decision Tree Training from Updatable Order-Revealing Encryption
[Resource Topic] 2023/1954: Fiat-Shamir Goes Tropical
[Resource Topic] 2023/1955: Barrett Multiplication for Dilithium on Embedded Devices
[Resource Topic] 2023/1956: A Signature Scheme from Full-Distance Syndrome Decoding
[Resource Topic] 2023/1957: Chosen Ciphertext Security via BARGs
[Resource Topic] 2023/1958: Revisiting Pairing-friendly Curves with Embedding Degrees 10 and 14
[Resource Topic] 2024/561: SQIAsignHD: SQIsignHD Adaptor Signature
[Resource Topic] 2024/562: Practical Proofs of Parsing for Context-free Grammars
[Resource Topic] 2024/563: A Note on Related-Tweakey Impossible Differential Attacks
[Resource Topic] 2024/564: Multiple Group Action Dlogs with(out) Precomputation
[Resource Topic] 2024/565: On the construction of quantum circuits for S-boxes with different criteria based on the SAT solver
[Resource Topic] 2024/566: A Near-Linear Quantum-Safe Third-Party Private Set Intersection Protocol
[Resource Topic] 2023/1959: On the notion of carries of numbers $2^n-1$ and Scholz conjecture
[Resource Topic] 2023/1960: Post Quantum Sphinx
[Resource Topic] 2023/1961: On The Practical Advantage of Committing Challenges in Zero-Knowledge Protocols
[Resource Topic] 2023/1962: SoK: Polynomial Multiplications for Lattice-Based Cryptosystems
[Resource Topic] 2023/1963: A Small Serving of Mash: (Quantum) Algorithms for SPDH-Sign with Small Parameters
[Resource Topic] 2023/1964: Maypoles: Lightning Striking Twice
[Resource Topic] 2023/1965: More Efficient Public-Key Cryptography with Leakage and Tamper Resilience
[Resource Topic] 2023/1966: How to Make Rational Arguments Practical and Extractable
[Resource Topic] 2023/1967: Monotone Policy BARGs from BARGs and Additively Homomorphic Encryption
[Resource Topic] 2024/567: Amortizing Circuit-PSI in the Multiple Sender/Receiver Setting
[Resource Topic] 2023/1968: Evaluating the security of CRYSTALS-Dilithium in the quantum random oracle model
[Resource Topic] 2023/1969: Secure and Practical Functional Dependency Discovery in Outsourced Databases
[Resource Topic] 2023/1970: Efficient Hardware Implementation for Maiorana-McFarland type Functions
[Resource Topic] 2023/1971: The Planck Constant and Quantum Fourier Transformation
[Resource Topic] 2023/1972: Hard Languages in $\mathsf{NP} \cap \mathsf{coNP}$ and NIZK Proofs from Unstructured Hardness
[Resource Topic] 2024/568: Communication-Efficient Multi-Party Computation for RMS Programs
[Resource Topic] 2024/569: An overview of symmetric fuzzy PAKE protocols
[Resource Topic] 2001/070: Security Assessment of Hierocrypt and Rijndael against the Differential and Linear Cryptanalysis (Extended Abstract)
[Resource Topic] 2013/438: Clustering Algorithms for Non-Profiled Single-Execution Attacks on Exponentiations
[Resource Topic] 2022/1109: A Note on Copy-Protection from Random Oracles
[Resource Topic] 2003/035: On alternative approach for verifiable secret sharing
[Resource Topic] 2007/070: Two Linear Distinguishing Attacks on VMPC and RC4A and Weakness of RC4 Family of Stream Ciphers (Corrected)
[Resource Topic] 2001/073: Efficient oblivious transfer schemes
[Resource Topic] 2018/195: Breach-Resistant Structured Encryption
[Resource Topic] 1996/008: Access Control and Signatures via Quorum Secret Sharing
[Resource Topic] 2005/097: Computationally Sound Verification of Security Protocols Using Diffie-Hellman Exponentiation
[Resource Topic] 2006/395: Security-Focused Survey on Group Key Exchange Protocols
[Resource Topic] 2017/1254: Practical Applications of Improved Gaussian Sampling for Trapdoor Lattices
[Resource Topic] 2014/934: Efficient Generic Zero-Knowledge Proofs from Commitments
[Resource Topic] 2006/397: Revisiting the Efficiency of Malicious Two-Party Computation
[Resource Topic] 2006/404: Faugere's F5 Algorithm Revisited
[Resource Topic] 2006/409: A NEW MAC: LAMA
[Resource Topic] 2006/406: Redundancy of the Wang-Yu Sufficient Conditions
[Resource Topic] 2006/415: On the Minimal Embedding Field
[Resource Topic] 2001/074: On the Security of Randomized CBC-MAC Beyond the Birthday Paradox Limit - A New Construction
[Resource Topic] 2005/449: On the Boolean functions With Maximum Possible Algebraic Immunity : Construction and A Lower Bound of the Count
[Resource Topic] 2017/240: Lattice-Based SNARGs and Their Application to More Efficient Obfuscation
[Resource Topic] 2006/398: The Layered Games Framework for Specifications and Analysis of Security Protocols
[Resource Topic] 2015/475: Randomizing scalar multiplication using exact covering systems of congruences
[Resource Topic] 2001/080: COS Ciphers are not "extremely weak"! - The Design Rationale of COS Ciphers
[Resource Topic] 2006/402: Algebraic Cryptanalysis of the Data Encryption Standard
[Resource Topic] 1996/006: Upper bound on the communication complexity of private information retrieval
[Resource Topic] 1996/009: Collision-Free Hashing from Lattice Problems
[Resource Topic] 2006/403: Non-Wafer-Scale Sieving Hardware for the NFS: Another Attempt to Cope with 1024-bit
[Resource Topic] 2006/416: Authenticated Interleaved Encryption
[Resource Topic] 2005/450: Improvement of Manik et al.¡¦s remote user authentication scheme
[Resource Topic] 1996/005: Private Information Storage
[Resource Topic] 2011/211: Security Evaluation of GOST 28147-89 In View Of International Standardisation
[Resource Topic] 2006/294: The Collision Intractability of MDC-2 in the Ideal Cipher Model
[Resource Topic] 2006/410: Galois Field Commitment Scheme
[Resource Topic] 2014/935: Boosting Higher-Order Correlation Attacks by Dimensionality Reduction
[Resource Topic] 2003/046: Remarks on Saeednia's Identity-based Society Oriented Signature Scheme with Anonymous Signers
[Resource Topic] 2006/412: Preimage Attacks on CellHash, SubHash and Strengthened Versions of CellHash and SubHash
[Resource Topic] 2006/411: Preimage Attack on Hashing with Polynomials proposed at ICISC'06
[Resource Topic] 2006/424: Security Analysis of Voice-over-IP Protocols
[Resource Topic] 2001/081: A Sufficient Condition for Secure Ping--Pong Protocols
[Resource Topic] 2001/082: A Description of Protocols for Private Credentials
[Resource Topic] 2001/083: On the Constructing of Highly Nonlinear Resilient Boolean Functions by Means of Special Matrices
[Resource Topic] 2001/085: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption
[Resource Topic] 2001/088: Improving the trade-off between storage and communication in broadcast encryption schemes
[Resource Topic] 2001/091: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor
[Resource Topic] 2001/092: BDD-based Cryptanalysis of Keystream Generators
[Resource Topic] 2004/117: Efficient and Forward-Secure Identity-Based Signcryption
[Resource Topic] 2005/451: Weaknesses of the Boyd-Mao Deniable Authenticated key Establishment for Internet Protocols
[Resource Topic] 2001/093: Threshold Cryptosystems Based on Factoring
[Resource Topic] 2001/086: Statistical Zero-Knowledge Proofs from Diophantine Equations
[Resource Topic] 2001/087: A Linear Algebraic Approach to Metering Schemes
[Resource Topic] 2001/094: Slope packings and coverings, and generic algorithms for the discrete logarithm problem
[Resource Topic] 2001/095: Secure Vickrey Auctions without Threshold Trust
[Resource Topic] 2016/080: Cryptanalysis of PRINCE with Minimal Data
[Resource Topic] 2001/099: Linear Code Implies Public-Key Traitor Tracing
[Resource Topic] 2001/105: Universal Arguments and their Applications
[Resource Topic] 2001/107: Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
[Resource Topic] 2001/112: A Proposal for an ISO Standard for Public Key Encryption
[Resource Topic] 2003/071: How to Protect Against a Militant Spammer
[Resource Topic] 1996/007: Visual Cryptography II: Improving the Contrast Via the Cover Base
[Resource Topic] 2003/083: A Forward-Secure Public-Key Encryption Scheme
[Resource Topic] 2001/108: Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
[Resource Topic] 2019/486: Detective Mining: Selfish Mining Becomes Unrealistic under Mining Pool Environment
[Resource Topic] 1996/002: Deniable Encryption
[Resource Topic] 2003/087: A Practical Elliptic Curve Public Key Encryption Scheme Provably Secure Against Adaptive Chosen-message Attack
[Resource Topic] 2003/088: Elliptic Curve Point Multiplication
[Resource Topic] 2003/100: Protocols for Bounded-Concurrent Secure Two-Party Computation in the Plain Model
[Resource Topic] 2005/103: Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification scheme at CT-RSA 05
[Resource Topic] 1996/003: On Monotone Function Closure of Statistical Zero-Knowledge
[Resource Topic] 1996/004: Linear Zero-Knowledge - A note on Efficient Zero-Knowledge Proofs and Arguments
[Resource Topic] 2001/113: Efficient Revocation of Anonymous Group Membership
[Resource Topic] 2002/001: Fractal Hash Sequence Representation and Traversal
[Resource Topic] 2002/004: ID-based Signatures from Pairings on Elliptic Curves
[Resource Topic] 2002/007: Parallel scalar multiplication on general elliptic curves over $\mathbb{F}_p$ hedged against Non-Differential Side-Channel Attacks
[Resource Topic] 2002/013: Generic Lower Bounds for Root Extraction and Signature Schemes in General Groups
[Resource Topic] 1999/014: Concurrent Zero-Knowledge is Easy in Practice
[Resource Topic] 2002/014: Better than BiBa: Short One-time Signatures with Fast Signing and Verifying
[Resource Topic] 2002/018: An Identity-Based Signature from Gap Diffie-Hellman Groups
[Resource Topic] 2002/019: Scream: a software-efficient stream cipher
[Resource Topic] 2003/104: New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing
[Resource Topic] 2002/021: Spectral Analysis of Boolean Functions under Non-uniformity of Arguments
[Resource Topic] 2006/301: New features for JPEG Steganalysis
[Resource Topic] 2006/456: Indistinguishability Amplification
[Resource Topic] 1997/007: Towards realizing random oracles: Hash functions that hide all partial information
[Resource Topic] 1997/008: Factoring via Strong Lattice Reduction Algorithms
[Resource Topic] 1997/006: Protecting Data Privacy in Private Information Retrieval Schemes
[Resource Topic] 1997/009: Collision-Resistant Hashing: Towards Making UOWHFs Practical
[Resource Topic] 1997/015: Optimistic fair Exchange of Digital Signatures
[Resource Topic] 1997/014: Generalized Diffie-Hellman Modulo a Composite is not Weaker than Factoring
[Resource Topic] 1998/002: The Graph Clustering Problem has a Perfect Zero-Knowledge Proof
[Resource Topic] 1996/011: On the Construction of Pseudo-Random Permutations: Luby-Rackoff Revisited
[Resource Topic] 2016/556: Network-Hiding Communication and Applications to Multi-Party Protocols
[Resource Topic] 2021/1132: Safe-Error Attacks on SIKE and CSIDH
[Resource Topic] 1997/010: CBC MAC for Real-Time Data Sources
[Resource Topic] 1996/013: On the Contrast in Visual Cryptography Schemes
[Resource Topic] 1996/014: The Graph Clustering Problem has a Perfect Zero-Knowledge Proof
[Resource Topic] 2002/029: Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products
[Resource Topic] 1996/016: Public-Key Cryptosystems from Lattice Reduction Problems
[Resource Topic] 1997/001: A New Paradigm for Collision-free Hashing: Incrementality at Reduced Cost
[Resource Topic] 1997/002: Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function
[Resource Topic] 1997/003: Efficient Cryptographic Protocols Based on Noisy Channels
[Resource Topic] 2005/452: Using Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol
[Resource Topic] 2022/1026: An attack on SIDH with arbitrary starting curve
[Resource Topic] 1997/012: Self-Delegation with Controlled Propagation - or - What If You Lose Your Laptop
[Resource Topic] 1996/015: Verifiable Partial Key Escrow
[Resource Topic] 1997/005: A Probabilistic Error-Correcting Scheme
[Resource Topic] 2002/028: A Universal Forgery of Hess's Second ID-based Signature against the Known-message Attack
[Resource Topic] 1998/020: Almost All Discrete Log Bits Are Simultaneously Secure
[Resource Topic] 1997/013: Visual Authentication and Identification
[Resource Topic] 2002/031: A Parallelizable Design Principle for Cryptographic Hash Functions
[Resource Topic] 1998/021: Relations among Notions of Security for Public-Key Encryption Schemes
[Resource Topic] 1998/003: Private Information Retrieval by Keywords
[Resource Topic] 1998/004: Universal Service Providers for Database Private Information Retrieval
[Resource Topic] 1998/005: On the possibility of basing Cryptography on the assumption that $P \neq NP$
[Resource Topic] 1997/011: Identity Escrow
[Resource Topic] 1997/004: A note on negligible functions
[Resource Topic] 1998/009: A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols
[Resource Topic] 1998/006: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack
[Resource Topic] 1998/007: Fast Batch Verification for Modular Exponentiation and Digital Signatures
[Resource Topic] 1998/008: An Efficient Non-Interactive Statistical Zero-Knowledge Proof System for Quasi-Safe Prime Products
[Resource Topic] 2003/115: Cryptanalysis of ID-based Tripartite Authenticated Key Agreement Protocols
[Resource Topic] 1998/012: Maintaining Authenticated Communication in the Presence of Break-ins
[Resource Topic] 1998/013: A Random Server Model for Private Information Retrieval (or How to Achieve Information Theoretic PIR Avoiding Data Replication)
[Resource Topic] 1998/017: Making An Empty Promise With A Quantum Computer (Or, A Brief Review on the Impossibility of Quantum Bit Commitment)
[Resource Topic] 1998/010: Chameleon Hashing and Signatures
[Resource Topic] 1998/011: The Random Oracle Methodology, Revisited
[Resource Topic] 1998/018: Security and Composition of Multi-party Cryptographic Protocols
[Resource Topic] 1998/023: Security amplification by composition: The case of doubly-iterated, ideal ciphers
[Resource Topic] 1998/024: The Disparity between Work and Entropy in Cryptology
[Resource Topic] 1998/025: Secure Distributed Storage and Retrieval
[Resource Topic] 1998/026: Comparing Entropies in Statistical Zero-Knowledge with Applications to the Structure of SZK
[Resource Topic] 2002/033: Equivalence between semantic security and indistinguishability against chosen ciphertext attacks
[Resource Topic] 1999/001: Signature Schemes Based on the Strong RSA Assumption
[Resource Topic] 2005/459: A Practical Attack on the Root Problem in Braid Groups
[Resource Topic] 1999/003: An error in the mixed adversary protocol by Fitzi, Hirt and Maurer
[Resource Topic] 1998/022: Insecurity of Quantum Computations
[Resource Topic] 1999/007: DHAES: An Encryption Scheme Based on the Diffie-Hellman Problem
[Resource Topic] 1999/004: Public-key cryptography and password protocols
[Resource Topic] 2004/135: More Efficient Server Assisted One Time Signatures
[Resource Topic] 1999/005: Lattice Based Cryptography: A Global Improvement
[Resource Topic] 2002/034: An OAEP Variant With a Tight Security Proof
[Resource Topic] 2005/107: A Uniform Framework for Cryptanalysis of the Bluetooth $E_0$ Cipher
[Resource Topic] 2013/442: On Fair Exchange, Fair Coins and Fair Sampling
[Resource Topic] 2002/122: ID-Based One Round Authenticated Tripartite Key Agreement Protocol with Pairings
[Resource Topic] 2005/460: One-Time HNP or Attacks on a Flawed El Gamal Revisited
[Resource Topic] 1999/008: Verifiable Encryption and Applications to Group Signatures and Signature Sharing
[Resource Topic] 1999/012: On Formal Models for Secure Key Exchange
[Resource Topic] 1999/016: A forward-secure digital signature scheme
[Resource Topic] 1999/018: Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization
[Resource Topic] 1999/021: Public-Key Cryptography and Password Protocols: The Multi-User Case
[Resource Topic] 2000/001: On Security Preserving Reductions -- Revised Terminology
[Resource Topic] 2000/002: A New Forward-Secure Digital Signature Scheme
[Resource Topic] 2002/041: New Results on Boomerang and Rectangle Attack
[Resource Topic] 2004/162: On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-way Quantum Transmission
[Resource Topic] 2006/302: Noninteractive two-channel message authentication based on hybrid-collision resistant hash functions
[Resource Topic] 1999/009: On the Existence of3-Round Zero-Knowledge Protocols
[Resource Topic] 1999/010: A Relationship between One-Wayness and Correlation Intractability
[Resource Topic] 1999/013: Secure Hash-and-Sign Signatures without the Random Oracle
[Resource Topic] 1999/015: Interleaved Zero-Knowledge in the Public-Key Model
[Resource Topic] 1999/020: Improving the Exact Security of Digital Signature Schemes
[Resource Topic] 1999/024: A tool for obtaining tighter security analyses of pseudorandom function based constructions, with applications to PRP to PRF conversion
[Resource Topic] 2003/166: A reduction of the space for the parallelized Pollard lambda search on elliptic curves over prime finite fields and on anomalous binary elliptic curves
[Resource Topic] 1999/017: A Composition Theorem for Universal One-Way Hash Functions
[Resource Topic] 2002/049: Tensor Transform of Boolean Functions and Related Algebraic and Probabilistic Properties
[Resource Topic] 1999/011: Practical Threshold Signatures
[Resource Topic] 2000/010: The Security of Chaffing and Winnowing
[Resource Topic] 1999/019: Security of all RSA and Discrete Log Bits
[Resource Topic] 2003/174: Relaxing Chosen-Ciphertext Security
[Resource Topic] 2002/118: Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-group signature scheme
[Resource Topic] 2004/188: Grey Box Implementation of Block Ciphers Preserving the Confidentiality of their Design
[Resource Topic] 2020/197: Dynamic Decentralized Functional Encryption
[Resource Topic] 2005/108: Efficient Identity-Based and Authenticated Key Agreement Protocol
[Resource Topic] 2007/079: How To Find Many Collisions of 3-Pass HAVAL
[Resource Topic] 2005/178: Analyzing Unlinkability of Some Group Signatures
[Resource Topic] 2000/014: Authenticated Key Exchange Secure Against Dictionary Attacks
[Resource Topic] 2005/469: A lower bound on the higher order nonlinearity of algebraic immune functions
[Resource Topic] 2000/008: Efficient Protocols based on Probabilistic Encryption using Composite Degree Residue Classes
[Resource Topic] 2000/009: New Directions in Design of Resilient Boolean Functions
[Resource Topic] 2000/011: Tailored Key Encryption (TaKE) Tailoring a key for a given pair of plaintext/ciphertext
[Resource Topic] 2000/013: Concurrent Zero-Knowledge in Poly-logarithmic Rounds
[Resource Topic] 2000/015: Identification Protocols Secure Against Reset Attacks
[Resource Topic] 2000/060: OAEP Reconsidered
[Resource Topic] 2000/017: Lower Bounds on the Efficiency of Generic Cryptographic Constructions
[Resource Topic] 2005/109: A Public Key Cryptosystem Based on Singular Cubic Curve
[Resource Topic] 2000/019: Threshold Cryptography Secure Against the Adaptive Adversary, Concurrently
[Resource Topic] 2000/026: Authentication and Key Agreement via Memorable Password
[Resource Topic] 2000/023: Security of Polynomial Transformations of the Diffie--Hellman Key
[Resource Topic] 2000/024: Security of the Most Significant Bits of the Shamir Message Passing Scheme
[Resource Topic] 2000/025: Authenticated Encryption: Relations among notions and analysis of the generic composition paradigm
[Resource Topic] 2000/029: Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications
[Resource Topic] 2000/027: Accountable Certificate Management using Undeniable Attestations
[Resource Topic] 2000/034: Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement using Cryptography
[Resource Topic] 2000/031: Forward Security in Threshold Signature Schemes
[Resource Topic] 2000/032: Anonymous Fingerprinting with Direct Non-Repudiation
[Resource Topic] 2002/052: A Variant of the Cramer-Shoup Cryptosystem for Groups with Unknwon Order
[Resource Topic] 2018/649: No-signaling Linear PCPs
[Resource Topic] 2000/036: Using fewer Qubits in Shor's Factorization Algorithm via Simultaneous Diophantine Approximation
[Resource Topic] 2000/037: General Secure Multi-Party Computation from any Linear Secret Sharing Scheme
[Resource Topic] 2000/043: Constructions and Bounds for Unconditionally Secure Commitment Schemes
[Resource Topic] 2000/038: On the Complexity of Verifiable Secret Sharing and Multi-Party Computation
[Resource Topic] 2000/039: Encryption Modes with Almost Free Message Integrity
[Resource Topic] 2000/042: Constructing Pseudo-Random Permutations with a Prescribed Structure
[Resource Topic] 2000/044: Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
[Resource Topic] 2000/046: The Saturation Attack - a Bait for Twofish
[Resource Topic] 2003/198: Construction of Perfect Nonlinear and Maximally Nonlinear Multi-Output Boolean Functions Satisfying Higher Order Strict Avalanche Criteria
[Resource Topic] 2000/047: Highly Nonlinear Balanced Boolean Functions with very good Autocorrelation Property
[Resource Topic] 2000/053: A Construction of Resilient Functions with High Nonlinearity
[Resource Topic] 2000/048: New Constructions of Resilent and Correlation Immune Boolean Functions achieving Upper Bounds on Nonlinearity
[Resource Topic] 2000/049: Spectral Domain Analysis of Correlation Immune and Resilient Boolean Functions
[Resource Topic] 2000/054: Correlation Immune Boolean Functions with Very High Nonlinearity
[Resource Topic] 2000/056: A Complete Problem for Statistical Zero Knowledge
[Resource Topic] 2000/057: Session-Key Generation using Human Passwords Only
[Resource Topic] 2000/058: Graph-Based Authentication of Digital Streams
[Resource Topic] 2000/059: Essential Shannon Security with Keys Smaller Than the Encrypted Message
[Resource Topic] 2002/053: Extended Validity and Consistency in Byzantine Agreement
[Resource Topic] 2002/058: Construction of UOWHF: Tree Hashing Revisited
[Resource Topic] 2002/072: Authenticated Identity-Based Encryption
[Resource Topic] 2002/076: Attack on Private Signature Keys of the OpenPGP Format, PGP(TM) Programs and Other Applications Compatible with OpenPGP
[Resource Topic] 2002/078: Breaking and Provably Repairing the SSH Authenticated Encryption Scheme: A Case Study of the Encode-then-Encrypt-and-MAC Paradigm
[Resource Topic] 2002/079: On the efficiency of the Clock Control Guessing Attack
[Resource Topic] 2002/094: Building curves with arbitrary small MOV degree over finite prime fields
[Resource Topic] 2002/100: Encryption-Scheme Security in the Presence of Key-Dependent Messages
[Resource Topic] 2002/101: An Upper Bound on the Size of a Code with the $k$-Identifiable Parent Property
[Resource Topic] 2006/306: Revisiting the Security Model for Timed-Release Public-Key Encryption with Pre-Open Capability
[Resource Topic] 2019/1029: Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures
[Resource Topic] 2000/061: RSA-OAEP is Secure under the RSA Assumption
[Resource Topic] 2000/064: On the Security of Modular Exponentiation with Application to the Construction of Pseudorandom Generators
[Resource Topic] 2000/065: How to Encrypt Long Messages without Large Size Symmetric/Asymmetric Encryption Schemes
[Resource Topic] 2000/066: A Model for Asynchronous Reactive Systems and its Application to Secure Message Transmission
[Resource Topic] 2000/068: A Content Certified E-mail Protocol with a Public Mailbox
[Resource Topic] 2001/006: Secure and Efficient Asynchronous Broadcast Protocols
[Resource Topic] 2001/008: Fully Distributed Threshold RSA under Standard Assumptions
[Resource Topic] 2001/009: Robust key-evolving public key encryption schemes
[Resource Topic] 2001/010: How to achieve a McEliece-based Digital Signature Scheme
[Resource Topic] 2002/106: Secret sharing schemes on access structures with intersection number equal to one
[Resource Topic] 2006/003: Sequential and Parallel Cascaded Convolutional Encryption with Local Propagation: Toward Future Directions in Symmetric Cryptography
[Resource Topic] 2006/309: Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data
[Resource Topic] 2006/098: Gröbner Basis Based Cryptanalysis of SHA-1
[Resource Topic] 2005/401: A Computationally Sound Mechanized Prover for Security Protocols
[Resource Topic] 2008/505: --Withdrawn--
[Resource Topic] 2002/107: Efficient Arithmetic on Hyperelliptic Curves
[Resource Topic] 2000/063: Candidate One-Way Functions Based on Expander Graphs
[Resource Topic] 2006/118: On construction of non-normal Boolean functions
[Resource Topic] 2006/151: Simulation-Based Security with Inexhaustible Interactive Turing Machines
[Resource Topic] 2001/011: New Zero-knowledge Undeniable Signatures - Forgery of Signature Equivalent to Factorisation
[Resource Topic] 2001/015: An observation regarding Jutla's modes of operation
[Resource Topic] 2018/569: Dissection-BKW
[Resource Topic] 2001/017: On adaptive vs. non-adaptive security of multiparty protocols
[Resource Topic] 2001/013: Digitally Watermarking RSA Moduli
[Resource Topic] 2001/012: Ciphers with Arbitrary Finite Domains
[Resource Topic] 2001/021: The Rectangle Attack - Rectangling the Serpent
[Resource Topic] 2001/022: Optimistic Asynchronous Atomic Broadcast
[Resource Topic] 2001/023: Robustness for Free in Unconditional Multi-Party Computation
[Resource Topic] 2001/027: A Block-Cipher Mode of Operation for Parallelizable Message Authentication
[Resource Topic] 2003/209: Using the Trace Operator to repair the Polynomial Reconstruction based Cryptosystem presented at Eurocrypt 2003
[Resource Topic] 2019/289: Cryptanalysis of ForkAES
[Resource Topic] 2006/004: Provably Secure Subsitution of Cryptographic Tools
[Resource Topic] 2002/112: An Efficient Procedure to Double and Add Points on an Elliptic Curve
[Resource Topic] 2001/019: An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation
[Resource Topic] 2001/026: OCB Mode
[Resource Topic] 2002/125: The Jacobi Model of an Elliptic Curve and Side-Channel Analysis
[Resource Topic] 2002/126: Assumptions Related to Discrete Logarithms: Why Subtleties Make a Real Difference
[Resource Topic] 2002/127: Power of a Public Random Permutation and its Application to Authenticated-Encryption
[Resource Topic] 2002/129: Key-collisions in (EC)DSA: Attacking Non-repudiation
[Resource Topic] 2002/136: Practical Non-Interactive Key Distribution Based on Pairings
[Resource Topic] 2004/207: On Corrective Patterns for the SHA-2 Family
[Resource Topic] 2001/028: Efficient Encryption for Rich Message Spaces Under General Assumptions
[Resource Topic] 2006/009: Breaking and Fixing Public-Key Kerberos
[Resource Topic] 2001/029: On multivariate signature-only public key cryptosystems
[Resource Topic] 2001/030: On the Power of Nonlinear Secret-Sharing
[Resource Topic] 2001/032: Efficient and Non-Interactive Non-Malleable Commitment
[Resource Topic] 2001/035: Forward-Security in Private-Key Cryptography
[Resource Topic] 2001/033: Dual of New Method for Upper Bounding the Maximum Average Linear Hull Probability for SPNs
[Resource Topic] 2001/034: Composition and Efficiency Tradeoffs for Forward-Secure Digital Signatures
[Resource Topic] 2001/036: Anti-persistence: History Independent Data Structures
[Resource Topic] 1996/010: Oblivious Transfers and Intersecting Codes
[Resource Topic] 2013/527: The Spammed Code Offset Method
[Resource Topic] 2001/039: Robust Software Tokens: Towards Securing a Digital Identity
[Resource Topic] 2006/322: Algebraic Immunity of S-boxes Based on Power Mappings: Analysis and Construction
[Resource Topic] 2001/045: The order of encryption and authentication for protecting communications (Or: how secure is SSL?)
[Resource Topic] 2001/042: Simple Forward-Secure Signatures From Any Signature Scheme
[Resource Topic] 2001/043: Cryptanalysis of the Vesta-2M Stream Cipher
[Resource Topic] 2001/044: Optimistic Asynchronous Multi-Party Contract Signing with Reduced Number of Rounds
[Resource Topic] 2001/047: ON THE METHOD OF "XL" AND ITS INEFFICIENCY TO TTM
[Resource Topic] 2001/052: Differential Probability of Modular Addition with a Constant Operand
[Resource Topic] 2002/139: Reaction Attacks on Public Key Cryptosystems Based on the Word Problem
[Resource Topic] 2001/057: On the Security of the SPEKE Password-Authenticated Key Exchange Protocol
[Resource Topic] 2001/059: Revocation and Tracing Schemes for Stateless Receivers
[Resource Topic] 2006/017: Threshold and Proactive Pseudo-Random Permutations
[Resource Topic] 2001/063: Resettably-Sound Zero-Knowledge and its Applications
[Resource Topic] 2001/051: Black-Box Concurrent Zero-Knowledge Requires $\tilde\Omega(\log n)$ Rounds
[Resource Topic] 2001/046: The simple ideal cipher system
[Resource Topic] 2001/064: An Integer Commitment Scheme based on Groups with Hidden Order
[Resource Topic] 2001/066: IMPROVED PUBLIC KEY CRYPTOSYSTEM USING FINITE NON ABELIAN GROUPS
[Resource Topic] 2002/140: Universally Composable Two-Party and Multi-Party Secure Computation
[Resource Topic] 2003/265: Concurrent/Resettable Zero-Knowledge With Concurrent Soundness in the Bare Public-Key Model and Its Applications
[Resource Topic] 2004/225: Vectorial Boolean functions and induced algebraic equations
[Resource Topic] 2006/324: The Average Transmission Overhead of Broadcast Encryption
[Resource Topic] 2003/003: Plaintext-dependant Repetition Codes Cryptanalysis of Block Ciphers - The AES Case
[Resource Topic] 2003/011: Cryptanalysis of Lee-Hwang-Li's Key Authentication Scheme
[Resource Topic] 2003/019: A Polynomial Time Algorithm for the Braid Diffie-Hellman Conjugacy Problem
[Resource Topic] 2003/034: On the (In)security of the Fiat-Shamir Paradigm
[Resource Topic] 2004/029: Finding Optimum Parallel Coprocessor Design for Genus 2 Hyperelliptic Curve Cryptosystems
[Resource Topic] 2004/031: Summation polynomials and the discrete logarithm problem on elliptic curves
[Resource Topic] 2004/246: Upper and Lower Bounds on Black-Box Steganography
[Resource Topic] 2005/110: Diffie-Hellman key exchange protocol and non-abelian nilpotent groups
[Resource Topic] 2004/035: Cryptographic Hash-Function Basics: Definitions, Implications and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance
[Resource Topic] 2003/017: Perfect Hash Families with Few Functions
[Resource Topic] 2004/050: Yet another attack on a password authentication scheme based on quadratic residues with parameters unknown 1
[Resource Topic] 2019/397: Feistel Structures for MPC, and More
[Resource Topic] 2004/052: The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures
[Resource Topic] 2004/257: A Weakness in Jung-Paeng-Kim's ID-based Conference Key Distribution Scheme
[Resource Topic] 2004/286: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions
[Resource Topic] 2004/272: A Characterization of Authenticated-Encryption as a Form of Chosen-Ciphertext Security
[Resource Topic] 2005/468: Blind Attacks on Engineering Samples
[Resource Topic] 2006/019: Hermes8 : A Low-Complexity Low-Power Stream Cipher
[Resource Topic] 2006/337: An Efficient and Secure Two-flow Zero-Knowledge Identification Protocol
[Resource Topic] 2004/067: Charge Recycling Sense Amplifier Based Logic: Securing Low Power Security IC’s against Differential Power Analysis
[Resource Topic] 2014/166: Tuple decoders for traitor tracing schemes
[Resource Topic] 2004/289: Fault attack on the DVB Common Scrambling Algorithm
[Resource Topic] 2004/322: Separable and Anonymous Identity-Based Key Issuing
[Resource Topic] 2004/299: Security Flaws in a Pairing-based Group Signature Scheme
[Resource Topic] 2004/320: Upper Bounds for the Selection of the Cryptographic Key Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults
[Resource Topic] 2004/325: Complexity of the Collision and Near-Collision Attack on SHA-0 with Different Message Schedules
[Resource Topic] 2005/120: On Designatedly Verified (Non-interactive) Watermarking Schemes
[Resource Topic] 2004/331: Code-Based Game-Playing Proofs and the Security of Triple Encryption
[Resource Topic] 2006/001: Homomorphic Cryptosystems and their Applications
[Resource Topic] 2013/541: Lattice-Based FHE as Secure as PKE
[Resource Topic] 2005/121: Pass-thoughts: Authenticating With Our Minds
[Resource Topic] 2004/311: Hierarchical Group Signatures
[Resource Topic] 2005/123: Accumulators from Bilinear Pairings and Applications to ID-based Ring Signatures and Group Membership Revocation
[Resource Topic] 2005/134: Broadcast Authentication With Hashed Random Preloaded Subsets
[Resource Topic] 2005/135: Design of near-optimal pseudorandom functions and pseudorandom permutations in the information-theoretic model
[Resource Topic] 2005/145: Small Secure Sketch for Point-Set Difference
[Resource Topic] 2005/146: A High Speed Architecture for Galois/Counter Mode of Operation (GCM)
[Resource Topic] 2006/028: Cryptanalysis of recently proposed Remote User Authentication Schemes
[Resource Topic] 2005/154: Secure Stochastic Multi-party Computation for Combinatorial Problems and a Privacy Concept that Explicitely Factors out Knowledge about the Protocol
[Resource Topic] 2006/031: On a Variation of Kurosawa-Desmedt Encryption Scheme
[Resource Topic] 2004/333: Secure Multi-party Computation for selecting a solution according to a uniform distribution over all solutions of a general combinatorial problem
[Resource Topic] 2004/334: Universally Composable Symbolic Analysis of Cryptographic Protocols (The case of encryption-based mutual authentication and key exchange)
[Resource Topic] 2004/369: SCA1 Model: Towards a concrete security approach to the design of cryptosystems secure against side-channel attacks
[Resource Topic] 2005/018: Collusion Resistant Broadcast Encryption With Short Ciphertexts and Private Keys
[Resource Topic] 2005/034: Flexible Framework for Secret Handshakes (Multi-Party Anonymous and Un-observable Authentication)
[Resource Topic] 2005/050: David Chaum's Voter Verification using Encrypted Paper Receipts
[Resource Topic] 2005/058: Generic Constructions of Identity-Based and Certificateless KEMs
[Resource Topic] 2006/053: Cryptanalysis of the CFVZ cryptosystem
[Resource Topic] 2005/157: FOX Algorithm Implementation: a hardware design approach
[Resource Topic] 2004/337: Security on Generalized Feistel Scheme with SP Round Function
[Resource Topic] 2005/159: On Constructing Parallel Pseudorandom Generators from One-Way Functions
[Resource Topic] 2005/037: Improving Secure Server Performance by Re-balancing SSL/TLS Handshakes
[Resource Topic] 2005/179: Intrusion-Resilience via the Bounded-Storage Model
[Resource Topic] 2005/183: PEKE, Probabilistic Encryption Key Exchange, 10 Years Later, Including the PEKEv1.25 Specifications
[Resource Topic] 2004/350: Multivariable public--key cryptosystems
[Resource Topic] 2022/495: Maliciously Circuit-Private FHE from Information-Theoretic Principles
[Resource Topic] 2005/187: How To Exchange Secrets with Oblivious Transfer
[Resource Topic] 2006/025: Signatures for Network Coding
[Resource Topic] 2006/063: Provably Secure Universal Steganographic Systems
[Resource Topic] 2016/839: On the Division Property of SIMON48 and SIMON64
[Resource Topic] 2004/373: Delegateable Signature Using Witness Indistinguishable and Witness Hiding Proofs
[Resource Topic] 2004/366: Piece In Hand Concept for Enhancing the Security of Multivariate Type Public Key Cryptosystems: Public Key Without Containing All the Information of Secret Key
[Resource Topic] 2005/188: Group Signature where Group Manager, Members and Open Authority are Identity-Based
[Resource Topic] 2006/075: ON THE WEIL SUM EVALUATION OF CENTRAL POLYNOMIAL IN MULTIVARIATE QUADRATIC CRYPTOSYSTEM
[Resource Topic] 2005/030: Weak keys of the Diffie Hellman key exchange II : Pairing based schemes on elliptic curves
[Resource Topic] 2005/016: Narrow T-functions
[Resource Topic] 2005/049: Adversarial Model for Radio Frequency Identification
[Resource Topic] 2005/053: An Approach Towards Rebalanced RSA-CRT with Short Public Exponent
[Resource Topic] 2005/057: Tight Reductions among Strong Diffie-Hellman Assumptions
[Resource Topic] 2005/069: Fast Elliptic Curve Point Multiplication using Double-Base Chains
[Resource Topic] 2005/096: Almost Perfect Nonlinear Monomials over GF($2^n$) for Infinitely Many $n$
[Resource Topic] 2005/189: A Weak-Randomizer Attack on RSA-OAEP with e = 3
[Resource Topic] 2005/190: Security Proof of "Efficient and Leakage-Resilient Authenticated Key Transport Protocol Based on RSA"
[Resource Topic] 2005/195: Twin RSA
[Resource Topic] 2005/198: Universally Composable Time-Stamping Schemes with Audit
[Resource Topic] 2005/201: On Security Proof of McCullagh-Barreto's Key Agreement Protocol and its Variants
[Resource Topic] 2006/346: Generic Transformation to Strongly Unforgeable Signatures
[Resource Topic] 2005/209: Comments on Weaknesses in Two Group Diffie-Hellman Key Exchange Protocols
[Resource Topic] 2005/210: The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
[Resource Topic] 2006/347: Classification of Weil Restrictions Obtained by (2,...,2) Coverings of P^1
[Resource Topic] 2005/211: Games and the Impossibility of Realizable Ideal Functionality
[Resource Topic] 2005/221: Constant Round Dynamic Group Key Agreement
[Resource Topic] 2005/222: Efficient Comb Elliptic Curve Multiplication Methods Resistant to Power Analysis
[Resource Topic] 2006/042: Application of LFSRs for Parallel Sequence Generation in Cryptologic Algorithms
[Resource Topic] 2005/225: Minimality of the Hamming Weight of the \tau-NAF for Koblitz Curves and Improved Combination with Point Halving
[Resource Topic] 2005/231: Fast generators for the Diffie-Hellman key agreement protocol and malicious standards
[Resource Topic] 2005/240: Attack on Okamoto et al.'s New Short Signature Schemes
[Resource Topic] 2006/081: Tamper-Evident, History-Independent, Subliminal-Free Data Structures on PROM Storage -or- How to Store Ballots on a Voting Machine
[Resource Topic] 2006/096: Sequential Aggregate Signatures and Multisignatures without Random Oracles
[Resource Topic] 2005/243: Cryptanalysis of Sfinks
[Resource Topic] 2006/359: On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge
[Resource Topic] 2005/245: On the Algebraic Immunity of Symmetric Boolean Functions
[Resource Topic] 2005/257: TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher MICKEY
[Resource Topic] 2005/258: Relations Among Notions of Security for Identity Based Encryption Schemes
[Resource Topic] 2005/269: Security Weakness in a Three-Party Password-Based Key Exchange Protocol Using Weil Pairing
[Resource Topic] 2005/277: Scholten Forms and Elliptic/Hyperelliptic Curves with Weak Weil Restrictions
[Resource Topic] 2005/284: Foundations and Applications for Secure Triggers
[Resource Topic] 2005/295: Hidden Exponent RSA and Efficient Key Distribution
[Resource Topic] 2006/054: How to Build a Low-Cost, Extended-Range RFID Skimmer
[Resource Topic] 2018/754: SoK: A Consensus Taxonomy in the Blockchain Era
[Resource Topic] 2006/066: Simple and Flexible Private Revocation Checking
[Resource Topic] 2005/244: Theoretical cryptanalysis of the Klimov-Shamir number generator TF-1
[Resource Topic] 2006/097: A Cryptographic Tour of the IPsec Standards
[Resource Topic] 2005/268: Secure Human-Computer Identification (Interface) Systems against Peeping Attacks: SecHCI
[Resource Topic] 2005/256: Fuzzy Universal Hashing and Approximate Authentication
[Resource Topic] 2005/282: Spreading Alerts Quietly and the Subgroup Escape Problem
[Resource Topic] 2005/283: Revisiting Oblivious Signature-Based Envelopes
[Resource Topic] 2005/293: Speeding Up Pairing Computation
[Resource Topic] 2005/302: Elliptic Curves for Pairing Applications
[Resource Topic] 2005/313: Deterministic Identity-Based Signatures for Partial Aggregation
[Resource Topic] 2005/317: Ring Signatures without Random Oracles
[Resource Topic] 2006/158: An Efficient ID-based Proxy Signature Scheme from Pairings
[Resource Topic] 2005/304: Ring Signatures: Stronger Definitions, and Constructions without Random Oracles
[Resource Topic] 2011/564: Private-key Symbolic Encryption
[Resource Topic] 2011/130: Ergodic Theory Over ${\F}_2[[T]]$
[Resource Topic] 2005/314: Fast genus 2 arithmetic based on Theta functions
[Resource Topic] 2006/092: Cryptanalysis of RSA with constrained keys
[Resource Topic] 2006/099: An Efficient Single-Key Pirates Tracing Scheme Using Cover-Free Families
[Resource Topic] 2006/100: A Shorter Group Signature with Verifier-Location Revocation and Backward Unlinkability
[Resource Topic] 2006/101: Information-theoretic analysis of coating PUFs
[Resource Topic] 2006/102: Efficient Blind and Partially Blind Signatures Without Random Oracles
[Resource Topic] 2006/103: Security of VSH in the Real World
[Resource Topic] 2006/104: Fast Collision Attack on MD5
[Resource Topic] 2005/318: Bounds on Birthday Attack Times
[Resource Topic] 2005/321: Exact Maximum Expected Differential and Linear Probability for 2-Round Advanced Encryption Standard (AES)
[Resource Topic] 2005/327: On the Security of Encryption Modes of MD4, MD5 and HAVAL
[Resource Topic] 2005/328: On Constructing Universal One-Way Hash Functions from Arbitrary One-Way Functions
[Resource Topic] 2005/333: Universally Composable Disk Encryption Schemes
[Resource Topic] 2005/338: An Improved Power Analysis Attack Against Camellia's Key Schedule
[Resource Topic] 2005/342: Special Polynomial Families for Generating More Suitable Elliptic Curves for Pairing-Based Cryptosystems
[Resource Topic] 2005/352: Candidate One-Way Functions and One-Way Permutations Based on Quasigroup String Transformations
[Resource Topic] 2005/351: Errors in Computational Complexity Proofs for Protocols
[Resource Topic] 2005/361: Strict Avalanche Criterion Over Finite Fields
[Resource Topic] 2006/105: Tunnels in Hash Functions: MD5 Collisions Within a Minute
[Resource Topic] 2006/186: Deterministic and Efficiently Searchable Encryption
[Resource Topic] 2006/152: Pairing based Mutual Authentication Scheme Using Smart Cards
[Resource Topic] 2005/350: Is SHA-1 conceptually sound?
[Resource Topic] 2006/163: Achieving a log(n) Speed Up for Boolean Matrix Operations and Calculating the Complexity of the Dense Linear Algebra step of Algebraic Stream Cipher Attacks and of Integer Factorization Methods
[Resource Topic] 2006/089: A Tree-based Model of Unicast Stream Authentication
[Resource Topic] 2006/124: Fast Elliptic Scalar Multiplication using New Double-base Chain and Point Halving
[Resource Topic] 2006/144: Implementing Cryptographic Pairings on Smartcards
[Resource Topic] 2006/187: On the Security of HMAC and NMAC Based on HAVAL, MD4, MD5, SHA-0 and SHA-1
[Resource Topic] 2006/188: New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
[Resource Topic] 2006/189: Unconditionally secure chaffing and winnowing with short authentication tags
[Resource Topic] 2006/190: Cryptanalysis of the Dual Elliptic Curve Pseudorandom Generator
[Resource Topic] 2005/362: On a (Flawed) Proposal to Build More Pairing-Friendly Curves
[Resource Topic] 2006/172: On Computing Products of Pairings
[Resource Topic] 2005/366: Efficient Compilers for Authenticated Group Key Exchange
[Resource Topic] 2006/171: Key confirmation and adaptive corruptions in the protocol security logic
[Resource Topic] 2006/110: The Eta Pairing Revisited
[Resource Topic] 2006/173: Some Practical Public-Key Encryption Schemes in both Standard Model and Random Oracle Model
[Resource Topic] 2006/175: Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models
[Resource Topic] 2017/292: Involutory Differentially 4-Uniform Permutations from Known Constructions
[Resource Topic] 2019/626: Simultaneous Amplification: The Case of Non-Interactive Zero-Knowledge
[Resource Topic] 2018/573: Improved Lightweight Implementations of CAESAR Authenticated Ciphers
[Resource Topic] 2005/372: Secret color images sharing schemes based on XOR operation
[Resource Topic] 2006/176: Counting points on elliptic curves in medium characteristic
[Resource Topic] 2005/377: Exclusion-Intersection Encryption
[Resource Topic] 2006/177: On the (Im-)Possibility of Extending Coin Toss
[Resource Topic] 2005/387: On highly nonlinear S-boxes and their inability to thwart DPA attacks (completed version)
[Resource Topic] 2005/410: Short (resp. Fast) CCA2-Fully-Anonymous Group Signatures using IND-CPA-Encrypted Escrows
[Resource Topic] 2005/390: 3C- A Provably Secure Pseudorandom Function and Message Authentication Code.A New mode of operation for Cryptographic Hash Function
[Resource Topic] 2005/402: Some Analysis of Radix-r Representations
[Resource Topic] 2005/416: Cryptography in Theory and Practice: The Case of Encryption in IPsec
[Resource Topic] 2006/154: New Public Key Authentication Frameworks with Lite Certification Authority
[Resource Topic] 2006/155: Independent Zero-Knowledge Sets
[Resource Topic] 2006/106: Further Refinement of Pairing Computation Based on Miller's Algorithm
[Resource Topic] 2018/228: Non-interactive zaps of knowledge
[Resource Topic] 2015/1020: Attacking the Network Time Protocol
[Resource Topic] 2006/107: The number field sieve for integers of low weight
[Resource Topic] 2022/1028: New Unbounded Verifiable Data Streaming for Batch Query with Almost Optimal Overhead
[Resource Topic] 2006/109: A Simpler Sieving Device: Combining ECM and TWIRL
[Resource Topic] 2006/156: The Hardness of the DHK Problem in the Generic Group Model
[Resource Topic] 2006/157: An efficient way to access an array at a secret index
[Resource Topic] 2006/161: Cryptanalysis of 4-Pass HAVAL
[Resource Topic] 2006/162: A Summary of McEliece-Type Cryptosystems and their Security
[Resource Topic] 2005/170: Unclonable Group Identification
[Resource Topic] 2015/1068: Black-Box Parallel Garbled RAM
[Resource Topic] 2022/899: Deep Learning-Based Medical Diagnostic Services: A Secure, Lightweight, and Accurate Realization
[Resource Topic] 2006/179: FPGA Accelerated Tate Pairing Based Cryptosystems over Binary Fields
[Resource Topic] 2006/153: On the Relationships Between Notions of Simulation-Based Security
[Resource Topic] 2006/164: Classification of Signature-only Signature Models
[Resource Topic] 2005/376: Representing small identically self-dual matroids by self-dual codes
[Resource Topic] 2006/220: Multi-Dimensional Montgomery Ladders for Elliptic Curves
[Resource Topic] 2006/167: Towards Trustworthy e-Voting using Paper Receipts
[Resource Topic] 2006/165: Pairings for Cryptographers
[Resource Topic] 2010/129: Relation for Algebraic Attack on E0 combiner
[Resource Topic] 2005/421: Key-dependent Message Security under Active Attacks -- BRSIM/UC-Soundness of Symbolic Encryption with Key Cycles
[Resource Topic] 2014/113: Secure Compression: Theory \& Practice
[Resource Topic] 2006/180: Divisibility of the Hamming Weight by $2^k$ and Monomial Criteria for Boolean Functions
[Resource Topic] 2005/425: Improved Collision Attack on Hash Function MD5
[Resource Topic] 2005/427: Solutions to Key Exposure Problem in Ring Signature
[Resource Topic] 2006/168: How Fast can be Algebraic Attacks on Block Ciphers?
[Resource Topic] 2006/170: Visual Cryptography Schemes with Optimal Pixel Expansion
[Resource Topic] 2005/438: Minimal Assumptions for Efficient Mercurial Commitments
[Resource Topic] 2005/439: A note on the n-spendable extension of Ferguson's single-term off-line coins
[Resource Topic] 2017/603: Cryptanalytic Time-Memory Tradeoff for Password Hashing Schemes
[Resource Topic] 2007/091: Arithmetic Operators for Pairing-Based Cryptography
[Resource Topic] 2006/193: (Hierarchical Identity-Based) Threshold Ring Signatures
[Resource Topic] 2006/195: An Efficient ID-based Digital Signature with Message Recovery Based on Pairing
[Resource Topic] 2003/103: Security analysis on Nalla-Reddy's ID-based tripartite authenticated key agreement protocols
[Resource Topic] 2006/217: Statistical Analysis of the MARS Block Cipher
[Resource Topic] 2006/218: Computationally Sound Symbolic Secrecy in the Presence of Hash Functions
[Resource Topic] 2006/219: Cryptographically Sound Security Proofs for Basic and Public-Key Kerberos
[Resource Topic] 2018/916: Forking a Blockcipher for Authenticated Encryption of Very Short Messages
[Resource Topic] 2006/222: Decoding Interleaved Gabidulin Codes and Ciphertext-Security for GPT variants
[Resource Topic] 2006/223: What Hashes Make RSA-OAEP Secure?
[Resource Topic] 2006/225: Provably-Secure Time-Bound Hierarchical Key Assignment Schemes
[Resource Topic] 2006/181: There exist Boolean functions on $n$ (odd) variables having nonlinearity $> 2^{n-1} - 2^{\frac{n-1}{2}}$ if and only if $n > 7$
[Resource Topic] 2006/185: Statistical Zero-Knowledge Arguments for NP from Any One-Way Function
[Resource Topic] 2006/202: Ate pairing for $y^{2}=x^{5}-\alpha x$ in characteristic five
[Resource Topic] 2006/212: Reverse SSL: Improved Server Performance and DoS Resistance for SSL Handshakes
[Resource Topic] 2006/196: On ZK-Crypt, Book Stack, and Statistical Tests
[Resource Topic] 2018/577: Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries
[Resource Topic] 2006/214: Password-Authenticated Group Key Establishment from Smooth Projective Hash Functions
[Resource Topic] 2018/1134: Echoes of the Past: Recovering Blockchain Metrics From Merged Mining
[Resource Topic] 2008/513: Improved Cryptanalysis of SHAMATA-BC
[Resource Topic] 2014/114: Prover Anonymous and Deniable Distance-Bounding Authentication
[Resource Topic] 2013/307: Maliciously Circuit-Private FHE
[Resource Topic] 2006/183: Information-Theoretic Conditions for Two-Party Secure Function Evaluation
[Resource Topic] 2006/184: On Signatures of Knowledge
[Resource Topic] 2006/399: Multi-Property-Preserving Hash Domain Extension and the EMD Transform
[Resource Topic] 2007/095: Generic Certificateless Encryption in the Standard Model
[Resource Topic] 2008/514: Noncommutative Polly Cracker-type cryptosystems and chosen-ciphertext security
[Resource Topic] 2019/1374: Challenges of Post-Quantum Digital Signing in Real-world Applications: A Survey
[Resource Topic] 2013/305: Towards Fresh Re-Keying with Leakage-Resilient PRFs: Cipher Design Principles and Analysis
[Resource Topic] 2016/090: Spectral characterization of iterating lossy mappings
[Resource Topic] 2014/950: Tree-Structured Composition of Homomorphic Encryption: How to Weaken Underlying Assumptions
[Resource Topic] 2011/226: Substitution-permutation networks, pseudorandom functions, and Natural Proofs
[Resource Topic] 2006/230: Another Look at Generic Groups
[Resource Topic] 2006/191: A PUBLIC KEY CRYPTOSYSTEM BASED ON PELL EQUATION
[Resource Topic] 2006/192: DPA attacks on keys stored in CMOS cryptographic devices through the influence of the leakage behavior
[Resource Topic] 2018/775: The Fiat-Shamir Zoo: Relating the Security of Different Signature Variants
[Resource Topic] 2013/306: Solving a $6120$-bit DLP on a Desktop Computer
[Resource Topic] 2006/227: An Elliptic Curve Processor Suitable For RFID-Tags
[Resource Topic] 2020/1441: PayMo: Payment Channels For Monero
[Resource Topic] 2018/578: Optimizing Authenticated Garbling for Faster Secure Two-Party Computation
[Resource Topic] 2006/197: A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication
[Resource Topic] 2006/198: Cryptographically Private Support Vector Machines
[Resource Topic] 2014/957: Black Box Separations for Differentially Private Protocols
[Resource Topic] 2023/1973: Combinatorially Homomorphic Encryption
[Resource Topic] 2024/001: On short digital signatures with Eulerian transformations
[Resource Topic] 2022/900: On the key generation in SQISign
[Resource Topic] 2018/266: Authenticated key exchange for SIDH
[Resource Topic] 2007/103: Another Look at Square Roots and Traces (and Quadratic Equations) in Fields of Even Characteristic
[Resource Topic] 2011/235: Computer-Aided Decision-Making with Trust Relations and Trust Domains (Cryptographic Applications)
[Resource Topic] 2019/211: MonZa: Fast Maliciously Secure Two Party Computation on Z_{2^k}
[Resource Topic] 2017/127: Robust Transforming Combiners from Indistinguishability Obfuscation to Functional Encryption
[Resource Topic] 2018/584: Bounded Fully Homomorphic Encryption from Monoid Algebras
[Resource Topic] 2018/585: Polynomial Functional Encryption Scheme with Linear Ciphertext Size
[Resource Topic] 2006/250: Linear Cryptanalysis of CTC
[Resource Topic] 2006/199: Identity-based Key Agreement Protocols From Pairings
[Resource Topic] 2006/200: Improvement of recently proposed Remote User Authentication Schemes
[Resource Topic] 2017/130: Topology-Hiding Computation Beyond Logarithmic Diameter
[Resource Topic] 2016/095: Obfuscation without Multilinear Maps
[Resource Topic] 2006/229: Another Look at "Provable Security". II
[Resource Topic] 2014/962: Solving Polynomial Systems with Noise over F_2: Revisited
[Resource Topic] 2006/231: A handy multi-coupon system
[Resource Topic] 2006/232: Improvement to AKS algorithm
[Resource Topic] 2006/237: Side Channel Analysis of Practical Pairing Implementations: Which Path is More Secure?
[Resource Topic] 2006/265: Some (in)sufficient conditions for secure hybrid encryption
[Resource Topic] 2006/215: Cryptanalysis of an Image Scrambling Scheme without Bandwidth Expansion
[Resource Topic] 2006/338: Efficient and Provably Secure Multi-Recipient Signcryption from Bilinear Pairings
[Resource Topic] 2006/224: Generalizations of the Karatsuba Algorithm for Efficient Implementations
[Resource Topic] 2006/203: Generalization of the Selective-ID Security Model for HIBE Protocols
[Resource Topic] 2003/179: VMPC One-Way Function
[Resource Topic] 2006/233: A simple generalization of El-Gamal cryptosystem to non-abelian groups
[Resource Topic] 2006/226: The Fairness of Perfect Concurrent Signatures
[Resource Topic] 2006/228: Non-Malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-based Characterization
[Resource Topic] 2006/239: Resettable Zero Knowledge in the Bare Public-Key Model under Standard Assumption
[Resource Topic] 2006/240: Computing Zeta Functions of Nondegenerate Curves
[Resource Topic] 2006/244: Length-based cryptanalysis: The case of Thompson's Group
[Resource Topic] 2006/246: ON THE POSTQUANTUM CIPHER SCHEME
[Resource Topic] 2006/234: RFID Security: Tradeoffs between Security and Efficiency
[Resource Topic] 2006/204: Towards Minimizing Memory Requirement for Implementation of Hyperelliptic Curve Crytosystems
[Resource Topic] 2006/206: On the Provable Security of an Efficient RSA-Based Pseudorandom Generator
[Resource Topic] 2006/235: Application of ECM to a Class of RSA keys
[Resource Topic] 2006/242: The Probability Advantages of Two Linear Expressions in Symmetric Ciphers
[Resource Topic] 2006/249: Enumeration of 9-variable Rotation Symmetric Boolean Functions having Nonlinearity > 240
[Resource Topic] 2006/252: On the Resilience of Key Agreement Protocols to Key Compromise Impersonation
[Resource Topic] 2006/253: Hard Instances of the Constrained Discrete Logarithm Problem
[Resource Topic] 2006/256: Constant-Round Concurrent NMWI and its relation to NMZK
[Resource Topic] 2006/258: Cryptanalysis of a Cognitive Authentication Scheme
[Resource Topic] 2006/259: Simplified Submission of Inputs to Protocols
[Resource Topic] 2006/236: Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security
[Resource Topic] 2006/241: A Stronger Definition for Anonymous Electronic Cash
[Resource Topic] 2006/243: Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
[Resource Topic] 2008/306: Combinatorial batch codes
[Resource Topic] 2003/233: Public Key Steganography
[Resource Topic] 2006/245: Secure and Efficient Threshold Key Issuing Protocol for ID-based Cryptosystems
[Resource Topic] 2006/208: Private Information Retrieval Using Trusted Hardware
[Resource Topic] 2006/251: Accelerating Cryptanalysis with the Method of Four Russians
[Resource Topic] 2006/254: Applications of SAT Solvers to Cryptanalysis of Hash Functions
[Resource Topic] 2006/255: Malicious KGC Attacks in Certificateless Cryptography
[Resource Topic] 2006/257: Efficient Divisor Class Halving on Genus Two Curves
[Resource Topic] 2006/209: Minimal Weight and Colexicographically Minimal Integer Representations
[Resource Topic] 2006/210: Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions
[Resource Topic] 2006/211: A Survey of Certificateless Encryption Schemes and Security Models
[Resource Topic] 2006/261: Using Wiedemann's algorithm to compute the immunity against algebraic and fast algebraic attacks
[Resource Topic] 2006/213: Luby-Rackoff Ciphers from Weak Round Functions?
[Resource Topic] 2016/1076: A Note on Quantum-Secure PRPs
[Resource Topic] 2017/131: A Practical Multivariate Blind Signature Scheme
[Resource Topic] 2020/1446: Line-Point Zero Knowledge and Its Applications
[Resource Topic] 2019/212: A New Variant of the Winternitz One Time Signature Scheme Based on Graded Encoding Schemes
[Resource Topic] 2018/586: Lower Bounds on Lattice Enumeration with Extreme Pruning
[Resource Topic] 2006/269: An Analysis of the Hermes8 Stream Ciphers
[Resource Topic] 2006/267: Stateful Public-Key Cryptosystems: How to Encrypt with One 160-bit Exponentiation
[Resource Topic] 2006/392: The Tate Pairing via Elliptic Nets
[Resource Topic] 2006/368: Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles
[Resource Topic] 2011/253: Attack Cryptosystems Based on HCDLP
[Resource Topic] 2006/405: Universally Composable Blind Signatures in the Plain Model
[Resource Topic] 2016/078: Non-Interactive Verifiable Secret Sharing For Monotone Circuits
[Resource Topic] 2006/417: The Recent Attack of Nie et al On TTM is Faulty
[Resource Topic] 2013/326: Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig
[Resource Topic] 2016/100: On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model
[Resource Topic] 2014/968: Attacks on Secure Ownership Transfer for Multi-Tag Multi-Owner Passive RFID Environments
[Resource Topic] 2008/096: Optimal Pairings
[Resource Topic] 2006/248: Disguising tori and elliptic curves
[Resource Topic] 2006/272: Efficient Use of Random Delays
[Resource Topic] 2006/275: A New Mode of Encryption Providing A Tweakable Strong Pseudo-Random
[Resource Topic] 2006/284: Constant Round Group Key Exchange with Logarithmic Computational Complexity
[Resource Topic] 2006/285: Unrestricted Aggregate Signatures
[Resource Topic] 2006/318: Chameleon-Based Deniable Authenticated Key Agreement Protocol
[Resource Topic] 2006/286: Shorter Verifier-Local Revocation Group Signatures From Bilinear Maps
[Resource Topic] 2006/373: Self-Generated-Certificate Public Key Cryptography and Certificateless Signature / Encryption Scheme in the Standard Model
[Resource Topic] 2006/370: A DoS Attack Against the Integrity-Less ESP (IPSec)
[Resource Topic] 2006/387: A Note on the Security of NTRUSign
[Resource Topic] 2006/389: Traceable Ring Signature
[Resource Topic] 2006/394: Identity Based Strong Designated Verifier Proxy Signature Schemes
[Resource Topic] 2006/287: Conjunctive, Subset, and Range Queries on Encrypted Data
[Resource Topic] 2006/400: Concurrent Statistical Zero-Knowledge Arguments for NP from One Way Functions
[Resource Topic] 2006/407: Cryptography in the Multi-string Model
[Resource Topic] 2006/291: Hard Homogeneous Spaces
[Resource Topic] 2006/408: A Generic Construction of CCA-Secure Cryptosystems without NIZKP for a Bounded Number of Decryption Queries
[Resource Topic] 2006/427: Pairing-friendly elliptic curves with small security loss by Cheon's algorithm
[Resource Topic] 2014/970: Jackpot Stealing Information From Large Caches via Huge Pages
[Resource Topic] 2007/121: Certificateless Encryption Schemes Strongly Secure in the Standard Model
[Resource Topic] 2011/254: Using the Cloud to Determine Key Strengths
[Resource Topic] 2006/260: A Note On Game-Hopping Proofs
[Resource Topic] 2013/629: Secure Key Management in the Cloud
[Resource Topic] 2008/408: The Enigmatique Toolkit
[Resource Topic] 2006/270: Formal Analysis and Systematic Construction of Two-factor Authentication Scheme
[Resource Topic] 2006/273: Secure Positioning of Mobile Terminals with Simplex Radio Communication
[Resource Topic] 2006/262: Logical Concepts in Cryptography
[Resource Topic] 2006/263: Efficient FPGA Implementations and Cryptanalysis of Automata-based Dynamic Convolutional Cryptosystems
[Resource Topic] 2006/264: A Simple and Unified Method of Proving Unpredictability
[Resource Topic] 2006/266: Computationally Sound Secrecy Proofs by Mechanized Flow Analysis
[Resource Topic] 2006/288: Predicting Secret Keys via Branch Prediction
[Resource Topic] 2006/297: Forward-Secure Signatures with Untrusted Update
[Resource Topic] 2006/182: On the Limits of Point Function Obfuscation
[Resource Topic] 2006/298: A Fully Collusion Resistant Broadcast, Trace, and Revoke System
[Resource Topic] 2009/508: On the Efficiency of Classical and Quantum Oblivious Transfer Reductions
[Resource Topic] 2014/971: Key recovery attacks on Grain family using BSW sampling and certain weaknesses of the filtering function
[Resource Topic] 2016/1001: Revisiting RC4 Key Collision: Faster Search Algorithm and New 22-byte Colliding Key Pairs
[Resource Topic] 2018/455: On Renyi Entropies and their Applications to Guessing Attacks in Cryptography
[Resource Topic] 2021/1140: Computing Discrete Logarithms
[Resource Topic] 2020/1448: Shorter Lattice-Based Zero-Knowledge Proofs via One-Time Commitments
[Resource Topic] 2016/491: Characterisation and Estimation of the Key Rank Distribution in the Context of Side Channel Evaluations
[Resource Topic] 2020/1449: More Efficient Amortization of Exact Zero-Knowledge Proofs for LWE
[Resource Topic] 2018/588: BISEN: Efficient Boolean Searchable Symmetric Encryption with Verifiability and Minimal Leakage
[Resource Topic] 2018/590: The Twin Conjugacy Search Problem and Applications
[Resource Topic] 2008/067: The Twin Diffie-Hellman Problem and Applications
[Resource Topic] 2006/274: An Improved Remote User Authentication Scheme with Smart Cards using Bilinear Pairings
[Resource Topic] 2004/085: The CS2 Block Cipher
[Resource Topic] 2006/271: Modes of Encryption Secure against Blockwise-Adaptive Chosen-Plaintext Attack
[Resource Topic] 2018/396: New Bleichenbacher Records: Fault Attacks on qDSA Signatures
[Resource Topic] 2014/937: Analysis of Lewko-Sahai-Waters Revocation System
[Resource Topic] 2007/124: Rebuttal of overtaking VEST
[Resource Topic] 2011/271: Practical Key-recovery For All Possible Parameters of SFLASH
[Resource Topic] 2021/1141: Round-Efficient Byzantine Agreement and Multi-Party Computation with Asynchronous Fallback
[Resource Topic] 2020/1451: Efficient Fully Secure Computation via Distributed Zero-Knowledge Proofs
[Resource Topic] 2019/216: Round Optimal Secure Multiparty Computation from Minimal Assumptions
[Resource Topic] 2019/219: Nitro Protocol
[Resource Topic] 2006/280: Deniable Authentication and Key Exchange
[Resource Topic] 2013/346: Using Bleichenbacher's Solution to the Hidden Number Problem to Attack Nonce Leaks in 384-Bit ECDSA
[Resource Topic] 2006/444: Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors
[Resource Topic] 2019/220: Communication Lower Bounds for Statistically Secure MPC, with or without Preprocessing
[Resource Topic] 2017/141: Partitioned Group Password-Based Authenticated Key Exchange
[Resource Topic] 2014/986: Related-Key Differential Attack on Round Reduced RECTANGLE-80
[Resource Topic] 2016/880: Naor-Yung Paradigm with Shared Randomness and Applications
[Resource Topic] 2018/589: Implementation and Performance Evaluation of RNS Variants of the BFV Homomorphic Encryption Scheme
[Resource Topic] 2018/503: Finger Printing Data
[Resource Topic] 2006/268: On the Equivalence of Several Security Notions of Key Encapsulation Mechanism
[Resource Topic] 2018/809: Algebraic Cryptanalysis of Frit
[Resource Topic] 2006/276: Mitigating Dictionary Attacks on Password-Protected Local Storage
[Resource Topic] 2017/647: A TMDTO Attack Against Lizard
[Resource Topic] 2014/991: Constant-Round Concurrent Zero-knowledge from Indistinguishability Obfuscation
[Resource Topic] 2006/277: On Expected Probabilistic Polynomial-Time Adversaries -- A suggestion for restricted definitions and their benefits
[Resource Topic] 2006/278: Fundamental problems in provable security and cryptography
[Resource Topic] 2006/279: On (Hierarchical) Identity Based Encryption Protocols with Short Public Parameters \\ (With an Exposition of Waters' Artificial Abort Technique)
[Resource Topic] 2006/281: Formalizing Human Ignorance: Collision-Resistant Hashing without the Keys
[Resource Topic] 2006/293: Fast Algorithms for the Free Riders Problem in Broadcast Encryption
[Resource Topic] 2006/295: Visual secret sharing scheme with autostereogram
[Resource Topic] 2006/333: Discrete Logarithms in Generalized Jacobians
[Resource Topic] 2006/354: A new stream cipher: DICING
[Resource Topic] 2009/028: Realizing Hash-and-Sign Signatures under Standard Assumptions
[Resource Topic] 2019/180: Disco: Modern Session Encryption
[Resource Topic] 2019/181: Lower Bounds for Leakage-Resilient Secret Sharing
[Resource Topic] 2009/029: Nofish - A new stream cipher
[Resource Topic] 2009/048: A Trade-Off Between Collision Probability and Key Size in Universal Hashing Using Polynomials
[Resource Topic] 2021/1144: MAYO: Practical Post-Quantum Signatures from Oil-and-Vinegar Maps
[Resource Topic] 2021/1145: Recurring Contingent Payment for Proofs of Retrievability
[Resource Topic] 2019/901: Improvements in Everlasting Privacy: Efficient and Secure Zero Knowledge Proofs
[Resource Topic] 2018/596: Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments
[Resource Topic] 2018/601: Verifiable Delay Functions
[Resource Topic] 2006/335: A ID-Based Deniable Authentication Protocol on pairings
[Resource Topic] 2013/360: Achieving the limits of the noisy-storage model using entanglement sampling
[Resource Topic] 2012/038: Cryptanalysis of the CHES 2009/2010 Random Delay Countermeasure
[Resource Topic] 2014/998: Hierarchical deterministic Bitcoin wallets that tolerate key leakage
[Resource Topic] 2016/1022: Randomized Mixed-Radix Scalar Multiplication
[Resource Topic] 2017/143: Constraint-hiding Constrained PRFs for NC1 from LWE
[Resource Topic] 2020/1454: Rate-1 Quantum Fully Homomorphic Encryption
[Resource Topic] 2021/1146: Key Encapsulation Mechanism with Tight Enhanced Security in the Multi-User Setting: Impossibility Result and Optimal Tightness
[Resource Topic] 2018/602: On the Universally Composable Security of OpenStack
[Resource Topic] 2006/351: On the Power of Simple Branch Prediction Analysis
[Resource Topic] 2011/290: Some Results Concerning Generalized Bent Functions
[Resource Topic] 2016/194: How to Share a Secret, Infinitely
[Resource Topic] 2007/128: Computationally Sound Mechanized Proofs of Correspondence Assertions
[Resource Topic] 2013/368: Security in $O(2^n)$ for the Xor of Two Random Permutations\\ -- Proof with the standard $H$ technique--
[Resource Topic] 2022/1081: Pairing-free secure-channel establishment in mobile networks with fine-grained lawful interception
[Resource Topic] 2010/133: Signing on Elements in Bilinear Groups for Modular Protocol Design
[Resource Topic] 2016/1028: Ratcheted Encryption and Key Exchange: The Security of Messaging
[Resource Topic] 2021/1147: Clockwork Finance: Automated Analysis of Economic Security in Smart Contracts
[Resource Topic] 2019/222: (R)CCA Secure Updatable Encryption with Integrity Protection
[Resource Topic] 2019/225: Leakage Resilience of the Duplex Construction
[Resource Topic] 2018/606: Continuously Non-Malleable Codes with Split-State Refresh
[Resource Topic] 2006/362: Construction of a Hybrid (Hierarchical) Identity-Based Encryption Protocol Secure Against Adaptive Attacks
[Resource Topic] 2006/367: An Attack on a Certificateless Signature Scheme
[Resource Topic] 2011/298: Local limit theorem for large deviations and statistical box-tests
[Resource Topic] 2007/394: Almost-everywhere Secure Computation
[Resource Topic] 2016/1031: A Multiplexer based Arbiter PUF Composition with Enhanced Reliability and Security
[Resource Topic] 2022/1120: VMEO: Vector Modeling Errors and Operands for Approximate adders
[Resource Topic] 2017/151: Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption
[Resource Topic] 2015/012: Cryptanalysis of a (Somewhat) Additively Homomorphic Encryption Scheme Used in PIR
[Resource Topic] 2018/610: Hierarchical Attribute-based Signatures
[Resource Topic] 2018/611: Is Java Card ready for hash-based signatures?
[Resource Topic] 2017/676: Dynamic Verifiable Encrypted Keyword Search Using Bitmap Index and Homomorphic MAC
[Resource Topic] 2004/051: Privacy Preserving Keyword Searches on Remote Encrypted Data
[Resource Topic] 2006/283: Does Privacy Require True Randomness?
[Resource Topic] 2006/289: Efficient Ring Signatures without Random Oracles
[Resource Topic] 2006/290: On Authentication with HMAC and Non-Random Properties
[Resource Topic] 2006/292: Ideal Multipartite Secret Sharing Schemes
[Resource Topic] 2006/296: On the Generic Construction of Identity-Based Signatures with Additional Properties
[Resource Topic] 2023/648: Collatz Computation Sequence for Sufficient Large Integers is Random
[Resource Topic] 2023/649: FinTracer: A privacy-preserving mechanism for tracing electronic money
[Resource Topic] 2023/650: Pseudorandom Correlation Functions from Variable-Density LPN, Revisited
[Resource Topic] 2023/651: Stealth Key Exchange and Confined Access to the Record Protocol Data in TLS 1.3
[Resource Topic] 2023/652: ScionFL: Efficient and Robust Secure Quantized Aggregation
[Resource Topic] 2023/653: Muckle+: End-to-End Hybrid Authenticated Key Exchanges
[Resource Topic] 2023/654: Griffin: Towards Mixed Multi-Key Homomorphic Encryption
[Resource Topic] 2016/1033: Decentralized Anonymous Micropayments
[Resource Topic] 2006/391: A Note on Bounded Chosen Ciphertext Security from Black-box Semantical Security
[Resource Topic] 2012/048: Designing Integrated Accelerator for Stream Ciphers with Structural Similarities
[Resource Topic] 2015/011: Block Cipher Speed and Energy Efficiency Records on the MSP430: System Design Trade-Offs for 16-bit Embedded Applications
[Resource Topic] 2004/094: Block Ciphers and Stream Ciphers: The State of the Art
[Resource Topic] 2006/388: Survey on Security Requirements and Models for Group Key Exchange
[Resource Topic] 2009/057: Anonymity in Shared Symmetric Key Primitives
[Resource Topic] 2019/229: XOR-counts and lightweight multiplication with fixed elements in binary finite fields
[Resource Topic] 2011/306: Group Law Computations on Jacobians of Hyperelliptic Curves
[Resource Topic] 2011/307: Ways to restrict the differential path
[Resource Topic] 2016/1036: Direct Construction of Lightweight Rotational-XOR MDS Diffusion Layers
[Resource Topic] 2017/155: Random Sampling Revisited: Lattice Enumeration with Discrete Pruning
[Resource Topic] 2020/1036: Security in banking
[Resource Topic] 2013/383: Lattice Signatures and Bimodal Gaussians
[Resource Topic] 2007/009: New Public Key Cryptosystems Using Polynomials over Non-commutative Rings
[Resource Topic] 2005/180: A Note on Secure Key Issuing in ID-based Cryptography
[Resource Topic] 2005/181: A plausible approach to computer-aided cryptographic proofs
[Resource Topic] 2005/184: Recursive Constructions of Secure Codes and Hash Families Using Difference Function Families
[Resource Topic] 2005/185: Security properties of two provably secure conference key agreement protocols
[Resource Topic] 2005/205: Another look at HMQV
[Resource Topic] 2005/232: Lightweight Key Exchange and Stream Cipher based solely on Tree Parity Machines
[Resource Topic] 2005/237: An Active Attack Against HB+ - A Provably Secure Lightweight Authentication Protocol
[Resource Topic] 2005/182: Cryptanalysis on Chang-Yang-Hwang Protected Password Change Protocol
[Resource Topic] 2005/378: A New Protocol for Conditional Disclosure of Secrets And Its Applications
[Resource Topic] 2018/614: A Note on Key Rank
[Resource Topic] 2017/159: Cube-like Attack on Round-Reduced Initialization of Ketje Sr
[Resource Topic] 2005/191: Public Key Encryption with Keyword Search Revisited
[Resource Topic] 2005/192: On the security and the efficiency of the Merkle signature scheme
[Resource Topic] 2005/196: Universally Composable Password-Based Key Exchange
[Resource Topic] 2005/194: Primal-Dual Distance Bounds of Linear Codes with Application to Cryptography
[Resource Topic] 2005/246: A Verifiable Secret Shuffle of Homomorphic Encryptions
[Resource Topic] 2005/197: Weaknesses in two group Diffie-Hellman key exchange protocols
[Resource Topic] 2005/379: Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs
[Resource Topic] 2006/299: Efficient Implementation of Tate Pairing on a Mobile Phone using Java
[Resource Topic] 2017/315: Multimodal Indexable Encryption for Mobile Cloud-based Applications (Extended Version)
[Resource Topic] 2011/316: Security of Blind Signatures Revisited
[Resource Topic] 2005/200: Block ciphers sensitive to Groebner Basis Attacks
[Resource Topic] 2014/125: Removing Erasures with Explainable Hash Proof Systems
[Resource Topic] 2005/202: The Best Differential Characteristics and Subtleties of the Biham-Shamir Attacks on DES
[Resource Topic] 2005/203: On Exact Algebraic [Non-]Immunity of S-boxes Based on Power Functions
[Resource Topic] 2005/204: An Algebraic Masking Method to Protect AES Against Power Attacks
[Resource Topic] 2005/206: On Session Key Construction in Provably-Secure Key Establishment Protocols: Revisiting Chen & Kudla (2003) and McCullagh & Barreto (2005) ID-Based Protocols
[Resource Topic] 2005/393: Multivariate Quadratic Polynomials in Public Key Cryptography
[Resource Topic] 2005/207: Some Thoughts on Time-Memory-Data Tradeoffs
[Resource Topic] 2016/888: Finding closest lattice vectors using approximate Voronoi cells
[Resource Topic] 2005/212: Probability distributions of Correlation and Differentials in Block Ciphers
[Resource Topic] 2005/214: TMTO With Multiple Data: Analysis and New Single Table Trade-offs
[Resource Topic] 2005/215: Reconciling CA-Oblivious Encryption, Hidden Credentials, OSBE and Secret Handshakes
[Resource Topic] 2005/216: A Secret Sharing Scheme for Preventing the Cheaters from Acquiring the Secret
[Resource Topic] 2005/217: Efficient Identity-Based Key Encapsulation to Multiple Parties
[Resource Topic] 2005/218: The conjugacy problem and related problems in lattice-ordered groups
[Resource Topic] 2005/219: Cryptanalysis of a 32-bit RC4-like Stream Cipher
[Resource Topic] 2005/220: Limits of the Cryptographic Realization of Dolev-Yao-style XOR
[Resource Topic] 2005/380: Breaking RSA May Be As Difficult As Factoring
[Resource Topic] 2006/111: Attacking LCCC Batch Verification of RSA Signatures
[Resource Topic] 2015/306: Analysis of VAES3 (FF2)
[Resource Topic] 2011/319: Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
[Resource Topic] 2009/069: Optimistic Fair Exchange with Multiple Arbiters
[Resource Topic] 2005/223: Diffie-Hellman Key Exchange Protocol, Its Generalization and Nilpotent Groups
[Resource Topic] 2005/224: An Efficient ID-KEM Based On The Sakai-Kasahara Key Construction
[Resource Topic] 2005/226: Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme
[Resource Topic] 2005/229: Basic Theory in Construction of Boolean Functions with Maximum Possible Annihilator Immunity
[Resource Topic] 2005/227: Threshold Ring Signatures Efficient for Large Sets of Signers
[Resource Topic] 2005/228: Efficient Doubling on Genus 3 Curves over Binary Fields
[Resource Topic] 2005/398: Preliminary Analysis of DHA-256
[Resource Topic] 2019/1241: SIMS : Self Sovereign Identity Management System with Preserving Privacy in Blockchain
[Resource Topic] 2005/233: On the Entropy of Arcfour Keys
[Resource Topic] 2018/616: Matrioska: A Compiler for Multi-Key Homomorphic Signatures
[Resource Topic] 2015/021: Non-Malleable Condensers for Arbitrary Min-Entropy, and Almost Optimal Protocols for Privacy Amplification
[Resource Topic] 2005/234: LILI-II is not Broken
[Resource Topic] 2005/235: Tree Parity Machine Rekeying Architectures for Embedded Security
[Resource Topic] 2005/236: Effective Polynomial Families for Generating More Pairing-Friendly Elliptic Curves
[Resource Topic] 2023/655: TandaPay Whistleblowing Communities: Shifting Workplace Culture Towards Zero-Tolerance Sexual Harassment Policies
[Resource Topic] 2023/656: Formalizing Soundness Proofs of SNARKs
[Resource Topic] 2023/657: Ou: Automating the Parallelization of Zero-Knowledge Protocols
[Resource Topic] 2023/658: A note on ``faster and efficient cloud-server-aided data de-duplication scheme with an authenticated key agreement for Industrial Internet-of-Things''
[Resource Topic] 2023/659: Exploring Decryption Failures of BIKE: New Class of Weak Keys and Key Recovery Attacks
[Resource Topic] 2023/660: FESTA: Fast Encryption from Supersingular Torsion Attacks
[Resource Topic] 2023/661: Study of Arithmetization Methods for STARKs
[Resource Topic] 2023/662: Unconditionally Secure Multiparty Computation for Symmetric Functions with Low Bottleneck Complexity
[Resource Topic] 2023/663: NTWE: A Natural Combination of NTRU and LWE
[Resource Topic] 2023/664: MPC in the head for isomorphisms and group actions
[Resource Topic] 2005/239: A Share-Correctable Protocol for the Shamir Threshold Scheme and Its Application to Participant Enrollment
[Resource Topic] 2005/241: On the binary sequences with high $GF(2)$ linear complexities and low $GF(p)$ linear complexities
[Resource Topic] 2005/381: Compact Group Signatures Without Random Oracles
[Resource Topic] 2005/242: Private Searching On Streaming Data
[Resource Topic] 2008/063: Efficient Sequential Aggregate Signed Data
[Resource Topic] 2020/455: Cryptanalysis of LEDAcrypt
[Resource Topic] 2013/390: Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption
[Resource Topic] 2005/247: A Simple and Provably Good Code for SHA Message Expansion
[Resource Topic] 2005/248: Collision-Resistant usage of MD5 and SHA-1 via Message Preprocessing
[Resource Topic] 2005/250: The topology of covert conflict
[Resource Topic] 2005/251: Feistel Schemes and Bi-Linear Cryptanalysis
[Resource Topic] 2017/978: New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes
[Resource Topic] 2005/252: Faster Pairings using an Elliptic Curve with an Efficient Endomorphism
[Resource Topic] 2005/253: Security Notions for Identity Based Encryption
[Resource Topic] 2005/254: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
[Resource Topic] 2005/255: Inoculating Multivariate Schemes Against Differential Attacks
[Resource Topic] 2005/382: One-Wayness Equivalent to General Factoring
[Resource Topic] 2006/112: Entity Authentication and Authenticated Key Exchange with Tree Parity Machines
[Resource Topic] 2006/320: CMSS -- An Improved Merkle Signature Scheme
[Resource Topic] 2005/383: Key Mixing in Block Ciphers through Addition modulo $2^n$
[Resource Topic] 2006/141: Linear Sequential Circuit Approximation of Grain and Trivium Stream Ciphers
[Resource Topic] 2005/384: Some Explicit Formulae of NAF and its Left-to-Right Analogue
[Resource Topic] 2008/135: Unbalanced Digit Sets and the Closest Choice Strategy for Minimal Weight Integer Representations
[Resource Topic] 2005/386: A New Short Signature Scheme Without Random Oracles from Bilinear Pairings
[Resource Topic] 2005/388: Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing
[Resource Topic] 2015/023: Multilinear Maps Using Ideal Lattices without Encodings of Zero
[Resource Topic] 2023/665: On the Feasibility of Identity-based Encryption with Equality Test against Insider Attacks
[Resource Topic] 2016/1043: Concurrently Composable Security With Shielded Super-polynomial Simulators
[Resource Topic] 2022/128: Time-Memory tradeoffs for large-weight syndrome decoding in ternary codes
[Resource Topic] 2011/325: New Receipt-Free E-Voting Scheme and Self-Proving Mix Net as New Paradigm
[Resource Topic] 2005/259: Efficient Delegation of Pairing Computation
[Resource Topic] 2005/260: Powered Tate Pairing Computation
[Resource Topic] 2005/261: The Cramer-Shoup Encryption Scheme is Plaintext Aware in the Standard Model
[Resource Topic] 2005/262: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
[Resource Topic] 2005/263: Wang's sufficient conditions of MD5 are not sufficient
[Resource Topic] 2005/264: On an authentication scheme based on the Root Problem in the braid group
[Resource Topic] 2005/265: Security Analysis of KEA Authenticated Key Exchange Protocol
[Resource Topic] 2005/266: A Matching Lower Bound on the Minimum Weight of SHA-1 Expansion Code
[Resource Topic] 2002/074: How to repair ESIGN
[Resource Topic] 2004/024: Exponential S-boxes
[Resource Topic] 2016/1044: Fast Hardware Architectures for Supersingular Isogeny Diffie-Hellman Key Exchange on FPGA
[Resource Topic] 2005/270: Examining Indistinguishability-Based Proof Models for Key Establishment Protocols
[Resource Topic] 2005/271: Cache attacks and Countermeasures: the Case of AES
[Resource Topic] 2005/272: An Authentication Protocol For Mobile Agents Using Bilinear Pairings
[Resource Topic] 2005/274: Performance Improvements and a Baseline Parameter Generation Algorithm for NTRUSign
[Resource Topic] 2005/275: Explicit Construction of Secure Frameproof Codes
[Resource Topic] 2005/276: Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations
[Resource Topic] 2005/389: How to Generate Universally Verifiable Signatures in Ad-Hoc Networks
[Resource Topic] 2005/396: Design and Analysis of a Robust and Efficient Block Cipher using Cellular Automata
[Resource Topic] 2006/114: Tate pairing for $y^{2}=x^{5}-\alpha x$ in Characteristic Five
[Resource Topic] 2006/113: A New Construction of Time Capsule Signature
[Resource Topic] 2005/278: A New Rabin-type Trapdoor Permutation Equivalent to Factoring and Its Applications
[Resource Topic] 2007/024: Efficient Methods for Conversion and Solution of Sparse Systems of Low-Degree Multivariate Polynomials over GF(2) via SAT-Solvers
[Resource Topic] 2009/077: On the Security of Iterated Hashing based on Forgery-resistant Compression Functions
[Resource Topic] 2005/279: Efficient reduction of 1 out of $n$ oblivious transfers in random oracle model
[Resource Topic] 2005/280: Partitioned Cache Architecture as a Side-Channel Defence Mechanism
[Resource Topic] 2005/281: Herding Hash Functions and the Nostradamus Attack
[Resource Topic] 2005/391: Some thoughts on Collision Attacks in the Hash Functions MD5, SHA-0 and SHA-1
[Resource Topic] 2002/092: TMAC: Two-Key CBC MAC
[Resource Topic] 2018/650: Designing Efficient Dyadic Operations for Cryptographic Applications
[Resource Topic] 2016/1045: On Fast Calculation of Addition Chains for Isogeny-Based Cryptography
[Resource Topic] 2005/285: Generalizations of RSA public key cryptosystems
[Resource Topic] 2005/286: Concurrent Zero Knowledge without Complexity Assumptions
[Resource Topic] 2005/287: Provable Efficient Certificateless Public Key Encryption
[Resource Topic] 2005/288: Direct Chosen Ciphertext Security from Identity-Based Techniques
[Resource Topic] 2005/289: Overview of Key Agreement Protocols
[Resource Topic] 2005/290: Perfect Non-Interactive Zero Knowledge for NP
[Resource Topic] 2005/291: Cryptography In the Bounded Quantum-Storage Model
[Resource Topic] 2005/292: Improved Integral Cryptanalysis of FOX Block Cipher
[Resource Topic] 2005/294: On Fairness in Simulatability-based Cryptographic Systems
[Resource Topic] 2005/394: How to Shuffle in Public
[Resource Topic] 2017/765: Necessary conditions for designing secure stream ciphers with the minimal internal states
[Resource Topic] 2013/393: Strongly Secure One-round Group Authenticated Key Exchange in the Standard Model
[Resource Topic] 2005/296: A Key Establishment IP-Core for Ubiquitous Computing
[Resource Topic] 2005/297: DSAC: An Approach to Ensure Integrity of Outsourced Databases using Signature Aggregation and Chaining
[Resource Topic] 2005/298: Keeping Denial-of-Service Attackers in the Dark
[Resource Topic] 2005/299: Nonlinearity of the Round Function
[Resource Topic] 2005/300: Towards Security Two-part Authenticated Key Agreement Protocols
[Resource Topic] 2005/301: On the Hardware Implementation of the MICKEY-128 Stream Cipher
[Resource Topic] 2005/303: Key Regression: Enabling Efficient Key Distribution for Secure Distributed Storage
[Resource Topic] 2005/305: Steganography with Imperfect Samplers
[Resource Topic] 2005/306: Murakami-Kasahara ID-based Key Sharing Scheme Revisited ---In Comparison with Maurer-Yacobi Schemes---
[Resource Topic] 2002/093: A Fuzzy Vault Scheme
[Resource Topic] 2011/329: Hardness of Computing Individual Bits for One-way Functions on Elliptic Curves
[Resource Topic] 2005/307: The Equivalence Between the DHP and DLP for Elliptic Curves Used in Practical Applications, Revisited
[Resource Topic] 2005/308: Adaptable Group-Oriented Signature
[Resource Topic] 2005/309: A New Efficient ID-Based Authenticated Key Agreement Protocol
[Resource Topic] 2005/311: What do S-boxes Say in Differential Side Channel Attacks?
[Resource Topic] 2005/312: A New Efficient Algorithm for Solving Systems of Multivariate Polynomial Equations
[Resource Topic] 2006/142: Rational Secret Sharing, Revisited
[Resource Topic] 2005/395: Secure Group Key Establishment Revisited
[Resource Topic] 2005/397: Enhancing the MD-Strengthening and Designing Scalable Families of One-Way Hash Algorithms
[Resource Topic] 2005/400: Improved Collision Attack on MD5
[Resource Topic] 2002/180: OMAC: One-Key CBC MAC
[Resource Topic] 2009/082: The Case for Quantum Key Distribution
[Resource Topic] 2005/310: Meta Ring Signature
[Resource Topic] 2006/115: Fast exponentiation via prime finite field isomorphism
[Resource Topic] 2005/315: A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer of RFID Tags
[Resource Topic] 2006/120: Key Privacy for Identity Based Encryption
[Resource Topic] 2004/080: HENKOS Stream Cipher
[Resource Topic] 2006/121: Counting Prime Numbers with Short Binary Signed Representation
[Resource Topic] 2006/149: A method of construction of balanced functions with optimum algebraic immunity
[Resource Topic] 2006/166: General Secret Sharing Based on the Chinese Remainder Theorem
[Resource Topic] 2018/871: Non-profiled Mask Recovery: the impact of Independent Component Analysis
[Resource Topic] 2006/128: On the existence of distortion maps on ordinary elliptic curves
[Resource Topic] 2006/116: Second Preimages for Iterated Hash Functions Based on a b-Block Bypass
[Resource Topic] 2013/396: On the Practical Security of a Leakage Resilient Masking Scheme
[Resource Topic] 2015/029: Predicate Encryption for Circuits from LWE
[Resource Topic] 2005/319: ID-based Restrictive Partially Blind Signatures and Applications
[Resource Topic] 2005/320: Efficient Identity-Based Encryption with Tight Security Reduction
[Resource Topic] 2005/322: Evolutionary Design of Trace Form Bent Functions
[Resource Topic] 2005/324: Extracting bits from coordinates of a point of an elliptic curve
[Resource Topic] 2005/323: The Weil pairing on elliptic curves over C
[Resource Topic] 2005/326: A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with Different Levels of Anonymity
[Resource Topic] 2005/325: An Effective Method to Implement Group Signature with Revocation
[Resource Topic] 2006/366: A Latency-Free Election Scheme
[Resource Topic] 2018/651: Side-Channel Analysis of SM2: A Late-Stage Featurization Case Study
[Resource Topic] 2002/158: The Book of Rijndaels
[Resource Topic] 2007/033: From Selective-ID to Full Security: The Case of the Inversion-Based Boneh-Boyen IBE Scheme
[Resource Topic] 2005/329: Cryptographic Protocols to Prevent Spam
[Resource Topic] 2011/333: Cryptanalysis of a key agreement protocol based on chaotic Hash
[Resource Topic] 2005/331: A Fuzzy Sketch with Trapdoor
[Resource Topic] 2005/330: A Dedicated Processor for the eta Pairing
[Resource Topic] 2005/335: One-Way Signature Chaining - A New Paradigm For Group Cryptosystems
[Resource Topic] 2005/332: Classification of Cubic $(n-4)$-resilient Boolean Functions
[Resource Topic] 2005/334: Secure Key-Updating for Lazy Revocation
[Resource Topic] 2005/337: Statistical Multiparty Computation Based on Random Walks on Graphs
[Resource Topic] 2005/336: Pairing-based identification schemes
[Resource Topic] 2005/339: Identity-Based Key Agreement with Unilateral Identity Privacy Using Pairings
[Resource Topic] 2006/117: Conjectured Security of the ANSI-NIST Elliptic Curve RNG
[Resource Topic] 2018/146: Polynomial Time Bounded Distance Decoding near Minkowski’s Bound in Discrete Logarithm Lattices
[Resource Topic] 2018/620: STELLAR: A Generic EM Side-Channel Attack Protection through Ground-Up Root-cause Analysis
[Resource Topic] 2009/088: Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security
[Resource Topic] 2005/341: A Universally Composable Scheme for Electronic Cash
[Resource Topic] 2005/343: Zero-Knowledge Blind Identification For Smart Cards Using Bilinear Pairings
[Resource Topic] 2005/345: Group Signatures with Efficient Concurrent Join
[Resource Topic] 2005/344: Countering chosen-ciphertext attacks against noncommutative polly cracker-type cryptosystems
[Resource Topic] 2005/349: Oblivious Transfer and Linear Functions
[Resource Topic] 2005/346: Batch Verification of Validity of Bids in Homomorphic E-auction
[Resource Topic] 2002/045: Cryptanalysis of S-DES
[Resource Topic] 2011/335: New look at impossibility result on Dolev-Yao models with hashes
[Resource Topic] 2005/353: On the Security of A Group Signature Scheme
[Resource Topic] 2005/354: Pairing-Based Two-Party Authenticated Key Agreement Protocol
[Resource Topic] 2005/355: ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks
[Resource Topic] 2005/356: Exponential Memory-Bound Functions for Proof of Work Protocols
[Resource Topic] 2005/357: Cryptanalysis of Two ID-based Authenticated Key Agreement Protocols from Pairings
[Resource Topic] 2005/358: Normal Basis Multiplication Algorithms for GF(2n) (Full Version)
[Resource Topic] 2005/359: An infinite class of quadratic APN functions which are not equivalent to power mappings
[Resource Topic] 2005/360: Burmester-Desmedt Tree-Based Key Transport Revisited: Provable Security
[Resource Topic] 2005/399: On affine rank of spectrum support for plateaued function
[Resource Topic] 2006/369: RadioGatún, a belt-and-mill hash function
[Resource Topic] 2018/299: Clusters of Re-used Keys
[Resource Topic] 2017/171: Quantum Key Search with Side Channel Advice
[Resource Topic] 2005/363: Elliptic Curves with Low Embedding Degree
[Resource Topic] 2011/337: Functional Re-encryption and Collusion-Resistant Obfuscation
[Resource Topic] 2005/364: Additive Proofs of Knowledge - A New Notion For Non-Interactive Proofs
[Resource Topic] 2005/365: Derandomization in Cryptography
[Resource Topic] 2005/367: Searchable Keyword-Based Encryption
[Resource Topic] 2005/368: The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks
[Resource Topic] 2005/369: Secure and {\sl Practical} Identity-Based Encryption
[Resource Topic] 2005/370: Resource Fairness and Composability of Cryptographic Protocols
[Resource Topic] 1998/001: On Protocol Divertibility
[Resource Topic] 2007/041: Symmetric Tardos fingerprinting codes for arbitrary alphabet sizes
[Resource Topic] 2005/373: Efficient Broadcast Encryption Scheme with Log-Key Storage
[Resource Topic] 2005/371: On a Traitor Tracing Scheme from ACISP 2003
[Resource Topic] 2005/374: Computation of Tate Pairing for Supersingular Curves over characteristic 5 and 7
[Resource Topic] 2002/182: Oblivious Keyword Search
[Resource Topic] 2005/403: Collisions in the Original Version of a Chaotic Hash Function
[Resource Topic] 2005/405: Building Better Signcryption Schemes with Tag-KEMs
[Resource Topic] 2005/406: Relations amount Statistical Security Notions - or - Why Exponential Adversaries are Unlimited
[Resource Topic] 2005/407: Anonymous Signature Schemes
[Resource Topic] 2005/408: Compartmented Secret Sharing Based on the Chinese Remainder Theorem
[Resource Topic] 2018/623: Efficient verifiable delay functions
[Resource Topic] 2016/1051: Super-Strong RKA Secure MAC, PKE and SE from Tag-based Hash Proof System
[Resource Topic] 1999/022: Resettable Zero-Knowledge
[Resource Topic] 2021/593: Differentially Oblivious Database Joins: Overcoming the Worst-Case Curse of Fully Oblivious Algorithms
[Resource Topic] 2005/404: Preventing Attacks on Machine Readable Travel Documents (MRTDs)
[Resource Topic] 2005/417: Correlation-Resistant Storage via Keyword-Searchable Encryption
[Resource Topic] 2005/411: More Compact E-Cash with Efficient Coin Tracing
[Resource Topic] 1999/023: Concurrent Zero-Knowledge
[Resource Topic] 2005/418: Generic On-Line/Off-Line Threshold Signatures
[Resource Topic] 2005/419: Unified Point Addition Formulæ and Side-Channel Attacks
[Resource Topic] 2005/420: Efficient Scalar Multiplication by Isogeny Decompositions
[Resource Topic] 2005/424: Efficient Mutual Data Authentication Using Manually Authenticated Strings
[Resource Topic] 2005/422: On Anonymity of Group Signatures
[Resource Topic] 2018/654: Proofs of Replicated Storage Without Timing Assumptions
[Resource Topic] 2013/403: Function-Private Subspace-Membership Encryption and Its Applications
[Resource Topic] 2005/426: On the Security of a Certificateless Public-Key Encryption
[Resource Topic] 2005/428: Loud and Clear: Human-Verifiable Authentication Based on Audio
[Resource Topic] 2005/429: Signature from a New Subgroup Assumption
[Resource Topic] 1998/015: More on Proofs of Knowledge
[Resource Topic] 2005/430: F-HASH: Securing Hash Functions Using Feistel Chaining
[Resource Topic] 2005/431: Is it possible to have CBE from CL-PKE?
[Resource Topic] 2005/432: On the Security of Kaweichel
[Resource Topic] 2005/433: Proxy Re-Signatures: New Definitions, Algorithms, and Applications
[Resource Topic] 2005/434: Prompted User Retrieval of Secret Entropy: The Passmaze Protocol
[Resource Topic] 2005/435: Concurrent Blind Signatures without Random Oracles
[Resource Topic] 2005/436: A Note on the Kasami Power Function
[Resource Topic] 2005/441: Tight bound between nonlinearity and algebraic immunity
[Resource Topic] 2005/447: A new key exchange protocol based on the decomposition problem
[Resource Topic] 2005/448: On the (In)security of Stream Ciphers Based on Arrays and Modular Addition (Full Version)
[Resource Topic] 2006/122: Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts
[Resource Topic] 2002/174: A Designer's Guide to KEMs
[Resource Topic] 2005/442: One-Time Signatures Revisited: Have They Become Practical?
[Resource Topic] 2005/443: Revised: Block Cipher Based Hash Function Construction From PGV
[Resource Topic] 2005/444: Privacy-Preserving Polling using Playing Cards
[Resource Topic] 2005/445: An Anonymous Authentication Scheme for Trusted Computing Platform
[Resource Topic] 2005/446: Democratic Group Signatures on Example of Joint Ventures
[Resource Topic] 2009/093: Cascade Encryption Revisited
[Resource Topic] 2011/340: Encrypting More Information in Visual Cryptography Scheme
[Resource Topic] 2015/037: Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol
[Resource Topic] 2005/453: Further Constructions of Almost Resilient Functions
[Resource Topic] 2005/455: Enhancing CK-Model for Key Compromise Impersonation Resilience and Identity-based Key Exchange
[Resource Topic] 2005/454: Efficient Arithmetic on Subfield Elliptic Curves over Small Odd Characteristics
[Resource Topic] 2005/456: A Secure Scheme for Authenticated Encryption
[Resource Topic] 2006/008: A Simple Left-to-Right Algorithm for the Computation of the Arithmetic Weight of Integers
[Resource Topic] 2005/458: Seifert's RSA Fault Attack: Simplified Analysis and Generalizations
[Resource Topic] 2006/123: Designated Confirmer Signatures Revisited
[Resource Topic] 2005/461: Parallel and Concurrent Security of the HB and HB+ Protocols
[Resource Topic] 2020/475: Proof of Review (PoR): A New Consensus Protocol for Deriving Trustworthiness of Reputation Through Reviews
[Resource Topic] 2007/045: A Coprocessor for the Final Exponentiation of the $\eta_T$ Pairing in Characteristic Three
[Resource Topic] 2005/462: A Simplified Quadratic Frobenius Primality Test
[Resource Topic] 2005/463: More short signatures without random oracles
[Resource Topic] 2006/125: Fast computation of Tate pairing on general divisors of genus 3 hyperelliptic curves
[Resource Topic] 2006/126: ECGSC: Elliptic Curve based Generalized Signcryption Scheme
[Resource Topic] 2006/127: A New Cryptanalytic Time/Memory/Data Trade-off Algorithm
[Resource Topic] 2006/129: Some Remarks on the TKIP Key Mixing Function of IEEE 802.11i
[Resource Topic] 2006/130: Simulatable Security and Polynomially Bounded Concurrent Composition
[Resource Topic] 2006/131: Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols
[Resource Topic] 2006/133: Low Complexity Bit-Parallel Square Root Computation over GF($2^m$) for all Trinomials
[Resource Topic] 2015/307: Black-Box Garbled RAM
[Resource Topic] 2005/464: Equivalent Keys in Multivariate Quadratic Public Key Systems
[Resource Topic] 2009/096: A note on the security of MST3
[Resource Topic] 2007/403: Turbo SHA-2
[Resource Topic] 2005/465: A sequence approach to constructing perfect hash families
[Resource Topic] 2005/466: Cryptanalysis of the Yang -Wang's password authentication schemes
[Resource Topic] 2005/467: A Probabilistic Hoare-style logic for Game-based Cryptographic Proofs (Extended Version)
[Resource Topic] 2006/002: Geometric constructions of optimal linear perfect hash families
[Resource Topic] 2006/132: Conditional Reactive Simulatability
[Resource Topic] 2006/134: Identity Based Strong Designated Verifier Signature Scheme
[Resource Topic] 2006/135: The Design Principle of Hash Function with Merkle-Damgård Construction
[Resource Topic] 2006/005: Pairing Calculation on Supersingular Genus 2 Curves
[Resource Topic] 2016/896: Security Analysis of Anti-SAT
[Resource Topic] 2017/697: On Internal Re-keying
[Resource Topic] 2015/038: Aggregate Pseudorandom Functions and Connections to Learning
[Resource Topic] 2006/006: Group Key Agreement for Ad Hoc Networks
[Resource Topic] 2006/007: Further Discussions on the Security of a Nominative Signature Scheme
[Resource Topic] 2006/136: A Challenging but Feasible Blockwise-Adaptive Chosen-Plaintext Attack on SSL
[Resource Topic] 2006/137: Defining Strong Privacy for RFID
[Resource Topic] 2006/138: Trace-Driven Cache Attacks on AES
[Resource Topic] 2006/139: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version)
[Resource Topic] 2006/140: GVG-RP: A Net-centric Negligibility-based Security Model for Self-organizing Networks
[Resource Topic] 2006/143: Blinded Fault Resistant Exponentiation
[Resource Topic] 2006/010: Finding Characteristic Polynomials with Jump Indices
[Resource Topic] 2002/098: Identity-Based Signcryption
[Resource Topic] 2013/407: Automated Security Proofs for Almost-Universal Hash for MAC verification
[Resource Topic] 2005/056: Deniable Authentication with RSA and Multicasting
[Resource Topic] 2006/011: Formal Proof for the Correctness of RSA-PSS
[Resource Topic] 2006/012: Certificate-Based Encryption Without Random Oracles
[Resource Topic] 2004/075: An Hybrid Mode of Operation
[Resource Topic] 2006/013: Comments on a Provably Secure Three-Party Password-Based Authenticated Key Exchange Protocol Using Weil Pairings
[Resource Topic] 2006/014: Sound Computational Interpretation of Symbolic Hashes in the Standard Model
[Resource Topic] 2006/015: A Family of Dunces: Trivial RFID Identification and Authentication Protocols
[Resource Topic] 2006/016: Message Modification for Step 21-23 on SHA-0
[Resource Topic] 2016/417: New Tools for Multi-Party Computation
[Resource Topic] 2011/345: LBlock: A Lightweight Block Cipher *
[Resource Topic] 2006/018: Notion of Algebraic Immunity and Its evaluation Related to Fast Algebraic Attacks
[Resource Topic] 2006/020: Scrambling Adversarial Errors Using Few Random Bits, Optimal Information Reconciliation, and Better Private Codes
[Resource Topic] 2006/021: Cryptographic hash functions from expander graphs
[Resource Topic] 2006/023: A Method to Implement Direct Anonymous Attestation
[Resource Topic] 2006/024: Improving the Decoding Efficiency of Private Search
[Resource Topic] 2006/026: Constructing Pairing-Friendly Elliptic Curves with Embedding Degree 10
[Resource Topic] 2006/027: Finding Low Degree Annihilators for a Boolean Function Using Polynomial Algorithms
[Resource Topic] 2006/029: Authenticated Hybrid Encryption for Multiple Recipients
[Resource Topic] 2002/109: A New Class of Unsafe Primes
[Resource Topic] 2006/145: PUBLIC-KEY CRYPTOSYSTEM BASED ON ISOGENIES
[Resource Topic] 2006/148: Computational Indistinguishability between Quantum States and Its Cryptographic Application
[Resource Topic] 2007/050: Special block cipher family DN and new generation SNMAC-type hash function family HDN
[Resource Topic] 2006/033: Arithmetic of Generalized Jacobians
[Resource Topic] 2021/656: Automated Search Oriented to Key Recovery on Ciphers with Linear Key Schedule: Applications to Boomerangs in SKINNY and ForkSkinny
[Resource Topic] 2006/032: Reducing the Number of Homogeneous Linear Equations in Finding Annihilators
[Resource Topic] 2006/034: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles
[Resource Topic] 2006/043: New Proofs for NMAC and HMAC: Security Without Collision-Resistance
[Resource Topic] 2006/087: Analysis of the SPV Secure Routing Protocol: Weaknesses and Lessons
[Resource Topic] 2006/146: Completeness of Formal Hashes in the Standard Model
[Resource Topic] 2006/147: New Integrated proof Method on Iterated Hash Structure and New Structures
[Resource Topic] 2006/035: Parallel Itoh-Tsujii Multiplicative Inversion Algorithm for a Special Class of Trinomials
[Resource Topic] 2020/1469: Succinct Blind Quantum Computation Using a Random Oracle
[Resource Topic] 2016/1057: Secure Multiparty Computation from SGX
[Resource Topic] 2006/036: Vector Stream Cipher Instant Key Recovery
[Resource Topic] 2006/037: Message Authentication on 64-bit Architectures
[Resource Topic] 2006/038: Zhuang-Zi: A New Algorithm for Solving Multivariate Polynomial Equations over a Finite Field
[Resource Topic] 2006/040: Linkable Democratic Group Signatures
[Resource Topic] 2006/039: Two-Round AES Differentials
[Resource Topic] 2006/041: Reactively Simulatable Certified Mail
[Resource Topic] 2006/044: Linear Integer Secret Sharing and Distributed Exponentiation
[Resource Topic] 2006/045: Fully Collusion Resistant Traitor Tracing
[Resource Topic] 2006/046: Efficient Primitives from Exponentiation in Zp
[Resource Topic] 2013/410: Plug-and-Play IP Security: Anonymity Infrastructure Instead of PKI
[Resource Topic] 2005/070: On public-key cryptosystems based on combinatorial group theory
[Resource Topic] 2006/047: Cryptographically Sound Theorem Proving
[Resource Topic] 2005/074: Computationally sound implementations of equational theories against passive adversaries
[Resource Topic] 2006/048: New Results on Multipartite Access Structures
[Resource Topic] 2006/049: Crossword Puzzle Attack on NLS
[Resource Topic] 2006/050: Secure Device Pairing based on a Visual Channel
[Resource Topic] 2006/051: Proposal for Piece In Hand Matrix Ver.2: General Concept for Enhancing Security of Multivariate Public Key Cryptosystems
[Resource Topic] 2006/052: Software mitigations to hedge AES against cache-based software side channel vulnerabilities
[Resource Topic] 2006/055: Multicollision Attacks on some Generalized Sequential Hash Functions
[Resource Topic] 2006/420: The REESSE1+ Public Key Cryptosystem v 2.21
[Resource Topic] 2006/423: Perfect NIZK with Adaptive Soundness
[Resource Topic] 2002/067: (Not So) Random Shuffles of RC4
[Resource Topic] 2005/077: Taxonomy of Public Key Schemes based on the problem of Multivariate Quadratic equations
[Resource Topic] 2005/095: Security and Privacy Issues in E-passports
[Resource Topic] 2006/056: Key Exchange Protocols: Security Definition, Proof Method and Applications
[Resource Topic] 2006/057: Key Exchange Using Passwords and Long Keys
[Resource Topic] 2006/058: Symbolic and Cryptographic Analysis of the Secure WS-ReliableMessaging Scenario
[Resource Topic] 2006/059: High Security Pairing-Based Cryptography Revisited
[Resource Topic] 2011/349: Efficient Methods for Exploiting Faults Induced at AES Middle Rounds
[Resource Topic] 2021/116: MAKE: a Matrix Action Key Exchange
[Resource Topic] 2002/137: Provably Secure Steganography
[Resource Topic] 2009/103: Constructing pairing-friendly hyperelliptic curves using Weil restriction
[Resource Topic] 2006/064: Perturbing and Protecting a Traceable Block Cipher
[Resource Topic] 2006/065: On Expected Constant-Round Protocols for Byzantine Agreement
[Resource Topic] 2006/067: Scalar Multiplication on Koblitz Curves using Double Bases
[Resource Topic] 2006/068: Limits of the Reactive Simulatability/UC of Dolev-Yao Models with Hashes
[Resource Topic] 2006/069: Automated Security Proofs with Sequences of Games
[Resource Topic] 1999/002: Chinese Remaindering with Errors
[Resource Topic] 2006/070: The experimental distinguishing attack on RC4
[Resource Topic] 2006/071: A Fast and Key-Efficient Reduction of Chosen- Ciphertext to Known-Plaintext Security
[Resource Topic] 2006/072: Cryptanalysis of the Bluetooth E0 Cipher using OBDD's
[Resource Topic] 2006/073: Stronger Security of Authenticated Key Exchange
[Resource Topic] 2005/094: A Survey on ID-Based Cryptographic Primitives
[Resource Topic] 2003/188: A New Forward Secure Signature Scheme using Bilinear Maps
[Resource Topic] 2004/040: Cryptanalysis of a timestamp-based password authentication scheme
[Resource Topic] 2005/091: Distributed Phishing Attacks
[Resource Topic] 2005/090: Rediscovery of Time Memory Tradeoffs
[Resource Topic] 2006/074: How to Construct Sufficient Condition in Searching Collisions of MD5
[Resource Topic] 2001/037: EMpowering Side-Channel Attacks
[Resource Topic] 2013/413: Policy-Based Signatures
[Resource Topic] 2011/350: $HB^N$: An HB-like protocol secure against man-in-the-middle attacks
[Resource Topic] 2016/1079: Revisiting the Cubic UOV Signature Scheme
[Resource Topic] 2018/850: Computing supersingular isogenies on Kummer surfaces
[Resource Topic] 2003/109: Crytanalysis of SAFER++
[Resource Topic] 2001/102: An Extended Quadratic Frobenius Primality Test with Average Case Error Estimates
[Resource Topic] 2004/214: Classification of Highly Nonlinear Boolean Power Functions with a Randomised Algorithm for Checking Normality
[Resource Topic] 2019/1292: Mitigating Leakage in Secure Cloud-Hosted Data Structures: Volume-Hiding for Multi-Maps via Hashing
[Resource Topic] 2001/003: Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups
[Resource Topic] 2002/008: Efficient Algorithms for Pairing-Based Cryptosystems
[Resource Topic] 2002/068: Improved key recovery of level 1 of the Bluetooth Encryption System
[Resource Topic] 2019/245: Distributed Differential Privacy via Shuffling
[Resource Topic] 2003/200: Cryptanalysis of B.Lee-S.Kim-K.Kim Proxy Signature
[Resource Topic] 2004/034: s(n) An Arithmetic Function of Some Interest, and Related Arithmetic
[Resource Topic] 2004/236: Forgery Attacks on Chang et al.'s signature scheme with message recovery
[Resource Topic] 2007/059: A Survey of Single Database PIR: Techniques and Applications
[Resource Topic] 2002/162: On Constructing Locally Computable Extractors and Cryptosystems in the Bounded Storage Model
[Resource Topic] 2003/168: Robust discretization, with an application to graphical passwords
[Resource Topic] 2004/158: Mobile Terminal Security
[Resource Topic] 2019/1355: A Nonlinear Multivariate Cryptosystem Based on a Random Linear Code
[Resource Topic] 2003/180: Parallelizing Explicit Formula for Arithmetic in the Jacobian of Hyperelliptic Curves
[Resource Topic] 2018/899: Differential Cryptanalysis of Round-Reduced SPECK
[Resource Topic] 2000/055: Multiparty Computation from Threshold Homomorphic Encryption
[Resource Topic] 2000/069: New constructions of resilient Boolean functions with maximal nonlinearity
[Resource Topic] 2003/195: Public Key Encryption with keyword Search
[Resource Topic] 2004/290: The Security of the FDH Variant of Chaum's Undeniable Signature Scheme
[Resource Topic] 2020/044: Bypassing Non-Outsourceable Proof-of-Work Schemes Using Collateralized Smart Contracts
[Resource Topic] 2004/019: New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
[Resource Topic] 2004/046: Revision of Tractable Rational Map Cryptosystem
[Resource Topic] 2018/1014: An FPGA-based programmable processor for bilinear pairings
[Resource Topic] 2011/354: A coprocessor for secure and high speed modular arithmetic
[Resource Topic] 2004/102: The Exact Security of an Identity Based Signature and its Applications
[Resource Topic] 2004/104: Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings
[Resource Topic] 2002/062: ABC - A Block Cipher
[Resource Topic] 2002/084: Towards Provably-Secure Timed E-Commerce: The Trusted Delivery Layer
[Resource Topic] 2004/103: Cryptanalysis of SFlash v3
[Resource Topic] 2009/110: On the Security of Stream Cipher CryptMT v3
[Resource Topic] 2003/066: Signcryption scheme for Identity-based Cryptosystems
[Resource Topic] 2003/173: Domain Extender for Collision Resistant Hash Functions: Improving Upon Merkle-Damgaard Iteration
[Resource Topic] 2014/945: Boomerang Attack on Step-Reduced SHA-512
[Resource Topic] 2020/066: Talek: Private Group Messaging with Hidden Access Patterns
[Resource Topic] 2002/170: An Analysis of RMAC
[Resource Topic] 2001/075: Pseudo-Random Functions and Factoring
[Resource Topic] 2021/853: Private Signaling
[Resource Topic] 2001/002: The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme
[Resource Topic] 2003/130: On the Pseudorandomness of KASUMI Type Permutations
[Resource Topic] 2020/112: A Detailed Report on the Overhead of Hardware APIs for Lightweight Cryptography
[Resource Topic] 2017/183: Analysis of Software Countermeasures for Whitebox Encryption
[Resource Topic] 2003/060: Isomorphism Classes of Picard Curves over Finite Fields
[Resource Topic] 2002/073: Fault attacks on RSA with CRT: Concrete Results and Practical Countermeasures
[Resource Topic] 2004/292: Asynchronous Proactive RSA
[Resource Topic] 2002/175: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps
[Resource Topic] 2003/009: Domain Extenders for UOWHF: A Finite Binary Tree Algorithm
[Resource Topic] 2003/095: Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
[Resource Topic] 2003/204: A Composition Construction of Bent-Like Boolean Functions from Quadratic Polynomials
[Resource Topic] 2004/065: Refinements of Miller's Algorithm for Computing Weil/Tate Pairing
[Resource Topic] 2004/090: Provably Secure Authenticated Tree Based Group Key Agreement Protocol
[Resource Topic] 2011/357: Generalized Learning Problems and Applications to Non-Commutative Cryptography
[Resource Topic] 2003/123: Assessing security of some group based cryptosystems
[Resource Topic] 2004/133: Secret Handshakes from CA-Oblivious Encryption
[Resource Topic] 2004/077: Foundations of Group Signatures: The Case of Dynamic Groups
[Resource Topic] 2017/007: Algebraic Attack Efficiency versus S-box Representation
[Resource Topic] 2002/102: Applying General Access Structure to Metering Schemes
[Resource Topic] 2002/160: Cryptology and Physical Security: Rights Amplification in Master-Keyed Mechanical Locks
[Resource Topic] 2003/219: Cryptanalysis of the Repaired Public-key Encryption Scheme Based on the Polynomial Reconstruction Problem
[Resource Topic] 2005/086: Simple Pseudorandom Number Generator with Strengthened Double Encryption (Cilia)
[Resource Topic] 2017/185: A Virtual Wiretap Channel for Secure MessageTransmission
[Resource Topic] 2002/191: A Linearization Attack on the Bluetooth Key Stream Generator
[Resource Topic] 2016/1061: Changing of the Guards: a simple and efficient method for achieving uniformity in threshold sharing
[Resource Topic] 2003/036: Cryptanalysis of a public-key encryption scheme based on the polynomial reconstruction problem
[Resource Topic] 2004/127: DDH-based Group Key Agreement in a Mobile Environment
[Resource Topic] 2019/1301: Modular lattice signatures, revisited
[Resource Topic] 2004/229: Secure Direct Communication Using Quantum Calderbank-Shor-Steane Codes
[Resource Topic] 2003/099: Algorithms in Braid Groups
[Resource Topic] 2003/201: an attack on a multisignature scheme
[Resource Topic] 2004/095: GNFS Factoring Statistics of RSA-100, 110, ..., 150
[Resource Topic] 2004/007: Traceable Signatures
[Resource Topic] 2004/233: Password-Based Authenticated Key Exchange in the Three-Party Setting
[Resource Topic] 2004/308: Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto¡¯s two-party identity-based key agreement
[Resource Topic] 2014/143: Statistical Concurrent Non-Malleable Zero Knowledge
[Resource Topic] 2010/561: Password-Protected Secret Sharing
[Resource Topic] 2001/078: The COS Stream Ciphers are Extremely Weak
[Resource Topic] 2004/221: Towards Plaintext-Aware Public-Key Encryption without Random Oracles
[Resource Topic] 2003/050: Concealment and its Applications to Authenticated Encryption
[Resource Topic] 2016/313: Fiat-Shamir for Highly Sound Protocols is Instantiable
[Resource Topic] 2001/084: Analysis of the GHS Weil Descent Attack on the ECDLP over Characteristic Two Finite Fields of Composite Degree
[Resource Topic] 2002/130: OAEP++ : A Very Simple Way to Apply OAEP to Deterministic OW-CPA Primitives
[Resource Topic] 2003/052: Attacking RSA-based Sessions in SSL/TLS
[Resource Topic] 2003/175: Double-Speed Safe Prime Generation
[Resource Topic] 2004/250: Identity Based Threshold Proxy Signature
[Resource Topic] 2004/266: A New Minimal Average Weight Representation for Left-to-Right Point Multiplication Methods
[Resource Topic] 2007/154: Edon--${\cal R}(256,384,512)$ -- an Efficient Implementation of Edon--${\cal R}$ Family of Cryptographic Hash Functions
[Resource Topic] 2003/057: Secure Multiplication of Shared Secrets in the Exponent
[Resource Topic] 2002/012: Exponent Group Signature Schemes and Efficient Identity Based Signature Schemes Based on Pairings
[Resource Topic] 2016/278: Various Proxy Re-Encryption Schemes from Lattices
[Resource Topic] 2004/222: A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes
[Resource Topic] 2002/114: Point Multiplication on Ordinary Elliptic Curves over Fields of Characteristic Three
[Resource Topic] 2000/033: The Complete Distribution of Linear Probabilities of MARS' s-box
[Resource Topic] 2001/038: Flaws in differential cryptanalysis of Skipjack
[Resource Topic] 2002/165: Coercion-Resistant Electronic Elections
[Resource Topic] 2004/037: A Provably Secure Scheme for Restrictive Partially Blind Signatures
[Resource Topic] 2004/232: Extending the Resynchronization Attack
[Resource Topic] 2015/050: Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability
[Resource Topic] 2004/144: Plateaued Rotation Symmetric Boolean Functions on Odd Number of Variables
[Resource Topic] 2003/055: A New Approach to Prevent Blackmailing in E-Cash
[Resource Topic] 2014/946: On a new fast public key cryptosystem
[Resource Topic] 2004/335: Statistical Zero-Knowledge Arguments for NP Using Approximable-Preimage-Size One-Way Functions
[Resource Topic] 2014/847: Reflections on Slide with a Twist Attacks
[Resource Topic] 2003/016: A Threshold GQ Signature Scheme
[Resource Topic] 2003/022: Did Filiol Break AES?
[Resource Topic] 2005/013: Comments: Insider attack on Cheng et al.'s pairing-based tripartite key agreement protocols
[Resource Topic] 2005/067: Colliding X.509 Certificates
[Resource Topic] 2003/165: Commitment Capacity of Discrete Memoryless Channels
[Resource Topic] 2002/164: Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number
[Resource Topic] 2004/182: Simpler Session-Key Generation from Short Random Passwords
[Resource Topic] 2003/212: High Performance Arithmetic for Hyperelliptic Curve Cryptosystems of Genus Two
[Resource Topic] 2004/254: New paradigms for digital generation and post-processing of random data
[Resource Topic] 2016/836: The Discrete Logarithm Problem over Prime Fields can be transformed to a Linear Multivariable Chinese Remainder Theorem
[Resource Topic] 2003/006: Multi-Party Computation from any Linear Secret Sharing Scheme Secure against Adaptive Adversary: The Zero-Error Case
[Resource Topic] 2003/234: Generalized Key-Evolving Signature Schemes or How to Foil an Armed Adversary
[Resource Topic] 2004/220: On Oleshchuk's Public Key Cryptosystem
[Resource Topic] 2011/364: The Value $4$ of Binary Kloosterman Sums
[Resource Topic] 2007/157: ConSum v0: An Experimental Cipher
[Resource Topic] 2004/106: Capacity and Examples of Template Protecting Biometric Authentication Systems
[Resource Topic] 2004/181: On the Composition of Authenticated Byzantine Agreement
[Resource Topic] 2018/117: An Improved RNS Variant of the BFV Homomorphic Encryption Scheme
[Resource Topic] 2004/196: Password Based Key Exchange with Mutual Authentication
[Resource Topic] 2009/400: Identity-Based Chameleon Hash Scheme Without Key Exposure
[Resource Topic] 2002/104: Forward-Secure Signatures with Fast Key Update
[Resource Topic] 2005/059: Secret sharing schemes on graphs
[Resource Topic] 2002/152: A note on Weak Keys of PES, IDEA and some Extended Variants
[Resource Topic] 2002/184: Identity Based Authenticated Key Agreement Protocols from Pairings
[Resource Topic] 2007/158: A Simple Security Analysis of Hash-CBC and a New Efficient One-Key Online Cipher
[Resource Topic] 2004/118: Fast addition on non-hyperelliptic genus $3$ curves
[Resource Topic] 2001/109: New Notions of Soundness and Simultaneous Resettability in the Public-Key Model
[Resource Topic] 2003/249: Software Specifications For Tinnitus Utilizing Whitenoise(Revised Feb 2004)
[Resource Topic] 2002/183: Simple backdoors to RSA key generation
[Resource Topic] 2001/016: Efficient Traitor Tracing Algorithms using List Decoding
[Resource Topic] 2001/069: On the (Im)possibility of Obfuscating Programs
[Resource Topic] 2004/045: Lower Bounds and Impossibility Results for Concurrent Self Composition
[Resource Topic] 2004/152: Another Look at ``Provable Security''
[Resource Topic] 2023/666: Arithmetization of predicates into Halo 2 using application specific trace types
[Resource Topic] 2013/424: Instantiating Random Oracles via UCEs
[Resource Topic] 2013/425: Break WEP Faster with Statistical Analysis
[Resource Topic] 2020/1207: FPGA Benchmarking of Round 2 Candidates in the NIST Lightweight Cryptography Standardization Process: Methodology, Metrics, Tools, and Results
[Resource Topic] 2004/123: On security of XTR public key cryptosystems against Side Channel Attacks
[Resource Topic] 2002/169: Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel
[Resource Topic] 2016/715: Uniform First-Order Threshold Implementations
[Resource Topic] 2003/058: An Elliptic Curve Trapdoor System
[Resource Topic] 2004/078: Analysis of the WinZip encryption method
[Resource Topic] 2004/307: Universal Forgeability of Wang-Wu-Wang Key-Insulated Signature Scheme
[Resource Topic] 2003/186: Safe Prime Generation with a Combined Sieve
[Resource Topic] 2003/241: Hybrid Broadcast Encryption and Security Analysis
[Resource Topic] 2005/078: Duality between Multiplication and Modular Reduction
[Resource Topic] 2018/636: Lattice-Based Dual Receiver Encryption and More
[Resource Topic] 2011/367: Decoding One Out of Many
[Resource Topic] 2018/668: Breaking Message Integrity of an End-to-End Encryption Scheme of LINE
[Resource Topic] 2003/069: EAX: A Conventional Authenticated-Encryption Mode
[Resource Topic] 2005/083: Security notions for disk encryption
[Resource Topic] 2014/148: Outsourcing Private RAM Computation
[Resource Topic] 2005/092: PRF Domain Extension Using DAGs
[Resource Topic] 2003/160: A More Secure and Efficacious TTS Signature Scheme
[Resource Topic] 2002/091: Multiplicative Masking and Power Analysis of AES
[Resource Topic] 2003/218: A Security Evaluation of Whitenoise
[Resource Topic] 2002/166: Multi-Party Authenticated Key Agreement Protocols from Multilinear Forms
[Resource Topic] 2002/194: A polarisation based Visual Crypto System and its Secret Sharing Schemes
[Resource Topic] 2004/063: An Oblivious Transfer Protocol with Log-Squared Communication
[Resource Topic] 2004/109: Concealing Complex Policies with Hidden Credentials
[Resource Topic] 2003/261: A provably secure ID-based ring signature scheme
[Resource Topic] 2004/136: CompChall: Addressing Password Guessing Attacks
[Resource Topic] 2016/915: Transparency Overlays and Applications
[Resource Topic] 2004/016: A Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer
[Resource Topic] 2014/979: The Chaining Lemma and its application
[Resource Topic] 2002/061: Strengthened Encryption in the CBC Mode
[Resource Topic] 2002/087: Higher Order Correlation Attacks, XL algorithm and Cryptanalysis of Toyocrypt
[Resource Topic] 2004/185: On the Existence of low-degree Equations for Algebraic Attacks
[Resource Topic] 2004/375: Efficient Pairing Computation on Supersingular Abelian Varieties
[Resource Topic] 2005/009: Mixing properties of triangular feedback shift registers
[Resource Topic] 2011/369: Storing Secrets on Continually Leaky Devices
[Resource Topic] 2001/079: Authenticated Encryption in the Public-Key Setting: Security Notions and Analyses
[Resource Topic] 2004/132: On Small Characteristic Algebraic Tori in Pairing-Based Cryptography
[Resource Topic] 2003/106: CWC: A high-performance conventional authenticated encryption mode
[Resource Topic] 2002/177: two attacks on xia-you Group Signature
[Resource Topic] 2003/119: How Secure Are FPGAs in Cryptographic Applications?
[Resource Topic] 2003/146: Breaking and Repairing Optimistic Fair Exchange from PODC 2003
[Resource Topic] 2003/157: Some RSA-based Encryption Schemes with Tight Security Reduction
[Resource Topic] 2003/246: Quantum Digital Signature Based on Quantum One-way Functions
[Resource Topic] 2003/251: Isomorphism Classes of Hyperelliptic Curves of genus 3 over finite fields
[Resource Topic] 2015/055: Richer Efficiency/Security Trade-offs in 2PC
[Resource Topic] 2004/145: Electromagnetic Side Channels of an FPGA Implementation of AES
[Resource Topic] 2013/476: Dependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA
[Resource Topic] 2002/005: Cryptanalysis of Stream Cipher COS (2,128) Mode I
[Resource Topic] 2003/117: An identity-based ring signature scheme from bilinear pairings
[Resource Topic] 2007/415: Cryptanalytic Flaws in Oh et al.'s ID-Based Authenticated Key Agreement Protocol
[Resource Topic] 2004/215: Transitive Signatures: New Schemes and Proofs
[Resource Topic] 2003/231: Public-Key Steganography with Active Attacks
[Resource Topic] 2003/239: Universally Composable Signatures, Certification and Authentication
[Resource Topic] 2004/020: Optimal Signcryption from Any Trapdoor Permutation
[Resource Topic] 2003/008: DFA on AES
[Resource Topic] 2003/067: Forking Lemmas in the Ring Signatures' Scenario
[Resource Topic] 2004/141: Elastic AES
[Resource Topic] 2003/163: Multipurpose Identity-Based Signcryption : A Swiss Army Knife for Identity-Based Cryptography
[Resource Topic] 2003/178: Constructing Optimistic Fair Exchange Protocols from Committed Signatures
[Resource Topic] 2003/018: An Authenticated Group Key Agreement Protocol on Braid groups
[Resource Topic] 2003/264: Inversion of Several Field Elements: A New Parallel Algorithm
[Resource Topic] 2004/274: A NOVEL ALGORITHM ENUMERATING BENT FUNCTIONS
[Resource Topic] 2004/112: Relation between XL algorithm and Groebner Bases Algorithms
[Resource Topic] 2016/1068: On Finding Short Cycles in Cryptographic Algorithms
[Resource Topic] 2004/339: Divisors in Residue Classes, Constructively
[Resource Topic] 2020/1336: Faster Characteristic Three Polynomial Multiplication and Its Application to NTRU Prime Decapsulation
[Resource Topic] 2017/189: Global-Scale Secure Multiparty Computation
[Resource Topic] 2004/128: Elastic Block Ciphers
[Resource Topic] 2020/222: Improving Speed and Security in Updatable Encryption Schemes
[Resource Topic] 2004/022: Privacy-Enhanced Searches Using Encrypted Bloom Filters
[Resource Topic] 2002/105: An Extension of Kedlaya's Algorithm to Hyperelliptic Curves in Characteristic 2
[Resource Topic] 2002/181: Counting Points for Hyperelliptic Curves of type $y^2=x^5+ax$ over Finite Prime Fields
[Resource Topic] 2004/164: ID-based Cryptography from Composite Degree Residuosity
[Resource Topic] 2023/667: New Bounds on the Accuracy of Majority Voting for Multi-Class Classification
[Resource Topic] 2023/668: Statement-Oblivious Threshold Witness Encryption
[Resource Topic] 2023/669: Classical substitution ciphers and group theory
[Resource Topic] 2023/670: Behemoth: transparent polynomial commitment scheme with constant opening proof size and verifier time
[Resource Topic] 2023/671: Proving knowledge of isogenies – A survey
[Resource Topic] 2023/672: SigRec: Automatic Recovery of Function Signatures in Smart Contracts
[Resource Topic] 2023/673: Tracing Quantum State Distinguishers via Backtracking
[Resource Topic] 2024/002: Fast polynomial multiplication using matrix multiplication accelerators with applications to NTRU on Apple M1/M3 SoCs
[Resource Topic] 2024/003: Simple Soundness Proofs
[Resource Topic] 2024/004: Practical Two-party Computational Differential Privacy with Active Security
[Resource Topic] 2024/005: The Multiple Millionaires’ Problem
[Resource Topic] 2004/191: Scalar Multiplication in Elliptic Curve Cryptosystems: Pipelining with Pre-computations
[Resource Topic] 2004/203: How to Cheat at Chess: A Security Analysis of the Internet Chess Club
[Resource Topic] 2009/127: Side Channel Cube Attacks on Block Ciphers
[Resource Topic] 2016/534: Damaging, Simplifying, and Salvaging p-OMD
[Resource Topic] 2007/167: Public Key Broadcast Encryption with Low Number of Keys and Constant Decryption Time (Version 2)
[Resource Topic] 2003/076: Goldbach’s Conjecture on ECDSA Protocols
[Resource Topic] 2004/251: Attacks on Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement Scheme for Low-Power Mobile Devices
[Resource Topic] 2001/077: A Time-Memory Tradeoff Attack Against LILI-128
[Resource Topic] 2020/275: Pholkos -- Efficient Large-state Tweakable Block Ciphers from the AES Round Function
[Resource Topic] 2003/020: Attacks based on Conditional Correlations against the Nonlinear Filter Generator
[Resource Topic] 2003/141: General Composition and Universal Composability in Secure Multiparty Computation
[Resource Topic] 2003/150: On the random-oracle methodology as applied to length-restricted signature schemes
[Resource Topic] 2017/191: CoverUp: Privacy Through "Forced" Participation in Anonymous Communication Networks
[Resource Topic] 2004/360: Equivalent Keys in HFE, C$^*$, and variations
[Resource Topic] 2016/107: Fully Anonymous Transferable Ecash
[Resource Topic] 2003/004: ID-based tripartite Authenticated Key Agreement Protocols from pairings
[Resource Topic] 2020/302: Slippery hill-climbing technique for ciphertext-only cryptanalysis of periodic polyalphabetic substitution ciphers
[Resource Topic] 2004/059: Symmetric Encryption in a Simulatable Dolev-Yao Style Cryptographic Library
[Resource Topic] 2004/126: Two Software Normal Basis Multiplication Algorithms for GF(2n)
[Resource Topic] 2011/374: Restoring the Differential Resistance of MD6
[Resource Topic] 2004/129: Generalizing Kedlaya's order counting based on Miura Theory
[Resource Topic] 2004/138: How to Disembed a Program?
[Resource Topic] 2004/204: Authenticated tree parity machine key exchange
[Resource Topic] 2004/217: Cryptanalyzing the Polynomial-Reconstruction based Public-Key System Under Optimal Parameter Choice
[Resource Topic] 2004/342: A comb method to render ECC resistant against Side Channel Attacks
[Resource Topic] 2005/008: Comments on ``Distributed Symmetric Key Management for Mobile Ad hoc Networks" from INFOCOM 2004
[Resource Topic] 2005/002: Logcrypt: Forward Security and Public Verification for Secure Audit Logs
[Resource Topic] 2003/121: A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol
[Resource Topic] 2001/071: Multi-Recipient Public-Key Encryption with Shortened Ciphertext
[Resource Topic] 2003/238: Chameleon Signature from Bilinear Pairing
[Resource Topic] 2001/090: Identity Based Encryption From the Weil Pairing
[Resource Topic] 2001/098: Fast hashing onto elliptic curves over fields of characteristic 3
[Resource Topic] 2004/009: Efficient and Secure Multi-Party Computation with Faulty Majority and Complete Fairness
[Resource Topic] 2004/043: Multi-sequences with d-perfect property
[Resource Topic] 2016/1072: Game-Theoretic Security for Two-Party Protocols
[Resource Topic] 2004/124: Universally Composable DKG with Linear Number of Exponentiations
[Resource Topic] 2003/167: Identity-based Chameleon Hash and Applications
[Resource Topic] 2018/417: On the Security of Two-Round Multi-Signatures
[Resource Topic] 2013/433: On Symmetric Encryption with Distinguishable Decryption Failures
[Resource Topic] 2003/214: Multi-Trapdoor Commitments and their Applications to Non-Malleable Protocols
[Resource Topic] 2004/265: sSCADA: Securing SCADA Infrastructure Communications
[Resource Topic] 2004/310: A Verifiable Random Function With Short Proofs and Keys
[Resource Topic] 2004/314: A Technical Comparison of IPSec and SSL
[Resource Topic] 2002/020: Cryptanalysis of stream ciphers with linear masking
[Resource Topic] 2011/376: Backward Unlinkability for a VLR Group Signature Scheme with Efficient Revocation Check
[Resource Topic] 2005/064: On Efficient Key Agreement Protocols
[Resource Topic] 2005/080: A QKD Protocol Extendable to Support Entanglement and Reduce Unauthorized Information Gain by Randomizing the Bases Lists with Key Values and Invalidate Explicit Privacy Amplification
[Resource Topic] 2003/041: A new statistical distinguisher for the shrinking generator
[Resource Topic] 2003/054: ID based Cryptosystems with Pairing on Elliptic Curve
[Resource Topic] 2003/070: A Critique of CCM
[Resource Topic] 2002/081: Some Applications of Threshold Signature Schemes to Distributed Protocols
[Resource Topic] 2002/086: Adapting the weaknesses of the Random Oracle model to the Generic Group model
[Resource Topic] 2003/129: Attack on Han et al.'s ID-based Confirmer (Undeniable) Signature at ACM-EC'03
[Resource Topic] 2009/409: A Tree Based Recursive Scheme for Space Efficient Secret Sharing
[Resource Topic] 2007/175: Embedding Degree of Hyperelliptic Curves with Complex Multiplication
[Resource Topic] 2007/176: Seven-Property-Preserving Iterated Hashing: ROX
[Resource Topic] 2002/077: Key-Insulated Public-Key Cryptosystems
[Resource Topic] 2017/1070: The Transaction Graph for Modeling Blockchain Semantics
[Resource Topic] 2004/154: Controlling Spam by Secure Internet Content Selection
[Resource Topic] 2003/187: Resource Bounded Unprovability of Computational Lower Bounds
[Resource Topic] 2004/057: On Multiple Linear Approximations
[Resource Topic] 2004/070: Easy decision-Diffie-Hellman groups
[Resource Topic] 2004/179: Identity Based Threshold Ring Signature
[Resource Topic] 2004/209: The Security and Efficiency of Micciancio's Cryptosystem
[Resource Topic] 2004/270: An Enhanced and Secure Protocol for Authenticated Key Exchange
[Resource Topic] 2004/291: The Rabbit Stream Cipher - Design and Security Analysis
[Resource Topic] 2004/341: Reducing Complexity Assumptions for Statistically-Hiding Commitment
[Resource Topic] 2015/516: Key-Recovery Attacks on ASASA
[Resource Topic] 2004/216: Tree Parity Machine Rekeying Architectures
[Resource Topic] 2003/091: Sequential Aggregate Signatures from Trapdoor Permutations
[Resource Topic] 2005/024: Weak keys of the Diffe Hellman key exchange I
[Resource Topic] 2002/172: PECDSA. How to build a DL-based digital signature scheme with the best proven security
[Resource Topic] 2003/159: An efficient variant of the RSA cryptosystem
[Resource Topic] 2003/169: Properties of the Transformation Semigroup of the Solitaire Stream Cipher
[Resource Topic] 2003/257: Trading Inversions for Multiplications in Elliptic Curve Cryptography
[Resource Topic] 2004/066: A Dynamic and Differential CMOS Logic Style to Resist Power and Timing Attacks on Security IC’s
[Resource Topic] 2013/435: Efficient Cryptosystems From $2^k$-th Power Residue Symbols
[Resource Topic] 2020/358: Division Algorithm to search for monic irreducible polynomials over extended Galois Field GF(p^q)
[Resource Topic] 2003/216: Secure Indexes
[Resource Topic] 2004/160: Scalable Public-Key Tracing and Revoking
[Resource Topic] 2017/531: Template Attack vs Bayes Classifier
[Resource Topic] 2004/038: Chameleon Hashing without Key Exposure
[Resource Topic] 2011/381: A Novel RFID Authentication Protocol based on Elliptic Curve Cryptosystem
[Resource Topic] 2004/261: Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption
[Resource Topic] 2004/005: Universal Undeniable Signatures
[Resource Topic] 2004/268: Untraceability of Wang-Fu Group Signature Scheme
[Resource Topic] 2004/281: Short Linkable Ring Signatures for E-Voting, E-Cash and Attestation
[Resource Topic] 2004/346: Random Switching Logic: A Countermeasure against DPA based on Transition Probability
[Resource Topic] 2020/148: Determining the Core Primitive for Optimally Secure Ratcheting
[Resource Topic] 2003/196: Security Analysis of Some Proxy Signatures
[Resource Topic] 2004/187: Parallel FPGA Implementation of RSA with Residue Number Systems - Can side-channel threats be avoided? - Extended version
[Resource Topic] 2020/402: A Note on Low Order Assumptions in RSA groups
[Resource Topic] 2004/183: A New Forward Secure Signature Scheme
[Resource Topic] 2003/097: Low Cost Security: Explicit Formulae for Genus 4 Hyperelliptic Curves
[Resource Topic] 2004/267: Separable Linkable Threshold Ring Signatures
[Resource Topic] 2003/217: Chemical Combinatorial Attacks on Keyboards
[Resource Topic] 2004/012: Pitfalls in public key cryptosystems based on free partially commutative monoids and groups
[Resource Topic] 2004/060: Positive Results and Techniques for Obfuscation
[Resource Topic] 2004/101: Provably Secure Masking of AES
[Resource Topic] 2004/367: On the Affine Transformations of HFE-Cryptosystems and Systems with Branches
[Resource Topic] 2005/055: Untraceability of Two Group Signature Schemes
[Resource Topic] 2007/180: A Novel Secure Session Key Generation using two-level architecture For Cluster-Based Ad Hoc Networks Based On ID-Based Bilinear Paring
[Resource Topic] 2004/212: ID-Based Encryption for Complex Hierarchies with Applications to Forward Security and Broadcast Encryption
[Resource Topic] 2003/085: A defect of the implementation schemes of the TTM cryptosystem
[Resource Topic] 2004/327: Efficient Identity Based Ring Signature
[Resource Topic] 2016/908: Secure Error-Tolerant Graph Matching Protocols
[Resource Topic] 2002/119: Provably Secure Public-Key Encryption for Length-Preserving Chaumian Mixes
[Resource Topic] 2002/179: Parallel Algorithm for Multiplication on Elliptic Curves
[Resource Topic] 2003/098: Side Channel Attacks on CBC Encrypted Messages in the PKCS#7 Format
[Resource Topic] 2003/126: Certificateless Public Key Cryptography
[Resource Topic] 2019/1304: Reduction Modulo $2^{448}-2^{224}-1$
[Resource Topic] 2013/458: Exponentiating in Pairing Groups
[Resource Topic] 2004/177: Updating the Parameters of a Threshold Scheme by Minimal Broadcast
[Resource Topic] 2002/070: Weak Keys in MST1
[Resource Topic] 2003/090: A Structured Multisignature Scheme from the Gap Diffie-Hellman Group
[Resource Topic] 2021/1496: Security Analysis Of DGM and GM Group Signature Schemes Instantiated With XMSS-T
[Resource Topic] 2011/383: A representation of the $p$-sylow subgroup of $\perm(\F_p^n)$ and a cryptographic application
[Resource Topic] 2003/012: The number of initial states of the RC4 cipher with the same cycle structure
[Resource Topic] 2004/100: The Sorcerer’s Apprentice Guide to Fault Attacks
[Resource Topic] 2004/277: Experimenting with Faults, Lattices and the DSA
[Resource Topic] 2004/303: Efficient Tate Pairing Computation for Supersingular Elliptic Curves over Binary Fields
[Resource Topic] 2004/306: The Static Diffie-Hellman Problem
[Resource Topic] 2004/347: Addendum to ``On the Generalized Linear Equivalence of Functions over Finite Fields''
[Resource Topic] 2005/040: Unfairness of a protocol for certified delivery
[Resource Topic] 2001/076: Communication Complexity and Secure Function Evaluation
[Resource Topic] 2004/321: The conjugacy search problem in public key cryptography: unnecessary and insufficient
[Resource Topic] 2003/105: On Diophantine Complexity and Statistical Zero-Knowledge Arguments
[Resource Topic] 2003/132: Guaranteeing the diversity of number generators
[Resource Topic] 2002/003: Square Attacks on Reduced-Round Variants of the Skipjack Block Cipher
[Resource Topic] 2002/006: The best and worst of supersingular abelian varieties in cryptology
[Resource Topic] 2002/085: Efficient and Player-Optimal Strong Consensus
[Resource Topic] 2002/193: A Note on Ideal Tripartite Access Structures
[Resource Topic] 2004/338: Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
[Resource Topic] 2016/948: Secure Computation in Online Social Networks
[Resource Topic] 2007/183: Provably Secure Ciphertext Policy ABE
[Resource Topic] 2003/164: Identity-Based Threshold Decryption
[Resource Topic] 2016/137: Rate-1, Linear Time and Additively Homomorphic UC Commitments
[Resource Topic] 2004/146: Near-Collisions of SHA-0
[Resource Topic] 2004/151: Suitable Curves for Genus-4 HCC over Prime Fields: Point Counting Formulae for Hyperelliptic Curves of type $y^2=x^{2k+1}+ax$
[Resource Topic] 2007/185: New FORK-256
[Resource Topic] 2002/050: Secret sharing schemes with three or four minimal qualified subsets
[Resource Topic] 2002/132: Tight Lower Bound on Linear Authenticated Encryption
[Resource Topic] 2002/143: An Attack on the Isomorphisms of Polynomials Problem with One Secret
[Resource Topic] 2016/1078: Construction of $n$-variable ($n\equiv 2 \bmod 4$) balanced Boolean functions with maximum absolute value in autocorrelation spectra $< 2^{\frac n2}$
[Resource Topic] 2002/144: On Some Algebraic Structures in the AES Round Function
[Resource Topic] 2004/168: Building Instances of TTM Immune to the Goubin-Courtois Attack and the Ding-Schmidt Attack
[Resource Topic] 2002/147: Inversion-Free Arithmetic on Genus 2 Hyperelliptic Curves
[Resource Topic] 2003/153: Attack on an Identification Scheme Based on Gap Diffie-Hellman Problem
[Resource Topic] 2004/159: Provably Secure On-demand Source Routing in Mobile Ad Hoc Networks
[Resource Topic] 2005/072: Practical Lattice Basis Sampling Reduction
[Resource Topic] 2004/097: How To Re-initialize a Hash Chain
[Resource Topic] 2003/161: Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology
[Resource Topic] 2005/019: The Full Abstraction of the UC Framework
[Resource Topic] 2004/099: Secure Hashed Diffie-Hellman over Non-DDH Groups
[Resource Topic] 2011/386: How to share secrets simultaneously
[Resource Topic] 2002/010: Cut and Paste Attacks with Java
[Resource Topic] 2013/440: Revisiting Conditional Rényi Entropies and Generalizing Shannon's Bounds in Information Theoretically Secure Encryption
[Resource Topic] 2003/140: Trading-Off Type-Inference Memory Complexity Against Communication
[Resource Topic] 2002/015: Security proofs of cryptographic protocols
[Resource Topic] 2004/195: Signed Binary Representations Revisited
[Resource Topic] 2014/846: Verifiable computation using multiple provers
[Resource Topic] 2011/389: Spatial Encryption
[Resource Topic] 2001/065: Analysis of chosen plaintext attacks on the WAKE Stream Cipher
[Resource Topic] 2003/197: Revisiting fully distributed proxy signature schemes
[Resource Topic] 2004/226: Lower Bounds for Non-Black-Box Zero Knowledge
[Resource Topic] 2004/234: On the security of some nonrepudiable threshold proxy signature schemes with known signers
[Resource Topic] 2004/256: On the supports of the Walsh transforms of Boolean functions
[Resource Topic] 2005/025: Analysis of Affinely Equivalent Boolean Functions
[Resource Topic] 2007/188: A Proof of Revised Yahalom Protocol in the Bellare and Rogaway (1993) Model
[Resource Topic] 2004/161: Improvement of Thériault Algorithm of Index Calculus for Jacobian of Hyperelliptic Curves of Small Genus
[Resource Topic] 2016/944: High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
[Resource Topic] 2002/176: Theoretical Analysis of ``Correlations in RC6''
[Resource Topic] 2003/028: Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults
[Resource Topic] 2001/068: SQUARE Attacks on Reduced-Round PES and IDEA Block Ciphers
[Resource Topic] 2004/352: Practical Cryptography in High Dimensional Tori
[Resource Topic] 2004/374: A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks
[Resource Topic] 2005/051: A Note on Shor's Quantum Algorithm for Prime Factorization
[Resource Topic] 2004/122: A New Two-Party Identity-Based Authenticated Key Agreement
[Resource Topic] 2005/088: The MAC function Pelican 2.0
[Resource Topic] 2015/066: Arithmetic Addition over Boolean Masking - Towards First- and Second-Order Resistance in Hardware
[Resource Topic] 2018/655: Loamit: A Blockchain-based Residual Loanable-limit Query System
[Resource Topic] 2003/093: Simple Stateless Steganography
[Resource Topic] 2014/159: Weak-Key Leakage Resilient Cryptography
[Resource Topic] 2003/015: A Universally Composable Cryptographic Library
[Resource Topic] 2004/139: New Notions of Security: Achieving Universal Composability without Trusted Setup
[Resource Topic] 2004/044: Transitive Signatures Based on Non-adaptive Standard Signatures
[Resource Topic] 2004/086: Fuzzy Identity Based Encryption
[Resource Topic] 2004/317: Adaptively-Secure, Non-Interactive Public-Key Encryption
[Resource Topic] 2004/377: New Distributed Ring Signatures for General Families of Signing Subsets
[Resource Topic] 2005/036: Concurrent Composition of Secure Protocols in the Timing Model
[Resource Topic] 2005/042: Polyhedrons over Finite Abelian Groups and Their Cryptographic Applications
[Resource Topic] 2016/911: The Shortest Signatures Ever
[Resource Topic] 2004/148: Provably Secure Delegation-by-Certification Proxy Signature Schemes
[Resource Topic] 2003/260: An Improved ID-based Authenticated Group Key Agreement Scheme
[Resource Topic] 2000/035: Electronic Jury Voting Protocols
[Resource Topic] 2004/064: Pairing-Based Cryptographic Protocols : A Survey
[Resource Topic] 2002/123: New covering radius of Reed-Muller codes for $t$-resilient functions
[Resource Topic] 2004/082: The Reactive Simulatability (RSIM) Framework for Asynchronous Systems
[Resource Topic] 2004/245: On codes, matroids and secure multi-party computation from linear secret sharing schemes
[Resource Topic] 2004/276: Improving the algebraic immunity of resilient and nonlinear functions and constructing bent functions
[Resource Topic] 2005/012: Efficient Certificateless Public Key Encryption
[Resource Topic] 2005/033: An Attack on CFB Mode Encryption As Used By OpenPGP
[Resource Topic] 2003/125: Algebraic Attacks on Combiners with Memory and Several Outputs
[Resource Topic] 2003/135: Collision Attack on Reduced-Round Camellia
[Resource Topic] 2002/057: A Simpler Construction of CCA2-Secure Public-Key Encryption Under General Assumptions
[Resource Topic] 2003/263: Security Analysis of Lal and Awasthi's Proxy Signature Schemes
[Resource Topic] 2002/090: Efficient and Concurrent Zero-Knowledge from any public coin HVZK protocol
[Resource Topic] 2004/049: Side Channel Analysis for Reverse Engineering (SCARE) - An Improved Attack Against a Secret A3/A8 GSM Algorithm
[Resource Topic] 2004/053: Efficient and Universally Composable Committed Oblivious Transfer and Applications
[Resource Topic] 2007/192: Optimal Irreducible Polynomials for GF(2^m) Arithmetic
[Resource Topic] 2002/189: Bit-Slice Auction Circuit
[Resource Topic] 2004/137: New GF(2n) Parallel Multiplier Using Redundant Representation
[Resource Topic] 2003/048: Compounding Secret Sharing Schemes
[Resource Topic] 2002/096: Generating Large Non-Singular Matrices over an Arbitrary Field with Blocks of Full Rank
[Resource Topic] 2015/1205: Deniable Functional Encryption
[Resource Topic] 2014/160: TrueSet: Faster Verifiable Set Computations
[Resource Topic] 2003/155: A Formal Proof of Zhu's Signature Scheme
[Resource Topic] 2004/107: Classification of genus 2 curves over $\mathbb{F}_{2^n}$ and optimization of their arithmetic
[Resource Topic] 2004/173: Secure Identity Based Encryption Without Random Oracles
[Resource Topic] 2004/237: Efficient Cryptanalysis of RSE(2)PKC and RSSE(2)PKC
[Resource Topic] 2004/362: A new security proof for Damgård's ElGamal
[Resource Topic] 2004/271: The Mundja Streaming MAC
[Resource Topic] 2011/394: A More Efficient Computationally Sound Non-Interactive Zero-Knowledge Shuffle Argument
[Resource Topic] 2002/048: Towards a Uniform Description of Several Group Based Cryptographic Primitives
[Resource Topic] 2004/228: DISTRIBUTION OF R-PATTERNS IN THE KERDOCK-CODE BINARY SEQUENCES AND THE HIGHEST LEVEL SEQUENCES OF PRIMITIVE SEQUENCES OVER $Z_{2^l}$
[Resource Topic] 2019/833: AES MixColumn with 92 XOR gates
[Resource Topic] 2013/446: Weakness of F_{3^{6*509}} for Discrete Logarithm Cryptography
[Resource Topic] 2004/309: The Power of Verification Queries in Message Authentication and Authenticated Encryption
[Resource Topic] 2004/370: Tracing-by-Linking Group Signautres
[Resource Topic] 2018/647: A new perspective on the powers of two descent for discrete logarithms in finite fields
[Resource Topic] 2005/023: A Construction of Public-Key Cryptosystem Using Algebraic Coding on the Basis of Superimposition and Randomness
[Resource Topic] 2010/156: Genus 2 Curves with Complex Multiplication
[Resource Topic] 2003/092: Provably-Secure Enhancement on 3GPP Authentication and Key Agreement Protocol
[Resource Topic] 2002/066: Black-Box Analysis of the Block-Cipher-Based Hash-Function Constructions from PGV
[Resource Topic] 2001/007: Are 'Strong' Primes Needed for RSA
[Resource Topic] 2003/148: A Tweakable Enciphering Mode
[Resource Topic] 2004/273: Cryptanalysis of Threshold-Multisignature schemes
[Resource Topic] 2017/203: Proofs of Useful Work
[Resource Topic] 2003/151: Secret sharing schemes on sparse homogeneous access structures with rank three
[Resource Topic] 2001/055: Universally Composable Commitments
[Resource Topic] 2002/173: Efficient Group Signatures without Trapdoors
[Resource Topic] 2004/110: Designing Against the `Overdefined System of Equations' Attack
[Resource Topic] 2004/329: Hardness amplification of weakly verifiable puzzles
[Resource Topic] 2020/1117: Economic Proof of Work
[Resource Topic] 2007/198: Mutual Information Analysis -- A Universal Differential Side-Channel Attack
[Resource Topic] 2002/056: Hierarchical ID-Based Cryptography
[Resource Topic] 2003/039: Torus-based cryptography
[Resource Topic] 2009/156: A Deterministic Approach of Merging of Blocks in Transversal Design based Key Predistribution
[Resource Topic] 2003/113: Security Analysis of Shim's Authenticated Key Agreement Protocols from Pairings
[Resource Topic] 2001/031: Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords
[Resource Topic] 2001/041: Solving Elliptic Curve Discrete Logarithm Problems Using Weil Descent
[Resource Topic] 2002/063: On some Attacks on Multi-prime RSA
[Resource Topic] 2003/124: A General Correlation Theorem
[Resource Topic] 2003/136: Efficient linear feedback shift registers with maximal period
[Resource Topic] 2003/145: Symmetric Authentication Within a Simulatable Cryptographic Library
[Resource Topic] 2003/215: Divide and Concatenate: A Scalable Hardware Architecture for Universal MAC
[Resource Topic] 2004/091: Signature Bouquets: Immutability for Aggregated/Condensed Signatures
[Resource Topic] 2000/007: Public Electronic Contract Protocol
[Resource Topic] 2004/202: Covering Radius of the $(n-3)$-rd Order Reed-Muller Code in the Set of Resilient Functions
[Resource Topic] 2016/150: On Garbling Schemes with and without Privacy
[Resource Topic] 2003/203: Novel Efficient Implementations of Hyperelliptic Curve Cryptosystems using Degenerate Divisors
[Resource Topic] 2004/241: A Comparison of Point Counting methods for Hyperelliptic Curves over Prime Fields and Fields of Characteristic 2
[Resource Topic] 2005/001: On Obfuscating Point Functions
[Resource Topic] 2004/285: Generation of random Picard curves for cryptography
[Resource Topic] 2003/259: Attack on Two ID-based Authenticated Group Key Agreement Schemes
[Resource Topic] 2011/400: On a generalized combinatorial conjecture involving addition $\mod 2^k - 1$
[Resource Topic] 2005/061: Key Derivation and Randomness Extraction
[Resource Topic] 2007/200: ProSiBIR: Proactive Signer-Base Intrusion Resilient Signatures
[Resource Topic] 2002/011: Optimal Chosen-Ciphertext Secure Encryption of Arbitrary-Length Messages
[Resource Topic] 2003/128: Weak Fields for ECC
[Resource Topic] 2004/113: On the Security and Composability of the One Time Pad
[Resource Topic] 2005/026: Techniques for random maskin in hardware
[Resource Topic] 2003/232: The Statistical Zero-knowledge Proof for Blum Integer Based on Discrete Logarithm
[Resource Topic] 2003/027: Cryptographic Randomized Response Techniques
[Resource Topic] 2004/028: Custodian-Hiding Verifiable Encryption
[Resource Topic] 2004/243: On the Key Exposure Problem in Chameleon Hashes
[Resource Topic] 2019/265: TEX - A Securely Scalable Trustless Exchange
[Resource Topic] 2016/1083: Constructions Secure against Receiver Selective Opening and Chosen Ciphertext Attacks
[Resource Topic] 2002/134: Asynchronous Verifiable Secret Sharing and Proactive Cryptosystems
[Resource Topic] 2004/131: A New ID-based Signature with Batch Verification
[Resource Topic] 2003/185: VMPC Stream Cipher
[Resource Topic] 2004/210: Hybrid Cryptography
[Resource Topic] 2015/072: Non-Interactive Zero-Knowledge Proofs of Non-Membership
[Resource Topic] 2002/142: On the Applicability of Distinguishing Attacks Against Stream Ciphers
[Resource Topic] 2004/176: A Biometric Identity Based Signature Scheme
[Resource Topic] 2004/083: Scan Based Side Channel Attack on Data Encryption Standard
[Resource Topic] 2005/052: Picking Virtual Pockets using Relay Attacks on Contactless Smartcard Systems
[Resource Topic] 2004/278: The Extended Codebook (XCB) Mode of Operation
[Resource Topic] 2013/449: A Note On the Storage Requirement for AKS Primality Testing Algorithm
[Resource Topic] 2004/108: Two Improved Partially Blind Signature Schemes from Bilinear Pairings
[Resource Topic] 2002/150: Cryptanalysis of the Lee-Hwang Group-Oriented Undeniable Signature Schemes
[Resource Topic] 2016/428: An Efficient and Scalable Modeling Attack on Lightweight Secure Physically Unclonable Function
[Resource Topic] 2004/115: Provably-Secure and Communication-Efficient Scheme for Dynamic Group Key Exchange
[Resource Topic] 2001/040: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
[Resource Topic] 2002/171: Statistical weaknesses in the alleged RC4 keystream generator
[Resource Topic] 2002/187: Entity Authentication Schemes Using Braid Word Reduction
[Resource Topic] 2004/184: ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings
[Resource Topic] 2004/312: Ramanujan Graphs and the Random Reducibility of Discrete Log on Isogenous Elliptic Curves
[Resource Topic] 2007/205: A kilobit special number field sieve factorization
[Resource Topic] 2011/403: A Fair Evaluation Framework for Comparing Side-Channel Distinguishers
[Resource Topic] 2004/119: Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography
[Resource Topic] 2004/047: On a zero-knowledge property of arguments of knowledge based on secure public key encryption schemes
[Resource Topic] 2004/156: Quantum cryptography: a practical information security perspective
[Resource Topic] 2004/231: Timed-Release and Key-Insulated Public Key Encryption
[Resource Topic] 2004/332: Sequences of games: a tool for taming complexity in security proofs
[Resource Topic] 2004/363: Rethinking the security of some authenticated group key agreement schemes
[Resource Topic] 2000/040: Decimation Attack of Stream Ciphers
[Resource Topic] 2005/020: (De)Compositions of Cryptographic Schemes and their Applications to Protocols
[Resource Topic] 2005/041: On the Security of a Group Signature Scheme with Strong Separability
[Resource Topic] 2003/061: Hidden Polynomial Cryptosystems
[Resource Topic] 2004/304: Second Preimages on n-bit Hash Functions for Much Less than 2^n Work
[Resource Topic] 2001/100: A Note on Girault's Self-Certified Model
[Resource Topic] 2002/138: On the Security of HFE, HFEv- and Quartz
[Resource Topic] 2003/112: Accumulating Composites and Improved Group Signing
[Resource Topic] 2019/267: Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on Falcon
[Resource Topic] 2004/069: A Generalization of PGV-Hash Functions and Security Analysis in Black-Box Model
[Resource Topic] 2004/072: Asymmetric Cryptography: Hidden Field Equations
[Resource Topic] 2002/111: On Linear Redundancy in the AES S-Box
[Resource Topic] 2016/1085: Digital Signatures from Symmetric-Key Primitives
[Resource Topic] 2004/121: Fast and Proven Secure Blind Identity-Based Signcryption from Pairings
[Resource Topic] 2003/037: Strengthening Zero-Knowledge Protocols using Signatures
[Resource Topic] 2002/032: Supersingular Hyperelliptic Curve of Genus 2 over Finite Fields
[Resource Topic] 2001/049: A known plaintext attack on the ISAAC keystream generator
[Resource Topic] 2004/081: Rewriting Variables: the Complexity of Fast Algebraic Attacks on Stream Ciphers
[Resource Topic] 2004/248: Classification of Boolean Functions of 6 Variables or Less with Respect to Cryptographic Properties
[Resource Topic] 2004/316: On a Threshold Group Signature Scheme and a Fair Blind Signature Scheme
[Resource Topic] 2005/079: Zero-Knowledge Proofs for Mix-nets of Secret Shares and a Version of ElGamal with Modular Homomorphism
[Resource Topic] 2011/406: Composition Theorems Without Pre-Established Session Identifiers
[Resource Topic] 2013/453: Secret Disclosure attack on Kazahaya, a Yoking-Proof For Low-Cost RFID Tags
[Resource Topic] 2003/252: On Simulation-Sound Trapdoor Commitments
[Resource Topic] 2004/023: RDS: Remote Distributed Scheme for Protecting Mobile Agents
[Resource Topic] 2004/190: Distributed Ring Signatures for Identity-Based Scenarios
[Resource Topic] 2013/652: Efficient Modular Arithmetic for SIMD Devices
[Resource Topic] 2002/149: About Filliol's Observations on DES, AES and Hash Functions (draft)
[Resource Topic] 2004/021: Externalized Fingerprint Matching
[Resource Topic] 2004/194: A Note on An Encryption Scheme of Kurosawa and Desmedt
[Resource Topic] 2004/293: Provably Secure Authentication of Digital Media Through Invertible Watermarks
[Resource Topic] 2000/052: CRYPTANALYSIS OF THE A5/2 ALGORITHM
[Resource Topic] 2007/209: Bilateral Unknown Key-Share Attacks in Key Agreement Protocols
[Resource Topic] 2021/296: Revisiting Fault Adversary Models - Hardware Faults in Theory and Practice
[Resource Topic] 2001/014: Timed-Release Cryptography
[Resource Topic] 2004/262: Universal Forgeability of a Forward-Secure Blind Signature Scheme Proposed by Duc et al
[Resource Topic] 2003/077: An Uninstantiable Random-Oracle-Model Scheme for a Hybrid Encryption Problem
[Resource Topic] 2003/030: Efficient Multi-Party Computation over Rings
[Resource Topic] 2003/024: On Modeling IND-CCA Security in Cryptographic Protocols
[Resource Topic] 2004/054: Comments on a Threshold Proxy Signature Scheme Based on the RSA Cryptosystem
[Resource Topic] 2004/026: The CSQUARE Transform
[Resource Topic] 2004/294: Solving Systems of Differential Equations of Addition and Cryptanalysis of the Helix Cipher
[Resource Topic] 2016/1087: CENC is Optimally Secure
[Resource Topic] 2005/010: Update on SHA-1
[Resource Topic] 2015/075: Equivalent Key Recovery Attacks against HMAC and NMAC with Whirlpool Reduced to 7 Rounds
[Resource Topic] 2001/056: On the Complexity of Matsui's Attack
[Resource Topic] 2004/130: Private Inference Control
[Resource Topic] 2003/142: A New Tree based Domain Extension of UOWHF
[Resource Topic] 2016/916: FruitChains: A Fair Blockchain
[Resource Topic] 2004/211: Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing
[Resource Topic] 2003/181: On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
[Resource Topic] 2004/058: Generating more MNT elliptic curves
[Resource Topic] 2003/205: Improved Cryptanalysis of SecurID
[Resource Topic] 2004/093: A Provably Secure Nyberg-Rueppel Signature Variant with Applications
[Resource Topic] 2004/295: An Access Control Scheme for Partially Ordered Set Hierarchy with Provable Security
[Resource Topic] 2020/841: Dumbo: Faster Asynchronous BFT Protocols
[Resource Topic] 2007/212: The constructing of $3$-resilient Boolean functions of $9$ variables with nonlinearity $240$
[Resource Topic] 2002/037: An efficient semantically secure elliptic curve cryptosystem based on KMOV
[Resource Topic] 2004/227: Sign Change Fault Attacks On Elliptic Curve Cryptosystems
[Resource Topic] 2003/182: Chosen-Ciphertext Security from Identity-Based Encryption
[Resource Topic] 2002/099: A New Statistical Testing for Symmetric Ciphers and Hash Functions
[Resource Topic] 2003/213: Isomorphism Classes of Hyperelliptic Curves of Genus 2 over $\mathbb{F}_{2^n}$
[Resource Topic] 2000/006: An Encryption Algorithm and Key-stream Generator for Chinese Text Messages by Character Internal Code Structure
[Resource Topic] 2000/021: An Efficient Identification Scheme Based on Permuted Patterns
[Resource Topic] 2004/349: A DPA Attack on the Improved Ha-Moon Algorithm
[Resource Topic] 2018/652: Efficient Collision Attack Frameworks for RIPEMD-160
[Resource Topic] 2021/533: CryptGPU: Fast Privacy-Preserving Machine Learning on the GPU
[Resource Topic] 2002/042: A Unified Methodology For Constructing Public-Key Encryption Schemes Secure Against Adaptive Chosen-Ciphertext Attack
[Resource Topic] 2004/120: Security of Symmetric Encryption Schemes with One-Way IND-CNA Key Setup
[Resource Topic] 2003/064: On the Optimality of Linear, Differential and Sequential Distinguishers
[Resource Topic] 2019/552: Continuous Space-Bounded Non-Malleable Codes from Stronger Proofs-of-Space
[Resource Topic] 2004/324: On a Probabilistic Approach to the Security Analysis of Cryptographic Hash Functions
[Resource Topic] 2004/055: Redundant Trinomials for Finite Fields of Characteristic $2$
[Resource Topic] 2004/206: ID-Based Proxy Signature Using Bilinear Pairings
[Resource Topic] 2004/230: A Provable Secure Scheme for Partially Blind Signatures
[Resource Topic] 2009/169: Floating Fault analysis of Trivium under Weaker Assumptions
[Resource Topic] 2005/089: Cryptographer's Toolkit for Construction of $8$-Bit Bent Functions
[Resource Topic] 2011/412: Automatic Insertion of DPA Countermeasures
[Resource Topic] 2020/013: On the Cryptographic Hardness of Local Search
[Resource Topic] 2003/228: Verifiably Committed Signatures Provably Secure in The Standard Complexity Model
[Resource Topic] 2004/150: An Authenticated Certificateless Public Key Encryption Scheme
[Resource Topic] 2003/220: A short comment on the affine parts of SFLASH^{v3}
[Resource Topic] 2019/269: Digital Signatures for Consensus
[Resource Topic] 2002/128: Perfectly Secure Message Transmission Revisited
[Resource Topic] 2004/071: An IBE Scheme to Exchange Authenticated Secret Keys
[Resource Topic] 2004/263: Applications of $\mathcal{M}$ultivariate $\mathcal{Q}$uadratic Public Key Systems
[Resource Topic] 2004/269: Cryptanalysis of Threshold-Multisignature Schemes
[Resource Topic] 2005/039: Distinguishing Stream Ciphers with Convolutional Filters
[Resource Topic] 2005/073: BROADCAST ENCRYPTION $\pi$
[Resource Topic] 2016/109: Fast Multiparty Multiplications from shared bits
[Resource Topic] 2004/166: FRMAC, a Fast Randomized Message Authentication Code
[Resource Topic] 2003/143: Elliptic curves suitable for pairing based cryptography
[Resource Topic] 2001/053: Security Proofs for the RSA-PSS Signature Scheme and Its Variants
[Resource Topic] 2003/240: How to Break and Repair a Universally Composable Signature Functionality
[Resource Topic] 2003/258: Analysis of Implementation Hierocrypt-3 algorithm (and its comparison to Camellia algorithm) using ALTERA devices
[Resource Topic] 2005/060: Compact E-Cash
[Resource Topic] 2004/032: Compressed Pairings
[Resource Topic] 2011/414: Fuzzy Identity Based Encryption from Lattices
[Resource Topic] 2007/216: Unlinkable Divisible Digital Cash without Trusted Third Party
[Resource Topic] 2003/127: Using Information Theory Approach to Randomness Testing
[Resource Topic] 2002/185: Turing, a fast stream cipher
[Resource Topic] 2004/218: Plaintext-Simulatability
[Resource Topic] 2003/183: Certificate-Based Encryption and the Certificate Revocation Problem
[Resource Topic] 2005/032: On the Notion of Statistical Security in Simulatability Definitions
[Resource Topic] 2002/035: Tripartite Authenticated Key Agreement Protocols from Pairings
[Resource Topic] 2003/001: A Mode of Operation with Partial Encryption and Message Integrity
[Resource Topic] 2003/023: New identity based signcryption schemes from pairings
[Resource Topic] 2003/194: Security Analysis of Several Group Signature Schemes
[Resource Topic] 2011/415: On the Access Structures of Hyperelliptic Secret Sharing
[Resource Topic] 2003/162: Cryptanalysis of the Alleged SecurID Hash Function
[Resource Topic] 2016/666: Construction of resilient S-boxes with higher-dimensional vectorial outputs and strictly almost optimal nonlinearity
[Resource Topic] 2002/009: Tree-based Group Key Agreement
[Resource Topic] 2004/116: On the Limitations of Universally Composable Two-Party Computation Without Set-up Assumptions
[Resource Topic] 2002/069: A Distributed and Computationally Secure Key Distribution Scheme
[Resource Topic] 2004/252: Security Proofs for Identity-Based Identification and Signature Schemes
[Resource Topic] 2004/008: The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols
[Resource Topic] 2002/192: Security Proofs for an Efficient Password-Based Key Exchange
[Resource Topic] 2004/010: Fast Pseudo-Hadamard Transforms
[Resource Topic] 2004/062: On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions
[Resource Topic] 2004/255: A Complete Divisor Class Halving Algorithm for Hyperelliptic Curve Cryptosystems of Genus Two
[Resource Topic] 2015/080: The Fairy-Ring Dance: Password Authenticated Key Exchange in a Group
[Resource Topic] 2003/056: Computing of Trust in Distributed Networks
[Resource Topic] 2004/344: Modified Parameter Attacks: Practical Attacks against CCA2 Secure Cryptosystems and Countermeasures
[Resource Topic] 2003/248: Efficient Implementation of Genus Three Hyperelliptic Curve Cryptography over GF(2^n)
[Resource Topic] 2018/306: State Separation for Code-Based Game-Playing Proofs
[Resource Topic] 2002/046: On the Security of Joint Signature and Encryption
[Resource Topic] 2009/174: Making the Diffie-Hellman Protocol Identity-Based
[Resource Topic] 2003/005: Distributing the Encryption and Decryption of a Block Cipher
[Resource Topic] 2003/110: Proposal on Personal Authentication System in which Biological Information is embedded in Cryptosystem Key
[Resource Topic] 2003/170: HARPS: HAshed Random Preloaded Subset Key Distribution
[Resource Topic] 2003/255: Improved Constructions for Universal Re-encryption
[Resource Topic] 2007/437: Reconfigurable Hardware Implementations of Tweakable Enciphering Schemes
[Resource Topic] 2001/097: An Efficient MAC for Short Messages
[Resource Topic] 2003/063: Initiator-Resilient Universally Composable Key Exchange
[Resource Topic] 2004/239: Geometric Key Establishment
[Resource Topic] 2004/301: VMPC-MAC: A Stream Cipher Based Authenticated Encryption Scheme
[Resource Topic] 2002/178: Attack on A New Public Key Cryptosystem from ISC'02 (LNCS 2433)
[Resource Topic] 2003/078: Relation among simulator-based and comparison-based definitions of semantic security
[Resource Topic] 2003/223: Cryptanalysis of a Cryptosystem based on Drinfeld modules
[Resource Topic] 2004/074: Completion of Computation of Improved Upper Bound on the Maximum Average Linear Hull Probabilty for Rijndael
[Resource Topic] 2004/302: Security of Wang-Li Threshold Signature Scheme
[Resource Topic] 2004/365: Ordinary abelian varieties having small embedding degree
[Resource Topic] 2016/1092: Parametrizations for Families of ECM-friendly curves
[Resource Topic] 2003/025: Homomorphic public-key cryptosystems and encrypting boolean circuits
[Resource Topic] 2021/1055: Threshold Schnorr with Stateless Deterministic Signing from Standard Assumptions
[Resource Topic] 2004/167: A Secure and Efficient Key Exchange Protocol for Mobile Communications
[Resource Topic] 2000/050: Spectral Analysis of High Order Correlation Immune Functions
[Resource Topic] 2003/262: A Secure Modified ID-Based Undeniable Signature Scheme
[Resource Topic] 2001/062: Optimal security proofs for PSS and other signature schemes
[Resource Topic] 2002/155: Secure Bilinear Diffie-Hellman Bits
[Resource Topic] 2003/221: A Cryptanalysis of the Original Domingo-Ferrer's Algebraic Privacy Homomophism
[Resource Topic] 2004/259: On Boolean Functions with Generalized Cryptographic Properties
[Resource Topic] 2005/027: Tag-KEM/DEM: A New Framework for Hybrid Encryption
[Resource Topic] 2005/065: Efficient hardware for the Tate pairing calculation in characteristic three
[Resource Topic] 2007/222: Towards Security Limits in Side-Channel Attacks
[Resource Topic] 2004/147: Key Recovery Method for CRT Implementation of RSA
[Resource Topic] 2003/144: ID-based tripartite key agreement with signatures
[Resource Topic] 2002/163: Man-in-the-Middle in Tunnelled Authentication Protocols
[Resource Topic] 2020/956: Constant Time Montgomery Ladder
[Resource Topic] 2019/272: Quantum Security Analysis of AES
[Resource Topic] 2003/032: A Framework for Password-Based Authenticated Key Exchange
[Resource Topic] 2004/175: A Proof of Yao's Protocol for Secure Two-Party Computation
[Resource Topic] 2004/279: Parallel Montgomery Multiplication in $GF(2^k)$ using Trinomial Residue Arithmetic
[Resource Topic] 2009/177: Salvaging Merkle-Damgard for Practical Applications
[Resource Topic] 2004/371: Construction and Traversal of Hash Chain with Public Links
[Resource Topic] 2007/223: On the Impossibility of Highly-Efficient Blockcipher-Based Hash Functions
[Resource Topic] 2005/011: An Improved Elegant Method to Re-initialize Hash Chains
[Resource Topic] 2002/088: Constructing Elliptic Curves with Prescribed Embedding Degrees
[Resource Topic] 2002/190: Parallelizable Authentication Trees
[Resource Topic] 2004/193: The Security and Performance of the Galois/Counter Mode of Operation (Full Version)
[Resource Topic] 2002/039: Partial Key Escrow Monitoring Scheme
[Resource Topic] 2004/073: Index calculus for abelian varieties and the elliptic curve discrete logarithm problem
[Resource Topic] 2004/087: Using primitive subgroups to do more with fewer bits
[Resource Topic] 2004/219: Entropic Security and the Encryption of High Entropy Messages
[Resource Topic] 2004/247: Vectorial fast correlation attacks
[Resource Topic] 2004/296: Designs of Efficient Secure Large Hash Values
[Resource Topic] 2005/048: Cryptanalysis of two identification schemes based on an ID-based cryptosystem
[Resource Topic] 2015/083: Key Recovery Attacks against NTRU-based Somewhat Homomorphic Encryption Schemes
[Resource Topic] 2003/045: An algorithm to obtain an RSA modulus with a large private key
[Resource Topic] 2004/134: Secure and Efficient Masking of AES - A Mission Impossible?
[Resource Topic] 2002/110: The GGM Construction does NOT yield Correlation Intractable Function Ensembles
[Resource Topic] 2000/005: On Resilient Boolean Functions with Maximal Possible Nonlinearity
[Resource Topic] 2002/117: Diffie-Hellman Problems and Bilinear Maps
[Resource Topic] 2003/049: Hidden Number Problem in Small Subgroups
[Resource Topic] 2004/030: Point Compression on Jacobians of Hyperelliptic Curves over $\F_q$
[Resource Topic] 2004/201: Non-Interactive and Information-Theoretic Secure Publicly Verifiable Secret Sharing
[Resource Topic] 2004/343: Revisit Of McCullagh--Barreto Two-Party ID-Based Authenticated Key Agreement Protocols
[Resource Topic] 2017/214: Low Cost Constant Round MPC Combining BMR and Oblivious Transfer
[Resource Topic] 2004/235: Cryptographic Implications of Hess' Generalized GHS Attack
[Resource Topic] 2003/096: Secure Proxy Signature Schemes for Delegation of Signing Rights
[Resource Topic] 2004/039: A Bilinear Spontaneous Anonymous Threshold Signature for Ad Hoc Groups
[Resource Topic] 2002/040: Secure Computation Without Agreement
[Resource Topic] 2002/133: Efficient Construction of (Distributed) Verifiable Random Functions
[Resource Topic] 2003/253: Aspects of Hyperelliptic Curves over Large Prime Fields in Software Implementations
[Resource Topic] 2004/354: Classes of Plateaued Rotation Symmetric Boolean Functions under Transformation of Walsh Spectra
[Resource Topic] 2013/467: Analysis of BLAKE2
[Resource Topic] 2002/027: Efficient and Non-Malleable Proofs of Plaintext Knowledge and Applications
[Resource Topic] 2002/071: Further Results and Considerations on Side Channel Attacks on RSA
[Resource Topic] 2003/118: Visual Crypto Displays Enabling Secure Communications
[Resource Topic] 2004/114: Improved Identity-Based Signcryption
[Resource Topic] 2001/061: Clock-Controlled Shift Registers for Key-Stream Generation
[Resource Topic] 2004/084: Evaluating elliptic curve based KEMs in the light of pairings
[Resource Topic] 2004/111: The Vulnerability of SSL to Chosen Plaintext Attack
[Resource Topic] 2004/224: The Polynomial Composition Problem in (Z/nZ)[X]
[Resource Topic] 2005/087: AES side channel attack protection using random isomorphisms
[Resource Topic] 2011/424: Cryptanalysis of AZUMI: an EPC Class-1 Generation-2 Standard Compliant RFID Authentication Protocol
[Resource Topic] 2004/174: Short Group Signatures
[Resource Topic] 2002/051: Fully Distributed Proxy Signature Schemes
[Resource Topic] 2003/065: Hash Function Balance and its Impact on Birthday Attacks
[Resource Topic] 2003/107: Fujisaki-Okamoto IND-CCA hybrid encryption revisited
[Resource Topic] 2000/028: An Information-Theoretic Model for Steganography
[Resource Topic] 2001/001: Efficient Algorithms for Computing Differential Properties of Addition
[Resource Topic] 2004/092: A New Stream Cipher HC-256
[Resource Topic] 2004/260: Secure Group Communications over Combined Wired/Wireless Networks
[Resource Topic] 2005/082: Some properties of an FSE 2005 Hash Proposal
[Resource Topic] 2007/230: New Weaknesses in the Keystream Generation Algorithms of the Stream Ciphers TPy and Py
[Resource Topic] 2002/030: Adaptive chi-square test and its application to some cryptographic problems
[Resource Topic] 2013/653: RKA-KDM secure encryption from public-key encryption
[Resource Topic] 2003/154: ManTiCore: Encryption with Joint Cipher-State Authentication
[Resource Topic] 2004/153: A double large prime variation for small genus hyperelliptic index calculus
[Resource Topic] 2002/083: A semantically secure elliptic curve RSA scheme with small expansion factor
[Resource Topic] 2003/242: Improved Weil and Tate pairings for elliptic and hyperelliptic curves
[Resource Topic] 2001/054: Extending the GHS Weil Descent Attack
[Resource Topic] 2004/200: On Cheating Immune Secret Sharing
[Resource Topic] 2004/264: Musings on the Wang et al. MD5 Collision
[Resource Topic] 2004/368: Cryptographic Asynchronous Multi-Party Computation with Optimal Resilience
[Resource Topic] 2009/183: Proactive Linear Integer Secret Sharing
[Resource Topic] 2007/231: Secure Two-Party k-Means Clustering
[Resource Topic] 2003/114: Unifying Simulatability Definitions in Cryptographic Systems under Different Timing Assumptions
[Resource Topic] 2002/113: A Note on the Bilinear Diffie-Hellman Assumption
[Resource Topic] 2004/197: SPA-based attack against the modular reduction within a partially secured RSA-CRT implementation
[Resource Topic] 2004/223: Inversion-Free Arithmetic on Genus 3 Hyperelliptic Curves
[Resource Topic] 2003/208: ID-Based Chameleon Hashes from Bilinear Pairings
[Resource Topic] 2004/018: Corrections of the NIST Statistical Test Suite for Randomness
[Resource Topic] 2004/036: Single Database Private Information Retrieval with Logarithmic Communication
[Resource Topic] 2005/044: On the affine classification of cubic bent functions
[Resource Topic] 2005/075: Finding MD5 Collisions – a Toy For a Notebook
[Resource Topic] 2018/660: A New Blind ECDSA Scheme for Bitcoin Transaction Anonymity
[Resource Topic] 2002/115: Universal Padding Schemes for RSA
[Resource Topic] 2004/149: Secure and Efficient AES Software Implementation for Smart Caards
[Resource Topic] 2003/082: Stronger Security Bounds for OMAC, TMAC and XCBC
[Resource Topic] 2018/1038: On inversion modulo pseudo-Mersenne primes
[Resource Topic] 2011/427: A new attack on the KMOVcryptosystem
[Resource Topic] 2002/145: Cryptanalysis of MQV with partially known nonces
[Resource Topic] 2003/086: On the Selection of Pairing-Friendly Groups
[Resource Topic] 2001/018: Analysis of a Subset Sum Randomizer
[Resource Topic] 2002/151: Selective disclosure credential sets
[Resource Topic] 2003/207: Security Flaws in Several Group Signatures Proposed by Popescu
[Resource Topic] 2004/323: A note on López-Dahab coordinates
[Resource Topic] 2007/234: Provable-Security Analysis of Authenticated Encryption in Kerberos
[Resource Topic] 2003/038: Pretty-Simple Password-Authenticated Key-Exchange Under Standard Assumptions
[Resource Topic] 2004/171: Short Signatures Without Random Oracles
[Resource Topic] 2003/176: Patterson-Wiedemann Construction Revisited
[Resource Topic] 2001/111: An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing
[Resource Topic] 2003/177: Building Secure Cryptographic Transforms, or How to Encrypt and MAC
[Resource Topic] 2004/355: A Small-Scale Voting Protocol Hiding Vote-Counts of All Candidates
[Resource Topic] 2000/051: Reducing the Gate Count of Bitslice DES
[Resource Topic] 2002/026: Generic Groups, Collision Resistance, and ECDSA
[Resource Topic] 2003/002: Imperfect Decryption and an Attack on the NTRU Encryption Scheme
[Resource Topic] 2003/031: Cryptographic Tamper Evidence
[Resource Topic] 2013/471: Obfuscating Conjunctions
[Resource Topic] 2007/235: Blind Identity-Based Encryption and Simulatable Oblivious Transfer
[Resource Topic] 2003/010: Differential Fault Analysis on A.E.S
[Resource Topic] 2004/198: Long Modular Multiplication for Cryptographic Applications
[Resource Topic] 2004/199: Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD
[Resource Topic] 2003/133: Minimum Distance between Bent and 1-resilient Boolean Functions
[Resource Topic] 2003/236: Combinational Logic Design for AES SubByte Transformation on Masked Data
[Resource Topic] 2004/003: On the Role of the Inner State Size in Stream Ciphers
[Resource Topic] 2005/031: The Vector Decomposition Problem for Elliptic and Hyperelliptic Curves
[Resource Topic] 2017/219: Attribute-Based Encryption from Identity-Based Encryption
[Resource Topic] 2000/022: ACE: The Advanced Cryptographic Engine
[Resource Topic] 2017/375: Do you need a Blockchain?
[Resource Topic] 2005/066: Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation
[Resource Topic] 2015/089: On the security margin of MAC striping
[Resource Topic] 2015/085: On the behaviors of affine equivalent Sboxes regarding differential and linear attacks
[Resource Topic] 2004/025: Clarifying Obfuscation: Improving the Security of White-Box Encoding
[Resource Topic] 2002/135: Folklore, Practice and Theory of Robust Combiners
[Resource Topic] 2004/155: Security and Identification Indicators for Browsers against Spoofing and Phishing Attacks
[Resource Topic] 2002/168: New Signature Scheme Using Conjugacy Problem
[Resource Topic] 2001/048: Forward-Secure Signatures with Optimal Signing and Verifying
[Resource Topic] 2001/060: The Security of Practical Two-Party RSA Signature Schemes
[Resource Topic] 2002/188: Key recovery attacks on NTRU without ciphertext validation routine
[Resource Topic] 2016/219: Nonce-based Kerberos is a Secure Delegated AKE Protocol
[Resource Topic] 2004/205: Direct Anonymous Attestation
[Resource Topic] 2004/345: On Session Identifiers in Provably Secure Protocols: The Bellare-Rogaway Three-Party Key Distribution Protocol Revisited
[Resource Topic] 2016/1099: Improved Parameters for the Ring-TESLA Digital Signature Scheme
[Resource Topic] 2004/298: Nominative Proxy Signature Schemes
[Resource Topic] 2002/131: An Improved Pseudorandom Generator Based on Hardness of Factoring
[Resource Topic] 2003/080: Non-interactive and Reusable Non-malleable Commitment Schemes
[Resource Topic] 2004/340: Request for Review of Key Wrap Algorithms
[Resource Topic] 2003/131: Homomorphic public-key systems based on subgroup membership problems
[Resource Topic] 2004/006: Protocol Initialization for the Framework of Universal Composability
[Resource Topic] 2004/011: Known-Plaintext Attack Against a Permutation Based Video
[Resource Topic] 2004/376: Cryptanalysis of RCES/RSES Image Encryption Scheme
[Resource Topic] 2019/277: On the boomerang uniformity of quadratic permutations
[Resource Topic] 2013/475: A note on verifying the APN property
[Resource Topic] 2004/169: Regional Blackouts: Protection of Broadcast Content on 3G Networks
[Resource Topic] 2003/089: Efficient Public Key Generation for Multivariate Cryptosystems
[Resource Topic] 2019/1424: Efficient Side-Channel Secure Message Authentication with Better Bounds
[Resource Topic] 2003/247: ID-based Authenticated Two Round Multi-Party Key Agreement
[Resource Topic] 2005/017: Side Channel Attacks on Implementations of Curve-Based Cryptographic Primitives
[Resource Topic] 2001/005: A Note on Cryptanalysis of the Preliminary Version of the NTRU Signature Scheme
[Resource Topic] 2004/002: Efficient Universal Padding Schemes for Multiplicative Trapdoor One-way Permutation
[Resource Topic] 2004/089: Security of Random Key Pre-distribution Schemes With Limited Tamper Resistance
[Resource Topic] 2005/029: A model and architecture for pseudo-random generation with applications to /dev/random
[Resource Topic] 2007/240: A Four-Component Framework for Designing and Analyzing Cryptographic Hash Algorithms
[Resource Topic] 2003/042: Timed Fair Exchange of Standard Signatures
[Resource Topic] 2016/1179: Updatable Functional Encryption
[Resource Topic] 2002/059: Universally Composable Notions of Key Exchange and Secure Channels
[Resource Topic] 2005/014: A Chosen Ciphertext Attack on a Public Key Cryptosystem Based on Lyndon Words
[Resource Topic] 2001/020: Some observations on the theory of cryptographic hash functions
[Resource Topic] 2002/195: An addition to the paper: A polarisation based visual crypto system and its secret sharing schemes
[Resource Topic] 2003/250: Breaking the Stream Cipher Whitenoise
[Resource Topic] 2009/431: On the Design of Trivium
[Resource Topic] 2000/020: On the Security of Diffie--Hellman Bits
[Resource Topic] 2018/664: Public Accountability vs. Secret Laws: Can They Coexist?
[Resource Topic] 2005/093: An ID-Based Key Agreement Scheme from pairing
[Resource Topic] 2003/053: Tate-pairing implementations for tripartite key agreement
[Resource Topic] 2005/006: A Metric on the Set of Elliptic Curves over ${\mathbf F}_p$
[Resource Topic] 2005/022: An Improved and Efficient Countermeasure against Power Analysis Attacks
[Resource Topic] 2003/108: Novel Cyclic and Algebraic Properties of AES
[Resource Topic] 2003/211: SFLASHv3, a fast asymmetric signature scheme
[Resource Topic] 2004/015: An AGM-type elliptic curve point counting algorithm in characteristic three
[Resource Topic] 2003/227: Attacks on a Secure Group Communication Scheme With Hierarchical Access Control
[Resource Topic] 2017/224: Simple Encrypted Arithmetic Library - SEAL v2.1
[Resource Topic] 2004/017: Cryptanalysis of an ID-based Password Authentication Scheme using Smart Cards and Fingerprints
[Resource Topic] 2015/094: Some New Results on Binary Polynomial Multiplication
[Resource Topic] 2004/180: Efficient Identity-Based Encryption Without Random Oracles
[Resource Topic] 2013/708: Key Derivation Without Entropy Waste
[Resource Topic] 2003/075: Almost Security of Cryptographic Boolean Functions
[Resource Topic] 2004/313: Cryptanalysis of a threshold proxy signature with known signers
[Resource Topic] 2001/110: RSA hybrid encryption schemes
[Resource Topic] 2003/171: Scalable Protocols for Authenticated Group Key Exchange
[Resource Topic] 2003/225: Masking Based Domain Extenders for UOWHFs: Bounds and Constructions
[Resource Topic] 2003/254: Committing Encryption and Publicly-Verifiable SignCryption
[Resource Topic] 2005/043: An Efficient Solution to The Millionaires' Problem Based on Homomorphic Encryption
[Resource Topic] 2007/246: BEDA: Button-Enabled Device Pairing
[Resource Topic] 2002/023: Almost Optimal Hash Sequence Traversal
[Resource Topic] 2010/169: Dismantling SecureMemory, CryptoMemory and CryptoRF
[Resource Topic] 2004/178: Optimal Updating of Ideal Threshold Schemes
[Resource Topic] 2002/043: Strict Polynomial-time in Simulation and Extraction
[Resource Topic] 2003/072: Proxy Blind Signature Scheme
[Resource Topic] 2020/080: Better Secret-Sharing via Robust Conditional Disclosure of Secrets
[Resource Topic] 2014/855: Relating Undisturbed Bits to Other Properties of Substitution Boxes
[Resource Topic] 2004/359: Secure Computation of the Mean and Related Statistics
[Resource Topic] 2003/210: On a Relation Between Verifiable Secret Sharing Schemes and a Class of Error-Correcting Codes
[Resource Topic] 2002/186: Zero-Knowledge twenty years after its invention
[Resource Topic] 2003/156: Efficient Provably Secure Public Key Steganography
[Resource Topic] 2004/061: TTS: Rank Attacks in Tame-Like Multivariate PKCs
[Resource Topic] 2005/021: Partial Hiding in Public-Key Cryptography
[Resource Topic] 2011/435: The IPS Compiler: Optimizations, Variants and Concrete Efficiency
[Resource Topic] 2003/122: Cryptanalysis of Al-Riyami-Paterson's Authenticated Three Party Key Agreement Protocols
[Resource Topic] 2004/305: A note on efficient computation of cube roots in characteristic 3
[Resource Topic] 2003/199: Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan
[Resource Topic] 2001/106: Cryptanalysis of the COS (2,128) Stream Ciphers
[Resource Topic] 2004/361: Superfluous Keys in Multivariate Quadratic Asymmetric Systems
[Resource Topic] 2002/060: A Forward-Secure Public-Key Encryption Scheme
[Resource Topic] 2004/319: Badger - A Fast and Provably Secure MAC
[Resource Topic] 2002/161: Practical Verifiable Encryption and Decryption of Discrete Logarithms
[Resource Topic] 2005/046: New Approaches for Deniable Authentication
[Resource Topic] 2007/249: Randomness Extraction via Delta-Biased Masking in the Presence of a Quantum Attacker
[Resource Topic] 2002/016: Content Extraction Signatures
[Resource Topic] 2003/120: Physically Observable Cryptography
[Resource Topic] 2002/054: SiBIR: Signer-Base Intrusion-Resilient Signatures
[Resource Topic] 2001/089: Linear broadcast encryption schemes
[Resource Topic] 2001/104: Concurrent Zero-Knowledge With Timing, Revisited
[Resource Topic] 2002/146: Bauer-Berson-Feiertag attack revisited
[Resource Topic] 2004/105: Receipt-Free Homomorphic Elections and Write-in Ballots
[Resource Topic] 2004/326: Cryptanalysis of Qiu-Gu-Chen Variant Group Signature Scheme
[Resource Topic] 2012/108: On the Optimality of Lattices for the Coppersmith Technique
[Resource Topic] 2015/097: Surreptitiously Weakening Cryptographic Systems
[Resource Topic] 2002/124: On Optimal Hash Tree Traversal for Interval Time-Stamping
[Resource Topic] 2002/047: Universal Composition with Joint State
[Resource Topic] 2004/170: Efficient Consistency Proofs for Generalized Queries on a Committed Database
[Resource Topic] 2003/081: Primitive Specification for SOBER-128
[Resource Topic] 2003/014: Hiji-bij-bij: A New Stream Cipher with a Self-Synchronizing Mode of Operation
[Resource Topic] 2004/244: Signcryption in Hierarchical Identity Based Cryptosystem
[Resource Topic] 2020/1388: Signcryption in a Quantum World
[Resource Topic] 2013/482: Bounds in Shallows and in Miseries
[Resource Topic] 2003/084: Cryptanalysis of an implementation scheme of the Tamed Transformation Method cryptosystem
[Resource Topic] 2003/147: A Parallelizable Enciphering Mode
[Resource Topic] 2003/189: Cryptanalysis of publicly verifiable authenticated encryption
[Resource Topic] 2003/191: Projective Coordinates Leak
[Resource Topic] 2004/041: Efficient k-out-of-n Oblivious Transfer Schemes with Adaptive and Non-Adaptive Queries
[Resource Topic] 2011/437: Approximate common divisors via lattices
[Resource Topic] 2003/073: A Scheme for obtaining a Warrant Message from the Digital Proxy Signatures
[Resource Topic] 2004/242: Combinatorial group theory and public key cryptography
[Resource Topic] 2004/283: Fault and Side-Channel Attacks on Pairing Based Cryptography
[Resource Topic] 2013/290: Massive Group Message Authentication with Revocable Anonymity
[Resource Topic] 2013/297: Improvement and Efficient Implementation of a Lattice-based Signature Scheme
[Resource Topic] 2005/035: An Efficient CDH-based Signature Scheme With a Tight Security Reduction
[Resource Topic] 2002/154: On multi-exponentiation in cryptography
[Resource Topic] 2002/159: Related-Key and Key-Collision Attacks Against RMAC
[Resource Topic] 2004/353: Direct Division in Factor Rings
[Resource Topic] 2007/252: A Verifiable Voting Protocol based on Farnel
[Resource Topic] 2002/082: Authentication of Quantum Messages
[Resource Topic] 2003/202: Yet Another Sieving Device
[Resource Topic] 2004/125: EME*: extending EME to handle arbitrary-length messages with associated data
[Resource Topic] 2004/284: ON THE DEGREE OF HOMOGENEOUS BENT FUNCTIONS
[Resource Topic] 2002/141: Applying General Access Structure to Proactive Secret Sharing Schemes
[Resource Topic] 2003/245: A Key Substitution Attack on SFLASH^{v3}
[Resource Topic] 2022/042: Inapplicability of Differential Fault Attacks against Cellular Automata based Lightweight Authenticated Cipher
[Resource Topic] 2003/021: Interleaving Cryptography and Mechanism Design: The Case of Online Auctions
[Resource Topic] 2004/358: Reusable Cryptographic Fuzzy Extractors
[Resource Topic] 2004/157: Hardware and Software Normal Basis Arithmetic for Pairing Based Cryptography in Characteristic Three
[Resource Topic] 2019/280: Multi-Authority Attribute-Based Encryption from LWE in the OT Model
[Resource Topic] 2009/197: Practical pseudo-collisions for hash functions ARIRANG-224/384
[Resource Topic] 2003/137: Bernoulli numbers and the probability of a birthday surprise
[Resource Topic] 2004/330: Multicollision Attacks on Generalized Hash Functions
[Resource Topic] 2000/067: Universally Composable Security: A New Paradigm for Cryptographic Protocols
[Resource Topic] 2003/229: Algebraic Attacks on Summation Generators
[Resource Topic] 2001/024: Secure Multiparty Computation of Approximations
[Resource Topic] 2004/357: MD5 To Be Considered Harmful Someday
[Resource Topic] 2003/243: An Attack on Not-interactive Designated Verifier Proofs for Undeniable Signatures
[Resource Topic] 2018/1174: A Comparison of NTRU Variants
[Resource Topic] 2015/099: Universally Composable Firewall Architectures using Trusted Hardware
[Resource Topic] 2016/1104: Practical Functional Encryption for Bilinear Forms
[Resource Topic] 2021/1491: The Hidden Lattice Problem
[Resource Topic] 2003/094: Trace Zero Subvariety for Cryptosystems
[Resource Topic] 2004/172: Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles
[Resource Topic] 2003/172: NAEP: Provable Security in the Presence of Decryption Failures
[Resource Topic] 2002/065: Secure Channels based on Authenticated Encryption Schemes: A Simple Characterization
[Resource Topic] 2013/302: Cryptanalysis of Grigoriev-Shpilrain Physical Asymmetric Scheme With Capacitors
[Resource Topic] 2003/139: On the Randomness of the Editing Generator
[Resource Topic] 2002/167: Cryptanalysis of Two New Signature Schemes
[Resource Topic] 2002/148: The EMD Mode of Operation (A Tweaked, Wide-Blocksize, Strong PRP)
[Resource Topic] 2004/318: Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation
[Resource Topic] 2011/442: Another Look at Tightness
[Resource Topic] 2007/260: An Efficient One-move Nominative Signature Scheme
[Resource Topic] 2004/297: Post-Quantum Signatures
[Resource Topic] 2002/017: The Cramer-Shoup Strong-RSA Signature Scheme Revisited
[Resource Topic] 2003/138: Permutation graphs, fast forward permutations, and
[Resource Topic] 2005/047: Cryptanalysis of an anonymous wireless authentication and conference key distribution scheme
[Resource Topic] 2002/103: On the Power of Claw-Free Permutations
[Resource Topic] 2002/153: Weighted Coordinates on Genus 2 Hyperelliptic Curves
[Resource Topic] 2003/230: A Fast Provably Secure Cryptographic Hash Function
[Resource Topic] 2004/033: New Approaches to Password Authenticated Key Exchange based on RSA
[Resource Topic] 2004/048: Tail-MAC: A Message Authentication Scheme for Stream Ciphers
[Resource Topic] 2018/667: On Hardware Implementation of Tang-Maitra Boolean Functions
[Resource Topic] 2017/228: Efficient and Secure Outsourcing of Genomic Data Storage
[Resource Topic] 2017/1260: Collision Resistant Hashing from Sub-exponential Learning Parity with Noise
[Resource Topic] 2004/287: Almost Ideal Contrast Visual Cryptography with Reversing
[Resource Topic] 2001/096: Constructing elliptic curves with a given number of points over a finite field
[Resource Topic] 2014/104: Space-efficient, byte-wise incremental and perfectly private encryption schemes
[Resource Topic] 2002/036: Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups
[Resource Topic] 2002/064: Protecting against Key Exposure: Strongly Key-Insulated Encryption with Optimal Threshold
[Resource Topic] 1998/014: Randomness versus Fault-Tolerance
[Resource Topic] 2000/041: On Symmetrically Private Information Retrieval
[Resource Topic] 2004/348: A weakness in Sun-Chen-Hwang's three-party key agreement protocols using passwords
[Resource Topic] 2015/1001: Dismantling real-world ECC with Horizontal and Vertical Template Attacks
[Resource Topic] 2002/055: Concurrent Zero Knowledge Proofs with Logarithmic Round-Complexity
[Resource Topic] 2004/143: Short Signatures, Provable Security, Generic Attacks and Computational Security of Multivariate Polynomial Schemes such as HFE, Quartz and Sflash
[Resource Topic] 2019/1161: Estimating quantum speedups for lattice sieves
[Resource Topic] 2003/116: A New ID-based Group Signature Scheme from Bilinear Pairings
[Resource Topic] 2004/027: Linkable Spontaneous Anonymous Group Signature for Ad Hoc Groups
[Resource Topic] 2004/014: Crosscorrelation Spectra of Dillon and Patterson-Wiedemann type Boolean Functions
[Resource Topic] 2003/033: Integral Cryptanalysis on reduced-round Safer++
[Resource Topic] 2005/007: The Misuse of RC4 in Microsoft Word and Excel
[Resource Topic] 2001/067: An Attack on A Traitor Tracing Scheme
[Resource Topic] 2016/1107: Magic Adversaries Versus Individual Reduction: Science Wins Either Way
[Resource Topic] 2007/266: Filling the Gap between Voters and Cryptography in e-Voting
[Resource Topic] 2002/120: Security Analysis of IKE's Signature-based Key-Exchange Protocol
[Resource Topic] 2003/079: Fast arithmetic on Jacobians of Picard curves
[Resource Topic] 2004/275: An e-Voting Scheme with Improved Resistance to Bribe and Coercion
[Resource Topic] 2020/141: Deterministic-Prover Zero-Knowledge Proofs
[Resource Topic] 2003/102: Length-Based Attacks for Certain Group Based Encryption Rewriting Systems
[Resource Topic] 2004/013: Cryptanalysis of a Provably Secure Cryptographic Hash Function
[Resource Topic] 2004/076: Group Signatures: Provable Security, Efficient Constructions and Anonymity from Trapdoor-Holders
[Resource Topic] 2004/098: Attacking a Public Key Cryptosystem Based on Tree Replacement
[Resource Topic] 2009/439: A Fast Mental Poker Protocol
[Resource Topic] 2011/449: Biclique Cryptanalysis of the Full AES
[Resource Topic] 2004/189: Computing Modular Polynomials
[Resource Topic] 2014/108: MJH: A Faster Alternative to MDC-2
[Resource Topic] 2003/152: Optimal Statistical Power Analysis
[Resource Topic] 2009/208: PUBLIC KEY CRYPTOGRAPHY USING PERMUTATION P-POLYNOMIALS OVER FINITE FIELDS
[Resource Topic] 2003/222: A Verifiable Secret Sharing Scheme with Statistical zero-knowledge
[Resource Topic] 2004/258: Escrow-Free Encryption Supporting Cryptographic Workflow
[Resource Topic] 2004/315: Security Arguments for Partial Delegation with Warrant Proxy Signature Schemes
[Resource Topic] 2004/282: New Monotone Span Programs from Old
[Resource Topic] 2004/356: Practical Attacks on Digital Signatures Using MD5 Message Digest
[Resource Topic] 2005/028: Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage
[Resource Topic] 2001/103: Countermeasures against Side-Channel Attacks for Elliptic Curve Cryptosystems
[Resource Topic] 2004/165: A comparison of MNT curves and supersingular curves
[Resource Topic] 2003/047: A Construction of 100 bit Public-Key Cryptosystem and Digital Signature Scheme
[Resource Topic] 2016/951: Revisiting Covert Multiparty Computation
[Resource Topic] 2014/367: Redefining the Transparency Order
[Resource Topic] 2004/240: A Weil Descent Attack against Elliptic Curve Cryptosystems over Quartic Extension Fields
[Resource Topic] 2002/116: How to convert any ID-based Signature Schemes
[Resource Topic] 2003/074: Divisible Voting Scheme
[Resource Topic] 2003/206: Identity Based Undeniable Signatures
[Resource Topic] 2004/079: Pairing-Based One-Round Tripartite Key Agreement Protocols
[Resource Topic] 2005/015: Hierarchical Identity Based Encryption with Constant Size Ciphertext
[Resource Topic] 2008/239: Recognition in Ad Hoc Pervasive Networks
[Resource Topic] 2003/051: How to Predict the Output of a Hardware Random Number Generator
[Resource Topic] 2002/044: Cryptanalysis of Block Ciphers with Overdefined Systems of Equations
[Resource Topic] 2013/291: Security ranking among assumptions within the Uber assumption framework
[Resource Topic] 2002/080: Applications of Multilinear Forms to Cryptography
[Resource Topic] 2004/364: Finding good differential patterns for attacks on SHA-1
[Resource Topic] 2002/089: On Chosen Ciphertext Security of Multiple Encryptions
[Resource Topic] 2003/226: On the Security of a Group Signature Scheme with Forward Security
[Resource Topic] 2005/005: A sufficient condition for key-privacy
[Resource Topic] 2003/062: Extending Joux's Protocol to Multi Party Key Agreement
[Resource Topic] 2004/208: Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring
[Resource Topic] 2000/045: Efficient Zero-Knowledge Proofs of Knowledge Without Intractability Assumptions
[Resource Topic] 2001/050: Elliptic curve Paillier schemes
[Resource Topic] 2003/192: Universal Designated-Verifier Signatures
[Resource Topic] 2014/828: Remarks on Quantum Modular Exponentiation and Some Experimental Demonstrations of Shor's Algorithm
[Resource Topic] 2004/213: Cryptanalysis of Chang et al.'s Signature Scheme with Message Recovery
[Resource Topic] 2003/068: On the Security of Some Proxy Signature Schemes
[Resource Topic] 2003/184: What do DES S-boxes Say to Each Other?
[Resource Topic] 2003/193: Efficient Extension of Standard Schnorr/RSA signatures into Universal Designated-Verifier Signatures
[Resource Topic] 2004/280: Cryptanalysis of Park-Lee Nominative Proxy Signature Scheme
[Resource Topic] 2004/300: Relating Symbolic and Cryptographic Secrecy
[Resource Topic] 2004/068: Synthesis of Secure FPGA Implementations
[Resource Topic] 2006/077: On Secret Sharing Schemes, Matroids and Polymatroids
[Resource Topic] 2015/539: Tweaking Even-Mansour Ciphers
[Resource Topic] 2013/292: A Leakage Resilient MAC
[Resource Topic] 2007/272: Cryptanalysis of a Hash Function Proposed at ICISC 2006
[Resource Topic] 2006/078: Verifiable Random Permutations
[Resource Topic] 2006/079: Towards Provably Secure Group Key Agreement Building on Group Theory
[Resource Topic] 2006/080: Efficient Identity-based Signatures Secure in the Standard Model
[Resource Topic] 2006/150: Demonstrating data possession and uncheatable data transfer
[Resource Topic] 2006/083: Browsers Defenses Against Phishing, Spoofing and Malware
[Resource Topic] 2006/084: Cryptography from Anonymity
[Resource Topic] 2011/454: Threshold Fully Homomorphic Encryption and Secure Computation
[Resource Topic] 2014/105: Reducing the Overhead of MPC over a Large Population
[Resource Topic] 2013/293: A Toolkit for Ring-LWE Cryptography
[Resource Topic] 2017/232: TwinsCoin: A Cryptocurrency via Proof-of-Work and Proof-of-Stake
[Resource Topic] 2019/283: An Attack on Small Private Keys of RSA Based on Euclidean Algorithm
[Resource Topic] 2016/1109: Practical CCA2-Secure and Masked Ring-LWE Implementation
[Resource Topic] 2019/302: A Survey of Leakage-Resilient Cryptography
[Resource Topic] 2022/1096: TWo-IN-one-SSE: Fast, Scalable and Storage-Efficient Searchable Symmetric Encryption for Conjunctive and Disjunctive Boolean Queries
[Resource Topic] 2020/1498: EPID with Malicious Revocation
[Resource Topic] 2015/1004: Security Analysis of Cryptosystems Using Short Generators over Ideal Lattices
[Resource Topic] 2014/106: Algorithms in HElib
[Resource Topic] 2013/502: Proving TLS-attack related open biases of RC4
[Resource Topic] 2005/177: Secret sharing on the $d$-dimensional cube
[Resource Topic] 2006/085: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
[Resource Topic] 2009/224: Pseudo-Cryptanalysis of Luffa
[Resource Topic] 2019/432: Cryptanalysis of a System Based on Twisted Reed-Solomon Codes
[Resource Topic] 2015/1005: Cryptanalysis of Yasuda, Takagi and Sakurai's Signature Scheme Using Invariant Subspaces
[Resource Topic] 2016/111: Scalable and Secure Logistic Regression via Homomorphic Encryption
[Resource Topic] 2018/1178: Pseudo-Free Families of Computational Universal Algebras
[Resource Topic] 2018/670: Public Key Compression for Constrained Linear Signature Schemes
[Resource Topic] 2019/284: Proper Usage of the Group Signature Scheme in ISO/IEC 20008-2
[Resource Topic] 2006/086: Analysis of the Linux Random Number Generator
[Resource Topic] 2019/561: Faster Bootstrapping of FHE over the integers with large prime message space
[Resource Topic] 2022/1103: Speeding-Up Parallel Computation of Large Smooth-Degree Isogeny using Precedence-Constrained Scheduling
[Resource Topic] 2017/626: CycSAT: SAT-Based Attack on Cyclic Logic Encryptions
[Resource Topic] 2017/237: Switch Commitments: A Safety Switch for Confidential Transactions
[Resource Topic] 2020/550: Practical MPC+FHE with Applications in Secure Multi-PartyNeural Network Evaluation
[Resource Topic] 2007/455: Analysis and optimization of elliptic-curve single-scalar multiplication
[Resource Topic] 2005/457: Weakness of shim¡¦s New ID-based tripartite multiple-key agreement protocol
[Resource Topic] 2019/285: SpaceFlip : Unbound Geometry Cryptography
[Resource Topic] 2018/672: Cold Boot Attacks on Ring and Module LWE Keys Under the NTT
[Resource Topic] 2014/107: Key-Indistinguishable Message Authentication Codes
[Resource Topic] 2006/088: On the Feasibility of Consistent Computations
[Resource Topic] 2011/471: Improved Key Generation For Gentry's Fully Homomorphic Encryption Scheme
[Resource Topic] 2016/1114: Full Disk Encryption: Bridging Theory and Practice
[Resource Topic] 2019/399: Inception makes non-malleable codes shorter as well!
[Resource Topic] 2015/1017: Functional Encryption: Decentralised and Delegatable
[Resource Topic] 2018/684: PIEs: Public Incompressible Encodings for Decentralized Storage
[Resource Topic] 2021/937: Storing data that is updated regularly on a client machine securely
[Resource Topic] 2021/938: Plactic signatures
[Resource Topic] 2022/1090: How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment
[Resource Topic] 2020/1500: Oblivious Transfer is in MiniQCrypt
[Resource Topic] 2018/678: PoReps: Proofs of Space on Useful Data
[Resource Topic] 2006/090: Secure Sketch for Multi-Sets
[Resource Topic] 2013/459: Reset Indifferentiability and its Consequences
[Resource Topic] 2007/294: Improved Privacy of the Tree-Based Hash protocols using Physically Unclonable Function
[Resource Topic] 2009/242: Examples of differential multicollisions for 13 and 14 rounds of AES-256
[Resource Topic] 2005/158: Geometric Cryptosystem
[Resource Topic] 2018/532: Ring packing and amortized FHEW bootstrapping
[Resource Topic] 2015/1023: Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization
[Resource Topic] 2016/112: On the (In)security of SNARKs in the Presence of Oracles
[Resource Topic] 2019/290: Cost effective techniques for chip delayering and in-situ depackaging
[Resource Topic] 2019/294: Semi-parallel Logistic Regression for GWAS on Encrypted Data
[Resource Topic] 2017/250: Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs
[Resource Topic] 2018/683: Usability is not Enough: Lessons Learned from 'Human Factors in Security' Research for Verifiability
[Resource Topic] 2006/091: The Complexity of Online Memory Checking
[Resource Topic] 2007/303: A Forward Secure Remote User Authentication Scheme
[Resource Topic] 2014/829: Additively Homomorphic UC commitments with Optimal Amortized Overhead
[Resource Topic] 2015/103: Mergeable Functional Encryption
[Resource Topic] 2016/1106: Functional Encryption for Quadratic Functions, and Applications to Predicate Encryption
[Resource Topic] 2022/879: Modular Polynomial Multiplication Using RSA/ECC coprocessor
[Resource Topic] 2013/152: Policy-based Secure Deletion
[Resource Topic] 2019/295: Balancing Image Privacy and Usability with Thumbnail-Preserving Encryption
[Resource Topic] 2018/685: On Trade-offs of Applying Block Chains for Electronic Voting Bulletin Boards
[Resource Topic] 2018/686: Standard Lattice-Based Key Encapsulation on Embedded Devices
[Resource Topic] 2013/294: Synchronous Sampling and Clock Recovery of Internal Oscillators for Side Channel Analysis
[Resource Topic] 2006/093: RSA and a higher degree diophantine equation
[Resource Topic] 2006/095: MAC Reforgeability
[Resource Topic] 2006/094: Cryptanalysis of the MEM Mode of Operation
[Resource Topic] 2020/1316: Security of Public Key Encryption against Resetting Attacks
[Resource Topic] 2018/689: Mind the Gap - A Closer Look at the Security of Block Ciphers against Differential Cryptanalysis
[Resource Topic] 2017/259: Gaussian Sampling over the Integers: Efficient, Generic, Constant-Time
[Resource Topic] 2016/113: On the Composition of Two-Prover Commitments, and Applications to Multi-Round Relativistic Commitments
[Resource Topic] 2016/1132: Some results on ACORN
[Resource Topic] 2015/1031: Secure Dating with Four or Fewer Cards
[Resource Topic] 2015/347: Fault Analysis of Kuznyechik
[Resource Topic] 2013/295: Survey and Benchmark of Lightweight Block Ciphers for Wireless Sensor Networks
[Resource Topic] 2011/503: On the influence of the algebraic degree of $F^{−1}$ on the algebraic degree of $G \circ F$
[Resource Topic] 2006/303: Zero-knowledge-like Proof of Cryptanalysis of Bluetooth Encryption
[Resource Topic] 2006/308: Efficient ID-based Threshold Signature Schemes without Pairings
[Resource Topic] 2006/305: Provably Sublinear Point Multiplication on Koblitz Curves and its Hardware Implementation
[Resource Topic] 2006/304: Identity-Based Encryption Gone Wild
[Resource Topic] 2006/307: Note on Design Criteria for Rainbow-Type Multivariates
[Resource Topic] 2006/313: Efficient Scalar Multiplication and Security against Power Analysis in Cryptosystems based on the NIST Elliptic Curves Over Prime Fields
[Resource Topic] 2006/310: A d-Sequence based Recursive Random Number Generator
[Resource Topic] 2006/314: Concurrently Non-Malleable Zero Knowledge in the Authenticated Public-Key Model
[Resource Topic] 2020/1186: Constant Ciphertext-Rate Non-Committing Encryption from Standard Assumptions
[Resource Topic] 2007/321: Balanced Boolean Functions with Nonlinearity > 2^{n-1} - 2^{(n-1)/2}
[Resource Topic] 2006/312: ElGamal type signature schemes for n-dimensional vector spaces
[Resource Topic] 2006/315: On the Necessity of Rewinding in Secure Multiparty Computation
[Resource Topic] 2006/316: A Parallelization of ECDSA Resistant to Simple Power Analysis Attacks
[Resource Topic] 2006/317: Weaknesses of the FORK-256 compression function
[Resource Topic] 2014/109: Diffusion Programmable Device : The device to prevent reverse engineering
[Resource Topic] 2006/319: Forgery and Partial Key-Recovery Attacks on HMAC and NMAC Using Hash Collisions
[Resource Topic] 2006/321: Efficient Pseudorandom Generators Based on the DDH Assumption
[Resource Topic] 2006/323: Computational Soundness of Formal Indistinguishability and Static Equivalence
[Resource Topic] 2006/328: Anonymous Secure Communication in Wireless Mobile Ad-hoc Networks
[Resource Topic] 2006/329: Designated Verifier Signature Scheme Based on Braid Groups
[Resource Topic] 2005/114: Intrusion-Resilient Secure Channels
[Resource Topic] 2006/325: Invisible Designated Confirmer Signatures without Random Oracles
[Resource Topic] 2006/326: Analyzing the HB and HB+ Protocols in the ``Large Error'' Case
[Resource Topic] 2006/327: An Algorithm for the $\eta_T$ Pairing Calculation in Characteristic Three and its Hardware Implementation
[Resource Topic] 2006/330: Extended Double-Base Number System with applications to Elliptic Curve Cryptography
[Resource Topic] 2006/331: On the Security of Generalized Jacobian Cryptosystems
[Resource Topic] 2006/332: Improved Efficiency for Private Stable Matching
[Resource Topic] 2006/334: Colliding Message Pair for 53-Step HAS-160
[Resource Topic] 2006/336: High Order Linearization Equation (HOLE) Attack on Multivariate Public Key Cryptosystems
[Resource Topic] 2006/340: Cryptanalyses of Some Multimedia Encryption Schemes
[Resource Topic] 2022/881: A Novel High-performance Implementation of CRYSTALS-Kyber with AI Accelerator
[Resource Topic] 2007/323: Attribute-Based Encryption with Non-Monotonic Access Structures
[Resource Topic] 2006/341: MV3: A new word based stream cipher using rapid mixing and revolving buffers
[Resource Topic] 2006/342: A Novel Secure Electronic Voting Protocol Based On Bilinear Pairings
[Resource Topic] 2006/343: Verifiably Encrypted Signature Scheme with Threshold Adjudication
[Resource Topic] 2006/344: A Subject-Delegated Decryption Scheme with ``Tightly" Limited Authority
[Resource Topic] 2006/345: Private and Efficient Stable Marriages (Matching)
[Resource Topic] 2006/348: Non-Trivial Black-Box Combiners for Collision-Resistant Hash-Functions don't Exist
[Resource Topic] 2006/350: Impossible Differential Cryptanalysis of ARIA and Camellia
[Resource Topic] 2006/353: Analysis and Improvements of Two Identity-Based Perfect Concurrent Signature Schemes
[Resource Topic] 2006/355: Concurrent Non-Malleable Zero Knowledge
[Resource Topic] 2019/1323: Secure Quantum Extraction Protocols
[Resource Topic] 2015/1037: Cryptanalysis of GGH15 Multilinear Maps
[Resource Topic] 2007/324: Towards provable security for route discovery protocols in mobile ad hoc networks
[Resource Topic] 2006/349: A Note On Side-Channels Resulting From Dynamic Compilation
[Resource Topic] 2006/352: Foundations of Secure E-Commerce: The Order Layer
[Resource Topic] 2022/707: Efficiently Masking Polynomial Inversion at Arbitrary Order
[Resource Topic] 2006/357: Cryptanalysis of a homomorphic public-key cryptosystem over a finite group
[Resource Topic] 2006/358: Public Key Encryption with Keyword Search based on K-Resilient IBE
[Resource Topic] 2006/360: Target Collisions for MD5 and Colliding X.509 Certificates for Different Identities
[Resource Topic] 2006/361: Generic Construction of (Identity-based) Perfect Concurrent Signatures
[Resource Topic] 2006/364: Spelling-Error Tolerant, Order-Independent Pass-Phrases via the Damerau-Levenshtein String-Edit Distance Metric
[Resource Topic] 2013/296: Universally Composable Symbolic Analysis for Two-Party Protocols based on Homomorphic Encryption
[Resource Topic] 2012/122: Efficient Arithmetic on Elliptic Curves over Fields of Characteristic Three
[Resource Topic] 2006/371: Hardware Implementation of the $\eta_T$ Pairing in Characteristic 3
[Resource Topic] 2006/372: A taxonomy of pairing-friendly elliptic curves
[Resource Topic] 2006/374: Robust Final-Round Cache-Trace Attacks Against AES
[Resource Topic] 2006/378: A New Key Exchange Primitive Based on the Triple Decomposition Problem
[Resource Topic] 2022/966: On Linear Complexity of Finite Sequences : Coding Theory and Applications to Cryptography
[Resource Topic] 2006/376: A New Concept of Hash Functions SNMAC Using a Special Block Cipher and NMAC/HMAC Constructions
[Resource Topic] 2006/377: Efficient Chosen-Ciphertext Secure Identity-Based Encryption with Wildcards
[Resource Topic] 2006/382: Provisioning Protected Resource Sharing in Multi-Hop Wireless Networks
[Resource Topic] 2014/830: Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
[Resource Topic] 2007/329: A Tunable Broadcast Encryption Scheme
[Resource Topic] 2005/111: Weak Composite Diffie-Hellman is not Weaker than Factoring
[Resource Topic] 2006/379: Security Bounds for the NIST Codebook-based Deterministic Random Bit Generator
[Resource Topic] 2006/380: On Security of Sovereign Joins
[Resource Topic] 2005/150: Secure Delegation of Elliptic-Curve Pairing
[Resource Topic] 2006/381: Cryptanalysis on an Algorithm for Efficient Digital Signatures
[Resource Topic] 2006/383: Traitor tracing scheme with constant ciphertext rate against powerful pirates
[Resource Topic] 2006/384: Design and Analysis of a Hash Ring-iterative Structure
[Resource Topic] 2006/385: On Security Models and Compilers for Group Key Exchange Protocols
[Resource Topic] 2006/386: The Wrestlers Protocol: A simple, practical, secure, deniable protocol for key-exchange
[Resource Topic] 2005/098: Probabilistic Opacity for a Passive Adversary and its Application to Chaum's Voting Scheme
[Resource Topic] 2018/1033: One-Round Authenticated Group Key Exchange from Isogenies
[Resource Topic] 2011/510: On the Security of the Free-XOR Technique
[Resource Topic] 2015/1038: Revisiting LEGOs: Optimizations, Analysis, and their Limit
[Resource Topic] 2005/099: Time-Data-Memory Trade-Off Based Cryptanalysis of Certain Broadcast Encryption Schemes
[Resource Topic] 2005/100: almost enumeration of 8-variable bent functions
[Resource Topic] 2005/101: Soundness and Completeness of Formal Logics of Symmetric Encryption
[Resource Topic] 2005/102: Finding MD5 Collisions on a Notebook PC Using Multi-message Modifications
[Resource Topic] 2005/104: On estimating the lattice security of NTRU
[Resource Topic] 2005/106: How To Play Almost Any Mental Game Over The Net --- Concurrent Composition via Super-Polynomial Simulation
[Resource Topic] 2005/105: On Error Correction in the Exponent
[Resource Topic] 2013/234: A Cryptographic Analysis of OPACITY
[Resource Topic] 2009/451: Efficient Certificateless KEM in the Standard Model
[Resource Topic] 2007/466: Improved Impossible Differential Cryptanalysis of CLEFIA
[Resource Topic] 2005/112: On the relationship between squared pairings and plain pairings
[Resource Topic] 2005/113: Partially Fixed Point Multiplication
[Resource Topic] 2005/115: Characteristics of Key-Dependent S-Boxes: the Case of Twofish
[Resource Topic] 2005/116: On Computable Isomorphisms in Efficient Asymmetric Pairing Based Systems
[Resource Topic] 2005/117: Boneh-Franklin Identity Based Encryption Revisited
[Resource Topic] 2005/118: Results on Rotation Symmetric Bent Functions
[Resource Topic] 2005/119: Index Calculus in Class Groups of Plane Curves of Small Degree
[Resource Topic] 2005/133: Pairing-Friendly Elliptic Curves of Prime Order
[Resource Topic] 2014/110: Halka: A Lightweight, Software Friendly Block Cipher Using Ultra-lightweight 8-bit S-box
[Resource Topic] 2017/464: On the Structure of Unconditional UC Hybrid Protocols
[Resource Topic] 2012/123: Injection of transient faults using electromagnetic pulses -Practical results on a cryptographic system-
[Resource Topic] 2005/122: Breaking and Repairing Trapdoor-free Group Signature Schemes from Asiacrypt 2004
[Resource Topic] 2005/124: Append-Only Signatures
[Resource Topic] 2005/126: On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator
[Resource Topic] 2005/125: SPA Resistant Left-to-Right Integer Recodings
[Resource Topic] 2005/129: On The Indistinguishability-Based Security Model of Key Agreement Protocols-Simple Cases
[Resource Topic] 2005/127: Browser Model for Security Analysis of Browser-Based Protocols
[Resource Topic] 2005/132: Formal Notions of Anonymity for Peer-to-peer Networks
[Resource Topic] 2005/131: Dynamic Group Key Agreement in Tree-Based Setting
[Resource Topic] 2019/301: Safe Compilation for Encrypted Computing
[Resource Topic] 2007/335: Encryption Techniques for Secure Database Outsourcing
[Resource Topic] 2005/136: Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption
[Resource Topic] 2005/137: A Sender Verifiable Mix-Net and a New Proof of a Shuffle
[Resource Topic] 2005/138: I-HARPS: An Efficient Key Pre-distribution Scheme
[Resource Topic] 2005/139: Scaling security in pairing-based protocols
[Resource Topic] 2005/140: How to Split a Shared Secret into Shared Bits in Constant-Round
[Resource Topic] 2005/141: Enhanced password-based key establishment protocol
[Resource Topic] 2005/142: Broadcast Encryption with Random Key Pre-distribution Schemes
[Resource Topic] 2005/143: Multiparty Computation Based on Connectivity of Graphs
[Resource Topic] 2005/144: Kaweichel, an Extension of Blowfish for 64-Bit Architectures
[Resource Topic] 2022/907: A New Approach to Post-Quantum Non-Malleability
[Resource Topic] 2007/338: VHASH Security
[Resource Topic] 2009/271: Reducing the Ciphertext Size of Dolev-Dwork-Naor like Public Key Cryptosystems
[Resource Topic] 2012/124: On Securing Communication From Profilers
[Resource Topic] 2005/147: Tamper-Evident Digital Signatures: Protecting Certification Authorities Against Malware
[Resource Topic] 2005/148: On Universal Composable Security of Time-Stamping Protocols
[Resource Topic] 2005/149: Conditionally Verifiable Signatures
[Resource Topic] 2005/151: Improved Collision Attack on MD4
[Resource Topic] 2005/152: On High-Rate Cryptographic Compression Functions
[Resource Topic] 2005/153: On Security of Koyama Schemes
[Resource Topic] 2005/156: On the security of some password-based key agreement schemes
[Resource Topic] 2005/155: Py (Roo): A Fast and Secure Stream Cipher using Rolling Arrays
[Resource Topic] 2013/298: Does My Device Leak Information? An a priori Statistical Power Analysis of Leakage Detection Tests
[Resource Topic] 2011/516: Protecting AES with Shamir's Secret Sharing Scheme
[Resource Topic] 2005/160: First Steps Toward a Cryptography-Aware Language and Compiler
[Resource Topic] 2005/161: Multiple forgery attacks against Message Authentication Codes
[Resource Topic] 2005/162: A Provably Secure and Efficient Verifiable Shuffle based on a Variant of the Paillier Cryptosystem
[Resource Topic] 2005/163: Modeling Insider Attacks on Group Key-Exchange Protocols
[Resource Topic] 2005/164: A Distinguish attack on COSvd Ciphers
[Resource Topic] 2005/165: CRYPTOGRAPHIC MERSENNE TWISTER AND FUBUKI STREAM/BLOCK CIPHER
[Resource Topic] 2005/166: Tate pairing computation on the divisors of hyperelliptic curves for cryptosystems
[Resource Topic] 2005/168: Dynamic k-Times Anonymous Authentication
[Resource Topic] 2005/169: Enforcing Confinement in Distributed Storage and a Cryptographic Model for Access Control
[Resource Topic] 2006/419: Some New Hidden Ideal Cryptosystems
[Resource Topic] 2005/171: Towards computationally sound symbolic analysis of key exchange protocols
[Resource Topic] 2022/884: On the Feasibility of Unclonable Encryption, and More
[Resource Topic] 2005/173: Weaknesses in a leakage-resilient authenticated key transport protocol
[Resource Topic] 2005/175: A 32-bit RC4-like Keystream Generator
[Resource Topic] 2005/176: HMQV: A High-Performance Secure Diffie-Hellman Protocol
[Resource Topic] 2018/696: Unbounded Inner Product Functional Encryption from Bilinear Maps
[Resource Topic] 2016/1140: Attribute Based Encryption: Traitor Tracing, Revocation and Fully Security on Prime Order Groups
[Resource Topic] 2015/104: Weakening the Isolation Assumption of Tamper-proof Hardware Tokens
[Resource Topic] 2016/938: Kummer for Genus One over Prime Order Fields
[Resource Topic] 2017/265: Enhanced Outsider-anonymous Broadcast Encryption with Subset Difference Revocation
[Resource Topic] 2021/265: On the Hardness of Module-LWE with Binary Secret
[Resource Topic] 2006/396: Security Protocols with Isotropic Channels
[Resource Topic] 2022/885: Time-Space Lower Bounds for Finding Collisions in Merkle-Damgård Hash Functions
[Resource Topic] 2007/344: Security Analysis of WAPI Authentication and Key Exchange Protocol
[Resource Topic] 2014/111: A Note on the CLRW2 Tweakable Block Cipher Construction
[Resource Topic] 2017/267: A Masked White-box Cryptographic Implementation for Protecting against Differential Computation Analysis
[Resource Topic] 2018/697: AUDIT: Practical Accountability of Secret Processes
[Resource Topic] 2018/699: Correlated Sequence Attack on Reduced-Round Simon-32/64 and Simeck-32/64
[Resource Topic] 2019/303: Analysis of TPL Signature Scheme
[Resource Topic] 2006/414: Zero Knowledge and Soundness are Symmetric
[Resource Topic] 2021/1193: JUBILEE: Secure Debt Relief and Forgiveness
[Resource Topic] 2006/421: Universally Composable Three-Party Key Distribution
[Resource Topic] 2013/299: Computing class polynomials for abelian surfaces
[Resource Topic] 2006/413: Preimage Attack on Parallel FFT-Hashing
[Resource Topic] 2006/418: Analysis of Privacy-Preserving Element Reduction of Multiset
[Resource Topic] 2009/281: Enabling Public Verifiability and Data Dynamics for Storage Security
[Resource Topic] 2016/940: Fast Actively Secure OT Extension for Short Secrets
[Resource Topic] 2006/422: Long-term Security and Universal Composability
[Resource Topic] 2011/508: Secure Two-Party Computation with Low Communication
[Resource Topic] 2015/1049: Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers
[Resource Topic] 2015/105: Inner Product Masking Revisited
[Resource Topic] 2015/426: Complementing Feistel Ciphers
[Resource Topic] 2007/478: Impossibility Results for Universal Composability in Public-Key Models and with Fixed Inputs
[Resource Topic] 2020/1365: Evaluation Methods for Chebyshev Polynomials
[Resource Topic] 2016/706: Memory Erasability Amplification
[Resource Topic] 2017/279: Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives
[Resource Topic] 2011/512: A Dichotomy for Local Small-Bias Generators
[Resource Topic] 2018/698: Parameter-Hiding Order Revealing Encryption
[Resource Topic] 2020/1510: Quantum Computationally Predicate-Binding Commitments with Application in Quantum Zero-Knowledge Arguments for NP
[Resource Topic] 2019/306: Faster Initial Splitting for Small Characteristic Composite Extension Degree Fields
[Resource Topic] 2009/296: Perfectly Balanced Functions in Symbolic Dynamics
[Resource Topic] 2013/301: Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128
[Resource Topic] 2021/1195: Do you feel a chill? Using PIR against chilling effects for censorship-resistant publishing
[Resource Topic] 2011/515: A general conjecture similar to T-D conjecture and its applications in constructing Boolean functions with optimal algebraic immunity
[Resource Topic] 2015/1057: The Complexity of Computing the Optimal Composition of Differential Privacy
[Resource Topic] 2022/992: An $\mathcal{O}(n)$ Algorithm for Coefficient Grouping
[Resource Topic] 2016/1153: Attacks against search Poly-LWE
[Resource Topic] 2016/1154: Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems
[Resource Topic] 2007/479: An Efficient Identification Protocol and the Knowledge-of-Exponent Assumption
[Resource Topic] 2008/262: Statistically Reliable and Secure Message Transmission in Directed Networks
[Resource Topic] 2008/008: Factoring Polynomials for Constructing Pairing-friendly Elliptic Curves
[Resource Topic] 2016/116: Interactive Oracle Proofs
[Resource Topic] 2016/1025: An Algorithm for Counting the Number of $2^n$-Periodic Binary Sequences with Fixed $k$-Error Linear Complexity
[Resource Topic] 2013/384: Sequential Aggregate Signatures Made Shorter
[Resource Topic] 2016/290: Nonce-Based Cryptography: Retaining Security when Randomness Fails
[Resource Topic] 2019/313: A SAT-based approach for index calculus on binary elliptic curves
[Resource Topic] 2018/704: Verifiable Sealed-Bid Auction on the Ethereum Blockchain
[Resource Topic] 2015/1069: Indifferentiability of 8-Round Feistel Networks
[Resource Topic] 2016/1163: Using Fully Homomorphic Encryption for Statistical Analysis of Categorical, Ordinal and Numerical Data
[Resource Topic] 2017/288: Security of Symmetric Primitives under Incorrect Usage of Keys
[Resource Topic] 2021/948: How to Make a Secure Index for Searchable Symmetric Encryption, Revisited
[Resource Topic] 2020/1518: Botnet IND: About Botnets of Botless IoT Devices
[Resource Topic] 2020/1574: Analysing Mining Machine Shutdown Price
[Resource Topic] 2022/1012: Nonce-Misuse Resilience of Romulus-N and GIFT-COFB
[Resource Topic] 2008/020: CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption
[Resource Topic] 2021/120: Large Scale, Actively Secure Computation from LPN and Free-XOR Garbled Circuits
[Resource Topic] 2022/840: Anemoi: Exploiting the Link between Arithmetization-Orientation and CCZ-Equivalence
[Resource Topic] 2019/319: PGC: Pretty Good Decentralized Confidential Payment System with Auditability
[Resource Topic] 2019/321: Horizontal Collision Correlation Attack on Elliptic Curves
[Resource Topic] 2018/711: Cryptanalysis of a Group Key Transfer Protocol Based on Secret Sharing: Generalization and Countermeasures
[Resource Topic] 2016/1172: On the Provable Security of the Tweakable Even-Mansour Cipher Against Multi-Key and Related-Key Attacks
[Resource Topic] 2011/551: Security Evaluation against Differential Cryptanalysis for Block Cipher Structures
[Resource Topic] 2013/400: A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic
[Resource Topic] 2018/866: Output Compression, MPC, and iO for Turing Machines
[Resource Topic] 2019/323: Theory and application of computationally independent one-way functions: Interactive proof of ability - Revisited
[Resource Topic] 2021/723: Cache attack on MISTY1
[Resource Topic] 2017/294: Secure searching of biomarkers through hybrid homomorphic encryption scheme
[Resource Topic] 2020/1519: Privacy-Preserving Authenticated Key Exchange and the Case of IKEv2
[Resource Topic] 2018/717: Key Extraction using Thermal Laser Stimulation: A Case Study on Xilinx Ultrascale FPGAs
[Resource Topic] 2015/054: Non-committing encryption from $\Phi$-hiding
[Resource Topic] 2015/056: Better Algorithms for LWE and LWR
[Resource Topic] 2014/831: Tweaks and Keys for Block Ciphers: the TWEAKEY Framework
[Resource Topic] 2016/1178: Implementing and Proving the TLS 1.3 Record Layer
[Resource Topic] 2011/560: Randomized Secure Two-Party Computation for Modular Conversion, Zero Test, Comparison, MOD and Exponentiation
[Resource Topic] 2008/041: A New Proxy Identity-Based Signcryption Scheme for Partial Delegation of Signing Rights
[Resource Topic] 2015/1079: De Bruijn Sequences from Symmetric Shift Registers
[Resource Topic] 2017/299: Fast Private Set Intersection from Homomorphic Encryption
[Resource Topic] 2020/152: Compressed $\Sigma$-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics
[Resource Topic] 2021/1201: Provably Improving Election Verifiability in Belenios
[Resource Topic] 2019/325: An Efficient Private Evaluation of a Decision Graph
[Resource Topic] 2013/300: A Profitable Sub-Prime Loan: Obtaining the Advantages of Composite Order in Prime-Order Bilinear Groups
[Resource Topic] 2016/806: Healing the Hill Cipher, Improved Approach to Secure Modified Hill against Zero-plaintext Attack
[Resource Topic] 2016/1186: On the Complexity of Breaking Pseudoentropy
[Resource Topic] 2020/1521: Delegated RingCT: faster anonymous transactions
[Resource Topic] 2021/1202: Design Space Exploration of SABER in 65nm ASIC
[Resource Topic] 2020/1520: The SQALE of CSIDH: Sublinear Vélu Quantum-resistant isogeny Action with Low Exponents
[Resource Topic] 2021/1574: Ascon PRF, MAC, and Short-Input MAC
[Resource Topic] 2019/326: Shorter Pairing-based Arguments under Standard Assumptions
[Resource Topic] 2018/724: Rethinking Secure FPGAs: Towards a Cryptography-friendly Configurable Cell Architecture and its Automated Design Flow
[Resource Topic] 2018/725: Round5: KEM and PKE based on GLWR
[Resource Topic] 2008/044: Unidirectional Key Distribution Across Time and Space with Applications to RFID Security
[Resource Topic] 2014/112: Polynomial Time Attack on Wild McEliece Over Quadratic Extensions
[Resource Topic] 2009/472: Cryptanalysis of a Message Recognition Protocol by Mashatan and Stinson
[Resource Topic] 2020/1100: Towards Efficiency-Preserving Round Compression in MPC: Do fewer rounds mean more computation?
[Resource Topic] 2008/051: New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields (full version)
[Resource Topic] 2015/1086: Chicken or the Egg - Computational Data Attacks or Physical Attacks
[Resource Topic] 2020/1523: Revisiting the Security of DbHtS MACs: Beyond-Birthday-Bound in the Multi-User Setting
[Resource Topic] 2017/309: Perfectly Secure Message Transmission Scheme against Rational Adversaries
[Resource Topic] 2019/331: Optimized Supersingular Isogeny Key Encapsulation on ARMv8 Processors
[Resource Topic] 2018/731: An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing
[Resource Topic] 2018/732: Data Oblivious Genome Variants Search on Intel SGX
[Resource Topic] 2015/1094: Affine-malleable Extractors, Spectrum Doubling, and Application to Privacy Amplification
[Resource Topic] 2011/586: TweLEX: A Tweaked Version of the LEX Stream Cipher
[Resource Topic] 2017/312: Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation)
[Resource Topic] 2016/124: Collecting relations for the Number Field Sieve in $GF(p^6)$
[Resource Topic] 2020/1524: Nonce-Misuse Security of the SAEF Authenticated Encryption mode
[Resource Topic] 2019/333: Key-and-Argument-Updatable QA-NIZKs
[Resource Topic] 2018/736: Improved Signature Schemes for Secure Multi-Party Computation with Certified Inputs
[Resource Topic] 2018/737: Steady: A Simple End-to-End Secure Logging System
[Resource Topic] 2008/061: Abelian varieties with prescribed embedding degree
[Resource Topic] 2014/832: Requirements for Standard Elliptic Curves
[Resource Topic] 2008/065: Infringing and Improving Password Security of a Three-Party Key Exchange Protocol
[Resource Topic] 2017/319: Embed-Augment-Recover: Function Private Predicate Encryption from Minimal Assumptions in the Public-Key Setting
[Resource Topic] 2015/1102: A Practical Cryptanalysis of the Algebraic Eraser
[Resource Topic] 2021/1237: Hierarchical Integrated Signature and Encryption
[Resource Topic] 2016/130: On the Computation of the Optimal Ate Pairing at the 192-bit Security Level
[Resource Topic] 2019/337: Anonymous Deniable Identification in Ephemeral Setup & Leakage Scenarios
[Resource Topic] 2019/338: Garbled Neural Networks are Practical
[Resource Topic] 2018/740: FairSwap: How to fairly exchange digital goods
[Resource Topic] 2018/741: LP Solutions of Vectorial Integer Subset Sums - Cryptanalysis of Galbraith's Binary Matrix LWE
[Resource Topic] 2009/491: Practical Private Set Intersection Protocols with Linear Computational and Bandwidth Complexity
[Resource Topic] 2012/680: Natural Generalizations of Threshold Secret Sharing
[Resource Topic] 2017/326: Labeled Homomorphic Encryption: Scalable and Privacy-Preserving Processing of Outsourced Data
[Resource Topic] 2008/075: On the Strength of the Concatenated Hash Combiner when All the Hash Functions are Weak
[Resource Topic] 2022/1054: SIDH with masked torsion point images
[Resource Topic] 2021/1206: Efficient Perfectly Secure Computation with Optimal Resilience
[Resource Topic] 2020/1525: BUFFing signature schemes beyond unforgeability and the case of post-quantum signatures
[Resource Topic] 2019/339: Lightweight Authenticated Encryption Mode of Operation for Tweakable Block Ciphers
[Resource Topic] 2018/744: BAdASS: Preserving Privacy in Behavioural Advertising with Applied Secret Sharing
[Resource Topic] 2013/303: Theory of masking with codewords in hardware: low-weight $d$th-order correlation-immune Boolean functions
[Resource Topic] 2011/616: Impossible Differential Cryptanalysis of the Lightweight Block Ciphers TEA, XTEA and HIGHT
[Resource Topic] 2020/1528: On the Concurrent Composition of Quantum Zero-Knowledge
[Resource Topic] 2016/144: Highly-Efficient and Composable Password-Protected Secret Sharing (Or: How to Protect Your Bitcoin Wallet Online)
[Resource Topic] 2021/1208: On Actively-Secure Elementary MPC Reductions
[Resource Topic] 2015/570: Constant Communication ORAM with Small Blocksize
[Resource Topic] 2019/343: Optimizations of Side-Channel Attack on AES MixColumns Using Chosen Input
[Resource Topic] 2019/345: Second-order Scatter Attack
[Resource Topic] 2018/745: Achilles' Heel: the Unbalanced Mask Sets May Destroy a Masking Countermeasure
[Resource Topic] 2008/086: Efficient Perfectly Reliable and Secure Communication Tolerating Mobile Adversary
[Resource Topic] 2013/304: Secure PRNG Seeding on Commercial Off-the-Shelf Microcontrollers
[Resource Topic] 2017/339: ElsieFour: A Low-Tech Authenticated Encryption Algorithm For Human-to-Human Communication
[Resource Topic] 2011/626: Algebraic Complexity Reduction and Cryptanalysis of GOST
[Resource Topic] 2021/1209: Simple and Efficient Batch Verification Techniques for Verifiable Delay Functions
[Resource Topic] 2011/627: A note on semi-bent functions with multiple trace terms and hyperelliptic curves
[Resource Topic] 2008/092: An Efficient SPRP-secure Construction based on Pseudo Random Involution
[Resource Topic] 2020/1529: Bounds on the nonlinearity of differentially uniform functions by means of their image set size, and on their distance to affine functions
[Resource Topic] 2019/346: Yet Another Side Channel Cryptanalysis on SM3 Hash Algorithm
[Resource Topic] 2018/748: Definitions for Plaintext-Existence Hiding in Cloud Storage
[Resource Topic] 2008/099: The Elliptic Curve Discrete Logarithm Problem and Equivalent Hard Problems for Elliptic Divisibility Sequences
[Resource Topic] 2013/308: Lattice-Based Group Signatures with Logarithmic Signature Size
[Resource Topic] 2009/518: Efficient Strong Designated Verifier Signature Schemes without Random Oracles or Delegatability
[Resource Topic] 2015/1129: Lucky Microseconds: A Timing Attack on Amazon's s2n Implementation of TLS
[Resource Topic] 2016/155: Cryptanalysis of Multi-Prime $\Phi$-Hiding Assumption
[Resource Topic] 2012/146: On Polynomial Systems Arising from a Weil Descent
[Resource Topic] 2020/1530: Security Analysis of Public Key Searchable Encryption Schemes against Injection Attacks
[Resource Topic] 2019/350: nGraph-HE: A Graph Compiler for Deep Learning on Homomorphically Encrypted Data
[Resource Topic] 2019/351: Forward Secrecy of SPAKE2
[Resource Topic] 2018/753: Decentralized Policy-Hiding Attribute-Based Encryption with Receiver Privacy
[Resource Topic] 2017/350: The Montgomery ladder on binary elliptic curves
[Resource Topic] 2011/639: Towards a Probabilistic Complexity-theoretic Modeling of Biological Cyanide Poisoning as Service Attack in Self-organizing Networks
[Resource Topic] 2020/1075: On the Query Complexity of Constructing PRFs from Non-adaptive PRFs
[Resource Topic] 2016/159: Pseudoentropy: Lower-bounds for Chain rules and Transformations
[Resource Topic] 2017/351: Post-quantum RSA
[Resource Topic] 2019/352: SoK: A Taxonomy for Layer-2 Scalability Related Protocols for Cryptocurrencies
[Resource Topic] 2021/1210: LedMAC: More Efficient Variants of LightMAC
[Resource Topic] 2020/1531: Reconstructing with Less: Leakage Abuse Attacks in Two-Dimensions
[Resource Topic] 2018/757: Cryptography for Human Senses
[Resource Topic] 2013/317: Anon-Pass: Practical Anonymous Subscriptions
[Resource Topic] 2009/541: Breaking ECC2K-130
[Resource Topic] 2013/760: On cross joining de Bruijn sequences
[Resource Topic] 2008/126: Machine Learning Attacks Against the ASIRRA CAPTCHA
[Resource Topic] 2019/1173: Immunization against Complete Subversion without Random Oracles
[Resource Topic] 2019/357: Lattice-based proof of a shuffle
[Resource Topic] 2020/1535: Designer Primes
[Resource Topic] 2016/168: Town Crier: An Authenticated Data Feed for Smart Contracts
[Resource Topic] 2016/950: Orthogonalized Lattice Enumeration for Solving SVP
[Resource Topic] 2018/763: Block Cipher Invariants as Eigenvectors of Correlation Matrices (Full Version)
[Resource Topic] 2015/1121: On the First Fall Degree of Summation Polynomials
[Resource Topic] 2015/142: Multi-Client Verifiable Computation with Stronger Security Guarantees
[Resource Topic] 2013/309: Bypassing Passkey Authentication in Bluetooth Low Energy
[Resource Topic] 2010/196: Cryptography Against Continuous Memory Attacks
[Resource Topic] 2011/650: Fully Secure Spatial Encryption under Simple Assumptions with Constant-Size Ciphertexts
[Resource Topic] 2015/576: The Carnac protocol -- or how to read the contents of a sealed envelope
[Resource Topic] 2016/169: Provably Robust Sponge-Based PRNGs and KDFs
[Resource Topic] 2017/361: Indistinguishability Obfuscation for All Circuits from Secret-Key Functional Encryption
[Resource Topic] 2018/766: Noise Explorer: Fully Automated Modeling and Verification for Arbitrary Noise Protocols
[Resource Topic] 2021/1212: SPEEDY on Cortex--M3: Efficient Software Implementation of SPEEDY on ARM Cortex--M3
[Resource Topic] 2019/358: One trace is all it takes: Machine Learning-based Side-channel Attack on EdDSA
[Resource Topic] 2008/269: Searching for Low Weight Codewords in Linear Binary Codes
[Resource Topic] 2011/660: Program Obfuscation with Leaky Hardware
[Resource Topic] 2008/137: More Discriminants with the Brezing-Weng Method
[Resource Topic] 2009/563: A Family of $p$-ary Binomial Bent Functions
[Resource Topic] 2020/1285: Multi-Input Quadratic Functional Encryption from Pairings
[Resource Topic] 2017/363: TOPPSS: Cost-minimal Password-Protected Secret Sharing based on Threshold OPRF
[Resource Topic] 2021/1213: DualRing: Generic Construction of Ring Signatures with Efficient Instantiations
[Resource Topic] 2020/1536: Halo Infinite: Recursive zk-SNARKs from any Additive Polynomial Commitment Scheme
[Resource Topic] 2019/360: SoK: Layer-Two Blockchain Protocols
[Resource Topic] 2015/1138: Lightweight CRC-based Authentication
[Resource Topic] 2015/577: Twist Insecurity
[Resource Topic] 2018/767: Xoodoo cookbook
[Resource Topic] 2015/1142: Midori: A Block Cipher for Low Energy (Extended Version)
[Resource Topic] 2013/310: MinimaLT: Minimal-latency Networking Through Better Security
[Resource Topic] 2014/213: Secret-Sharing for NP
[Resource Topic] 2018/317: Sliding-Window Correlation Attacks Against Encryption Devices with an Unstable Clock
[Resource Topic] 2018/687: Assessing the Feasibility of Single Trace Power Analysis of Frodo
[Resource Topic] 2020/154: Combiners for Functional Encryption, Unconditionally
[Resource Topic] 2020/1540: On Bounded Distance Decoding with Predicate: Breaking the "Lattice Barrier" for the Hidden Number Problem
[Resource Topic] 2019/363: Efficient Attribute-Based Signatures for Unbounded Arithmetic Branching Programs
[Resource Topic] 2021/1214: Black-Box Impossibilities of Obtaining 2-Round Weak ZK and Strong WI from Polynomial Hardness
[Resource Topic] 2018/770: Combiners for Backdoored Random Oracles
[Resource Topic] 2013/311: Four-dimensional GLV via the Weil restriction
[Resource Topic] 2008/160: A Proxy Signature Scheme over Braid Groups
[Resource Topic] 2009/583: Differential-Algebraic Algorithms for the Isomorphism of Polynomials Problem
[Resource Topic] 2018/370: Spectral-linear and spectral-differential methods for generating S-boxes having almost optimal cryptographic parameters
[Resource Topic] 2015/1152: Privacy-preserving Friendship-based Recommender Systems
[Resource Topic] 2011/678: On definitions of selective opening security
[Resource Topic] 2019/369: On the EA-classes of known APN functions in small dimensions
[Resource Topic] 2012/156: Fast Embedded Software Hashing
[Resource Topic] 2017/378: Faster Secure Multi-Party Computation of AES and DES Using Lookup Tables
[Resource Topic] 2018/777: Delegation of Decryption Rights with Revocability from Learning with Errors
[Resource Topic] 2016/954: Improving the lower bound on the maximum nonlinearity of 1-resilient Boolean functions and designing functions satisfying all cryptographic criteria
[Resource Topic] 2014/215: Attack On the Markov Problem
[Resource Topic] 2015/1158: A note on the optimality of frequency analysis vs. $\ell_p$-optimization
[Resource Topic] 2016/187: Efficient Secure Multiparty Computation with Identifiable Abort
[Resource Topic] 2020/1544: PAS-TA-U: PASsword-based Threshold Authentication with PASsword Update
[Resource Topic] 2024/006: Towards general-purpose program obfuscation via local mixing
[Resource Topic] 2024/007: Password Protected Universal Thresholdizer
[Resource Topic] 2024/008: SoK: Methods for Sampling Random Permutations in Post-Quantum Cryptography
[Resource Topic] 2024/009: Distributed Protocols for Oblivious Transfer and Polynomial Evaluation
[Resource Topic] 2024/010: On the tropical two-sided discrete logarithm and a key exchange protocol based on the tropical algebra of pairs
[Resource Topic] 2024/011: MetaDORAM: Breaking the Log-Overhead Information Theoretic Barrier
[Resource Topic] 2024/012: Two-Round ID-PAKE with strong PFS and single pairing operation
[Resource Topic] 2024/013: A note on ``intelligent drone-assisted robust lightweight multi-factor authentication for military zone surveillance in the 6G era''
[Resource Topic] 2024/014: A Lattice-based Accountable Subgroup Multi-signature Scheme with Verifiable Group Setup
[Resource Topic] 2019/370: Indifferentiability for Public Key Cryptosystems
[Resource Topic] 2018/779: Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism Stability
[Resource Topic] 2018/808: Data Oblivious ISA Extensions for Side Channel-Resistant and High Performance Computing
[Resource Topic] 2021/920: Non-malleable Commitments against Quantum Attacks
[Resource Topic] 2020/755: Time-release Cryptography from Minimal Circuit Assumptions
[Resource Topic] 2013/312: Families of fast elliptic curves from Q-curves
[Resource Topic] 2013/313: Pairing Inversion via Non-degenerate Auxiliary Pairings
[Resource Topic] 2008/181: Proofs of Knowledge with Several Challenge Values
[Resource Topic] 2008/182: Restricted Adaptive Oblivious Transfer
[Resource Topic] 2015/1166: Ceremonies for End-to-End Verifiable Elections
[Resource Topic] 2017/388: Post-Quantum Key Exchange on ARMv8-A -- A New Hope for NEON made Simple
[Resource Topic] 2020/1548: CCA-Secure (Puncturable) KEMs from Encryption With Non-Negligible Decryption Errors
[Resource Topic] 2018/786: Discrete Gaussian Measures and New Bounds of the Smoothing Parameter for Lattices
[Resource Topic] 2019/376: SELL v1.0: Searchable Encrypted Logging Library
[Resource Topic] 2019/377: Lower Bounds for Oblivious Near-Neighbor Search
[Resource Topic] 2018/072: Template-based Fault Injection Analysis of Block Ciphers
[Resource Topic] 2016/200: An Alternative View of the Graph-Induced Multilinear Maps
[Resource Topic] 2011/704: Security Analysis of a PUF based RFID Authentication Protocol
[Resource Topic] 2008/194: Endomorphisms for faster elliptic curve cryptography on a large class of curves
[Resource Topic] 2008/195: An Efficient and Provably-Secure Identity-based Signcryption Scheme for Multiple PKGs
[Resource Topic] 2020/1549: High-Precision Bootstrapping for Approximate Homomorphic Encryption by Error Variance Minimization
[Resource Topic] 2018/789: Free IF: How to Omit Inactive Branches and Implement S-Universal Garbled Circuit (Almost) for Free
[Resource Topic] 2019/379: Non-Malleable Codes for Decision Trees
[Resource Topic] 2017/1165: Fast and Universally-Composable Oblivious Transfer and Commitment Scheme with Adaptive Security
[Resource Topic] 2013/314: Keyed Side-Channel Based Hashing for IP Protection using Wavelets
[Resource Topic] 2021/963: Post-Quantum Key-Blinding for Authentication in Anonymity Networks
[Resource Topic] 2015/1181: Construction of Transition Matrices for Binary FCSRs
[Resource Topic] 2019/384: What Storage Access Privacy is Achievable with Small Overhead?
[Resource Topic] 2008/293: Maximizing data survival in Unattended Wireless Sensor Networks against a focused mobile adversary
[Resource Topic] 2008/294: A New Message Recognition Protocol for Ad Hoc Pervasive Networks
[Resource Topic] 2008/295: Foundations of Group Key Management – Framework, Security Model and a Generic Construction
[Resource Topic] 2008/297: Attack on Kang et al.'s Identity-Based Strong Designated Verifier Signature Scheme
[Resource Topic] 2017/400: A Leakage-Abuse Attack Against Multi-User Searchable Encryption
[Resource Topic] 2016/206: Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes
[Resource Topic] 2018/794: Blending FHE-NTRU keys – The Excalibur Property
[Resource Topic] 2008/296: Cryptanalysis of Short Exponent RSA with Primes Sharing Least Significant Bits
[Resource Topic] 2012/003: On the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers
[Resource Topic] 2014/115: Comments on a novel user authentication and key agreement scheme
[Resource Topic] 2009/617: An efficient ID- based directed signature scheme from bilinear pairings
[Resource Topic] 2015/1185: Efficient Pseudorandom Functions via On-the-Fly Adaptation
[Resource Topic] 2015/1186: Restricted linear congruences
[Resource Topic] 2017/402: A New Approach to Round-Optimal Secure Multiparty Computation
[Resource Topic] 2016/209: Automatic Differential Analysis of ARX Block Ciphers with Application to SPECK and LEA
[Resource Topic] 2018/796: On relations between CCZ- and EA-equivalences
[Resource Topic] 2016/212: Low Linear Complexity Estimates for Coordinate Sequences of Linear Recurrences of Maximal Period over Galois Ring
[Resource Topic] 2012/011: Biclique Attack of the Full ARIA-256
[Resource Topic] 2017/1094: Privately Constraining and Programming PRFs, the LWE Way
[Resource Topic] 2017/404: Short generators without quantum computers: the case of multiquadratics
[Resource Topic] 2021/122: PSImple: Practical Multiparty Maliciously-Secure Private Set Intersection
[Resource Topic] 2020/1553: A Novel Asymmetric Searchable Encryption Scheme with Granting search capability
[Resource Topic] 2018/799: Finding Ordinary Cube Variables for Keccak-MAC with Greedy Algorithm
[Resource Topic] 2018/800: Security of the Blockchain against Long Delay Attack
[Resource Topic] 2008/298: Nonlinear Piece In Hand Perturbation Vector Method for Enhancing Security of Multivariate Public Key Cryptosystems
[Resource Topic] 2016/221: Post-Compromise Security
[Resource Topic] 2016/823: Post-Quantum Attribute-Based Signatures from Lattice Assumptions
[Resource Topic] 2012/162: Provably Secure Online/Off-line Identity-Based Signature Scheme forWireless Sensor Network
[Resource Topic] 2014/144: How to Securely Release Unverified Plaintext in Authenticated Encryption
[Resource Topic] 2015/1199: A compression method for homomorphic ciphertexts
[Resource Topic] 2021/1221: Simple, Fast Malicious Multiparty Private Set Intersection
[Resource Topic] 2020/1556: Honest Majority MPC with Abort with Minimal Online Communication
[Resource Topic] 2020/1557: Efficient Quantum Public-Key Encryption From Learning With Errors
[Resource Topic] 2018/804: Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF
[Resource Topic] 2019/386: Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation
[Resource Topic] 2013/315: Hybrid Approach for the Fast Verification for Improved Versions of the UOV and Rainbow Signature Schemes
[Resource Topic] 2016/447: Theoretical Attacks on E2E Voting Systems
[Resource Topic] 2017/416: Breaking and Fixing the HB+DB protocol
[Resource Topic] 2021/969: Influence of a Set of Variables on a Boolean Function
[Resource Topic] 2016/226: On Statistically Secure Obfuscation with Approximate Correctness
[Resource Topic] 2019/429: ASTRA: High Throughput 3PC over Rings with Application to Secure Prediction
[Resource Topic] 2020/1559: On Exploiting Message Leakage in (few) NIST PQC Candidates for Practical Message Recovery and Key Recovery Attacks
[Resource Topic] 2018/810: Cube-Attack-Like Cryptanalysis of Round-Reduced Keccak Using MILP
[Resource Topic] 2008/321: A correction to ``Efficient and Secure Comparison for On-Line Auctions''
[Resource Topic] 2013/316: Certified computer-aided cryptography: efficient provably secure machine code from high-level implementations
[Resource Topic] 2008/337: Modified Huang-Wang's Convertible Nominative Signature Scheme
[Resource Topic] 2010/017: A new one-time signature scheme from syndrome decoding
[Resource Topic] 2012/181: A Modular Framework for Multi-Factor Authentication and Key Exchange
[Resource Topic] 2021/1223: Generalized Pseudorandom Secret Sharing and Efficient Straggler-Resilient Secure Computation
[Resource Topic] 2021/1224: Trojan-Resilience without Cryptography
[Resource Topic] 2016/233: Smooth NIZK Arguments with Applications to Asymmetric UC-PAKE and Threshold-IBE
[Resource Topic] 2019/390: KeyForge: Mitigating Email Breaches with Forward-Forgeable Signatures
[Resource Topic] 2019/415: Refinement and Verification of CBC Casper
[Resource Topic] 2015/1212: Choosing and generating parameters for low level pairing implementation on BN curves
[Resource Topic] 2018/815: Estimation of the Success Probability of Random Sampling by the Gram-Charlier Approximation
[Resource Topic] 2008/332: Efficient Key Distribution Schemes for Large Scale Mobile Computing Applications
[Resource Topic] 2013/318: Fully-Anonymous Functional Proxy-Re-Encryption
[Resource Topic] 2012/189: Universally Composable Key-Management
[Resource Topic] 2018/656: FPGA Cluster based high performance Cryptanalysis framework
[Resource Topic] 2021/1225: Massive Superpoly Recovery with Nested Monomial Predictions
[Resource Topic] 2008/347: Information Leakage in Optimal Anonymized and Diversified Data
[Resource Topic] 2016/237: May-Ozerov Algorithm for Nearest-Neighbor Problem over $\mathbb{F}_{q}$ and Its Application to Information Set Decoding
[Resource Topic] 2008/388: Double-Base Number System for Multi-Scalar Multiplications
[Resource Topic] 2018/657: Platform-independent Secure Blockchain-Based Voting System
[Resource Topic] 2017/424: HILA5: On Reliability, Reconciliation, and Error Correction for Ring-LWE Encryption
[Resource Topic] 2013/319: On the use of continued fractions for stream ciphers
[Resource Topic] 2019/1348: Network Time with a Consensus on Clock
[Resource Topic] 2016/241: A trivial debiasing scheme for Helper Data Systems
[Resource Topic] 2015/1222: On the Asymptotic Complexity of Solving LWE
[Resource Topic] 2008/394: Attribute-Based Ring Signatures
[Resource Topic] 2017/427: Grover Meets Simon - Quantumly Attacking the FX-construction
[Resource Topic] 2016/244: Cryptanalysis of Simpira v1
[Resource Topic] 2020/1562: A complete study of two classes of Boolean functions for homomorphic-friendly stream ciphers
[Resource Topic] 2019/393: A Tight Parallel Repetition Theorem for Partially Simulatable Interactive Arguments via Smooth KL-Divergence
[Resource Topic] 2018/819: ZCZ - Achieving n-bit SPRP Security with a Minimal Number of Tweakable-block-cipher Calls
[Resource Topic] 2008/343: Efficient RFID authentication protocols based on pseudorandom sequence generators
[Resource Topic] 2015/1229: Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction
[Resource Topic] 2010/042: A modified eCK model with stronger security for tripartite authenticated key exchange
[Resource Topic] 2012/204: Unique Group Signatures
[Resource Topic] 2021/1226: Succinct LWE Sampling, Random Polynomials, and Obfuscation
[Resource Topic] 2017/432: Statistical and Linear Independence of Binary Random Variables
[Resource Topic] 2020/1563: Verifiable Timed Signatures Made Practical
[Resource Topic] 2019/396: Mitigation Techniques for Attacks on 1-Dimensional Databases that Support Range Queries
[Resource Topic] 2018/823: The Security of Lazy Users in Out-of-Band Authentication
[Resource Topic] 2008/360: An Approach to ensure Information Security through 252-Bit Integrated Encryption System (IES)
[Resource Topic] 2014/833: Efficient Distributed Tag-Based Encryption and its Application to Group Signatures with Efficient Distributed Traceability
[Resource Topic] 2017/435: Analyzing Multi-Key Security Degradation
[Resource Topic] 2015/1235: Constant-round Leakage-resilient Zero-knowledge from Collision Resistance
[Resource Topic] 2021/1227: Efficient Boolean Search over Encrypted Data with Reduced Leakage
[Resource Topic] 2021/972: Partial Key Exposure Attack on Short Secret Exponent CRT-RSA
[Resource Topic] 2016/254: Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts
[Resource Topic] 2016/258: Structure-Preserving Smooth Projective Hashing
[Resource Topic] 2020/1566: An efficient and provably secure authenticated key agreement scheme for mobile edge computing
[Resource Topic] 2019/400: Degenerate Fault Attacks on Elliptic Curve Parameters in OpenSSL
[Resource Topic] 2018/829: Information-Theoretic Broadcast with Dishonest Majority for Long Messages
[Resource Topic] 2008/371: Unconditionally Reliable Message Transmission in Directed Hypergraphs
[Resource Topic] 2012/221: Almost-Everywhere Secure Computation with Edge Corruptions
[Resource Topic] 2017/440: Cryptographic Security Analysis of T-310
[Resource Topic] 2016/250: Fixed Point Arithmetic in SHE Scheme
[Resource Topic] 2021/123: A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs
[Resource Topic] 2015/1242: Quantum Cryptography Beyond Quantum Key Distribution
[Resource Topic] 2020/1567: Secure Decentralized Access Control Policy for Data Sharing in Smart Grid
[Resource Topic] 2019/403: Fast and simple constant-time hashing to the BLS12-381 elliptic curve
[Resource Topic] 2019/404: Efficient Message Authentication Codes with Combinatorial Group Testing
[Resource Topic] 2018/833: Improved Inner-product Encryption with Adaptive Security and Full Attribute-hiding
[Resource Topic] 2018/834: Identity-based Encryption Tightly Secure under Chosen-ciphertext Attacks
[Resource Topic] 2008/382: Authenticated Wireless Roaming via Tunnels: Making Mobile Guests Feel at Home
[Resource Topic] 2008/395: New Applications of Differential Bounds of the SDS Structure
[Resource Topic] 2013/324: Sieve-in-the-Middle: Improved MITM Attacks (Full Version)
[Resource Topic] 2010/075: A New Scheme for Zero Knowledge Proof based on Multivariate Quadratic Problem and Quaternion Algebra
[Resource Topic] 2012/231: A General Construction for 1-round $\delta$-RMT and (0, $\delta$)-SMT
[Resource Topic] 2018/838: (Tightly) QCCA-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model
[Resource Topic] 2015/1250: Adaptively Secure Garbled Circuits from One-Way Functions
[Resource Topic] 2016/267: Improved Meet-in-the-Middle Attacks on Round-Reduced Crypton-256
[Resource Topic] 2015/1253: Non-Malleable Functions and Their Applications
[Resource Topic] 2016/268: Efficient Lattice-based Authenticated Encryption: A Practice-Oriented Provable Security Approach
[Resource Topic] 2017/447: Block Chain based Searchable Symmetric Encryption
[Resource Topic] 2013/320: Instantaneous Frequency Analysis
[Resource Topic] 2016/333: Proof of Space from Stacked Expanders
[Resource Topic] 2016/270: Automated Unbounded Analysis of Cryptographic Constructions in the Generic Group Model
[Resource Topic] 2021/1230: Two-Round Maliciously Secure Computation with Super-Polynomial Simulation
[Resource Topic] 2020/1569: Optimal Communication Complexity of Authenticated Byzantine Agreement
[Resource Topic] 2020/1592: Puncturable Pseudorandom Sets and Private Information Retrieval with Near-Optimal Online Bandwidth and Time
[Resource Topic] 2019/408: Forgery Attack on SNEIKEN
[Resource Topic] 2018/839: On Kummer Lines With Full Rational 2-torsion and Their Usage in Cryptography
[Resource Topic] 2018/845: A Framework for Achieving KDM-CCA Secure Public-Key Encryption
[Resource Topic] 2008/396: Analysis of RC4 and Proposal of Additional Layers for Better Security Margin
[Resource Topic] 2010/092: Security Weaknesses in Two Certificateless Signcryption Schemes
[Resource Topic] 2019/810: Refutation and Redesign of a Physical Model of TERO-based TRNGs and PUFs
[Resource Topic] 2015/132: Homomorphic Computation of Edit Distance
[Resource Topic] 2021/1231: Estimating (Miner) Extractable Value is Hard, Let’s Go Shopping!
[Resource Topic] 2017/456: Proxy Re-Encryption and Re-Signatures from Lattices
[Resource Topic] 2020/157: Multi-Source Non-Malleable Extractors and Applications
[Resource Topic] 2019/412: On the complexity of the Permuted Kernel Problem
[Resource Topic] 2018/846: Strong Leakage Resilient Encryption: Enhancing Data Confidentiality by Hiding Partial Ciphertext
[Resource Topic] 2012/245: On the Equivalence between the Set Covering Problem and the Problem of Finding Optimal Cumulative Assignment Schemes
[Resource Topic] 2007/034: A New Type of Cipher: DICING_CSB
[Resource Topic] 2007/035: Cryptanalysis of white box DES implementations
[Resource Topic] 2008/409: A New $(k,n)$-Threshold Secret Sharing Scheme and Its Extension
[Resource Topic] 2014/116: Optimal Algebraic Manipulation Detection Codes in the Constant-Error Model
[Resource Topic] 2012/249: Binary and q-ary Tardos codes, revisited
[Resource Topic] 2010/209: Identity-Based Authenticated Asymmetric Group Key Agreement Protocol
[Resource Topic] 2020/752: Continuous Group Key Agreement with Active Security
[Resource Topic] 2016/283: Secure Audit Logs with Verifiable Excerpts
[Resource Topic] 2017/461: Security Definitions For Hash Functions: Combining UCE and Indifferentiability
[Resource Topic] 2020/1571: Hardware Security without Secure Hardware: How to Decrypt with a Password and a Server
[Resource Topic] 2019/416: How many transactions per second can bitcoin really handle ? Theoretically
[Resource Topic] 2018/848: A Universally Composable Framework for the Privacy of Email Ecosystems
[Resource Topic] 2013/321: Generic Constructions of Secure-Channel Free Searchable Encryption with Adaptive Security
[Resource Topic] 2007/374: On Factoring Arbitrary Integers with Known Bits
[Resource Topic] 2007/071: Knowledge-Binding Commitments with Applications in Time-Stamping (Full Version)
[Resource Topic] 2007/073: Public Key Encryption that Allows PIR Queries
[Resource Topic] 2008/199: Simultaneous field divisions: an extension of Montgomery's trick
[Resource Topic] 2007/376: An Efficient Range-Bounded Commitment Scheme
[Resource Topic] 2008/417: On the security of pairing-friendly abelian varieties over non-prime fields
[Resource Topic] 2008/418: Privacy-Enhancing First-Price Auctions Using Rational Cryptography
[Resource Topic] 2012/259: A Novel Strong Designated Verifier Signature Scheme without Random Oracles
[Resource Topic] 2007/076: Almost Secure (1-Round, n-Channel) Message Transmission Scheme
[Resource Topic] 2007/078: MPC vs. SFE: Perfect Security in a Unified Corruption Model
[Resource Topic] 2007/375: Further Musings on the Wang et al. MD5 Collision: Improvements and Corrections on the Work of Hawkes, Paddon, and Rose
[Resource Topic] 2007/075: Weaknesses in the Pseudorandom Bit Generation Algorithms of the Stream Ciphers TPypy and TPy
[Resource Topic] 2007/378: Algebraic Structure Defectoscopy
[Resource Topic] 2007/379: On The Inequivalence Of Ness-Helleseth APN Functions
[Resource Topic] 2008/200: On The Security of The ElGamal Encryption Scheme and Damgard’s Variant
[Resource Topic] 2007/081: Revisiting an Efficient Elliptic Curve Key Agreement Protocol
[Resource Topic] 2007/380: X-FCSR: a new software oriented stream cipher based upon FCSRs
[Resource Topic] 2007/082: Deniable Authentication on the Internet
[Resource Topic] 2007/083: Public Key Encryption Which is Simultaneously a Locally-Decodable Error-Correcting Code
[Resource Topic] 2007/381: Cryptanalysis of Two New Instances of TTM Cryptosystem
[Resource Topic] 2007/477: Algebraic Side-Channel Collision Attacks on AES
[Resource Topic] 2008/125: Pairing Lattices
[Resource Topic] 2007/084: Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions
[Resource Topic] 2007/382: Oblivious Transfer via McEliece's PKC and Permuted Kernels
[Resource Topic] 2008/201: How To Ensure Forward and Backward Untraceability of RFID Identification Schemes By Using A Robust PRBG
[Resource Topic] 2007/085: MultiCollision Attack on the Compression Functions of MD4 and 3-Pass HAVAL
[Resource Topic] 2007/086: Non-Interactive Proofs for Integer Multiplication
[Resource Topic] 2007/383: Cryptanalysis on Improved Chou et al.'s ID-Based Deniable Authentication Protocol
[Resource Topic] 2007/393: Overlap-free Karatsuba-Ofman Polynomial Multiplication Algorithms
[Resource Topic] 2007/087: Improvement on a Digital Signature Scheme without using One-way Hash and Message Redundancy
[Resource Topic] 2008/202: Polynomials for Ate Pairing and $\mathbf{Ate}_{i}$ Pairing
[Resource Topic] 2007/088: An Algorithm for Finding Small Roots of Multivariate Polynomials over the Integers
[Resource Topic] 2007/126: An Interesting Member ID-based Group Signature
[Resource Topic] 2007/384: Non-Interactive Anonymous Credentials
[Resource Topic] 2007/089: Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations
[Resource Topic] 2007/092: PRIME POINTS ON ELLIPTIC CURVES AND ITS IMPACT ON ECDLP
[Resource Topic] 2007/385: On the insecurity of interchanged use of OFB and CBC modes of operation
[Resource Topic] 2007/093: HAPADEP: Human Asisted Pure Audio Device Pairing
[Resource Topic] 2008/203: Privacy-Preserving Matching of DNA Profiles
[Resource Topic] 2007/094: Mesh Signatures : How to Leak a Secret with Unwitting and Unwilling Participants
[Resource Topic] 2007/100: Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications
[Resource Topic] 2007/360: Sufficient Conditions for Intractability over Black-Box Groups: Generic Lower Bounds for Generalized DL and DH Problems
[Resource Topic] 2007/361: Proxy Re-encryption Systems for Identity-based Encryption
[Resource Topic] 2024/015: Unconditionally secure MPC for Boolean circuits with constant online communication
[Resource Topic] 2024/016: Reducing the computational complexity of fuzzy identity-based encryption from lattice
[Resource Topic] 2024/017: PT-symmetric mapping of three states and its implementation on a cloud quantum processor
[Resource Topic] 2024/570: Large-Scale Private Set Intersection in the Client-Server Setting
[Resource Topic] 2024/571: MiniCast: Minimizing the Communication Complexity of Reliable Broadcast
[Resource Topic] 2024/572: Split Gröbner Bases for Satisfiability Modulo Finite Fields
[Resource Topic] 2024/573: Tokenised Multi-client Provisioning for Dynamic Searchable Encryption with Forward and Backward Privacy
[Resource Topic] 2024/574: PoMMES: Prevention of Micro-architectural Leakages in Masked Embedded Software
[Resource Topic] 2007/362: Statistical Testing for Disk Encryption Modes of Operations
[Resource Topic] 2007/363: Fuzzy Private Matching (Extended Abstract)
[Resource Topic] 2007/096: Somos Sequence Near-Addition Formulas and Modular Theta Functions
[Resource Topic] 2007/386: (Convertible) Undeniable Signatures without Random Oracles
[Resource Topic] 2007/097: Large Cyclic Subgroups of Jacobians of Hyperelliptic Curves
[Resource Topic] 2008/204: Cryptanalysis of the Cai-Cusick Lattice-based Public-key Cryptosystem
[Resource Topic] 2007/098: Classes of Quadratic APN Trinomials and Hexanomials and Related Structures
[Resource Topic] 2007/099: Inferring sequences produced by a linear congruential generator on elliptic curves missing high--order bits
[Resource Topic] 2007/101: Practical Password Recovery on an MD5 Challenge and Response
[Resource Topic] 2007/102: On the Role of Scheduling in Simulation-Based Security
[Resource Topic] 2007/104: Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings
[Resource Topic] 2007/105: Isodual Reduction of Lattices
[Resource Topic] 2007/106: A generalization of Secret Sharing Scheme on the Basis of Recovering Algorithm, K-RA
[Resource Topic] 2007/107: Knapsack Public-Key Cryptosystem Using Chinese Remainder Theorem
[Resource Topic] 2007/108: An Improved Distinguisher for Dragon
[Resource Topic] 2007/109: How to Enrich the Message Space of a Cipher
[Resource Topic] 2007/110: Construction of Pairing-Friendly Elliptic Curves
[Resource Topic] 2007/388: On Ciphertext Undetectability
[Resource Topic] 2007/391: A novel public key crypto system based on semi-modules over quotient semi-rings
[Resource Topic] 2007/111: Privacy-Preserving Distributed Set Intersection
[Resource Topic] 2007/390: Implementing Cryptographic Pairings over Barreto-Naehrig Curves
[Resource Topic] 2007/112: Decomposed Attack for the Jacobian of a Hyperelliptic Curve over an Extension Field
[Resource Topic] 2008/205: On Software Parallel Implementation of Cryptographic Pairings
[Resource Topic] 2007/113: An Enhanced ID-based Deniable Authentication Protocol on Pairings
[Resource Topic] 2007/114: High Efficiency Feedback Shift Register: $\sigma-$LFSR
[Resource Topic] 2007/115: Quadratic Almost Perfect Nonlinear Functions With Many Terms
[Resource Topic] 2007/116: A Zero-Knowledge Identification and Key Agreement Protocol
[Resource Topic] 2007/389: Interactive and Noninteractive Zero Knowledge Coincide in the Help Model
[Resource Topic] 2007/117: Improving the lower bound on the higher order nonlinearity of Boolean functions with prescribed algebraic immunity
[Resource Topic] 2007/118: Smooth Projective Hashing and Two-Message Oblivious Transfer
[Resource Topic] 2007/119: Rerandomizable RCCA Encryption
[Resource Topic] 2007/120: Breaking 104 bit WEP in less than 60 seconds
[Resource Topic] 2007/122: On the Security of three Versions of the WAI Protocol in Chinese WLAN Implementation Plan
[Resource Topic] 2008/206: Partial Fairness in Secure Two-Party Computation
[Resource Topic] 2007/123: Obtaining a secure and efficient key agreement protocol from (H)MQV and NAXOS
[Resource Topic] 2006/429: On a new invariant of Boolean functions
[Resource Topic] 2006/428: Another class of quadratic APN binomials over $\F_{2^n}$: the case $n$ divisible by 4
[Resource Topic] 2006/430: From Weak to Strong Watermarking
[Resource Topic] 2006/431: Some Efficient Algorithms for the Final Exponentiation of $\eta_T$ Pairing
[Resource Topic] 2006/432: Universally Composable Security with Global Setup
[Resource Topic] 2006/433: Information Theoretic Bounds on Authentication Systems in Query Model
[Resource Topic] 2006/434: Balanced Boolean Functions with (more than) Maximum Algebraic Immunity
[Resource Topic] 2006/435: Searching for Shapes in Cryptographic Protocols (extended version)
[Resource Topic] 2006/436: Statistically-Hiding Commitment from Any One-Way Function
[Resource Topic] 2006/437: On Zigzag Functions and Related Objects in New Metric
[Resource Topic] 2006/439: A New Type of Group Blind Signature Scheme Based on Bilinear Pairings
[Resource Topic] 2006/438: On the pseudo-random generator ISAAC
[Resource Topic] 2006/440: A New Type of Group Signature Scheme
[Resource Topic] 2006/442: An attack on the certificateless signature scheme from EUC Workshops 2006
[Resource Topic] 2006/443: Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups
[Resource Topic] 2007/125: Attacking the IPsec Standards in Encryption-only Configurations
[Resource Topic] 2006/445: A class of quadratic APN binomials inequivalent to power functions
[Resource Topic] 2006/446: New Identity-Based Authenticated Key Agreement Protocols from Pairings (without Random Oracles)
[Resource Topic] 2006/448: Universally Composable and Forward Secure RFID Authentication and Key Exchange
[Resource Topic] 2006/449: Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals
[Resource Topic] 2006/450: Secure Cryptographic Workflow in the Standard Model
[Resource Topic] 2006/451: Combined Differential, Linear and Related-Key Attacks on Block Ciphers and MAC Algorithms
[Resource Topic] 2007/392: Efficient Computationally Private Information Retrieval From Anonymity or Trapdoor Groups
[Resource Topic] 2006/452: Hybrid Protocol For Password-based Key Exchange in Three-party Setting
[Resource Topic] 2008/207: Efficient Receipt-Free Ballot Casting Resistant to Covert Channels
[Resource Topic] 2006/454: How to Win the Clone Wars: \\ Efficient Periodic n-Times Anonymous Authentication
[Resource Topic] 2006/453: Key Replacement Attack on a Certificateless Signature Scheme
[Resource Topic] 2006/455: On Achieving the ''Best of Both Worlds'' in Secure Multiparty Computation
[Resource Topic] 2006/457: Linear Approximating to Integer Addition
[Resource Topic] 2006/458: Copyrighting Public-key Functions and Applications to Black-box Traitor Tracing
[Resource Topic] 2006/459: Recursive lower bounds on the nonlinearity profile of Boolean functions and their applications
[Resource Topic] 2006/460: Preimage Attacks On Provably Secure FFT Hashing proposed at Second Hash Workshop in 2006
[Resource Topic] 2007/127: CCA2-Secure Threshold Broadcast Encryption with Shorter Ciphertexts
[Resource Topic] 2006/461: On Post-Modern Cryptography
[Resource Topic] 2006/462: Improved Collision and Preimage Resistance Bounds on PGV Schemes
[Resource Topic] 2006/463: Obfuscation for Cryptographic Purposes
[Resource Topic] 2006/464: Remarks on "Analysis of One Popular Group Signature Scheme'' in Asiacrypt 2006
[Resource Topic] 2006/465: Security and Composition of Cryptographic Protocols: A Tutorial
[Resource Topic] 2006/466: Prime Order Primitive Subgroups in Torus-Based Cryptography
[Resource Topic] 2006/467: Do We Need to Vary the Constants? (Methodological Investigation of Block-Cipher Based Hash Functions)
[Resource Topic] 2006/468: White Box Cryptography: Another Attempt
[Resource Topic] 2006/469: An Attack on Disguised Elliptic Curves
[Resource Topic] 2006/470: On the security of a group key agreement protocol
[Resource Topic] 2006/471: Multiplication and Squaring on Pairing-Friendly Fields
[Resource Topic] 2006/472: A Framework for Interactive Argument Systems using Quasigroupic Homorphic Commitment
[Resource Topic] 2006/473: Identity-Based Proxy Re-encryption
[Resource Topic] 2006/474: Speeding up the Bilinear Pairings Computation on Curves with Automorphisms
[Resource Topic] 2006/475: New Technique for Solving Sparse Equation Systems
[Resource Topic] 2006/476: Password-Authenticated Multi-Party Key Exchange with Different Passwords
[Resource Topic] 2006/477: Dynamic Cryptographic Hash Functions
[Resource Topic] 2007/140: Hidden Identity-Based Signatures
[Resource Topic] 2006/478: Near-Collision Attack and Collision-Attack on Double Block Length Compression Functions based on the Block Cipher IDEA
[Resource Topic] 2006/479: Efficient Provably-Secure Hierarchical Key Assignment Schemes
[Resource Topic] 2006/480: Cryptanalysis of REESSE1+ Public Key Cryptosystem
[Resource Topic] 2006/481: A Practical Limit of Security Proof in the Ideal Cipher Model : Possibility of Using the Constant As a Trapdoor In Several Double Block Length Hash Functions
[Resource Topic] 2006/482: Countermeasures for the Simple Branch Prediction Analysis
[Resource Topic] 2006/483: New Constructions for Provably-Secure Time-Bound Hierarchical Key Assignment Schemes
[Resource Topic] 2006/486: Inductive Trace Properties for Computational Security
[Resource Topic] 2007/129: An Algebraic Analysis of Trivium Ciphers based on the Boolean Satisfiability Problem
[Resource Topic] 2006/485: Indifferentiability of Single-Block-Length and Rate-1 Compression Functions
[Resource Topic] 2007/028: HCH: A New Tweakable Enciphering Scheme Using the Hash-Counter-Hash Approach
[Resource Topic] 2018/112: Just in Time Hashing
[Resource Topic] 2007/039: New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures
[Resource Topic] 2007/003: The Energy Cost of Cryptographic Key Establishment in Wireless Sensor Networks
[Resource Topic] 2007/130: Some Results on Anonymity in Hybrid Encryption
[Resource Topic] 2007/001: Families of genus 2 curves with small embedding degree
[Resource Topic] 2008/208: Remarks on the Attack of Fouque et al. against the {\ell}IC Scheme
[Resource Topic] 2007/004: Cryptanalysis of Hwang-Chang’s a Time-Stamp Protocol for Digital Watermarking
[Resource Topic] 2007/005: Privacy-Protecting Coupon System Revisited
[Resource Topic] 2007/006: Efficient Dynamic k-Times Anonymous Authentication
[Resource Topic] 2007/007: One-Round ID-Based Blind Signature Scheme without ROS Assumption
[Resource Topic] 2007/008: Security analysis of the variant of the self-shrinking generator proposed at ICISC 2006
[Resource Topic] 2007/131: Noninteractive Manual Channel Message Authentication Based On eTCR Hash Functions
[Resource Topic] 2007/011: Universally Composable Key-evolving Signature
[Resource Topic] 2007/012: Interactive two-channel message authentication based on interactive-collision Resistant hash functions
[Resource Topic] 2007/132: Equivocal Blind Signatures and Adaptive UC-Security
[Resource Topic] 2008/019: Computing Pairings Using x-Coordinates Only
[Resource Topic] 2007/013: Optimised versions of the Ate and Twisted Ate Pairings
[Resource Topic] 2007/395: Second Preimage Attacks on Dithered Hash Functions
[Resource Topic] 2007/014: Invertible Universal Hashing and the TET Encryption Mode
[Resource Topic] 2008/319: Yet Another Secure Distance-Bounding Protocol
[Resource Topic] 2007/015: Group Encryption
[Resource Topic] 2007/017: Group Decryption
[Resource Topic] 2007/396: Proxy Re-Signature Schemes without Random Oracles
[Resource Topic] 2007/018: Strongly-Secure Identity-based Key Agreement and Anonymous Extension
[Resource Topic] 2007/019: Fast Digital Signature Schemes as Secure as Diffie-Hellman Assumptions
[Resource Topic] 2007/020: TinyTate: Identity-Based Encryption for Sensor Networks
[Resource Topic] 2007/133: New Communication-Efficient Oblivious Transfer Protocols Based on Pairings
[Resource Topic] 2008/209: Computing Bilinear Pairings on Elliptic Curves with Automorphisms
[Resource Topic] 2007/021: Two Trivial Attacks on Trivium
[Resource Topic] 2007/022: On Perfectly Balanced Boolean Functions
[Resource Topic] 2007/023: Efficient Hybrid Encryption from ID-Based Encryption
[Resource Topic] 2007/397: On the security defects of an image encryption scheme
[Resource Topic] 2007/134: Estimation of keys stored in CMOS cryptographic device after baking by using the charge shift
[Resource Topic] 2007/025: Private Locally Decodable Codes
[Resource Topic] 2007/412: Proposing a Master One-Way Function
[Resource Topic] 2007/135: Efficient ID-based Signature Without Trusted PKG
[Resource Topic] 2007/137: Multivariates Polynomials for Hashing
[Resource Topic] 2007/399: Ceremony Design and Analysis
[Resource Topic] 2007/026: Cryptanalysis and Improvement of an Elliptic Curve Diffie-Hellman Key Agreement Protocol
[Resource Topic] 2008/210: Complexity Analysis of a Fast Modular Multiexponentiation Algorithm
[Resource Topic] 2007/029: A General Construction of Tweakable Block Ciphers and Different Modes of Operations
[Resource Topic] 2007/138: Efficient Pairing Computation on Curves
[Resource Topic] 2007/030: Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions
[Resource Topic] 2007/400: REMARKS ON IBE SCHEME OF WANG AND CAO
[Resource Topic] 2007/031: Improved Security Analysis of PMAC
[Resource Topic] 2007/139: The Delivery and Evidences Layer
[Resource Topic] 2007/032: An improved collision probability for CBC-MAC and PMAC
[Resource Topic] 2007/036: Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman
[Resource Topic] 2007/037: Best Quadratic Approximations of Cubic Boolean Functions
[Resource Topic] 2007/038: Multiple Modular Additions and Crossword Puzzle Attack on NLSv2
[Resource Topic] 2007/141: Practical Cryptanalysis of SFLASH
[Resource Topic] 2007/364: A Proof of Security of a Mesh Security Architecture
[Resource Topic] 2007/040: Efficient Quintuple Formulas for Elliptic Curves and Efficient Scalar Multiplication Using Multibase Number Representation
[Resource Topic] 2007/142: An Enhanced One-round Pairing-based Tripartite Authenticated Key Agreement Protocol
[Resource Topic] 2007/147: Using decision problems in public key cryptography
[Resource Topic] 2007/042: Authorship Proof for Textual Document
[Resource Topic] 2008/211: Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
[Resource Topic] 2007/043: Reflection Attacks on Product Ciphers
[Resource Topic] 2007/143: Offline/Online Mixing
[Resource Topic] 2007/144: Two New Examples of TTM
[Resource Topic] 2007/044: Design and Primitive Specification for Shannon
[Resource Topic] 2007/402: Robust, Anonymous RFID Authentication with Constant Key-Lookup
[Resource Topic] 2007/046: Direct Reduction of String (1,2)-OT to Rabin's OT
[Resource Topic] 2007/047: New Constructions of Fuzzy Identity-Based Encryption
[Resource Topic] 2007/145: Finding Collisions in Interactive Protocols -- A Tight Lower Bound on the Round Complexity of Statistically-Hiding Commitments
[Resource Topic] 2007/048: A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator
[Resource Topic] 2008/212: Reducing the Complexity of the Weil Pairing Computation
[Resource Topic] 2007/049: Security Arguments for a Class of ID-based Signatures
[Resource Topic] 2007/064: Algebraic Lower Bounds for Computing on Encrypted Data
[Resource Topic] 2007/146: Time Capsule Signature: Efficient and Provably Secure Constructions
[Resource Topic] 2007/051: Forward-secure RFID Authentication and Key Exchange
[Resource Topic] 2007/148: Practical Compact E-Cash
[Resource Topic] 2007/404: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products
[Resource Topic] 2007/052: Forward-Secure Sequential Aggregate Authentication
[Resource Topic] 2008/213: The Multireceiver Commitment Schemes
[Resource Topic] 2007/053: Compiler Assisted Elliptic Curve Cryptography
[Resource Topic] 2007/149: Towards Generating Secure Keys for Braid Cryptography
[Resource Topic] 2007/054: Cryptanalysis of Stream Ciphers Based on Arrays and Modular Addition
[Resource Topic] 2007/405: Secure PRNGs from Specialized Polynomial Maps over Any $F_q$
[Resource Topic] 2007/055: Cryptanalysis of the KeeLoq block cipher
[Resource Topic] 2007/150: Generators of Jacobians of Hyperelliptic Curves
[Resource Topic] 2007/056: Enforcing Semantic Integrity on Untrusted Clients in Networked Virtual Environments
[Resource Topic] 2007/057: Constructing pairing-friendly genus 2 curves over prime fields with ordinary Jacobians
[Resource Topic] 2007/058: The simplest method for constructing APN polynomials EA-inequivalent to power functions
[Resource Topic] 2007/060: Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries
[Resource Topic] 2007/151: Deterministic History-Independent Strategies for Storing Information on Write-Once Memories
[Resource Topic] 2007/406: Modeling Computational Security in Long-Lived Systems
[Resource Topic] 2007/061: Accelerating SSL using the Vector processors in IBM's Cell Broadband Engine for Sony's Playstation 3
[Resource Topic] 2007/152: CTC2 and Fast Algebraic Attacks on Block Ciphers Revisited
[Resource Topic] 2007/365: Pairings on Jacobians of Hyperelliptic Curves
[Resource Topic] 2007/063: Constructing new APN functions from known ones
[Resource Topic] 2008/214: Multi-Factor Password-Authenticated Key Exchange
[Resource Topic] 2007/065: How to Derive Lower Bound on Oblivious Transfer Reduction
[Resource Topic] 2007/153: Cryptographic Hardness based on the Decoding of Reed-Solomon Codes
[Resource Topic] 2007/066: Low-Density Attack Revisited
[Resource Topic] 2007/069: Nominative Signature: Application, Security Model and Construction
[Resource Topic] 2007/408: Differential Cryptanalysis of PRESENT
[Resource Topic] 2007/422: Structural Identity-Based Encryption
[Resource Topic] 2007/155: Efficient Non-interactive Proof Systems for Bilinear Groups
[Resource Topic] 2007/409: Building a Collision-Resistant Compression Function from Non-Compressing Primitives
[Resource Topic] 2007/156: Computational Semantics for Basic Protocol Logic - A Stochastic Approach
[Resource Topic] 2007/411: Cryptanalysis on Improved One-round Lin-Li's Tripartite Key Agreement Protocol
[Resource Topic] 2007/159: Attribute Based Group Signatures
[Resource Topic] 2007/160: Analysis of Collusion-Attack Free ID-Based Non-Interactive Key Sharing
[Resource Topic] 2007/161: Collusion-Resistant Group Key Management Using Attribute-Based Encryption
[Resource Topic] 2007/162: Bingo Voting: Secure and coercion-free voting using a trusted random number generator
[Resource Topic] 2008/215: On Implementation of GHS Attack against Elliptic Curve Cryptosystems over Cubic Extension Fields of Odd Characteristics
[Resource Topic] 2007/164: Yet Another MicroArchitectural Attack: Exploiting I-cache
[Resource Topic] 2008/216: A New Multi-Linear Universal Hash Family
[Resource Topic] 2007/165: Inductive Proof Method for Computational Secrecy
[Resource Topic] 2007/414: Optimizing double-base elliptic-curve single-scalar multiplication
[Resource Topic] 2007/166: Enhancing Security of a Group Key Exchange Protocol for Users with Individual Passwords
[Resource Topic] 2008/357: A protocol for K-multiple substring matching
[Resource Topic] 2007/472: New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba
[Resource Topic] 2007/168: Random Oracles and Auxiliary Input
[Resource Topic] 2007/169: On the Security of Protocols with Logarithmic Communication Complexity
[Resource Topic] 2007/416: Compression Function Design Principles Supporting Variable Output Lengths from a Single Small Function
[Resource Topic] 2007/170: Clone Resistant Mutual Authentication for Low-Cost RFID Technology
[Resource Topic] 2007/171: Chosen-Ciphertext Secure Proxy Re-Encryption
[Resource Topic] 2007/366: Breaking the Symmetry: a Way to Resist the New Differential Attack
[Resource Topic] 2007/172: Batch Verification of Short Signatures
[Resource Topic] 2008/217: Oracle-Assisted Static Diffie-Hellman Is Easier Than Discrete Logarithms
[Resource Topic] 2007/173: Provable Secure Generalized Signcryption
[Resource Topic] 2007/191: Deniable Internet Key-Exchange
[Resource Topic] 2007/417: Algorithms and Arithmetic Operators for Computing the $\eta_T$ Pairing in Characteristic Three
[Resource Topic] 2007/174: Counting hyperelliptic curves that admit a Koblitz model
[Resource Topic] 2007/177: Space-Efficient Identity Based Encryption Without Pairings
[Resource Topic] 2007/419: Cryptanalysis of the Random Number Generator of the Windows Operating System
[Resource Topic] 2007/178: Utility Sampling for Trust Metrics in PKI
[Resource Topic] 2008/218: Efficient arithmetic on elliptic curves using a mixed Edwards-Montgomery representation
[Resource Topic] 2007/179: New Fast Algorithms for Arithmetic on Elliptic Curves over Fields of Characteristic Three
[Resource Topic] 2007/420: A Critical Analysis and Improvement of AACS Drive-Host Authentication
[Resource Topic] 2007/424: When e-th Roots Become Easier Than Factoring
[Resource Topic] 2007/421: The role of help in Classical and Quantum Zero-Knowledge
[Resource Topic] 2007/181: A New Method for Speeding Up Arithmetic on Elliptic Curves over Binary Fields
[Resource Topic] 2008/220: Essentially Optimal Universally Composable Oblivious Transfer
[Resource Topic] 2007/182: Optimistic Fair Exchange in a Multi-user Setting
[Resource Topic] 2007/184: Provable password-based tripartite key agreement protocol
[Resource Topic] 2007/423: Finding Low Weight Polynomial Multiples Using Lattices
[Resource Topic] 2007/186: Fully Anonymous Group Signatures without Random Oracles
[Resource Topic] 2008/221: Efficient Conversion of Secret-shared Values Between Different Fields
[Resource Topic] 2007/187: Executing Modular Exponentiation on a Graphics Accelerator
[Resource Topic] 2007/189: An Improved One-Round ID-Based Tripartite Authenticated Key Agreement Protocol
[Resource Topic] 2007/425: On prime-order elliptic curves with embedding degrees k=3,4 and 6
[Resource Topic] 2007/190: Some General Results on Chosen-ciphertext Anonymity in Public-key Encryption
[Resource Topic] 2008/222: Encryption-On-Demand: Practical and Theoretical Considerations
[Resource Topic] 2007/426: Implementing Cryptographic Pairings over Curves of Embedding Degrees 8 and 10
[Resource Topic] 2007/193: Some Identity Based Strong Bi-Designated Verifier Signature Schemes
[Resource Topic] 2007/427: Idempotents in the Neighbourhood of Patterson-Wiedemann Functions having Walsh Spectra Zeros
[Resource Topic] 2007/194: Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities
[Resource Topic] 2008/223: On the Security of a Visual Cryptography Scheme for Color Images
[Resource Topic] 2007/195: Verifying Statistical Zero Knowledge with Approximate Implementations
[Resource Topic] 2007/197: On-Line Ciphers and the Hash-CBC Constructions
[Resource Topic] 2007/199: A Framework for Game-Based Security Proofs
[Resource Topic] 2007/428: Isogenies and the Discrete Logarithm Problem on Jacobians of Genus 3 Hyperelliptic Curves
[Resource Topic] 2007/201: The BBG HIBE Has Limited Delegation
[Resource Topic] 2007/202: Provable Data Possession at Untrusted Stores
[Resource Topic] 2007/429: On compressible pairings and their computation
[Resource Topic] 2007/203: Kipnis-Shamir's Attack on HFE Revisited
[Resource Topic] 2007/204: Dragon-MAC: Securing Wireless Sensor Networks with Authenticated Encryption
[Resource Topic] 2007/430: Cryptanalysis of LASH
[Resource Topic] 2008/224: An ID-based Authenticated Key Exchange Protocol Based on Bilinear Diffie-Hellman Problem
[Resource Topic] 2007/206: Automatic Search of Differential Path in MD4
[Resource Topic] 2007/431: Notions of Efficiency in Simulation Paradigm
[Resource Topic] 2008/225: Provably Secure ID-Based Broadcast Signcryption (IBBSC) Scheme
[Resource Topic] 2007/207: On an Improved Correlation Analysis of Stream Ciphers Using Muti-Output Boolean Functions and the Related Generalized Notion of Nonlinearity
[Resource Topic] 2008/358: History-Independent Cuckoo Hashing
[Resource Topic] 2007/208: RC4 State Information at Any Stage Reveals the Secret Key
[Resource Topic] 2007/432: Trapdoors for Hard Lattices and New Cryptographic Constructions
[Resource Topic] 2007/438: Ordered Multisignatures and Identity-Based Sequential Aggregate Signatures, with Applications to Secure Routing
[Resource Topic] 2008/226: Proxy Key Re-encapsulation Mechanism for Group Communications
[Resource Topic] 2007/211: Scalable Storage Scheme from Forward Key Rotation
[Resource Topic] 2007/433: An (Almost) Constant-Effort Solution-Verification Proof-of-Work Protocol based on Merkle Trees
[Resource Topic] 2007/213: Unlinkable Randomizable Signature and Its Application in Group Signature
[Resource Topic] 2007/434: Computing the Ate Pairing on Elliptic Curves with Embedding Degree $k=9$
[Resource Topic] 2007/214: Matrix Power S-Box Construction
[Resource Topic] 2008/227: New Impossible Differential Cryptanalysis of ARIA
[Resource Topic] 2007/367: Cryptanalysis of Rational Multivariate Public Key Cryptosystems
[Resource Topic] 2007/215: Extending Oblivious Transfers Efficiently - How to get Robustness Almost for Free
[Resource Topic] 2007/435: Irreducibility to the One-More Evaluation Problems: More May Be Less
[Resource Topic] 2007/217: Identity-Based Broadcast Encryption
[Resource Topic] 2007/218: Differential Cryptanalysis in Stream Ciphers
[Resource Topic] 2008/228: Revisiting Wiener's Attack -- New Weak Keys in RSA
[Resource Topic] 2007/436: New Attacks on the Stream Cipher TPy6 and Design of New Ciphers the TPy6-A and the TPy6-B
[Resource Topic] 2007/219: A New Provably Secure Authentication and Key Agreement Protocol for SIP Using ECC
[Resource Topic] 2007/220: A New Provably Secure Authentication and Key Agreement Mechanism for SIP Using Certificateless Public-key Cryptography
[Resource Topic] 2007/221: Generalized Key Delegation for Hierarchical Identity-Based Encryption
[Resource Topic] 2008/229: Identification and Privacy: Zero-Knowledge is not Enough
[Resource Topic] 2007/224: A Novel Mutual Authentication Scheme Based on Quadratic Residues for RFID Systems
[Resource Topic] 2007/225: On the Forgeability of Wang-Tang-Li's ID-Based Restrictive Partially Blind Signature
[Resource Topic] 2007/439: Multiparty Key Agreement Using Bilinear Map
[Resource Topic] 2007/226: Generalized mix functions and orthogonal equitable rectangles
[Resource Topic] 2008/230: A New Collision Differential For MD5 With Its Full Differential Path
[Resource Topic] 2007/227: Related-Key Statistical Cryptanalysis
[Resource Topic] 2007/440: An Improved Remote User Authentication Scheme using Bilinear Pairings
[Resource Topic] 2007/228: AN OPTIMIZED HARDWARE ARCHITECTURE OF MONTGOMERY MULTIPLICATION ALGORITHM
[Resource Topic] 2007/229: Domain Extension of Public Random Functions: Beyond the Birthday Barrier
[Resource Topic] 2007/441: Faster Group Operations on Elliptic Curves
[Resource Topic] 2008/359: Argument of knowledge of a bounded error
[Resource Topic] 2008/231: A Novel Probabilistic Passive Attack on the Protocols HB and HB+
[Resource Topic] 2007/233: On Simulatability Soundness and Mapping Soundness of Symbolic Cryptography
[Resource Topic] 2008/027: Blind Signature Scheme over Braid Groups
[Resource Topic] 2007/442: Another Look at Non-Standard Discrete Log and Diffie-Hellman Problems
[Resource Topic] 2007/443: Template Attacks with a Power Model
[Resource Topic] 2007/236: Certificateless Ring Signatures
[Resource Topic] 2007/444: Tight bounds between algebraic immunity and nonlinearities of high orders
[Resource Topic] 2007/237: Forward-secure Key Evolution in Wireless Sensor Networks
[Resource Topic] 2007/238: Long-lived digital integrity using short-lived hash functions
[Resource Topic] 2008/232: Perfectly Secure Message Transmission Tolerating Mixed Adversary
[Resource Topic] 2007/239: Making Large Hash Functions From Small Compression Functions
[Resource Topic] 2007/445: Proposal of a new efficient public key system for encryption and digital signatures
[Resource Topic] 2008/381: New AES software speed records
[Resource Topic] 2007/241: Attribute Based Group Signature with Revocation
[Resource Topic] 2007/279: Lossy Trapdoor Functions and Their Applications
[Resource Topic] 2007/446: A Lattice-Based Computationally-Efficient Private Information Retrieval Protocol
[Resource Topic] 2007/242: Time-Memory-Data Trade-off Attack on Stream Ciphers based on Maiorana-McFarland Functions
[Resource Topic] 2007/244: A Note on the Relay Attacks on e-passports: The Case of Czech e-passports
[Resource Topic] 2008/234: On the CCA1-Security of Elgamal and Damgård's Elgamal
[Resource Topic] 2007/245: Incorporating Temporal Capabilities in Existing Key Management Schemes
[Resource Topic] 2007/247: A Note on the Ate Pairing
[Resource Topic] 2007/447: Weak adaptive chosen ciphertext secure hybrid encryption scheme
[Resource Topic] 2007/248: 1. AES seems weak. 2. Linear time secure cryptography
[Resource Topic] 2007/458: Saving Private Randomness in One-Way Functions and Pseudorandom Generators
[Resource Topic] 2007/250: Efficient and Provably-Secure Certificateless Short Signature Scheme from Bilinear Pairings
[Resource Topic] 2008/235: Constant-Round Concurrent Non-Malleable Commitments and Decommitments
[Resource Topic] 2008/238: On the Provable Security of Multi-Receiver Signcryption Schemes
[Resource Topic] 2007/251: A Cryptographic Model for Branching Time Security Properties -- the Case of Contract Signing Protocols
[Resource Topic] 2007/448: Generalized Correlation and Higher Order Nonlinearity for Probabilistic Algebraic Attacks Description
[Resource Topic] 2007/253: Choosing the correct elliptic curve in the CM method
[Resource Topic] 2007/256: Aspects of Pairing Inversion
[Resource Topic] 2007/449: Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions
[Resource Topic] 2007/450: Short Group Signature without Random Oracles
[Resource Topic] 2007/257: A Forward-Secure Signature with Backward-Secure Detection
[Resource Topic] 2007/258: UICE: A High-Performance Cryptographic Module for SoC and RFID Applications
[Resource Topic] 2008/236: A Modular Security Analysis of the TLS Handshake Protocol
[Resource Topic] 2007/259: Algebraic Immunity Hierarchy of Boolean Functions
[Resource Topic] 2007/261: New Form of Permutation Bias and Secret Key Leakage in Keystream Bytes of RC4
[Resource Topic] 2007/451: Precise Concurrent Zero Knowledge
[Resource Topic] 2007/262: Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard Model
[Resource Topic] 2007/264: The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks
[Resource Topic] 2008/237: Local Affinity Based Inversion of Filter Generators
[Resource Topic] 2007/265: Which Languages Have 4-Round Zero-Knowledge Proofs?
[Resource Topic] 2007/267: CRUST: Cryptographic Remote Untrusted Storage without Public Keys
[Resource Topic] 2007/268: Affine Precomputation with Sole Inversion in Elliptic Curve Cryptography
[Resource Topic] 2007/452: Constructing Brezing-Weng pairing friendly elliptic curves using elements in the cyclotomic field
[Resource Topic] 2008/029: Non-Cyclic Subgroups of Jacobians of Genus Two Curves
[Resource Topic] 2007/269: Voting with Unconditional Privacy by Merging Prêt-à-Voter and PunchScan
[Resource Topic] 2008/064: Remarks on the NFS complexity
[Resource Topic] 2007/270: Secret Ballot Elections with Unconditional Integrity
[Resource Topic] 2007/453: On the Relations Between Non-Interactive Key Distribution, Identity-Based Encryption and Trapdoor Discrete Log Groups
[Resource Topic] 2007/271: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms
[Resource Topic] 2007/368: Reducing Trust in the PKG in Identity Based Cryptosystems
[Resource Topic] 2007/273: Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir without Random Oracles
[Resource Topic] 2007/274: Group-based Proxy Re-encryption scheme
[Resource Topic] 2007/373: A Meet-in-the-Middle Collision Attack Against the New FORK-256
[Resource Topic] 2007/454: Efficient Certificateless Signatures Suitable for Aggregation
[Resource Topic] 2007/275: `Good' Pseudo-Random Binary Sequences from Elliptic Curves
[Resource Topic] 2007/369: Universally Composable Multi-Party Computation with an Unreliable Common Reference String
[Resource Topic] 2007/459: Practical Anonymous Divisible E-Cash From Bounded Accumulators
[Resource Topic] 2007/461: Verifiable Attribute-based Encryption
[Resource Topic] 2007/370: FURTHER PROPERTIES OF SEVERAL CLASSES OF BOOLEAN FUNCTIONS WITH OPTIMUM ALGEBRAIC IMMUNITY
[Resource Topic] 2007/371: Group-oriented encryption secure against collude attack
[Resource Topic] 2007/372: On the Authentication of One Popular Signcryption Scheme
[Resource Topic] 2008/240: Leakage-Resilient Cryptography in the Standard Model
[Resource Topic] 2007/276: Prolific Codes with the Identifiable Parent Property
[Resource Topic] 2008/035: Efficient Fully-Simulatable Oblivious Transfer
[Resource Topic] 2007/278: A Framework for Iterative Hash Functions - HAIFA
[Resource Topic] 2007/280: On solving sparse algebraic equations over finite fields II
[Resource Topic] 2007/281: A Pollard-like pseudorandom number generator over EC
[Resource Topic] 2007/283: Provably Secure Framework for Information Aggregation is Sensor Networks
[Resource Topic] 2007/285: Solving MRHS linear equations
[Resource Topic] 2007/462: Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures
[Resource Topic] 2007/282: Analysis of countermeasures against access driven cache attacks on AES
[Resource Topic] 2007/464: Secure Computation Without Authentication
[Resource Topic] 2007/473: Authenticated Key Exchange and Key Encapsulation Without Random Oracles
[Resource Topic] 2007/326: Efficient Password-based Authenticated Key Exchange without Public Information
[Resource Topic] 2007/474: Notes on the Wang et al. $2^{63}$ SHA-1 Differential Path
[Resource Topic] 2007/327: Secure Identification and QKD in the Bounded-Quantum-Storage Model
[Resource Topic] 2007/475: Obtaining Universally Composable Security: Towards the Bare Bones of Trust
[Resource Topic] 2007/286: Faster addition and doubling on elliptic curves
[Resource Topic] 2007/457: Comparing Implementation Efficiency of Ordinary and Squared Pairings
[Resource Topic] 2007/287: The Effectiveness of Receipt-Based Attacks on ThreeBallot
[Resource Topic] 2008/241: Practical Attacks on HB and HB+ Protocols
[Resource Topic] 2007/288: Secure Hybrid Encryption from Weakened Key Encapsulation
[Resource Topic] 2007/289: Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol
[Resource Topic] 2007/290: Construction of Rotation Symmetric Boolean Functions with Maximum Algebraic Immunity on Odd Number of Variables
[Resource Topic] 2007/291: Relations Among Notions of Plaintext Awareness
[Resource Topic] 2007/292: Improved security analysis of OMAC
[Resource Topic] 2007/293: Fully Resilient Traitor Tracing Scheme using Key Update
[Resource Topic] 2007/295: Linearization Attacks Against Syndrome Based Hashes
[Resource Topic] 2007/296: Construction of Efficient and Secure Pairing Algorithm and its Application
[Resource Topic] 2007/297: Secret sharing on infinite graphs
[Resource Topic] 2007/298: The Security of the Extended Codebook (XCB) Mode of Operation
[Resource Topic] 2007/299: Optimizing Multiprecision Multiplication for Public Key Cryptography
[Resource Topic] 2007/300: A Note on Automata-based Dynamic Convolutional Cryptosystems
[Resource Topic] 2007/301: On Asymptotic Behavior of the Ratio Between the Numbers of Binary Primitive and Irreducible Polynomials
[Resource Topic] 2007/302: Compression Functions Suitable for the Multi-Property-Preserving Transform
[Resource Topic] 2007/304: A Bound on the Size of Separating Hash Families
[Resource Topic] 2007/305: On Non-Randomness of the Permutation after RC4 Key Scheduling
[Resource Topic] 2007/306: Novel Approaches for Improving the Power Consumption Models in Correlation Analysis
[Resource Topic] 2007/307: Locally Invertible Boolean Mappings
[Resource Topic] 2007/308: Generalized Rotation Symmetric and Dihedral Symmetric Boolean Functions - 9 variable Boolean Functions with Nonlinearity 242
[Resource Topic] 2007/309: Balanced Boolean Function on 13-variables having Nonlinearity strictly greater than the Bent Concatenation Bound
[Resource Topic] 2007/310: A Note on Point Multiplication on Supersingular Elliptic Curves over Ternary Fields
[Resource Topic] 2007/311: A Refined Algorithm for the $\eta_T$ Pairing Calculation in Characteristic Three
[Resource Topic] 2008/274: Twisted Ate Pairing on Hyperelliptic Curves and Applications
[Resource Topic] 2007/312: Secure Similarity Search
[Resource Topic] 2007/313: Perfect Forward Secure Identity-Based Authenticated Key Agreement Protocol in the Escrow Mode
[Resource Topic] 2007/476: Dynamic SHA
[Resource Topic] 2007/315: Security under Key-Dependent Inputs
[Resource Topic] 2007/316: SECURITY PROOF FOR SHENGBAO WANG’S IDENTITY-BASED ENCRYPTION SCHEME
[Resource Topic] 2007/317: Improving Upon the TET Mode of Operation
[Resource Topic] 2007/318: On the complexity of side-channel attacks on AES-256 -- methodology and quantitative results on cache attacks
[Resource Topic] 2007/319: A New Security Definition for Public Key Encryption Schemes and Its Applications
[Resource Topic] 2007/460: Guarantees for Customers of Incentive Anonymizing Networks
[Resource Topic] 2007/320: On the Big Gap Between $|p|$ and $|q|$ in DSA
[Resource Topic] 2007/322: Identifying Ideal Lattices
[Resource Topic] 2008/243: On the economic payoff of forensic systems when used to trace Counterfeited Software and content
[Resource Topic] 2007/463: Efficient GF(3m) Multiplication Algorithm for eta T Pairing
[Resource Topic] 2007/325: Faster and Shorter Password-Authenticated Key Exchange
[Resource Topic] 2008/244: New balanced Boolean functions satisfying all the main cryptographic criteria
[Resource Topic] 2007/328: A Tight High-Order Entropic Quantum Uncertainty Relation With Applications
[Resource Topic] 2007/465: A Synthetic Indifferentiability Analysis of Some Block-Cipher-Based Hash Functions
[Resource Topic] 2007/332: Universally Composable Multiparty Computation with Partially Isolated Parties
[Resource Topic] 2007/331: Isolated Proofs of Knowledge and Isolated Zero Knowledge
[Resource Topic] 2007/333: Towards Key-Dependent Message Security in the Standard Model
[Resource Topic] 2008/245: Cryptanalysis of an Authentication Scheme Using Truncated Polynomials
[Resource Topic] 2007/334: New Constructions for UC Secure Computation using Tamper-proof Hardware
[Resource Topic] 2007/336: A Major Vulnerability in RSA Implementations due to MicroArchitectural Analysis Threat
[Resource Topic] 2007/337: Mobile Phones as Secure Gateways for Message-Based Ubiquitous Communication (Revised)
[Resource Topic] 2007/467: Interactive and Noninteractive Zero Knowledge are Equivalent in the Help Model
[Resource Topic] 2007/339: On the security of a class of image encryption schemes
[Resource Topic] 2007/340: Efficient Implementation of the Pairing on Mobilephones using BREW
[Resource Topic] 2007/469: ID-Based Group Password-Authenticated Key Exchange
[Resource Topic] 2007/341: Multi-Party Indirect Indexing and Applications
[Resource Topic] 2008/246: The Random Oracle Model and the Ideal Cipher Model are Equivalent
[Resource Topic] 2007/342: A New Security Model for Cross-Realm C2C-PAKE Protocol
[Resource Topic] 2007/343: Updated standards for validating elliptic curves
[Resource Topic] 2007/345: Analysis of Underlying Assumptions in NIST DRBGs
[Resource Topic] 2007/347: Lai-Massey Scheme and Quasi-Feistel Networks
[Resource Topic] 2007/471: Attacks on the WEP protocol
[Resource Topic] 2007/348: A Framework for Efficient and Composable Oblivious Transfer
[Resource Topic] 2007/349: Statistically Hiding Sets
[Resource Topic] 2007/350: On Tweaking Luby-Rackoff Blockciphers
[Resource Topic] 2007/351: A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval
[Resource Topic] 2007/352: New Local Collisions for the SHA-2 Hash Family
[Resource Topic] 2007/353: Multiparty Computation to Generate Secret Permutations
[Resource Topic] 2007/354: Identity-Committable Signatures and Their Extension to Group-Oriented Ring Signatures
[Resource Topic] 2007/470: Faster Multi-Exponentiation through Caching: Accelerating (EC)DSA Signature Verification
[Resource Topic] 2007/355: Secret sharing on the infinite ladder
[Resource Topic] 2007/356: A Block Cipher based PRNG Secure Against Side-Channel Key Recovery
[Resource Topic] 2007/357: A Note on Signature Standards
[Resource Topic] 2007/358: Improving the Round Complexity of VSS in Point-to-Point Networks
[Resource Topic] 2007/359: Intrusion-Resilient Secret Sharing
[Resource Topic] 2007/480: Differential Fault Analysis on the AES Key Schedule
[Resource Topic] 2007/482: TinyPBC: Pairings for Authenticated Identity-Based Non-Interactive Key Distribution in Sensor Networks
[Resource Topic] 2008/001: Security Proof for the Improved Ryu-Yoon-Yoo Identity-Based Key Agreement Protocol
[Resource Topic] 2008/002: Fuzzy Identity Based Signature
[Resource Topic] 2008/003: On Collisions of Hash Functions Turbo SHA-2
[Resource Topic] 2008/004: Efficient Tweakable Enciphering Schemes from (Block-Wise) Universal Hash Functions
[Resource Topic] 2008/005: Information Theoretic Evaluation of Side-Channel Resistant Logic Styles
[Resource Topic] 2008/006: Joint State Theorems for Public-Key Encryption and Digital Signature Functionalities with Local Computation
[Resource Topic] 2008/007: Efficient One-round Key Exchange in the Standard Model
[Resource Topic] 2008/247: Cryptanalysis of Bohio et al.'s ID-Based Broadcast Signcryption (IBBSC) Scheme for Wireless Ad-hoc Networks
[Resource Topic] 2008/267: Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles
[Resource Topic] 2008/015: Practical Short Signature Batch Verification
[Resource Topic] 2008/275: Certificate-Based Signature Schemes without Pairings or Random Oracles
[Resource Topic] 2008/283: Attacks on Singelee and Preneel's protocol
[Resource Topic] 2008/290: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
[Resource Topic] 2008/291: How to Protect Yourself without Perfect Shredding
[Resource Topic] 2008/292: Another approach to pairing computation in Edwards coordinates
[Resource Topic] 2008/009: Generic Attacks for the Xor of k random permutations
[Resource Topic] 2008/010: A Proof of Security in $O(2^n)$ for the Xor of Two Random Permutations\\ -- Proof with the ``$H_{\sigma}$ technique''--
[Resource Topic] 2008/011: A simple generalization of the {E}l{G}amal cryptosystem to non-abelian groups II
[Resource Topic] 2008/012: The Encrypted Elliptic Curve Hash
[Resource Topic] 2008/013: Twisted Edwards Curves
[Resource Topic] 2008/014: Simulatable Adaptive Oblivious Transfer
[Resource Topic] 2008/016: ECM using Edwards curves
[Resource Topic] 2008/017: New State Recovery Attack on RC4
[Resource Topic] 2008/018: Disjunctive Multi-Level Secret Sharing
[Resource Topic] 2008/021: Block Ciphers Implementations Provably Secure Against Second Order Side Channel Analysis
[Resource Topic] 2008/022: Computing Almost Exact Probabilities of Differential Hash Collision Paths by Applying Appropriate Stochastic Methods
[Resource Topic] 2008/250: Pairings on hyperelliptic curves with a real model
[Resource Topic] 2008/023: General Certificateless Encryption and Timed-Release Encryption
[Resource Topic] 2008/024: Identity Based Strong Bi-Designated Verifier Proxy Signature Schemes
[Resource Topic] 2008/025: Non-Cyclic Subgroups of Jacobians of Genus Two Curves with Complex Multiplication
[Resource Topic] 2008/026: Pairing-friendly Hyperelliptic Curves with Ordinary Jacobians of Type $y^2=x^5+ax$
[Resource Topic] 2008/028: HB#: Increasing the Security and Efficiency of HB+
[Resource Topic] 2008/248: Cryptanalysis of a client-to-client password-authenticated key agreement protocol
[Resource Topic] 2008/031: Authenticating with Attributes
[Resource Topic] 2008/032: Merkle's Key Agreement Protocol is Optimal: An $O(n^2)$ Attack on any Key Agreement from Random Oracles
[Resource Topic] 2008/033: Lower Bounds on Signatures From Symmetric Primitives
[Resource Topic] 2008/034: Perfectly Hiding Commitment Scheme with Two-Round from Any One-Way Permutation
[Resource Topic] 2008/036: Generic Attacks on Feistel Schemes
[Resource Topic] 2008/037: Anonymous Consecutive Delegation of Signing Rights: Unifying Group and Proxy Signatures
[Resource Topic] 2008/038: A New Blind Identity-Based Signature Scheme with Message Recovery
[Resource Topic] 2008/039: New Results on Unconditionally Secure Multireceiver Manual Authentication
[Resource Topic] 2008/040: Efficient and Generalized Pairing Computation on Abelian Varieties
[Resource Topic] 2008/042: Trusted-HB: a low-cost version of HB+ secure against Man-in-The-Middle attacks
[Resource Topic] 2008/251: Universally Composable Security Analysis of TLS---Secure Sessions with Handshake and Record Layer Protocols
[Resource Topic] 2008/043: Cryptanalysis of CRUSH hash structure
[Resource Topic] 2008/045: Threshold RSA for Dynamic and Ad-Hoc Groups
[Resource Topic] 2008/046: David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware
[Resource Topic] 2008/048: Improved Cryptanalysis of APOP-MD4 and NMAC-MD4 using New Differential Paths
[Resource Topic] 2008/049: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
[Resource Topic] 2008/050: Multi-PKG ID based signcryption
[Resource Topic] 2008/080: Pairing-Based Onion Routing with Improved Forward Secrecy
[Resource Topic] 2008/252: Provable Security of Digital Signatures in the Tamper-Proof Device Model
[Resource Topic] 2008/253: Multi-Recipient Signcryption for Secure Wireless Group Communication
[Resource Topic] 2008/254: An Efficient Identity-based Ring Signcryption Scheme
[Resource Topic] 2008/255: Embedding in Two Least Significant Bits with Wet Paper Coding
[Resource Topic] 2008/256: ON MIDDLE UNIVERSAL WEAK AND CROSS INVERSE PROPERTY LOOPS WITH EQUAL LENGHT OF INVERES CYCLES
[Resource Topic] 2008/257: ON MIDDLE UNIVERSAL $m$-INVERSE QUASIGROUPS AND THEIR APPLICATIONS TO CRYPTOGRAPHY
[Resource Topic] 2008/258: ON A CRYPTOGRAPHIC IDENTITY IN OSBORN LOOPS
[Resource Topic] 2008/260: Breaking RSA Generically is Equivalent to Factoring
[Resource Topic] 2008/052: New Multibase Non-Adjacent Form Scalar Multiplication and its Application to Elliptic Curve Cryptosystems (extended version)
[Resource Topic] 2008/053: Breaking One-Round Key-Agreement Protocols in the Random Oracle Model
[Resource Topic] 2008/054: Variants of the Distinguished Point Method for Cryptanalytic Time Memory Trade-offs (Full version)
[Resource Topic] 2008/056: Fast explicit formulae for genus 2 hyperelliptic curves using projective coordinates (Updated)
[Resource Topic] 2008/057: Software Implementation of Genus-2 Hyperelliptic Curve Cryptosystems Over Prime Fields
[Resource Topic] 2008/058: Physical Cryptanalysis of KeeLoq Code Hopping Applications
[Resource Topic] 2008/059: Buying random votes is as hard as buying no-votes
[Resource Topic] 2008/060: Fast Algorithms for Arithmetic on Elliptic Curves Over Prime Fields
[Resource Topic] 2008/062: Computing Hilbert Class Polynomials
[Resource Topic] 2008/259: 2-Adic Complexity of a Sequence Obtained from a Periodic Binary Sequence by Either Inserting or Deleting k Symbols within One Period
[Resource Topic] 2008/273: White-Box Cryptography: Formal Notions and (Im)possibility Results
[Resource Topic] 2008/276: Signcryption with Proxy Re-encryption
[Resource Topic] 2008/277: A strategy for any DAA Issuer and an additional verification by a Host
[Resource Topic] 2008/278: An Improved Robust Fuzzy Extractor
[Resource Topic] 2008/279: Delegating Capabilities in Predicate Encryption Systems
[Resource Topic] 2008/280: FPGA and ASIC Implementations of the $\eta_T$ Pairing in Characteristic Three
[Resource Topic] 2008/281: Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher
[Resource Topic] 2008/261: The Hidden Root Problem
[Resource Topic] 2008/066: High Performance Architecture for Elliptic Curve Scalar Multiplication over GF(2^m)
[Resource Topic] 2008/068: Multiparty Computation Goes Live
[Resource Topic] 2008/071: Blockcipher Based Hashing Revisited
[Resource Topic] 2008/070: Generators of Jacobians of Genus Two Curves
[Resource Topic] 2008/069: HENKOS Cryptanalysis-Related keys attack
[Resource Topic] 2008/072: The SIP Security Enhanced by Using Pairing-assisted Massey-Omura Signcryption
[Resource Topic] 2008/073: Compact Proofs of Retrievability
[Resource Topic] 2008/074: On the Chikazawa-Inoue ID based key system
[Resource Topic] 2008/076: Results from a Search for the Best Linear Approximation of a Block Cipher
[Resource Topic] 2008/077: Nonlinear Piece In Hand Matrix Method for Enhancing Security of Multivariate Public Key Cryptosystems
[Resource Topic] 2008/078: A Short Proof of the PRP/PRF Switching Lemma
[Resource Topic] 2008/079: Homomorphic Encryption with CCA Security
[Resource Topic] 2008/081: Template Attacks on ECDSA
[Resource Topic] 2008/082: Improving the Farnel, Threeballot, and Randell-Ryan Voting Schemes
[Resource Topic] 2008/083: On the Security of Chien's Ultralightweight RFID Authentication Protocol
[Resource Topic] 2008/084: ID based generalized signcryption
[Resource Topic] 2008/085: All Pairings Are in a Group
[Resource Topic] 2008/263: Slide Attacks on a Class of Hash Functions
[Resource Topic] 2008/087: Towards a Theory of White-Box Security
[Resource Topic] 2008/088: A Public Key Encryption In Standard Model Using Cramer-Shoup Paradigm
[Resource Topic] 2008/264: Secure Computability of Functions in the IT setting with Dishonest Majority and Applications to Long-Term Security
[Resource Topic] 2008/089: An improved preimage attack on MD2
[Resource Topic] 2008/090: Improving upon HCTR and matching attacks for Hash-Counter-Hash approach
[Resource Topic] 2008/265: Efficient Hyperelliptic Arithmetic using Balanced Representation for Divisors
[Resource Topic] 2008/091: A Generic Method to Extend Message Space of a Strong Pseudorandom Permutation
[Resource Topic] 2008/266: Information-Theoretically Secure Voting Without an Honest Majority
[Resource Topic] 2008/093: New ID-based Fair Blind Signatures
[Resource Topic] 2008/094: Universally Composable Undeniable Signature
[Resource Topic] 2008/355: An argument for rank metric
[Resource Topic] 2008/095: Strongly Unforgeable ID-based Signatures Without Random Oracles
[Resource Topic] 2008/097: Fairness with an Honest Minority and a Rational Majority
[Resource Topic] 2008/098: On Security Notions for Verifiable Encrypted Signature
[Resource Topic] 2008/112: Democratic Group Signatures with Threshold Traceability
[Resource Topic] 2008/113: Open Source Is Not Enough. Attacking the EC-package of Bouncycastle version 1.x_132
[Resource Topic] 2008/114: Scalable and Efficient Provable Data Possession
[Resource Topic] 2008/100: Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields
[Resource Topic] 2008/102: Degradation and Amplification of Computational Hardness
[Resource Topic] 2008/104: Simplified Security Notions of Direct Anonymous Attestation and a Concrete Scheme from Pairings
[Resource Topic] 2008/106: Knapsack cryptosystems built on NP-hard instances
[Resource Topic] 2008/107: Private Branching Programs: On Communication-Efficient Cryptocomputing
[Resource Topic] 2008/108: New Differential-Algebraic Attacks and Reparametrization of Rainbow
[Resource Topic] 2008/109: Collisions for Round-Reduced LAKE
[Resource Topic] 2008/111: THE DESIGN OF BOOLEAN FUNCTIONS BY MODIFIED HILL CLIMBING METHOD
[Resource Topic] 2008/115: A Comparison Between Hardware Accelerators for the Modified Tate Pairing over $\mathbb{F}_{2^m}$ and $\mathbb{F}_{3^m}$
[Resource Topic] 2008/268: Adaptive Security in Broadcast Encryption Systems
[Resource Topic] 2008/116: Chosen-Ciphertext Security via Correlated Products
[Resource Topic] 2008/117: Exponentiation in pairing-friendly groups using homomorphisms
[Resource Topic] 2008/118: Setting Speed Records with the (Fractional) Multibase Non-Adjacent Form Method for Efficient Elliptic Curve Scalar Multiplication
[Resource Topic] 2008/119: Linear Bandwidth Naccache-Stern Encryption
[Resource Topic] 2008/120: Public key encryption and encryption emulation attacks
[Resource Topic] 2008/121: New proofs for old modes
[Resource Topic] 2008/122: TinyECCK: Efficient Elliptic Curve Cryptography Implementation over $GF(2^m)$ on 8-bit MICAz Mote
[Resource Topic] 2008/123: Secure Adiabatic Logic: a Low-Energy DPA-Resistant Logic Style
[Resource Topic] 2008/124: A Simple Derivation for the Frobenius Pseudoprime Test
[Resource Topic] 2008/127: A Pipelined Karatsuba-Ofman Multiplier over GF($3^{97}$) Amenable for Pairing Computation
[Resource Topic] 2008/129: Controlling access to personal data through Accredited Symmetrically Private Information Retrieval
[Resource Topic] 2008/130: Analysis of Step-Reduced SHA-256
[Resource Topic] 2008/131: Collisions and other Non-Random Properties for Step-Reduced SHA-256
[Resource Topic] 2008/132: A Framework for the Sound Specification of Cryptographic Tasks
[Resource Topic] 2008/133: The arithmetic of characteristic 2 Kummer surfaces
[Resource Topic] 2008/136: Constant-Size Dynamic $k$-TAA
[Resource Topic] 2008/134: Efficient Lossy Trapdoor Functions based on the Composite Residuosity Assumption
[Resource Topic] 2008/272: A New Hash Family Obtained by Modifying the SHA-2 Family
[Resource Topic] 2008/185: A New Approach to Secure Logging
[Resource Topic] 2008/282: Survival in the Wild: Robust Group Key Agreement in Wide-Area Networks
[Resource Topic] 2008/284: Breaking the Akiyama-Goto cryptosystem
[Resource Topic] 2008/285: Hybrid Binary-Ternary Joint Sparse Form and its Application in Elliptic Curve Cryptography
[Resource Topic] 2008/286: One-Up Problem for (EC)DSA
[Resource Topic] 2008/287: Authenticated Byzantine Generals in Dual Failure Model
[Resource Topic] 2008/288: How to Launch A Birthday Attack Against DES
[Resource Topic] 2008/289: Sharemind: a framework for fast privacy-preserving computations
[Resource Topic] 2008/138: Oblivious Transfer Based on the McEliece Assumptions
[Resource Topic] 2008/139: Chosen-Ciphertext Secure Fuzzy Identity-Based Key Encapsulation without ROM
[Resource Topic] 2008/140: Reducing Complexity Assumptions for Oblivious Transfer
[Resource Topic] 2008/141: Unconditionally Reliable and Secure Message Transmission in Undirected Synchronous Networks: Possibility, Feasibility and Optimality
[Resource Topic] 2008/142: Attacking Reduced Round SHA-256
[Resource Topic] 2008/143: Certificateless Signcryption
[Resource Topic] 2008/145: Fast Multiple Point Multiplication on Elliptic Curves over Prime and Binary Fields using the Double-Base Number System
[Resource Topic] 2008/146: Dynamic SHA-2
[Resource Topic] 2008/147: A Real-World Attack Breaking A5/1 within Hours
[Resource Topic] 2008/148: Redundant $\tau$-adic Expansions I: Non-Adjacent Digit Sets and their Applications to Scalar Multiplication
[Resource Topic] 2008/270: New Collision attacks Against Up To 24-step SHA-2
[Resource Topic] 2008/149: Toy Factoring by Newton's Method
[Resource Topic] 2008/150: Robust Combiners for Software Hardening
[Resource Topic] 2008/152: Computational soundness of symbolic zero-knowledge proofs
[Resource Topic] 2008/153: Redundant $\tau$-adic Expansions II: Non-Optimality and Chaotic Behaviour
[Resource Topic] 2008/155: A Generalized Brezing-Weng Algorithm for Constructing Pairing-Friendly Ordinary Abelian Varieties
[Resource Topic] 2008/157: Secure Online Elections in Practice
[Resource Topic] 2008/158: DISH: Distributed Self-Healing in Unattended Sensor Networks
[Resource Topic] 2008/159: A non-interactive deniable authentication scheme based on designated verifier proofs
[Resource Topic] 2008/161: Modular polynomials for genus 2
[Resource Topic] 2008/162: Formally Bounding the Side-Channel Leakage in Unknown-Message Attacks
[Resource Topic] 2008/163: Universally Composable Adaptive Oblivious Transfer
[Resource Topic] 2008/164: On the (Im)Possibility of Key Dependent Encryption
[Resource Topic] 2008/165: Improved lower bound on the number of balanced symmetric functions over GF(p)
[Resource Topic] 2008/166: Algebraic Attacks on the Crypto-1 Stream Cipher in MiFare Classic and Oyster Cards
[Resource Topic] 2008/167: Non-black-box Techniques Are Not Necessary for Constant Round Non-malleable Protocols
[Resource Topic] 2008/168: Possibility and impossibility results for selective decommitments
[Resource Topic] 2008/169: Understanding Phase Shifting Equivalent Keys and Exhaustive Search
[Resource Topic] 2008/170: Cryptanalysing the Critical Group: Efficiently Solving Biggs's Discrete Logarithm Problem
[Resource Topic] 2008/271: A Combinatorial Analysis of Recent Attacks on Step Reduced SHA-2 Family
[Resource Topic] 2008/171: Binary Edwards Curves
[Resource Topic] 2008/323: A new identity based proxy signature scheme
[Resource Topic] 2008/172: The Round Complexity of Verifiable Secret Sharing Revisited
[Resource Topic] 2008/174: Non-Linear Reduced Round Attacks Against SHA-2 Hash family
[Resource Topic] 2008/175: Proofs of Retrievability: Theory and Implementation
[Resource Topic] 2008/176: New construction of Boolean functions with maximun algebraic immunity
[Resource Topic] 2008/178: Optimal Discretization for High-Entropy Graphical Passwords
[Resource Topic] 2008/180: Imaginary quadratic orders with given prime factor of class number
[Resource Topic] 2008/183: Preimage Attacks on 3-Pass HAVAL and Step-Reduced MD5
[Resource Topic] 2008/184: On the Secure Obfuscation of Deterministic Finite Automata
[Resource Topic] 2008/186: Privacy-Preserving Audit and Extraction of Digital Contents
[Resource Topic] 2008/187: An Efficient and Provably Secure ID-Based Threshold Signcryption Scheme
[Resource Topic] 2008/188: Information Leakage of Flip-Flops in DPA-Resistant Logic Styles
[Resource Topic] 2008/177: Algebraic Techniques in Differential Cryptanalysis
[Resource Topic] 2008/189: How to Build a Hash Function from any Collision-Resistant Function
[Resource Topic] 2008/190: User-Sure-and-Safe Key Retrieval
[Resource Topic] 2008/192: Investigating the DPA-Resistance Property of Charge Recovery Logics
[Resource Topic] 2008/196: A New Family of Perfect Nonlinear Binomials
[Resource Topic] 2008/197: Secure Multiparty Computation for Privacy-Preserving Data Mining
[Resource Topic] 2008/198: Security needs in embedded systems
[Resource Topic] 2008/299: An analysis of the infrastructure in real function fields
[Resource Topic] 2008/300: Cheon's algorithm, pairing inversion and the discrete logarithm problem
[Resource Topic] 2008/301: Accountability of Perfect Concurrent Signature
[Resource Topic] 2008/302: Secure Biometric Authentication With Improved Accuracy
[Resource Topic] 2008/303: Complete Fairness in Secure Two-Party Computation
[Resource Topic] 2008/304: A New Randomness Extraction Paradigm for Hybrid Encryption
[Resource Topic] 2008/305: Identity-Based Directed Signature Scheme from Bilinear Pairings
[Resource Topic] 2008/307: Full Security:Fuzzy Identity Based Encryption
[Resource Topic] 2008/308: Strongly-Resilient and Non-Interactive Hierarchical Key-Agreement in MANETs
[Resource Topic] 2008/309: Revocation Systems with Very Small Private Keys
[Resource Topic] 2008/310: Attacks on RFID Protocols
[Resource Topic] 2008/311: Treatment of the Initial Value in Time-Memory-Data Tradeoff Attacks on Stream Ciphers
[Resource Topic] 2008/312: Improved efficiency of Kiltz07-KEM
[Resource Topic] 2008/313: A new almost perfect nonlinear function which is not quadratic
[Resource Topic] 2008/314: Scratch, Click & Vote: E2E voting over the Internet
[Resource Topic] 2008/315: RSA Cryptanalysis with Increased Bounds on the Secret Exponent using Less Lattice Dimension
[Resource Topic] 2008/316: Signing a Linear Subspace: Signature Schemes for Network Coding
[Resource Topic] 2008/318: Attacking and defending the McEliece cryptosystem
[Resource Topic] 2008/320: Public Key Block Cipher Based on Multivariate Quadratic Quasigroups
[Resource Topic] 2008/322: Lattice-based Blind Signatures
[Resource Topic] 2008/324: RSA-TBOS Signcryption with Proxy Re-encryption
[Resource Topic] 2008/325: Revisit of Group-based Unidirectional Proxy Re-encryption Scheme
[Resource Topic] 2008/326: Two attacks on a sensor network key distribution scheme of Cheng and Agrawal
[Resource Topic] 2008/327: Blind HIBE and its Applications to Identity-Based Blind Signature and Blind Decryption
[Resource Topic] 2008/328: Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance
[Resource Topic] 2008/329: SMS4 Encryption Algorithm for Wireless Networks
[Resource Topic] 2008/331: A Secure Remote User Authentication Scheme with Smart Cards
[Resource Topic] 2008/333: Explicit hard instances of the shortest vector problem
[Resource Topic] 2008/334: Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields
[Resource Topic] 2008/335: Public Key Cryptography from Different Assumptions
[Resource Topic] 2008/336: New attacks on ISO key establishment protocols
[Resource Topic] 2008/338: An improvement of discrete Tardos fingerprinting codes
[Resource Topic] 2008/339: High Performance Implementation of a Public Key Block Cipher - MQQ, for FPGA Platforms
[Resource Topic] 2008/341: An Efficient Identity-Based Signcryption Scheme for Multiple Receivers
[Resource Topic] 2008/342: Cryptanalysis of Li et al.'s Identity-Based Threshold Signcryption Scheme
[Resource Topic] 2008/356: Using Commutative Encryption to Share a Secret
[Resource Topic] 2008/344: Authenticated Key Exchange Secure under the Computational Diffie-Hellman Assumption
[Resource Topic] 2008/345: An Efficient Authenticated Key Exchange Protocol with a Tight Security Reduction
[Resource Topic] 2008/346: Remote Integrity Check with Dishonest Storage Server
[Resource Topic] 2008/348: Iterative Probabilistic Reconstruction of RC4 Internal States
[Resource Topic] 2008/349: Time-Area Optimized Public-Key Engines: MQ-Cryptosystems as Replacement for Elliptic Curves?
[Resource Topic] 2008/350: Higher Order Differential Cryptanalysis of Multivariate Hash Functions
[Resource Topic] 2008/351: Flaws in Some Self-Healing Key Distribution Schemes with Revocation
[Resource Topic] 2008/352: On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
[Resource Topic] 2008/353: Weaknesses in HENKOS Stream Cipher
[Resource Topic] 2008/362: The Cost of False Alarms in Hellman and Rainbow Tradeoffs
[Resource Topic] 2008/363: An argument for Hamiltonicity
[Resource Topic] 2008/364: Zcipher Algorithm Specification
[Resource Topic] 2008/365: Entropy Bounds for Traffic Confirmation
[Resource Topic] 2008/499: Some Observations on HC-128
[Resource Topic] 2008/366: Unique Shortest Vector Problem for max norm is NP-hard
[Resource Topic] 2008/367: {Threshold Homomorphic Encryption in the Universally Composable Cryptographic Library
[Resource Topic] 2008/368: Side Channel Attack Resistant Implementation of Multi-Power RSA using Hensel Lifting
[Resource Topic] 2008/369: New Directions in Cryptanalysis of Self-Synchronizing Stream Ciphers
[Resource Topic] 2008/370: Compartmented Threshold RSA Based on the Chinese Remainder Theorem
[Resource Topic] 2008/372: Enumeration of Balanced Symmetric Functions over GF(p)
[Resource Topic] 2008/373: Analysis and Improvement of Authenticatable Ring Signcryption Scheme
[Resource Topic] 2008/374: Chosen Ciphertext Security with Optimal Ciphertext Overhead
[Resource Topic] 2008/375: A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks
[Resource Topic] 2008/376: Session-state Reveal is stronger than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange protocol
[Resource Topic] 2008/377: TRIVIUM's output partially autocancels
[Resource Topic] 2008/378: Additively Homomorphic Encryption with d-Operand Multiplications
[Resource Topic] 2008/379: A Characterization of Chameleon Hash Functions and New, Efficient Designs
[Resource Topic] 2008/380: Dynamic Threshold Cryptosystem without Group Manager
[Resource Topic] 2008/383: Hierarchical Identity Based Encryption with Polynomially Many Levels
[Resource Topic] 2008/384: Improving the Boneh-Franklin Traitor Tracing Scheme
[Resource Topic] 2008/386: Shared Key Encryption by the State Machine with Two-Dimensional Random Look-up Table
[Resource Topic] 2008/389: Optimal Subset-Difference Broadcast Encryption with Free Riders
[Resource Topic] 2008/390: Elliptic Curve Cryptography: The Serpentine Course of a Paradigm Shift
[Resource Topic] 2008/392: GUC-Secure Set-Intersection Computation
[Resource Topic] 2008/393: How Far Must You See To Hear Reliably
[Resource Topic] 2008/391: Could The 1-MSB Input Difference Be The Fastest Collision Attack For MD5?
[Resource Topic] 2008/385: Cube Attacks on Tweakable Black Box Polynomials
[Resource Topic] 2008/398: Generating genus two hyperelliptic curves over large characteristic finite fields
[Resource Topic] 2008/399: Round Efficient Unconditionally Secure Multiparty Computation Protocol
[Resource Topic] 2008/400: Comments on two password based protocols
[Resource Topic] 2008/401: Two New Efficient CCA-Secure Online Ciphers: MHCBC and MCBC
[Resource Topic] 2008/402: Algebraic Cryptanalysis of Curry and Flurry using Correlated Messages
[Resource Topic] 2008/403: SPICE Simulation of a "Provably Secure" True Random Number Generator
[Resource Topic] 2008/404: Pairing with Supersingular Trace Zero Varieties Revisited
[Resource Topic] 2008/405: Slid Pairs in Salsa20 and Trivium
[Resource Topic] 2008/406: An asymptotically optimal RFID protocol against relay attacks
[Resource Topic] 2008/407: Indifferentiable Security Analysis of choppfMD, chopMD, a chopMDP, chopWPH, chopNI, chopEMD, chopCS, and chopESh Hash Domain Extensions
[Resource Topic] 2008/411: Cryptanalysis of LU Decomposition-based Key Pre-distribution Scheme for Wireless Sensor Networks
[Resource Topic] 2008/412: Key Predistribution for Homogeneous Wireless Sensor Networks with Group Deployment of Nodes
[Resource Topic] 2008/413: Password Mistyping in Two-Factor-Authenticated Key Exchange
[Resource Topic] 2008/414: On the Number of Synchronous Rounds Required for Byzantine Agreement
[Resource Topic] 2008/415: Asynchronous Multiparty Computation: Theory and Implementation
[Resource Topic] 2008/416: Almost-Asynchronous MPC with Faulty Minority
[Resource Topic] 2013/322: BLAKE2: simpler, smaller, fast as MD5
[Resource Topic] 2018/658: Blockchained Post-Quantum Signatures
[Resource Topic] 2018/659: On the Menezes-Teske-Weng’s conjecture
[Resource Topic] 2013/323: Encryption Schemes with Post-Challenge Auxiliary Inputs
[Resource Topic] 2015/147: High Precision Fault Injections on the Instruction Cache of ARMv7-M Architectures
[Resource Topic] 2012/264: On the (In)Security of IDEA in Various Hashing Modes
[Resource Topic] 2012/265: Foundations of Garbled Circuits
[Resource Topic] 2016/291: Spooky Interaction and its Discontents: Compilers for Succinct Two-Message Argument Systems
[Resource Topic] 2020/1576: How to Make Private Distributed Cardinality Estimation Practical, and Get Differential Privacy for Free
[Resource Topic] 2017/467: Access Control Encryption for General Policies from Standard Assumptions
[Resource Topic] 2019/419: Algebraic Cryptanalysis of STARK-Friendly Designs: Application to MARVELlous and MiMC
[Resource Topic] 2018/852: Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje
[Resource Topic] 2021/1462: Prime pairing in algorithms searching for smooth group order
[Resource Topic] 2016/231: Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones
[Resource Topic] 2016/297: A Unified Metric for Quantifying Information Leakage of Cryptographic Devices under Power Analysis Attacks
[Resource Topic] 2012/275: Implementing BLAKE with AVX, AVX2, and XOP
[Resource Topic] 2018/121: ECC mod 8^91+5
[Resource Topic] 2020/1577: Multi-Party Replicated Secret Sharing over a Ring with Applications to Privacy-Preserving Machine Learning
[Resource Topic] 2019/422: Parallelizable MACs Based on the Sum of PRPs with Security Beyond the Birthday Bound
[Resource Topic] 2018/856: Measuring, simulating and exploiting the head concavity phenomenon in BKZ
[Resource Topic] 2015/597: Assessment of Hiding the Higher-Order Leakages in Hardware - what are the achievements versus overheads?
[Resource Topic] 2013/325: Elligator: Elliptic-curve points indistinguishable from uniform random strings
[Resource Topic] 2021/977: Shorter and Faster Post-Quantum Designated-Verifier zkSNARKs from Lattices
[Resource Topic] 2018/863: Helix: A Scalable and Fair Consensus Algorithm Resistant to Ordering Manipulation
[Resource Topic] 2015/155: On Power Splitting Games in Distributed Computation: The Case of Bitcoin Pooled Mining
[Resource Topic] 2012/284: Efficient UC-Secure Authenticated Key-Exchange for Algebraic Languages
[Resource Topic] 2008/444: Elliptic divisibility sequences and the elliptic curve discrete logarithm problem
[Resource Topic] 2020/158: Jump index in T-functions for designing a new basic structure of stream ciphers
[Resource Topic] 2017/477: Constrained Keys for Invertible Pseudorandom Functions
[Resource Topic] 2019/427: Improved Secure Integer Comparison via Homomorphic Encryption
[Resource Topic] 2019/428: Quantum Lazy Sampling and Game-Playing Proofs for Quantum Indifferentiability
[Resource Topic] 2018/862: Attacking RO-PUFs with Enhanced Challenge-Response Pairs
[Resource Topic] 2013/327: A Lightweight Hash Function Resisting Birthday Attack and Meet-in-the-middle Attack
[Resource Topic] 2012/292: An Adaptive-Ciphertext Attack against "I $\oplus$ C'' Block Cipher Modes With an Oracle
[Resource Topic] 2008/445: Cryptanalysis of the Improved Cellular Message Encryption Algorithm
[Resource Topic] 2018/868: S-Mbank: Secure Mobile Banking Authentication Scheme Using Signcryption, Pair Based Text Authentication, and Contactless Smartcard
[Resource Topic] 2015/163: Indistinguishability Obfuscation from Functional Encryption
[Resource Topic] 2016/311: Fast Correlation Attacks over Extension Fields, Large-unit Linear Approximation and Cryptanalysis of SNOW 2.0
[Resource Topic] 2015/166: Naturally Rehearsing Passwords
[Resource Topic] 2020/1580: Achieving State Machine Replication without Honest Players
[Resource Topic] 2017/482: On the Statistical Leak of the GGH13 Multilinear Map and some Variants
[Resource Topic] 2013/328: Towards Finding Optimal Differential Characteristics for ARX: Application to Salsa20
[Resource Topic] 2012/294: Two grumpy giants and a baby
[Resource Topic] 2012/040: Single-block collision attack on MD5
[Resource Topic] 2016/314: Blind Source Separation from Single Measurements using Singular Spectrum Analysis
[Resource Topic] 2018/114: Offline Assisted Group Key Exchange
[Resource Topic] 2010/215: On the q-Strong Diffie-Hellman Problem
[Resource Topic] 2020/1581: Remark on the Security of CKKS Scheme in Practice
[Resource Topic] 2019/431: Cocks-Pinch curves of embedding degrees five to eight and optimal ate pairing computation
[Resource Topic] 2018/869: Higher-Order DCA against Standard Side-Channel Countermeasures
[Resource Topic] 2018/870: Unifying Kleptographic Attacks
[Resource Topic] 2013/329: Protocol Variants and Electronic Identification
[Resource Topic] 2008/468: A CCA2 Secure Variant of the McEliece Cryptosystem
[Resource Topic] 2012/310: A mathematical problem for security analysis of hash functions and pseudorandom generators
[Resource Topic] 2018/874: Enhanced Security of Attribute-Based Signatures
[Resource Topic] 2016/321: Algebraic Decomposition for Probing Security
[Resource Topic] 2015/176: Key Recovery for LWE in Polynomial Time
[Resource Topic] 2017/490: To BLISS-B or not to be - Attacking strongSwan's Implementation of Post-Quantum Signatures
[Resource Topic] 2020/1582: A New Method for Designing Lightweight S-boxes with High Differential and Linear Branch Numbers, and Its Application
[Resource Topic] 2019/434: Masking Fuzzy-Searchable Public Databases
[Resource Topic] 2018/875: Oblivious Transfer in Incomplete Networks
[Resource Topic] 2016/1082: My traces learn what you did in the dark: recovering secret signals without key guesses
[Resource Topic] 2018/1092: Shuffle and Mix: On the Diffusion of Randomness in Threshold Implementations of Keccak
[Resource Topic] 2012/320: The Discrete Logarithm Problem in non-representable rings
[Resource Topic] 2021/1241: Shuffling Public Keys (A Peer-to-peer Voting Algorithm)
[Resource Topic] 2020/1584: Post-Quantum Hash-Based Signatures for Secure Boot
[Resource Topic] 2019/436: Flexible Authenticated and Confidential Channel Establishment (fACCE): Analyzing the Noise Protocol Framework
[Resource Topic] 2019/437: Efficient coding for secure computing with additively-homomorphic encrypted data
[Resource Topic] 2015/182: Tweakable Blockciphers with Asymptotically Optimal Security
[Resource Topic] 2018/878: RSA Signatures Under Hardware Restrictions
[Resource Topic] 2012/322: Revisiting Dedicated and Block Cipher based Hash Functions
[Resource Topic] 2014/117: An Applicable Public-Key-Cryptosystem Based on NP-Complete Problems
[Resource Topic] 2013/330: Trapdoor Privacy in Asymmetric Searchable Encryption Schemes
[Resource Topic] 2018/661: Exploring Deployment Strategies for the Tor Network
[Resource Topic] 2018/662: Efficient Logistic Regression on Large Encrypted Data
[Resource Topic] 2017/503: Encryption Switching Protocols Revisited: Switching modulo $p$
[Resource Topic] 2008/489: HAIL: A High-Availability and Integrity Layer for Cloud Storage
[Resource Topic] 2016/335: Complete characterization of generalized bent and 2^k-bent Boolean functions
[Resource Topic] 2015/071: Factoring N=p^r q^s for Large r and s
[Resource Topic] 2015/520: A Constant Time, Single Round Attribute-Based Authenticated Key Exchange in Random Oracle Model
[Resource Topic] 2010/226: Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back)
[Resource Topic] 2015/184: Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities
[Resource Topic] 2014/834: Semantically Secure Order-Revealing Encryption: Multi-Input Functional Encryption Without Obfuscation
[Resource Topic] 2019/443: Contingent payments on a public ledger: models and reductions for automated verification
[Resource Topic] 2017/507: Inverted Leftover Hash Lemma
[Resource Topic] 2012/331: Homomorphic Authentication Codes for Network Coding
[Resource Topic] 2016/338: Mixed Integer Programming Models for Finite Automaton and Its Application to Additive Differential Patterns of Exclusive-Or
[Resource Topic] 2018/688: Finding Integral Distinguishers with Ease
[Resource Topic] 2018/691: DIZK: A Distributed Zero Knowledge Proof System
[Resource Topic] 2013/331: New Constructions and Applications of Trapdoor DDH Groups
[Resource Topic] 2013/423: Locally Computable UOWHF with Linear Shrinkage
[Resource Topic] 2012/707: Cryptanalysis of WIDEA
[Resource Topic] 2016/343: On the complexity of constructing pseudorandom functions (especially when they don't exist)
[Resource Topic] 2017/510: Hedging Public-Key Encryption in the Real World
[Resource Topic] 2020/1588: Deniable Fully Homomorphic Encryption from LWE
[Resource Topic] 2020/1589: Unifying Presampling via Concentration Bounds
[Resource Topic] 2012/348: Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption
[Resource Topic] 2018/889: Bidirectional Asynchronous Ratcheted Key Agreement with Linear Complexity
[Resource Topic] 2018/892: OptORAMa: Optimal Oblivious RAM
[Resource Topic] 2015/194: Practical Homomorphic MACs for Arithmetic Circuits
[Resource Topic] 2013/829: Is Bitcoin a Decentralized Currency?
[Resource Topic] 2024/018: Smaller Sphincs+
[Resource Topic] 2024/019: Benchmark Performance of Homomorphic Polynomial Public Key Cryptography for Key Encapsulation and Digital Signature Schemes
[Resource Topic] 2024/020: EROR: Efficient Repliable Onion Routing with Strong Provable Privacy
[Resource Topic] 2024/021: Designing homomorphic encryptions with rational functions
[Resource Topic] 2024/022: Fully Dynamic Attribute-Based Signatures for Circuits from Codes
[Resource Topic] 2024/023: CCA Security with Short AEAD Tags
[Resource Topic] 2024/024: FlexHi: A Flexible Hierarchical Threshold
[Resource Topic] 2024/025: Bitcoin Clique: Channel-free Off-chain Payments using Two-Shot Adaptor Signatures
[Resource Topic] 2024/026: Towards Compact Identity-based Encryption on Ideal Lattices
[Resource Topic] 2024/027: Updatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice
[Resource Topic] 2017/517: PRF-ODH: Relations, Instantiations, and Impossibility Results
[Resource Topic] 2021/983: A Cryptographic Hash Function from Markoff Triples
[Resource Topic] 2021/1246: Astrolabous: A Universally Composable Time-Lock Encryption Scheme
[Resource Topic] 2019/446: Backward Private DSSE: Alternative Formulations of Information Leakage and Efficient Constructions
[Resource Topic] 2010/241: Improved Delegation of Computation using Fully Homomorphic Encryption
[Resource Topic] 2013/332: A method for obtaining lower bounds on the higher order nonlinearity of Boolean function
[Resource Topic] 2010/248: Automatic Search for Related-Key Differential Characteristics in Byte-Oriented Block Ciphers: Application to AES, Camellia, Khazad and Others
[Resource Topic] 2018/894: Perfect Secure Computation in Two Rounds
[Resource Topic] 2015/199: Side-Channel Security Analysis of Ultra-Low-Power FRAM-based MCUs
[Resource Topic] 2012/357: Publicly Verifiable Ciphertexts
[Resource Topic] 2016/351: How (Not) to Instantiate Ring-LWE
[Resource Topic] 2020/1591: Game-Theoretic Fairness Meets Multi-Party Protocols: The Case of Leader Election
[Resource Topic] 2020/159: Privacy-preserving collaborative machine learning on genomic data using TensorFlow
[Resource Topic] 2016/352: Closing the Gap in RFC 7748: Implementing Curve448 in Hardware
[Resource Topic] 2017/519: Efficient, Constant-Round and Actively Secure MPC: Beyond the Three-Party Case
[Resource Topic] 2019/448: Efficient Pseudorandom Correlation Generators: Silent OT Extension and More
[Resource Topic] 2018/220: PRO-ORAM: Constant Latency Read-Only Oblivious RAM
[Resource Topic] 2013/333: Double-authentication-preventing signatures
[Resource Topic] 2010/260: On FPGA-based implementations of Gr\{o}stl
[Resource Topic] 2014/251: Forgery on Stateless CMCC
[Resource Topic] 2012/365: Public Auditing for Ensuring Cloud Data Storage Security With Zero Knowledge Privacy
[Resource Topic] 2015/204: Leakage-Resilient Symmetric Encryption via Re-keying
[Resource Topic] 2017/523: Short, Invertible Elements in Partially Splitting Cyclotomic Rings and Applications to Lattice-Based Zero-Knowledge Proofs
[Resource Topic] 2021/1249: Flexible Anonymous Transactions (FLAX): Towards Privacy-Preserving and Composable Decentralized Finance
[Resource Topic] 2020/1593: Towards Post-Quantum Updatable Public-Key Encryption via Supersingular Isogenies
[Resource Topic] 2019/450: HMAKE: Legacy-Compliant Multi-factor Authenticated Key Exchange from Historical Data
[Resource Topic] 2018/902: ProximiTEE: Hardened SGX Attestation by Proximity Verification
[Resource Topic] 2013/334: Protecting PUF Error Correction by Codeword Masking
[Resource Topic] 2015/214: GCM Security Bounds Reconsidered
[Resource Topic] 2019/576: On Group-Characterizability of Homomorphic Secret Sharing Schemes
[Resource Topic] 2012/375: How to Store some Secrets
[Resource Topic] 2016/361: Functional Encryption for Bounded Collusions, Revisited
[Resource Topic] 2021/125: Privacy Preserving and Resilient RPKI
[Resource Topic] 2020/1595: Attacks on Beyond-Birthday-Bound MACs in the Quantum Setting
[Resource Topic] 2020/1597: A New Improved AES S-box With Enhanced Properties
[Resource Topic] 2019/453: A New Approach to Modelling Centralised Reputation Systems
[Resource Topic] 2018/906: Watermarking PRFs under Standard Assumptions: Public Marking and Security with Extraction Queries
[Resource Topic] 2012/385: CCBKE – Session Key Negotiation for Fast and Secure Scheduling of Scientific Applications in Cloud Computing
[Resource Topic] 2017/535: ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication
[Resource Topic] 2015/218: Efficient k-out-of-n oblivious transfer protocol
[Resource Topic] 2020/1599: Function Secret Sharing for PSI-CA: With Applications to Private Contact Tracing
[Resource Topic] 2019/458: Poseidon: A New Hash Function for Zero-Knowledge Proof Systems
[Resource Topic] 2019/459: From Collisions to Chosen-Prefix Collisions - Application to Full SHA-1
[Resource Topic] 2021/1253: EasyPQC: Verifying Post-Quantum Cryptography
[Resource Topic] 2012/393: A Certificateless Multiple-key Agreement Protocol Based on Bilinear Pairings
[Resource Topic] 2013/335: Parallel and Dynamic Searchable Symmetric Encryption
[Resource Topic] 2017/1146: A Zero-Knowledge Version of vSQL
[Resource Topic] 2016/377: Differential Cryptanalysis of Salsa and ChaCha -- An Evaluation with a Hybrid Model
[Resource Topic] 2019/274: Path Oblivious Heap: Optimal and Practical Oblivious Priority Queue
[Resource Topic] 2015/225: Bitwise Linear Mappings with Good Cryptographic Properties and Efficient Implementation
[Resource Topic] 2017/542: A New Distribution-Sensitive Secure Sketch and Popularity-Proportional Hashing
[Resource Topic] 2018/912: Round-Optimal Fully Black-Box Zero-Knowledge Arguments from One-Way Permutations
[Resource Topic] 2018/913: Best Possible Information-Theoretic MPC
[Resource Topic] 2010/303: Universally Composable Symbolic Analysis of Diffie-Hellman based Key Exchange
[Resource Topic] 2018/122: BitML: A Calculus for Bitcoin Smart Contracts
[Resource Topic] 2016/385: A note on Ring-LWE security in the case of Fully Homomorphic Encryption
[Resource Topic] 2015/233: Election Verifiability: Cryptographic Definitions and an Analysis of Helios, Helios-C, and JCJ
[Resource Topic] 2012/403: Fully Private Revocable Predicate Encryption
[Resource Topic] 2019/465: Towards a Practical Cluster Analysis over Encrypted Data
[Resource Topic] 2012/404: Secret Sharing Schemes for Very Dense Graphs
[Resource Topic] 2019/463: In Pursuit of Clarity In Obfuscation
[Resource Topic] 2020/1600: Auto-tune POIs: Estimation of distribution algorithms for efficient side-channel analysis
[Resource Topic] 2020/1601: Adaptive layer-two dispute periods in blockchains
[Resource Topic] 2013/337: Attribute-Based Encryption for Circuits
[Resource Topic] 2010/314: Weaknesses of a dynamic ID-based remote user authentication scheme
[Resource Topic] 2024/028: Lattice-Based Functional Commitments: Fast Verification and Cryptanalysis
[Resource Topic] 2024/029: YouChoose: A Lightweight Anonymous Proof of Account Ownership
[Resource Topic] 2015/239: Meet-in-the-Middle Attacks and Structural Analysis of Round-Reduced PRINCE
[Resource Topic] 2016/391: A Digital Signature Scheme Based on Random Split of St-Gen Codes
[Resource Topic] 2018/1220: Tight Reductions for Diffie-Hellman Variants in the Algebraic Group Model
[Resource Topic] 2018/922: Optimized Threshold Implementations: Securing Cryptographic Accelerators for Low-Energy and Low-Latency Applications
[Resource Topic] 2019/467: Revisiting Location Privacy from a Side-Channel Analysis Viewpoint (Extended Version)
[Resource Topic] 2012/412: Probabilistic Infinite Secret Sharing
[Resource Topic] 2018/923: Delegatable Anonymous Credentials from Mercurial Signatures
[Resource Topic] 2019/468: The Mersenne Low Hamming Combination Search Problem can be reduced to an ILP Problem
[Resource Topic] 2018/925: PolyShard: Coded Sharding Achieves Linearly Scaling Efficiency and Security Simultaneously
[Resource Topic] 2018/1221: Using the Cloud to Determine Key Strengths -- Triennial Update
[Resource Topic] 2014/662: Outsourced Pattern Matching
[Resource Topic] 2021/1256: Oblivious Message Retrieval
[Resource Topic] 2018/931: A Full RNS Variant of Approximate Homomorphic Encryption
[Resource Topic] 2020/1603: One-Time Delegation of Unlinkable Signing Rights and Its Application
[Resource Topic] 2010/140: Improved Agreeing-Gluing Algorithm
[Resource Topic] 2010/151: Ring signature with divided private key
[Resource Topic] 2018/930: A study on the fast ElGamal encryption
[Resource Topic] 2012/715: New Impossible Differential Attack on $\text{SAFER}_{+}$ and $\text{SAFER}_{++}$
[Resource Topic] 2012/421: Security margin evaluation of SHA-3 contest finalists through SAT-based attacks
[Resource Topic] 2010/335: Analysis of Efficient Techniques for Fast Elliptic Curve Cryptography on x86-64 based Processors
[Resource Topic] 2013/338: Security Analysis of Pseudo-Random Number Generators with Input: /dev/random is not Robust
[Resource Topic] 2017/562: Making Password Authenticated Key Exchange Suitable For Resource-Constrained Industrial Control Devices
[Resource Topic] 2015/252: Linearization of Multi-valued Nonlinear Feedback Shift Registers
[Resource Topic] 2019/353: A Faster Constant-time Algorithm of CSIDH keeping Two Points
[Resource Topic] 2016/404: A New Test Statistic for Key Recovery Attacks Using Multiple Linear Approximations
[Resource Topic] 2018/933: Asymptotically Ideal CRT-based Secret Sharing Schemes for Multilevel and Compartmented Access Structures
[Resource Topic] 2019/472: Defeating the Hart et al, Beullens-Blackburn, Kotov-Menshov-Ushakov, and Merz-Petit Attacks on WalnutDSA(TM)
[Resource Topic] 2015/259: Exhausting Demirci-Selçuk Meet-in-the-Middle Attacks against Reduced-Round AES
[Resource Topic] 2017/566: Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services
[Resource Topic] 2013/339: On the Security of the TLS Protocol: A Systematic Analysis
[Resource Topic] 2013/426: Efficient Garbling from a Fixed-Key Blockcipher
[Resource Topic] 2012/430: A formal study of two physical countermeasures against side channel attacks
[Resource Topic] 2024/030: Quantum Oblivious LWE Sampling and Insecurity of Standard Model Lattice-Based SNARKs
[Resource Topic] 2024/575: Pairing Optimizations for Isogeny-based Cryptosystems
[Resource Topic] 2024/576: On complexity of the problem of solving systems of tropical polynomial equations of degree two
[Resource Topic] 2020/980: SNARGs for Bounded Depth Computations and PPAD Hardness from Sub-Exponential LWE
[Resource Topic] 2018/936: New Techniques for Obfuscating Conjunctions
[Resource Topic] 2016/409: Automatic Search for the Best Trails in ARX: Application to Block Cipher \textsc{Speck}
[Resource Topic] 2016/410: Efficient Quantum-Resistant Trust Infrastructure based on HIMMO
[Resource Topic] 2010/339: A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on $\Sigma$-Protocols
[Resource Topic] 2013/340: Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
[Resource Topic] 2010/346: Efficient Generalized Signcryption Schemes
[Resource Topic] 2017/569: Enforcing Input Correctness via Certification in Garbled Circuit Evaluation
[Resource Topic] 2015/265: Password Hashing Competition - Survey and Benchmark
[Resource Topic] 2019/478: BEARZ Attack FALCON: Implementation Attacks with Countermeasures on the FALCON signature scheme
[Resource Topic] 2017/570: Can You Trust Your Encrypted Cloud? An Assessment of SpiderOakONE’s Security
[Resource Topic] 2019/476: On MILP-Based Automatic Search for Differential Trails Through Modular Additions with Application to Bel-T
[Resource Topic] 2021/990: Secret Keys in Genus-2 SIDH
[Resource Topic] 2021/1258: Bit Security as Computational Cost for Winning Games with High Probability
[Resource Topic] 2021/380: Certificateless Designated Verifier Proxy Signature
[Resource Topic] 2018/937: Improved Brute-Force Search Strategies for Single-Trace and Few-Traces Template Attacks on the DES Round Keys
[Resource Topic] 2014/118: Quantum position verification in the random oracle model
[Resource Topic] 2016/420: A note on the security of threshold implementations with $d+1$ input shares
[Resource Topic] 2018/1223: Error Amplification in Code-based Cryptography
[Resource Topic] 2019/707: Post-Quantum UC-Secure Oblivious Transfer in the Standard Model with Adaptive Corruptions
[Resource Topic] 2020/1427: Barriers for Succinct Arguments in the Random Oracle Model
[Resource Topic] 2020/1076: Minimizing the Two-Round Tweakable Even-Mansour Cipher
[Resource Topic] 2012/723: Two Exponentiation Algorithms Resistant to Cross-correlation Power Analysis and to Other Known Attacks
[Resource Topic] 2021/126: Observer Attack on Stream Ciphers
[Resource Topic] 2018/942: Insured MPC: Efficient Secure Computation with Financial Penalties
[Resource Topic] 2013/341: Trapdoor Smooth Projective Hash Functions
[Resource Topic] 2013/342: Attribute-Based Encryption for a Subclass of Circuits with Bounded Depth from Lattices
[Resource Topic] 2012/448: On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups
[Resource Topic] 2015/280: Feasibility and Infeasibility of Adaptively Secure Fully Homomorphic Encryption
[Resource Topic] 2019/480: On the Efficiency of Privacy-Preserving Smart Contract Systems
[Resource Topic] 2010/368: Round-Optimal Password-Based Authenticated Key Exchange
[Resource Topic] 2018/948: MILP-Based Automatic Differential Searches for LEA and HIGHT
[Resource Topic] 2017/552: Fast Secure Two-Party ECDSA Signing
[Resource Topic] 2018/1224: Further Lower Bounds for Structure-Preserving Signatures in Asymmetric Bilinear Groups
[Resource Topic] 2013/343: Quantum one-time programs
[Resource Topic] 2013/344: Limits of provable security for homomorphic encryption
[Resource Topic] 2012/457: Hush Functions Extended to Any Size Input versus Any Size Output
[Resource Topic] 2017/582: (Finite) Field Work: Choosing the Best Encoding of Numbers for FHE Computation
[Resource Topic] 2017/587: Subversion-zero-knowledge SNARKs
[Resource Topic] 2016/432: Two-Input Functional Encryption for Inner Products from Bilinear Maps
[Resource Topic] 2020/161: Pushing the Limits of Valiant's Universal Circuits: Simpler, Tighter and More Compact
[Resource Topic] 2019/481: An Efficient and Compact Reformulation of NIST Collision Estimate Test
[Resource Topic] 2019/482: Tiny WireGuard Tweak
[Resource Topic] 2018/950: Security bound for CTR-ACPKM internally re-keyed encryption mode
[Resource Topic] 2013/345: Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE 2012
[Resource Topic] 2016/437: Observations on the LPN Solving Algorithm from Eurocrypt'16
[Resource Topic] 2010/388: On the Efficiency and Security of Pairing-Based Protocols in the Type 1 and Type 4 Settings
[Resource Topic] 2015/294: Accelerating Somewhat Homomorphic Evaluation using FPGAs
[Resource Topic] 2021/1261: Identity-Based Encryption for Fair Anonymity Applications: Defining, Implementing, and Applying Rerandomizable RCCA-secure IBE
[Resource Topic] 2013/347: STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data
[Resource Topic] 2019/483: Improved Filter Permutators: Combining Symmetric Encryption Design, Boolean Functions, Low Complexity Cryptography, and Homomorphic Encryption, for Private Delegation of Computations
[Resource Topic] 2020/1610: New directions in the ransomware phenomenon
[Resource Topic] 2018/954: Efficient Ratcheting: Almost-Optimal Guarantees for Secure Messaging
[Resource Topic] 2012/477: Improved Key Recovery Attacks on Reduced-Round AES in the Single-Key Setting
[Resource Topic] 2018/1143: A new SNOW stream cipher called SNOW-V
[Resource Topic] 2015/302: Boosting OMD for Almost Free Authentication of Associated Data
[Resource Topic] 2016/444: The QARMA Block Cipher Family -- Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes
[Resource Topic] 2019/487: From Single-Input to Multi-Client Inner-Product Functional Encryption
[Resource Topic] 2018/960: Towards Quantum One-Time Memories from Stateless Hardware
[Resource Topic] 2018/961: Jitter Estimation with High Accuracy for Oscillator-Based TRNGs
[Resource Topic] 2017/592: Speeding up lattice sieve with Xeon Phi coprocessor
[Resource Topic] 2018/1229: On Some Computational Problems in Local Fields
[Resource Topic] 2013/348: Multi-file proofs of retrievability for cloud storage auditing
[Resource Topic] 2015/311: Tagged One-Time Signatures: Tight Security and Optimal Tag Size
[Resource Topic] 2010/408: Improved Trace-Driven Cache-Collision Attacks against Embedded AES Implementations
[Resource Topic] 2012/486: Computational Soundness without Protocol Restrictions
[Resource Topic] 2017/597: Round Optimal Concurrent MPC via Strong Simulation
[Resource Topic] 2016/453: SQL on Structurally-Encrypted Databases
[Resource Topic] 2020/1613: Lockable Signatures for Blockchains: Scriptless Scripts for All Signatures
[Resource Topic] 2019/488: Enigma 2000: An Authenticated Encryption Algorithm For Human-to-Human Communication
[Resource Topic] 2018/873: TACHYON: Fast Signatures from Compact Knapsack
[Resource Topic] 2018/876: Identity Confidentiality in 5G Mobile Telephony Systems
[Resource Topic] 2013/349: A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation
[Resource Topic] 2013/350: Ideal-Cipher (Ir)reducibility for Blockcipher-Based Hash Functions
[Resource Topic] 2018/811: Reconstructing an S-box from its Difference Distribution Table
[Resource Topic] 2012/494: Protocol Misidentification Made Easy with Format-Transforming Encryption
[Resource Topic] 2016/459: Non-Interactive RAM and Batch NP Delegation from any PIR
[Resource Topic] 2015/318: Practical Divisible E-Cash
[Resource Topic] 2020/1615: An Ideal Compartmented Secret Sharing Scheme Based on Linear Homogeneous Recurrence Relations
[Resource Topic] 2019/490: Sigma protocols for MQ, PKP and SIS, and fishy signature schemes
[Resource Topic] 2018/966: On the Security of the Multivariate Ring Learning with Errors Problem
[Resource Topic] 2013/351: Time-Optimal Interactive Proofs for Circuit Evaluation
[Resource Topic] 2014/565: Kangaroos in Side-Channel Attacks
[Resource Topic] 2015/326: Cryptanalysis of an Authenticated Image Encryption Scheme Based on Chaotic Maps and Memory Cellular Automata
[Resource Topic] 2020/1614: SoK: Algorithmic Incentive Manipulation Attacks on Permissionless PoW Cryptocurrencies
[Resource Topic] 2010/429: A Family of Implementation-Friendly BN Elliptic Curves
[Resource Topic] 2016/465: Can Large Deviation Theory be Used for Estimating Data Complexity?
[Resource Topic] 2010/432: AN EFFICIENT PARALLEL ALGORITHM FOR SKEIN HASH FUNCTIONS
[Resource Topic] 2017/606: Creating Cryptographic Challenges Using Multi-Party Computation: The LWE Challenge
[Resource Topic] 2016/466: AnNotify: A Private Notification Service
[Resource Topic] 2023/674: An Efficient Strategy to Construct a Better Differential on Multiple-Branch-Based Designs: Application to Orthros
[Resource Topic] 2019/494: On the non-tightness of measurement-based reductions for key encapsulation mechanism in the quantum random oracle model
[Resource Topic] 2013/352: Constrained Pseudorandom Functions and Their Applications
[Resource Topic] 2010/438: Achieving Leakage Resilience Through Dual System Encryption
[Resource Topic] 2010/446: Short One-Time Signatures
[Resource Topic] 2018/971: Chameleon-Hashes with Dual Long-Term Trapdoors and Their Applications
[Resource Topic] 2012/513: Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise
[Resource Topic] 2021/1266: Update-Sensitive Structured Encryption with Backward Privacy
[Resource Topic] 2020/1617: Arguments of Knowledge via hidden order groups
[Resource Topic] 2016/470: Better Security for Queries on Encrypted Databases
[Resource Topic] 2016/988: Zero Knowledge Protocols from Succinct Constraint Detection
[Resource Topic] 2019/495: Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
[Resource Topic] 2013/353: Profiling DPA: Efficacy and efficiency trade-offs
[Resource Topic] 2014/835: Implementation of a Leakage-Resilient ElGamal Key Encapsulation Mechanism
[Resource Topic] 2017/610: Differential Attacks: Using Alternative Operations
[Resource Topic] 2018/973: How to leverage hardness of constant-degree expanding polynomials over $\mathbb{R}$ to build iO
[Resource Topic] 2015/338: Cryptanalysis of a fair anonymity for the tor network
[Resource Topic] 2020/1619: Getting Rid of Linear Algebra in Number Theory Problems
[Resource Topic] 2019/498: CSI-FiSh: Efficient Isogeny based Signatures through Class Group Computations
[Resource Topic] 2018/980: PiLi: An Extremely Simple Synchronous Blockchain
[Resource Topic] 2012/521: Functional Encryption with Bounded Collusions via Multi-Party Computation
[Resource Topic] 2013/354: Programmable Hash Functions in the Multilinear Setting
[Resource Topic] 2012/522: False Positive probabilities in q-ary Tardos codes: comparison of attacks
[Resource Topic] 2010/458: Key Agreement Protocols Using Multivariate Equations on Non-commutative Ring
[Resource Topic] 2020/1620: Neural Aided Statistical Attack for Cryptanalysis
[Resource Topic] 2018/977: Threshold Single Password Authentication
[Resource Topic] 2015/344: Watermarking Cryptographic Programs Against Arbitrary Removal Strategies
[Resource Topic] 2016/991: Bootstrapping the Blockchain, with Applications to Consensus and Fast PKI Setup
[Resource Topic] 2021/1268: Simulation-Based Bi-Selective Opening Security for Public Key Encryption
[Resource Topic] 2019/501: Optimal Merging in Quantum k-xor and k-sum Algorithms
[Resource Topic] 2024/577: Determination of cryptographic tables and properties related to the revised boomerang and its application to a fundamental S-box
[Resource Topic] 2024/578: Assessing the quality of Random Number Generators through Neural Networks
[Resource Topic] 2024/579: Tight Multi-user Security of Ascon and Its Large Key Extension
[Resource Topic] 2023/675: Efficient and Secure Quantile Aggregation of Private Data Streams
[Resource Topic] 2023/676: From Unbalanced to Perfect: Implementation of Low Energy Stream Ciphers
[Resource Topic] 2023/677: Secure Context Switching of Masked Software Implementations
[Resource Topic] 2023/678: A 334µW 0.158mm2 ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Extended Version
[Resource Topic] 2023/679: ParBFT: Faster Asynchronous BFT Consensus with a Parallel Optimistic Path
[Resource Topic] 2023/680: Private Polynomial Commitments and Applications to MPC
[Resource Topic] 2023/681: Benchmarking ZK-Circuits in Circom
[Resource Topic] 2023/682: Divide and Rule: DiFA - Division Property Based Fault Attacks on PRESENT and GIFT
[Resource Topic] 2023/683: MPC with Low Bottleneck-Complexity: Information-Theoretic Security and More
[Resource Topic] 2023/684: A note on ``a lightweight mutual authentication and key agreement protocol for remote surgery application in Tactile Internet environment''
[Resource Topic] 2019/502: A refined analysis of the cost for solving LWE via uSVP
[Resource Topic] 2018/982: Constrained PRFs for Bit-fixing (and More) from OWFs with Adaptive Security and Constant Collusion Resistance
[Resource Topic] 2014/119: Breaking `128-bit Secure' Supersingular Binary Curves (or how to solve discrete logarithms in ${\mathbb F}_{2^{4 \cdot 1223}}$ and ${\mathbb F}_{2^{12 \cdot 367}}$)
[Resource Topic] 2015/352: Broadcast from Minicast Secure Against General Adversaries
[Resource Topic] 2019/982: CCA-Secure Leakage-Resilient Identity-Based Key-Encapsulation from Simple (not $\mathtt{q}$-type) Assumptions
[Resource Topic] 2017/621: Novel Bypass Attack and BDD-based Tradeoff Analysis Against all Known Logic Locking Attacks
[Resource Topic] 2017/524: Compact Structure-preserving Signatures with Almost Tight Security
[Resource Topic] 2016/479: Survey of Microarchitectural Side and Covert Channels, Attacks, and Defenses
[Resource Topic] 2019/504: Afgjort: A Partially Synchronous Finality Layer for Blockchains
[Resource Topic] 2018/987: Fast Secure Multiparty ECDSA with Practical Distributed Key Generation and Applications to Cryptocurrency Custody
[Resource Topic] 2013/355: New Attacks against Transformation-Based Privacy-Preserving Linear Programming
[Resource Topic] 2010/480: Enhanced STS using Check Equation --Extended Version of the Signature scheme proposed in the PQCrypt2010--
[Resource Topic] 2012/542: Salus: A System for Server-Aided Secure Function Evaluation
[Resource Topic] 2019/881: On the Boomerang Uniformity of some Permutation Polynomials
[Resource Topic] 2016/486: Domain-Oriented Masking: Compact Masked Hardware Implementations with Arbitrary Protection Order
[Resource Topic] 2019/508: RingCT 3.0 for Blockchain Confidential Transaction: Shorter Size and Stronger Security
[Resource Topic] 2018/992: Deconstructing the Blockchain to Approach Physical Limits
[Resource Topic] 2015/354: SEMA and MESD Leakage of TinyECC 2.0 on a LOTUS Sensor Node
[Resource Topic] 2015/374: On the Impossibility of Tight Cryptographic Reductions
[Resource Topic] 2013/356: Verifying Computations with State (Extended Version)
[Resource Topic] 2013/357: The LOCAL attack: Cryptanalysis of the authenticated encryption scheme ALE
[Resource Topic] 2016/490: Truncated, Impossible, and Improbable Differential Analysis of Ascon
[Resource Topic] 2018/019: Two Sides of the Same Coin: Counting and Enumerating Keys Post Side-Channel Attacks Revisited
[Resource Topic] 2015/362: Oblivious Transfer from weakly Random Self-Reducible Public-Key Cryptosystem
[Resource Topic] 2021/1270: Speak Much, Remember Little: Cryptography in the Bounded Storage Model, Revisited
[Resource Topic] 2017/632: Generalized Polynomial Decomposition for S-boxes with Application to Side-Channel Countermeasures
[Resource Topic] 2019/510: Tweaking the Asymmetry of Asymmetric-Key Cryptography on Lattices: KEMs and Signatures of Smaller Sizes
[Resource Topic] 2013/358: Counter-cryptanalysis
[Resource Topic] 2016/676: Cryptanalysis of Reduced-Round Midori64 Block Cipher
[Resource Topic] 2012/560: Computational Soundness of Coinductive Symbolic Security under Active Attacks
[Resource Topic] 2017/639: One TPM to Bind Them All: Fixing TPM 2.0 for Provably Secure Anonymous Attestation
[Resource Topic] 2015/369: On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation
[Resource Topic] 2021/1271: Computing the Jacobi symbol using Bernstein-Yang
[Resource Topic] 2018/995: Preprocess-then-NTT Technique and Its Applications to KYBER and NEWHOPE
[Resource Topic] 2020/167: Turbo-Aggregate: Breaking the Quadratic Aggregation Barrier in Secure Federated Learning
[Resource Topic] 2019/513: New Code-Based Privacy-Preserving Cryptographic Constructions
[Resource Topic] 2018/877: On QA-NIZK in the BPK Model
[Resource Topic] 2018/879: Efficient Group Signature Scheme without Pairings
[Resource Topic] 2010/504: Practical Cryptanalysis of the Identification Scheme Based on the Isomorphism of Polynomial with One Secret Problem
[Resource Topic] 2010/505: Termination-Insensitive Computational Indistinguishability (and applications to computational soundness)
[Resource Topic] 2013/359: A heuristic for finding compatible differential paths with application to HAS-160
[Resource Topic] 2015/377: Cluster Computing in Zero Knowledge
[Resource Topic] 2016/987: A Key to Success -- Success Exponents for Side-Channel Distinguishers
[Resource Topic] 2017/645: SPHINCS-Simpira: Fast Stateless Hash-based Signatures with Post-quantum Security
[Resource Topic] 2016/503: MQSAS - A Multivariate Sequential Aggregate Signature Scheme
[Resource Topic] 2019/806: Proxy-Mediated Searchable Encryption in SQL Databases Using Blind Indexes
[Resource Topic] 2020/169: Multiparty Homomorphic Encryption (or: On Removing Setup in Multi-Key FHE)
[Resource Topic] 2019/516: CellTree: A New Paradigm for Distributed Data Repositories
[Resource Topic] 2019/007: Tight Security Bounds for Generic Stream Cipher Constructions
[Resource Topic] 2014/120: Automated Proof for Authorization Protocols of TPM 2.0 in Computational Model (full version)
[Resource Topic] 2010/519: Preimage Resistance Beyond the Birthday Bound: Double-Length Hashing Revisited
[Resource Topic] 2012/578: Security Evaluations Beyond Computing Power: How to Analyze Side-Channel Attacks you Cannot Mount?
[Resource Topic] 2015/385: Feasibility and Completeness of Cryptographic Tasks in the Quantum World
[Resource Topic] 2016/509: Chosen-Key Distinguishers on 12-Round Feistel-SP and 11-Round Collision Attacks on Its Hashing Modes
[Resource Topic] 2019/006: Minimizing Trust in Hardware Wallets with Two Factor Signatures
[Resource Topic] 2021/1276: On the Security and Performance of Blockchain Sharding
[Resource Topic] 2020/171: High Performance Logistic Regression for Privacy-Preserving Genome Analysis
[Resource Topic] 2023/685: Third-Party Private Set Intersection
[Resource Topic] 2019/519: Security in the Presence of Key Reuse: Context-Separable Interfaces and their Applications
[Resource Topic] 2013/361: Linearly Homomorphic Structure-Preserving Signatures and Their Applications
[Resource Topic] 2012/586: SHADE: Secure HAmming DistancE computation from oblivious transfer
[Resource Topic] 2019/1452: Leakage-Resilient Lattice-Based Partially Blind Signatures
[Resource Topic] 2017/656: A Scalable Proof-of-Stake Blockchain in the Open Setting (or, How to Mimic Nakamoto's Design via Proof-of-Stake)
[Resource Topic] 2020/173: Securing Proof-of-Work Ledgers via Checkpointing
[Resource Topic] 2020/174: On Selective-Opening Security of Deterministic Primitives
[Resource Topic] 2019/522: Secret-Sharing from Robust Conditional Disclosure of Secrets
[Resource Topic] 2019/014: BlAnC: Blockchain-based Anonymous and Decentralized Credit Networks
[Resource Topic] 2019/017: CHURP: Dynamic-Committee Proactive Secret Sharing
[Resource Topic] 2013/362: A Fast Implementation of the Optimal Ate Pairing over BN curve on Intel Haswell Processor
[Resource Topic] 2017/663: Securing Memory Encryption and Authentication Against Side-Channel Attacks Using Unprotected Primitives
[Resource Topic] 2015/400: Expiration and Revocation of Keys for Attribute-based Signatures (Full Version)
[Resource Topic] 2016/522: A Novel Methodology for Testing Hardware Security and Trust Exploiting On-Chip Power Noise Measurements (Extended Version)
[Resource Topic] 2020/177: Revisiting (R)CCA Security and Replay Protection
[Resource Topic] 2019/527: Revisiting Privacy-aware Blockchain Public Key Infrastructure
[Resource Topic] 2019/021: CryptoNote+
[Resource Topic] 2010/540: Rational Secret Sharing with Side Information in Point-to-Point Networks via Time-Delayed Encryption
[Resource Topic] 2013/364: On the Achievability of Simulation-Based Security for Functional Encryption
[Resource Topic] 2012/607: Graph-Theoretic Algorithms for the ``Isomorphism of Polynomials'' Problem
[Resource Topic] 2019/532: Concretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based Cryptography
[Resource Topic] 2017/668: Spot the Black Hat in a Dark Room: Parallelized Controlled Access Searchable Encryption on FPGAs
[Resource Topic] 2019/529: UC-Commitment Schemes with Phase-Adaptive Security from Trapdoor Functions
[Resource Topic] 2019/530: Speed-up of SCA attacks on 32-bit multiplications
[Resource Topic] 2021/220: A New Twofold Cornacchia-Type Algorithm
[Resource Topic] 2019/020: Decentralizing Inner-Product Functional Encryption
[Resource Topic] 2019/024: A publicly verifiable quantum signature scheme based on asymmetric quantum cryptography
[Resource Topic] 2020/179: Mind the Middle Layer: The HADES Design Strategy Revisited
[Resource Topic] 2010/647: Improved Nguyen-Vidick Heuristic Sieve Algorithm for Shortest Vector Problem
[Resource Topic] 2012/615: Polynomial time solutions of computational problems in noncommutative-algebraic cryptography
[Resource Topic] 2013/365: Efficient eCK-secure Authenticated Key Exchange Protocols in the Standard Model
[Resource Topic] 2017/675: Memory-Tight Reductions
[Resource Topic] 2015/414: On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes
[Resource Topic] 2019/031: Collusion Resistant Broadcast and Trace from Positional Witness Encryption
[Resource Topic] 2016/998: Cryptanalyses of Candidate Branching Program Obfuscators
[Resource Topic] 2016/999: Indiscreet Logs: Persistent Diffie-Hellman Backdoors in TLS
[Resource Topic] 2010/657: On small secret key attack against RSA with high bits known prime factor
[Resource Topic] 2013/366: Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128
[Resource Topic] 2013/367: On the Security of TLS-DH and TLS-RSA in the Standard Model
[Resource Topic] 2016/538: How to prove knowledge of small secrets
[Resource Topic] 2020/180: Multi-key Fully-Homomorphic Encryption in the Plain Model
[Resource Topic] 2019/533: Stopping time signatures for some algorithms in cryptography
[Resource Topic] 2015/474: Fully Homomorphic Encryption without bootstrapping
[Resource Topic] 2019/034: A Formal Treatment of Hardware Wallets
[Resource Topic] 2013/014: On formal and automatic security verification of WSN transport protocols
[Resource Topic] 2012/617: Security Analysis of an Open Car Immobilizer Protocol Stack
[Resource Topic] 2011/006: Exploring the Limits of Common Coins Using Frontier Analysis of Protocols
[Resource Topic] 2013/369: Block Ciphers that are Easier to Mask: How Far Can we Go?
[Resource Topic] 2017/847: An Efficient Quantum Collision Search Algorithm and Implications on Symmetric Cryptography
[Resource Topic] 2015/648: Adaptive Proofs of Knowledge in the Random Oracle Model
[Resource Topic] 2017/683: Efficient Privacy-Preserving General Edit Distance and Beyond
[Resource Topic] 2020/181: $L_1$-Norm Ball for CSIDH: Optimal Strategy for Choosing the Secret Key Space
[Resource Topic] 2019/535: SIKE Round 2 Speed Record on ARM Cortex-M4
[Resource Topic] 2019/037: Improving Attacks on Round-Reduced Speck32/64 using Deep Learning
[Resource Topic] 2013/019: Plain versus Randomized Cascading-Based Key-Length Extension for Block Ciphers
[Resource Topic] 2011/017: New Impossible Differential Attacks of Reduced-Round Camellia-192 and Camellia-256
[Resource Topic] 2013/370: Leakage-Resilient Symmetric Cryptography Under Empirically Verifiable Assumptions
[Resource Topic] 2013/371: Domain-Polymorphic Programming of Privacy-Preserving Applications
[Resource Topic] 2015/428: Dumb Crypto in Smart Grids: Practical Cryptanalysis of the Open Smart Grid Protocol
[Resource Topic] 2020/184: Fair and Decentralized Exchange of Digital Goods
[Resource Topic] 2016/548: Linicrypt: A Model for Practical Cryptography
[Resource Topic] 2016/549: Short and Adjustable Signatures
[Resource Topic] 2019/539: Cryptanalysis of FlexAEAD
[Resource Topic] 2019/044: Toha Key Hardened Function
[Resource Topic] 2013/022: Nonlinear cryptanalysis of reduced-round Serpent and metaheuristic search for S-box approximations
[Resource Topic] 2011/027: Simple and Efficient Single Round Almost Perfectly Secure Message Transmission Tolerating Generalized Adversary
[Resource Topic] 2013/372: Practical Bootstrapping in Quasilinear Time
[Resource Topic] 2013/373: Injective Encoding to Elliptic Curves
[Resource Topic] 2015/434: Dickson Polynomials that are Involutions
[Resource Topic] 2017/693: Cryptanalysis of Deoxys and its Internal Tweakable Block Ciphers
[Resource Topic] 2019/541: A Smart Contract Refereed Data Retrieval Protocol with a Provably Low Collateral Requirement
[Resource Topic] 2013/030: On the security of an identity-based authenticated group key agreement protocol for imbalanced mobile networks
[Resource Topic] 2011/040: Simple and Exact Formula for Minimum Loop Length in Ate_i Pairing based on Brezing-Weng Curves
[Resource Topic] 2014/836: A Tight Transformation between HILL and Metric Conditional Pseudoentropy
[Resource Topic] 2020/185: Hardware Private Circuits: From Trivial Composition to Full Verification
[Resource Topic] 2019/045: Leakage-resilient Identity-based Encryption in Bounded Retrieval Model with Nearly Optimal Leakage-Ratio
[Resource Topic] 2017/698: δ-subgaussian Random Variables in Cryptography
[Resource Topic] 2016/557: On the Multiplicative Complexity of Boolean Functions and Bitsliced Higher-Order Masking
[Resource Topic] 2019/544: Evaluation of Code-based Signature Schemes
[Resource Topic] 2019/049: The Relationship between the Construction and Solution of the MILP Models and Applications
[Resource Topic] 2013/040: An Efficient CCA2-Secure Variant of the McEliece Cryptosystem in the Standard Model
[Resource Topic] 2011/052: Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model
[Resource Topic] 2011/053: Adaptive Pseudo-Free Groups and Applications
[Resource Topic] 2013/374: A Secure and efficient elliptic curve based authentication and key agreement protocol suitable for WSN
[Resource Topic] 2017/704: A Key Backup Scheme Based on Bitcoin
[Resource Topic] 2021/1284: APAS: Application-Specific Accelerators for RLWE-based Homomorphic Linear Transformations
[Resource Topic] 2015/447: A New Model for Error-Tolerant Side-Channel Cube Attacks
[Resource Topic] 2015/448: A Comment on Gu Map-1
[Resource Topic] 2016/563: Garbling Scheme for Formulas with Constant Size of Garbled Gates
[Resource Topic] 2019/054: Deep Learning to Evaluate Secure RSA Implementations
[Resource Topic] 2011/062: Cryptanalysis and Security Enhancement of an Advanced Authentication Scheme using Smart Cards, and a Key Agreement Scheme for Two-Party Communication
[Resource Topic] 2013/049: Lessons Learned From Previous SSL/TLS Attacks - A Brief Chronology Of Attacks And Weaknesses
[Resource Topic] 2013/375: NaCl on 8-Bit AVR Microcontrollers
[Resource Topic] 2014/476: Simon's Circuit
[Resource Topic] 2019/547: Linearly-Homomorphic Signatures and Scalable Mix-Nets
[Resource Topic] 2019/052: Key Encapsulation Mechanism with Explicit Rejection in the Quantum Random Oracle Model
[Resource Topic] 2016/567: Adversary-dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli
[Resource Topic] 2019/055: Rate-Optimizing Compilers for Continuously Non-Malleable Codes
[Resource Topic] 2017/708: Reconsidering the Security Bound of AES-GCM-SIV
[Resource Topic] 2017/710: Distributed Computing with Channel Noise
[Resource Topic] 2013/057: CRT-based Fully Homomorphic Encryption over the Integers
[Resource Topic] 2013/058: Cryptanalysis of the Dragonfly Key Exchange Protocol
[Resource Topic] 2011/071: Information-theoretic Bounds for Differentially Private Mechanisms
[Resource Topic] 2013/376: An Accurate Probabilistic Reliability Model for Silicon PUFs
[Resource Topic] 2021/1287: The Exact Security of BIP32 Wallets
[Resource Topic] 2015/459: New Observation on Division Property
[Resource Topic] 2022/009: Algebraic Reductions of Knowledge
[Resource Topic] 2016/571: Simple Key Enumeration (and Rank Estimation) using Histograms: an Integrated Approach
[Resource Topic] 2019/548: About Wave Implementation and its Leakage Immunity
[Resource Topic] 2018/893: Blockchain as cryptanalytic tool
[Resource Topic] 2018/895: Weak Zero-Knowledge Beyond the Black-Box Barrier
[Resource Topic] 2013/066: Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard
[Resource Topic] 2013/067: Power Analysis of Hardware Implementations Protected with Secret Sharing
[Resource Topic] 2011/083: On the number of bent functions from iterative constructions: lower bounds and hypotheses
[Resource Topic] 2013/377: An Algebraic Framework for Diffie-Hellman Assumptions
[Resource Topic] 2013/378: A note on quantum related-key attacks
[Resource Topic] 2019/550: Spartan: Efficient and general-purpose zkSNARKs without trusted setup
[Resource Topic] 2017/716: Anonymous Post-Quantum Cryptocash
[Resource Topic] 2021/1288: FO-like Combiners and Hybrid Post-Quantum Cryptography
[Resource Topic] 2015/465: Efficient Arithmetic on ARM-NEON and Its Application for High-Speed RSA Implementation
[Resource Topic] 2019/060: CycSAT-Unresolvable Cyclic Logic Encryption Using Unreachable States
[Resource Topic] 2011/093: Linear Cryptanalysis Using Multiple Linear Approximations
[Resource Topic] 2011/094: Graceful Degradation in Multi-Party Computation
[Resource Topic] 2011/371: Monoidic Codes in Cryptography
[Resource Topic] 2011/378: A generalization of the Lucas addition chains
[Resource Topic] 2013/379: Delegatable Pseudorandom Functions and Applications
[Resource Topic] 2016/216: Fair mPSI and mPSI-CA: Efficient Constructions in Prime Order Groups with Security in the Standard Model against Malicious Adversary
[Resource Topic] 2016/580: Fine-grained Cryptography
[Resource Topic] 2020/190: Proof of Necessary Work: Succinct State Verification with Fairness Guarantees
[Resource Topic] 2017/719: Efficient Proactive Secret Sharing
[Resource Topic] 2017/722: A Simpler Rate-Optimal CPIR Protocol
[Resource Topic] 2019/551: A note on the correlations between NIST cryptographic statistical tests suite
[Resource Topic] 2018/695: SPHINX: A Password Store that Perfectly Hides Passwords from Itself
[Resource Topic] 2013/081: Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose
[Resource Topic] 2013/082: Secret Sharing, Rank Inequalities, and Information Inequalities
[Resource Topic] 2011/101: Lightweight Anonymous Authentication with TLS and DAA for Embedded Mobile Devices
[Resource Topic] 2013/380: Comments on Three Multi-Server Authentication Protocols
[Resource Topic] 2014/121: Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation
[Resource Topic] 2016/586: A Modular Treatment of Cryptographic APIs: The Symmetric-Key Case
[Resource Topic] 2019/553: Towards post-quantum symmetric cryptography
[Resource Topic] 2017/726: Proposal of primitive polynomials for Linux kernel PRNG
[Resource Topic] 2019/064: A Revocable Group Signature Scheme with Scalability from Simple Assumptions and Its Application to Identity Management
[Resource Topic] 2015/655: An Efficient Multi-Message Multi-Receiver Signcryption Scheme with Forward Secrecy on Elliptic Curves
[Resource Topic] 2013/089: Filtered nonlinear cryptanalysis of reduced-round Serpent, and the Wrong-Key Randomization Hypothesis
[Resource Topic] 2011/113: Efficient Techniques for Privacy-Preserving Sharing of Sensitive Information
[Resource Topic] 2013/382: To Hash or Not to Hash Again? (In)differentiability Results for H^2 and HMAC
[Resource Topic] 2020/193: PSI from PaXoS: Fast, Malicious Private Set Intersection
[Resource Topic] 2019/554: How to Build Pseudorandom Functions From Public Random Permutations
[Resource Topic] 2018/1246: Senopra: Reconciling Data Privacy and Utility via Attested Smart Contract Execution
[Resource Topic] 2016/591: Arx: An Encrypted Database using Semantically Secure Encryption
[Resource Topic] 2019/555: Optimal TNFS-secure pairings on elliptic curves with composite embedding degree
[Resource Topic] 2015/663: Analyzing the Efficiency of Biased-Fault Based Attacks
[Resource Topic] 2013/098: Learning with Rounding, Revisited: New Reduction, Properties and Applications
[Resource Topic] 2011/124: A New Class of Biometrics on the Basis of Forgotten Secret Recovering Scheme, KSS(I)
[Resource Topic] 2014/122: New Way to Construct Cryptographic Hash Function
[Resource Topic] 2017/732: Privacy-Preserving Ridge Regression Without Garbled Circuits
[Resource Topic] 2011/136: A Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation
[Resource Topic] 2011/146: ECDLP on GPU
[Resource Topic] 2011/152: A Practical Application of Differential Privacy to Personalized Online Advertising
[Resource Topic] 2011/161: Efficient Hardware Implementations of BRW Polynomials and Tweakable Enciphering Schemes
[Resource Topic] 2019/070: Uncle Traps: Harvesting Rewards in a Queue-based Ethereum Mining Pool
[Resource Topic] 2020/1080: Possibility and Impossibility Results for Receiver Selective Opening Secure PKE in the Multi-Challenge Setting
[Resource Topic] 2015/668: The Fallacy of Composition of Oblivious RAM and Searchable Encryption
[Resource Topic] 2013/108: Unconditionally Secure and Universally Composable Commitments from Physical Assumptions
[Resource Topic] 2013/464: Towards A Practical JCJ / Civitas Implementation
[Resource Topic] 2016/196: Multi-Key FHE from LWE, Revisited
[Resource Topic] 2019/556: When Encryption is Not Enough -- Effective Concealment of Communication Pattern, even Existence (BitGrey, BitLoop)
[Resource Topic] 2021/1291: MyOPE: Malicious securitY for Oblivious Polynomial Evaluation
[Resource Topic] 2017/735: Faster Bootstrapping with Multiple Addends
[Resource Topic] 2019/072: ZeroCT: Improving ZeroCoin with Confidential Transactions and more
[Resource Topic] 2008/502: Extended Access Structures and Their Cryptographic Applications
[Resource Topic] 2015/672: Function-Hiding Inner Product Encryption
[Resource Topic] 2011/137: Towards a Game Theoretic View of Secure Computation
[Resource Topic] 2013/113: Compact Hardware Implementations of ChaCha, BLAKE, Threefish, and Skein on FPGA
[Resource Topic] 2013/481: Cryptanalysis of the Huang-Liu-Yang Cryptosystem from PKC 2012
[Resource Topic] 2011/164: On the relation between the MXL family of algorithms and Gröbner basis algorithms
[Resource Topic] 2019/944: Efficient zero-knowledge arguments in the discrete log setting, revisited
[Resource Topic] 2016/606: Strong Machine Learning Attack against PUFs with No Mathematical Model
[Resource Topic] 2017/738: Private Intersection-Sum Protocol with Applications to Attributing Aggregate Ad Conversions
[Resource Topic] 2019/077: Pairing Implementation Revisited
[Resource Topic] 2015/675: Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart Contracts
[Resource Topic] 2011/151: Direct Exponent and Scalar Multiplication Classes of an MDS Matrix
[Resource Topic] 2011/153: Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices
[Resource Topic] 2011/156: Strong Forward Security in Identity-Based Signcryption
[Resource Topic] 2011/158: Enhancing Data Privacy in the Cloud
[Resource Topic] 2009/347: An Efficient Concurrent Repetition Theorem
[Resource Topic] 2009/351: How to Delegate a Lattice Basis
[Resource Topic] 2010/120: Universal One-Way Hash Functions and Average Case Complexity via Inaccessible Entropy
[Resource Topic] 2008/500: Strongly Secure Authenticated Key Exchange Protocol Based on Computational Diffie-Hellman Problem
[Resource Topic] 2008/501: Some Observations on SHAMATA
[Resource Topic] 2010/544: Semantic Security Under Related-Key Attacks and Applications
[Resource Topic] 2010/122: Security of Encryption Schemes in Weakened Random Oracle Models
[Resource Topic] 2009/348: A provably secure really source hiding designated verifier signature scheme based on random oracle model
[Resource Topic] 2008/503: Non-Malleable Extractors and Symmetric Key Cryptography from Weak Secrets
[Resource Topic] 2010/219: Tracker: Security and Privacy for RFID-based Supply Chains
[Resource Topic] 2010/545: Optimal XOR based (2,n)-Visual Cryptography Schemes
[Resource Topic] 2008/504: The $n^c$-Unique Shortest Vector Problem is Hard
[Resource Topic] 2010/123: Delaying Mismatched Field Multiplications in Pairing Computations
[Resource Topic] 2009/349: Compact Hardware Implementations of the SHA-3 Candidates ARIRANG, BLAKE, Grøstl, and Skein
[Resource Topic] 2010/546: Timed Encryption and Its Application
[Resource Topic] 2008/506: Unconditionally Secure Message Transmission in Arbitrary Directed Synchronous Networks Tolerating Generalized Mixed Adversary
[Resource Topic] 2009/350: Game Theoretic Resistance to Denial of Service Attacks Using Hidden Difficulty Puzzles
[Resource Topic] 2010/124: A Hardware Wrapper for the SHA-3 Hash Algorithms
[Resource Topic] 2010/125: Cryptographic Aspects of Real Hyperelliptic Curves
[Resource Topic] 2008/507: A non-delegatable identity-based strong designated verifier signature scheme
[Resource Topic] 2009/352: On the Duality of Probing and Fault Attacks
[Resource Topic] 2008/508: Some Formal Solutions in Side-channel Cryptanalysis - An Introduction
[Resource Topic] 2010/548: SHA-512/256
[Resource Topic] 2008/509: Chosen-Ciphertext Secure Proxy Re-Encryption without Pairings
[Resource Topic] 2008/510: Reconstructing RSA Private Keys from Random Key Bits
[Resource Topic] 2009/353: Comparing SessionStateReveal and EphemeralKeyReveal for Diffie-Hellman protocols (extended version)
[Resource Topic] 2009/377: Chosen-Ciphertext Secure RSA-type Cryptosystems
[Resource Topic] 2010/126: On the Security of an Efficient Mobile Authentication Scheme for Wireless Networks
[Resource Topic] 2008/511: Classification of the SHA-3 Candidates
[Resource Topic] 2009/354: Cache Timing Attacks on Camellia Block Cipher
[Resource Topic] 2009/360: Cryptanalysis of a Generalized Unbalanced Feistel Network Structure
[Resource Topic] 2008/512: A new class of Bent functions in Polynomial Forms
[Resource Topic] 2008/522: Twisted Edwards Curves Revisited
[Resource Topic] 2009/355: Asynchronous Distributed Private-Key Generators for Identity-Based Cryptography
[Resource Topic] 2009/356: A Domain Extender for the Ideal Cipher
[Resource Topic] 2009/358: MAC Precomputation with Applications to Secure Memory
[Resource Topic] 2009/359: Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography)
[Resource Topic] 2008/515: Cryptanalysis of RadioGatun
[Resource Topic] 2008/516: Distinguishing and Forgery Attacks on Alred and Its AES-based Instance Alpha-MAC
[Resource Topic] 2008/517: Improving the Rules of the DPA Contest
[Resource Topic] 2008/519: Collision attack on NaSHA-512
[Resource Topic] 2008/520: Cryptanalysis of the Hash Function LUX-256
[Resource Topic] 2008/521: Generating Shorter Bases for Hard Random Lattices
[Resource Topic] 2009/357: Impossible Differential Cryptanalysis of FOX
[Resource Topic] 2010/221: Solving Generalized Small Inverse Problems
[Resource Topic] 2008/524: Round-Optimal Zero-Knowledge Proofs of Knowledge for NP
[Resource Topic] 2008/525: On The Diffie-Hellman Assumption
[Resource Topic] 2008/526: Novel Precomputation Schemes for Elliptic Curve Cryptosystems
[Resource Topic] 2008/527: Properties of Cryptographic Hash Functions
[Resource Topic] 2008/528: Encrypting Proofs on Pairings and Its Application to Anonymity for Signatures
[Resource Topic] 2008/529: A Hardware Interface for Hashing Algorithms
[Resource Topic] 2010/130: Low Voltage Fault Attacks to AES and RSA on General Purpose Processors
[Resource Topic] 2008/530: Fast hashing to G2 on pairing friendly curves
[Resource Topic] 2008/531: Collision Attack on the Waterfall Hash Function
[Resource Topic] 2008/532: Semi-free start collision attack on Blender
[Resource Topic] 2008/533: Collusion-Free Multiparty Computation in the Mediated Model
[Resource Topic] 2008/534: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer
[Resource Topic] 2008/535: A Recursive Threshold Visual Cryptography Scheme
[Resource Topic] 2009/361: On the Security of a Proxy Blind Signature Scheme over Braid Groups
[Resource Topic] 2008/536: Predicate Privacy in Encryption Systems
[Resource Topic] 2010/634: ROTIV: RFID Ownership Transfer with Issuer Verification
[Resource Topic] 2010/549: A Novel Non-interactive Deniable Authentication Protocol with Designated Verifier on elliptic curve cryptosystem
[Resource Topic] 2008/537: A Secure Threshold Anonymous Password-Authenticated Key Exchange Protocol
[Resource Topic] 2009/362: Toward a Generic Construction of Convertible Undeniable Signatures from Pairing-Based Signatures
[Resource Topic] 2008/544: Comments on two multi-server authentication protocols
[Resource Topic] 2009/008: A note on Agrawal conjecture
[Resource Topic] 2009/363: Some Lattices Attacks on DSA and ECDSA
[Resource Topic] 2008/538: Supporting Non-membership Proofs with Bilinear-map Accumulators
[Resource Topic] 2010/131: Multi-property-preserving Domain Extension Using Polynomial-based Modes of Operation
[Resource Topic] 2008/539: An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials
[Resource Topic] 2008/540: New Impossible Differential Attacks on AES
[Resource Topic] 2008/541: Resettably-Sound Resettable Zero Knowledge Arguments for NP
[Resource Topic] 2008/542: Distinguishing Attack and Second-Preimage Attack on the CBC-like MACs
[Resource Topic] 2008/543: Odd-Char Multivariate Hidden Field Equations
[Resource Topic] 2008/545: Resolving the Simultaneous Resettability Conjecture and a New Non-Black-Box Simulation Strategy
[Resource Topic] 2010/132: On the claimed privacy of EC-RAC III
[Resource Topic] 2009/001: A Hardware Analysis of Twisted Edwards Curves for an Elliptic Curve Cryptosystem
[Resource Topic] 2009/002: Thermocommunication
[Resource Topic] 2009/015: Cube Attacks on Trivium
[Resource Topic] 2009/003: Separating two roles of hashing in one-way message authentication
[Resource Topic] 2009/005: Impossible Differential Cryptanalysis of Pelican, MT-MAC-AES and PC-MAC-AES
[Resource Topic] 2009/006: Huge Multicollisions and Multipreimages of Hash Functions BLENDER-n
[Resource Topic] 2009/007: Homomorphic Trapdoor Commitments to Group Elements
[Resource Topic] 2009/009: Hybrid-Secure MPC: Trading Information-Theoretic Robustness for Computational Privacy
[Resource Topic] 2009/011: A Very Compact "Perfectly Masked" S-Box for AES (corrected)
[Resource Topic] 2009/365: Space Efficient Secret Sharing: A Recursive Approach
[Resource Topic] 2009/012: Avoid Mask Re-use in Masked Galois Multipliers
[Resource Topic] 2009/013: Comparison-Based Key Exchange and the Security of the Numeric Comparison Mode in Bluetooth v2.1
[Resource Topic] 2009/014: Key Predistribution Techniques for Grid-Based Wireless Sensor Networks
[Resource Topic] 2009/016: Fast elliptic-curve cryptography on the Cell Broadband Engine
[Resource Topic] 2009/017: Anonymous signature scheme
[Resource Topic] 2010/550: Isogenies and Cryptography
[Resource Topic] 2009/018: Huge 2ndpreimages and collisions of khichidi-1
[Resource Topic] 2009/019: Communication-Efficient Private Protocols for Longest Common Subsequence
[Resource Topic] 2009/020: Applying Time-Memory-Data Trade-Off to Meet-in-the-Middle Attack
[Resource Topic] 2009/021: Comparing With RSA
[Resource Topic] 2009/022: Correctness of Li Generalization of RSA Cryptosystem
[Resource Topic] 2009/023: Polynomial Runtime and Composability
[Resource Topic] 2009/024: On Second-Order Fault Analysis Resistance for CRT-RSA Implementations
[Resource Topic] 2009/025: Short Redactable Signatures Using Random Trees
[Resource Topic] 2009/026: Collision Attacks on NaSHA-384/512
[Resource Topic] 2009/027: Security of Verifiably Encrypted Signatures
[Resource Topic] 2009/366: Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
[Resource Topic] 2009/380: Untraceable Tags based on Mild Assumptions
[Resource Topic] 2009/030: An efficient fuzzy extractor for limited noise
[Resource Topic] 2009/031: Adaptively Secure Two-Party Computation with Erasures
[Resource Topic] 2009/032: A Fast Implementation of $\eta_T$ Pairing in Characteristic Three on Intel Core 2 Duo Processor
[Resource Topic] 2009/033: NESHA-256, NEw 256-bit Secure Hash Algorithm (Extended Abstract)
[Resource Topic] 2009/034: On a Conditional Collision Attack on NaSHA-512
[Resource Topic] 2009/035: Key-Exposure Free Chameleon Hashing and Signatures Based on Discrete Logarithm Systems
[Resource Topic] 2009/036: Constructions of Truly Practical Secure Protocols using Standard Smartcards
[Resource Topic] 2009/367: Non-delegatable Identity-based Designated Verifier Signature
[Resource Topic] 2009/037: Common Modulus Attacks on Small Private Exponent RSA and Some Fast Variants (in Practice)
[Resource Topic] 2009/038: On Algebraic Relations of Serpent S-Boxes
[Resource Topic] 2009/039: Key Insulation and Intrusion Resilience Over a Public Channel
[Resource Topic] 2009/040: How to Prove the Security of Practical Cryptosystems with Merkle-Damgård Hashing by Adopting Indifferentiability
[Resource Topic] 2009/041: Proofs of Retrievability via Hardness Amplification
[Resource Topic] 2009/042: On CCZ-equivalence and its use in secondary constructions of bent functions
[Resource Topic] 2009/043: Image Encryption by Pixel Property Separation
[Resource Topic] 2009/044: Un-Trusted-HB: Security Vulnerabilities of Trusted-HB
[Resource Topic] 2009/045: Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries
[Resource Topic] 2009/368: A Simulation-Based Treatment of Authenticated Message Exchange
[Resource Topic] 2009/046: Traceability Codes
[Resource Topic] 2009/047: On Approximating Addition by Exclusive OR
[Resource Topic] 2009/369: Quantum readout of Physical Unclonable Functions: Remote authentication without trusted readers and authenticated Quantum Key Exchange without initial shared secrets
[Resource Topic] 2009/370: A study of pairing computation for elliptic curves with embedding degree 15
[Resource Topic] 2010/222: Some Observations on Indifferentiability
[Resource Topic] 2009/049: Extensions of the Cube Attack based on Low Degree Annihilators
[Resource Topic] 2009/050: On the Portability of Generalized Schnorr Proofs
[Resource Topic] 2009/372: More on Key Wrapping
[Resource Topic] 2009/051: Enhanced Target Collision Resistant Hash Functions Revisited
[Resource Topic] 2009/052: ON THE SECURITY OF TWO RING SIGNCRYPTION SCHEMES
[Resource Topic] 2009/053: New commutative semifields defined by PN multinomials
[Resource Topic] 2009/055: Universally Composable Symmetric Encryption
[Resource Topic] 2009/056: Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves
[Resource Topic] 2009/371: Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption
[Resource Topic] 2011/100: A Novel Group Signature Scheme Based on MPKC
[Resource Topic] 2009/054: On the Security of Tandem-DM
[Resource Topic] 2009/059: On the impossibility of graph secret sharing
[Resource Topic] 2009/086: Point Compression for Koblitz Elliptic Curves
[Resource Topic] 2009/058: On Generalization of Cheon's Algorithm
[Resource Topic] 2009/060: Comparing Two Pairing-Based Aggregate Signature Schemes
[Resource Topic] 2009/061: Security Enhancement of Various MPKCs by 2-layer Nonlinear Piece In Hand Method
[Resource Topic] 2009/062: On Deterministic Polynomial-Time Equivalence of Computing the CRT-RSA Secret Keys and Factoring
[Resource Topic] 2009/063: CCZ-equivalence and Boolean functions
[Resource Topic] 2009/064: On the Data Complexity of Statistical Attacks Against Block Ciphers (full version)
[Resource Topic] 2009/065: Foundations of Non-Malleable Hash and One-Way Functions
[Resource Topic] 2010/134: Barreto-Naehrig Curve With Fixed Coefficient - Efficiently Constructing Pairing-Friendly Curves -
[Resource Topic] 2009/066: Adaptive Preimage Resistance and Permutation-based Hash Functions
[Resource Topic] 2009/079: From Dolev-Yao to Strong Adaptive Corruption: Analyzing Security in the Presence of Compromising Adversaries
[Resource Topic] 2009/084: Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme
[Resource Topic] 2009/067: On fractional correlation immunity of majority functions
[Resource Topic] 2009/373: Utility Dependence in Correct and Fair Rational Secret Sharing
[Resource Topic] 2009/378: Detectable correlations in Edon-R
[Resource Topic] 2009/068: Overview of Turbo-Code Reconstruction Techniques
[Resource Topic] 2010/551: A Note on the Relation between the Definitions of Security for Semi-Honest and Malicious Adversaries
[Resource Topic] 2009/070: Low Complexity Cubing and Cube Root Computation over $\F_{3^m}$ in Polynomial Basis
[Resource Topic] 2009/071: Secret sharing on trees: problem solved
[Resource Topic] 2009/374: Key Recovery Attacks of Practical Complexity on AES Variants With Up To 10 Rounds
[Resource Topic] 2009/072: Implementing cryptographic pairings: a magma tutorial
[Resource Topic] 2009/073: Automatic Approach of Provable Security and its Application for OAEP+
[Resource Topic] 2010/135: On The Broadcast and Validity-Checking Security of PKCS \#1 v1.5 Encryption
[Resource Topic] 2009/074: Computational Oblivious Transfer and Interactive Hashing
[Resource Topic] 2010/552: A Note on Zero-Knowledge Proofs of Knowledge and the ZKPOK Ideal Functionality
[Resource Topic] 2009/376: Cryptanalysis of the Tillich-Zémor hash function
[Resource Topic] 2009/075: Security of Practical Cryptosystems Using Merkle-Damgard Hash Function in the Ideal Cipher Model
[Resource Topic] 2009/375: Forgotten Secret Recovering Scheme and Fuzzy Vault Scheme Constructed Based on Systematic Error-Correcting Codes
[Resource Topic] 2009/076: Construction of large families of pseudorandom subsets using elliptic curves
[Resource Topic] 2010/136: On Robust Key Agreement Based on Public Key Authentication
[Resource Topic] 2010/137: Estimating the Security of Lattice-based Cryptosystems
[Resource Topic] 2009/078: Attacks on the DECT authentication mechanisms
[Resource Topic] 2010/554: Cryptanalysis of a Fast Encryption Scheme for Databases and of its Variant
[Resource Topic] 2009/081: Ensuring Data Storage Security in Cloud Computing
[Resource Topic] 2009/379: Protecting Circuits from Computationally Bounded and Noisy Leakage
[Resource Topic] 2009/083: Multi-authority attribute based encryption with honest-but-curious central authority
[Resource Topic] 2009/382: Linearization Framework for Collision Attacks: Application to CubeHash and MD6
[Resource Topic] 2010/138: On the Security of a Novel Remote User Authentication Scheme using Smart Card based on ECDLP
[Resource Topic] 2010/555: RNS arithmetic in ${\mathbb F}_{p^k}$ and application to fast pairing computation
[Resource Topic] 2009/085: UC-Secure Source Routing Protocol
[Resource Topic] 2009/383: A Registration Scheme to Allocate a Unique Identification Number
[Resource Topic] 2009/089: A Provably Secure And Efficient Countermeasure Against Timing Attacks
[Resource Topic] 2010/139: A New Class of Public Key Cryptosystems Constructed Based on Perfect Error-Correcting Codes Realizing Coding Rate of Exactly 1.0
[Resource Topic] 2009/090: A Brief History of Provably-Secure Public-Key Encryption
[Resource Topic] 2009/384: Practical Attacks on NESHA-256
[Resource Topic] 2009/389: On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography
[Resource Topic] 2010/556: Definitional Issues in Functional Encryption
[Resource Topic] 2009/091: Knapsack Cryptosystem on Elliptic Curves
[Resource Topic] 2009/108: Further Results on Implicit Factoring in Polynomial Time
[Resource Topic] 2009/092: Reducing RFID Reader Load with the Meet-in-the-Middle Strategy
[Resource Topic] 2009/385: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
[Resource Topic] 2009/094: On the Lower Bounds of the Second Order Nonlinearity of some Boolean Functions
[Resource Topic] 2009/386: QTRU: A Lattice Attack Resistant Version of NTRU
[Resource Topic] 2009/095: Enhanced Privacy ID from Bilinear Pairing
[Resource Topic] 2010/144: New Definitions and Separations for Circular Security
[Resource Topic] 2009/097: Identification of Multiple Invalid Signatures in Pairing-based Batched Signatures
[Resource Topic] 2009/141: Ideal Hierarchical Secret Sharing Schemes
[Resource Topic] 2009/387: Securing Plastic Money Using an RFID Based Protocol Stack
[Resource Topic] 2009/098: Attacking Cryptographic Schemes Based on "Perturbation Polynomials"
[Resource Topic] 2010/558: Solving LWE problem with bounded errors in polynomial time
[Resource Topic] 2009/099: A Single Initialization Server for Multi-Party Cryptography
[Resource Topic] 2010/142: Mean value formulas for twisted Edwards curves
[Resource Topic] 2009/390: Sub-linear Size Pairing-based Non-interactive Zero-Knowledge Arguments
[Resource Topic] 2009/100: Computing the endomorphism ring of an ordinary elliptic curve over a finite field
[Resource Topic] 2009/142: Chosen-ciphertext Secure Encryption from Hard Algebraic Set Systems
[Resource Topic] 2009/101: Encryption Schemes Secure under Selective Opening Attack
[Resource Topic] 2010/143: Small Scale Variants Of The Block Cipher PRESENT
[Resource Topic] 2009/102: A Step Towards QC Blind Signatures
[Resource Topic] 2009/391: Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems
[Resource Topic] 2009/393: Permutation Polynomials modulo $p^n$}
[Resource Topic] 2009/104: 1024 - A High Security Software Oriented Block Cipher
[Resource Topic] 2009/392: Computational Soundness for Key Exchange Protocols with Symmetric Encryption
[Resource Topic] 2013/243: A Simple ORAM
[Resource Topic] 2009/395: First CPIR Protocol with Data-Dependent Computation
[Resource Topic] 2009/105: Public-Key Cryptosystems Resilient to Key Leakage
[Resource Topic] 2009/106: A Collision Attack on AURORA-512
[Resource Topic] 2009/107: Compact E-Cash and Simulatable VRFs Revisited
[Resource Topic] 2010/559: Optimal Eta Pairing on Supersingular Genus-2 Binary Hyperelliptic Curves
[Resource Topic] 2009/109: Cryptanalysis of Stream Cipher Grain Family
[Resource Topic] 2010/145: i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits
[Resource Topic] 2009/394: Provably Secure Convertible Undeniable Signatures with Unambiguity
[Resource Topic] 2009/111: Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate
[Resource Topic] 2010/146: Some Applications of Lattice Based Root Finding Techniques
[Resource Topic] 2009/112: A 2nd-Preimage Attack on AURORA-512
[Resource Topic] 2009/113: Attacks on AURORA-512 and the Double-Mix Merkle-Damgaard Transform
[Resource Topic] 2010/560: On CCA-Secure Fully Homomorphic Encryption
[Resource Topic] 2009/114: Weakness of Key Predistribution Scheme Proposed by J. Dong et al
[Resource Topic] 2009/396: Computational Indistinguishability Amplification: Tight Product Theorems for System Composition
[Resource Topic] 2009/115: Scalable Compilers for Group Key Establishment : Two/Three Party to Group
[Resource Topic] 2009/116: Information Theoretically Secure Multi Party Set Intersection Re-Visited
[Resource Topic] 2009/397: Linear Cryptanalysis of Reduced-Round PRESENT
[Resource Topic] 2009/117: Changing probabilities of differentials and linear sums via isomorphisms of ciphers
[Resource Topic] 2009/119: A Continuous Fault Countermeasure for AES Providing a Constant Error Detection Rate
[Resource Topic] 2010/147: A New Framework for Password-Based Authenticated Key Exchange
[Resource Topic] 2009/399: Leakage-Resilient Storage
[Resource Topic] 2009/118: A2BE: Accountable Attribute-Based Encryption for Abuse Free Access Control
[Resource Topic] 2009/398: Fast Architectures for the $\eta_T$ Pairing over Small-Characteristic Supersingular Elliptic Curves
[Resource Topic] 2009/120: On the Complexity of Khovratovich et.al's Preimage Attack on Edon-R
[Resource Topic] 2010/148: Comments on five smart card based password authentication protocols
[Resource Topic] 2009/401: Longest Common Subsequence as Private Search
[Resource Topic] 2009/122: Hardware Accelerator for the Tate Pairing in Characteristic Three Based on Karatsuba-Ofman Multipliers
[Resource Topic] 2010/562: How to Leak on Key Updates
[Resource Topic] 2010/149: On Small Subgroup Non-confinement Attack
[Resource Topic] 2009/123: On the Complexity of Integer Factorization
[Resource Topic] 2009/402: AIDA Breaks BIVIUM (A&B) in 1 Minute Dual Core CPU Time
[Resource Topic] 2009/124: Practical Secure Evaluation of Semi-Private Functions
[Resource Topic] 2011/038: Cold Boot Key Recovery by Solving Polynomial Systems with Noise
[Resource Topic] 2009/125: A Full Key Recovery Attack on HMAC-AURORA-512
[Resource Topic] 2009/403: On Generic Constructions of Designated Confirmer Signatures (The ``Encryption of a Signature'' Paradigm Revisited)
[Resource Topic] 2010/223: Improved Differential Attacks for ECHO and Grostl
[Resource Topic] 2009/126: Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems
[Resource Topic] 2009/405: Generic Attacks on Misty Schemes -5 rounds is not enough-
[Resource Topic] 2009/407: Single Block Attacks and Statistical Tests on CubeHash
[Resource Topic] 2009/128: Attacks on a Lightweight Cipher Based on a Multiple Recursive Generator
[Resource Topic] 2009/406: On-line Non-transferable Signatures Revisited
[Resource Topic] 2009/129: Faster and Timing-Attack Resistant AES-GCM
[Resource Topic] 2010/150: Black-Box Computational Zero-Knowledge Proofs, Revisited: The Simulation-Extraction Paradigm
[Resource Topic] 2009/130: Constructions of Even-variable Boolean Function with Optimum Algebraic Immunity
[Resource Topic] 2010/563: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption
[Resource Topic] 2009/134: A First Order Recursive Construction of Boolean Function with Optimum Algebraic Immunity
[Resource Topic] 2009/408: A Secure and Efficient Authenticated Diffie–Hellman Protocol
[Resource Topic] 2009/135: Practical Key Recovery Attack against Secret-prefix Edon-R
[Resource Topic] 2009/136: How to Extract and Expand Randomness: A Summary and Explanation of Existing Results
[Resource Topic] 2009/139: Certificateless Group Oriented Signature Secure Against Key Replacement Attack
[Resource Topic] 2009/137: The Dark Side of Security by Obscurity and Cloning MiFare Classic Rail and Building Passes Anywhere, Anytime
[Resource Topic] 2010/152: Secure and Fast Implementations of Two Involution Ciphers
[Resource Topic] 2009/138: A Hybrid RFID Protocol against Tracking Attacks
[Resource Topic] 2009/146: Transferable Constant-Size Fair E-Cash
[Resource Topic] 2009/410: Authenticated Broadcast with a Partially Compromised Public-Key Infrastructure
[Resource Topic] 2010/564: Cryptographic Randomness Testing of Block Ciphers and Hash Functions
[Resource Topic] 2009/140: The Analysis of Galois Substitution Counter Mode (GSCM)
[Resource Topic] 2010/153: Founding Cryptography on Tamper-Proof Hardware Tokens
[Resource Topic] 2009/411: Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima
[Resource Topic] 2009/143: Multiple and Unlinkable Public Key Encryption without Certificates
[Resource Topic] 2009/412: Distinguishing Attacks on Stream Ciphers Based on Arrays of Pseudo-random Words
[Resource Topic] 2010/154: Efficient Public-Key Cryptography in the Presence of Key Leakage
[Resource Topic] 2009/144: On the security of Identity Based Ring Signcryption Schemes
[Resource Topic] 2009/145: Security of Permutation-based Compression Function lp 231
[Resource Topic] 2010/517: Cryptanalysis of block EnRUPT
[Resource Topic] 2010/565: Self-Protecting Electronic Medical Records Using Attribute-Based Encryption
[Resource Topic] 2009/147: Preimage Attack on ARIRANG
[Resource Topic] 2009/148: Secret Handshake: Strong Anonymity Definition and Construction
[Resource Topic] 2009/413: Three Improved Algorithms for Multi-path Key Establishment in Sensor Networks Using Protocols for Secure Message Transmission
[Resource Topic] 2009/149: Secure EPC Gen2 compliant Radio Frequency Identification
[Resource Topic] 2010/155: the upper bounds on differntial characteristics in block cipher SMS4
[Resource Topic] 2009/414: Security Bounds for the Design of Code-based Cryptosystems
[Resource Topic] 2009/150: Efficient group authentication protocols based on human interaction
[Resource Topic] 2009/155: Faster Computation of the Tate Pairing
[Resource Topic] 2009/176: A novel multi-server authentication protocol
[Resource Topic] 2009/151: Euclid's Algorithm, Guass' Elimination and Buchberger's Algorithm
[Resource Topic] 2009/153: A new bound for t−wise almost universal hash functions
[Resource Topic] 2009/154: Algorithms to solve massively under-defined systems of multivariate quadratic equations
[Resource Topic] 2009/415: Attacks Against Permute-Transform-Xor Compression Functions and Spectral Hash
[Resource Topic] 2009/157: Efficient Halving for Genus 3 Curves over Binary Fields
[Resource Topic] 2009/416: KronCrypt - A New Symmetric Cryptosystem Based on Kronecker's Approximation Theorem
[Resource Topic] 2009/158: Security Analysis of a Proxy Signature Scheme over Braid Groups
[Resource Topic] 2010/566: Blockcipher-based Double-length Hash Functions for Pseudorandom Oracles
[Resource Topic] 2009/159: Hardware Implementation of the SHA-3 Candidate Skein
[Resource Topic] 2009/417: More Differential Paths of TIB3
[Resource Topic] 2009/160: Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
[Resource Topic] 2009/422: Attacks on {RFID}-Based Electronic Voting Systems
[Resource Topic] 2009/192: Linkability of Blind Signature Schemes over Braid Groups
[Resource Topic] 2009/162: Certificateless Hybrid Signcryption
[Resource Topic] 2010/157: Elliptic Curve Discrete Logarithm Problem over Small Degree Extension Fields. Application to the static Diffie-Hellman problem on $E(\F_{q^5})$
[Resource Topic] 2009/163: A New Key-Agreement-Protocol
[Resource Topic] 2009/164: CCA-Secure Proxy Re-Encryption without Pairings
[Resource Topic] 2009/418: Subtleties in the Definition of IND-CCA: When and How Should Challenge-Decryption be Disallowed?
[Resource Topic] 2009/419: An Efficient Method for Random Delay Generation in Embedded Software
[Resource Topic] 2010/567: ON DILLON'S CLASS H OF BENT FUNCTIONS, NIHO BENT FUNCTIONS AND O-POLYNOMIALS
[Resource Topic] 2009/166: I shall love you up to the death
[Resource Topic] 2009/165: Securing RSA against Fault Analysis by Double Addition Chain Exponentiation
[Resource Topic] 2010/158: A variant of the F4 algorithm
[Resource Topic] 2010/164: Black-Box Constructions of Protocols for Secure Computation
[Resource Topic] 2009/167: A new approach for FCSRs
[Resource Topic] 2011/039: Fast point quadrupling on elliptic curves
[Resource Topic] 2009/420: Higher-order Masking and Shuffling for Software Implementations of Block Ciphers
[Resource Topic] 2009/168: A Second Pre-image Attack Against Elliptic Curve Only Hash (ECOH)
[Resource Topic] 2009/421: How to Construct Identity-Based Signatures without the Key Escrow Problem
[Resource Topic] 2009/170: Analysis of Property-Preservation Capabilities of the ROX and ESh Hash Domain Extenders
[Resource Topic] 2010/159: Identity-Based Encryption Secure against Selective Opening Attack
[Resource Topic] 2009/171: On the Theory and Practice of Personal Digital Signatures
[Resource Topic] 2010/568: Efficient Two-Move Blind Signatures in the Common Reference String Model
[Resource Topic] 2009/172: A new Protocol for 1-2 Oblivious Transfer
[Resource Topic] 2010/160: A Flaw in The Internal State Recovery Attack on ALPHA-MAC
[Resource Topic] 2009/423: Utilizing postponed ephemeral and pseudo-static keys in tripartite and identity-based key agreement protocols
[Resource Topic] 2009/173: Fast Multibase Methods and Other Several Optimizations for Elliptic Curve Scalar Multiplication
[Resource Topic] 2009/175: Concrete Security for Entity Recognition: The Jane Doe Protocol (Full Paper)
[Resource Topic] 2010/161: Stange's Elliptic Nets and Coxeter Group F4
[Resource Topic] 2009/424: Double Voter Perceptible Blind Signature Based Electronic Voting Protocol
[Resource Topic] 2009/178: Cryptographic Properties and Application of a Generalized Unbalanced Feistel Network Structure (Revised Version)
[Resource Topic] 2010/162: 1024XKS - A High Security Software Oriented Block Cipher Revisited
[Resource Topic] 2009/185: All-or-Nothing Transforms as a Countermeasure to Differential Side-Channel Analysis
[Resource Topic] 2009/425: Cryptanalysis and Security Enhancement on the Generation of Mu-Varadharajan Electronic Voting Protocol
[Resource Topic] 2009/179: Near-Collision Attack on the Compression Function of Dynamic SHA2
[Resource Topic] 2009/180: Collaborative, Privacy-Preserving Data Aggregation at Scale
[Resource Topic] 2010/569: Practical Near-Collisions and Collisions on Round-Reduced ECHO-256 Compression Function
[Resource Topic] 2009/181: PSP: Private and Secure Payment with RFID
[Resource Topic] 2009/182: Extended Substitution Cipher Chaining mode (ESCC)
[Resource Topic] 2010/163: Golay Complementary Sequences Over the QAM Constellation
[Resource Topic] 2010/165: Comment on four two-party authentication protocols
[Resource Topic] 2009/426: Cheating Detection and Cheater Identification in CRT-based Secret Sharing Schemes
[Resource Topic] 2009/184: Cryptanalysis of Dynamic SHA(2)
[Resource Topic] 2010/570: Breaking Grain-128 with Dynamic Cube Attacks
[Resource Topic] 2009/427: Efficient Verifiable Escrow and Fair Exchange with Trusted Hardware
[Resource Topic] 2009/186: Statistics of Random Permutations and the Cryptanalysis of Periodic Block Ciphers
[Resource Topic] 2009/428: Efficiently from Semi-honest to Malicious OT via OLFE
[Resource Topic] 2009/429: Precise Time and Space Simulatable Zero-Knowledge
[Resource Topic] 2009/187: Compact McEliece Keys from Goppa Codes
[Resource Topic] 2010/166: Fault Analysis Study of the Block Cipher FOX64
[Resource Topic] 2009/188: Breaking and Building of Group Inside Signature
[Resource Topic] 2009/430: One-time-password-authenticated key exchange
[Resource Topic] 2010/636: Differential Fault Analysis of AES using a Single Multiple-Byte Fault
[Resource Topic] 2010/167: Evolutionary Cipher against Differential Power Attack
[Resource Topic] 2009/189: Efficient Unidirectional Proxy Re-Encryption
[Resource Topic] 2009/442: Fuzzy Privacy Preserving Peer-to-Peer Reputation Management
[Resource Topic] 2010/168: A Meet-in-the-Middle Attack on ARIA
[Resource Topic] 2009/190: The discrete logarithm problem in the group of non-singular circulant matrices
[Resource Topic] 2009/191: New logic minimization techniques with applications to cryptology
[Resource Topic] 2009/193: Generalization of Barreto et al ID based Signcryption Scheme
[Resource Topic] 2009/433: Communication Optimal Multi-Valued Asynchronous Byzantine Agreement with Optimal Resilience
[Resource Topic] 2010/637: Breaking An Identity-Based Encryption Scheme based on DHIES
[Resource Topic] 2010/571: Single Core Implementation of Blue Midnight Wish Hash Function on VIRTEX 5 Platform
[Resource Topic] 2009/194: Analysis and Enhance of Anonymous Signcryption Scheme
[Resource Topic] 2009/434: Tight Bounds for Protocols with Hybrid Security
[Resource Topic] 2009/443: Rebound Attack on the Full LANE Compression Function
[Resource Topic] 2009/195: Secure Evaluation of Private Linear Branching Programs with Medical Applications
[Resource Topic] 2010/170: On a conjecture about binary strings distribution
[Resource Topic] 2009/196: Analysis of one quantum bit string commitment
[Resource Topic] 2009/435: Efficient Confirmer Signatures from the ``Signature of a Commitment'' Paradigm
[Resource Topic] 2009/199: Indifferentiability with Distinguishers: Why Shabal\Does Not Require Ideal Ciphers
[Resource Topic] 2009/200: A Survey on the Evolution of Cryptographic Protocols in ePassports
[Resource Topic] 2009/436: On the Connection between Signcryption and One-pass Key Establishment
[Resource Topic] 2009/201: Enhanced Cryptanalysis of Substitution Cipher Chaining mode (SCC-128)
[Resource Topic] 2009/202: A GENERALIZED FRAMEWORK FOR CRISP COMMITMENT SCHEMES
[Resource Topic] 2010/171: On Foundation and Construction of Physical Unclonable Functions
[Resource Topic] 2009/203: Practical Cryptanalysis of ISO/IEC 9796-2 and EMV Signatures
[Resource Topic] 2009/437: On the Relations Between Diffie-Hellman and ID-Based Key Agreement from Pairings
[Resource Topic] 2009/204: GUC-Secure Join Operator in Distributed Relational Database
[Resource Topic] 2009/438: Improved Cryptanalysis of Skein
[Resource Topic] 2010/572: Cryptanalysis of splay tree based encryption
[Resource Topic] 2009/205: Related Message Attacks to Public Key Encryption Schemes: Relations among Security Notions
[Resource Topic] 2010/172: Chosen Ciphertext Secure Encryption over Semi-smooth Subgroup
[Resource Topic] 2009/206: On Optimized FPGA Implementations of the SHA-3 Candidate Groestl
[Resource Topic] 2009/209: On Directed Transitive Signature
[Resource Topic] 2010/173: Compact Implementations of BLAKE-32 and BLAKE-64 on FPGA
[Resource Topic] 2009/440: A Multivariate Signature Scheme with an almost cyclic public key
[Resource Topic] 2009/210: Sufficient conditions for sound tree and sequential hashing modes
[Resource Topic] 2010/573: On permutation polynomials EA-equivalent to the inverse function over $GF(2^n)$
[Resource Topic] 2019/1033: Anonymous AE
[Resource Topic] 2009/211: Bringing Zero-Knowledge Proofs of Knowledge to Practice
[Resource Topic] 2009/213: Elliptic Curves in Montgomery Form with B=1 and Their Low Order Torsion
[Resource Topic] 2009/441: An Efficient Two-Party Identity-Based Key Exchange Protocol based on ECDLP
[Resource Topic] 2009/214: An Optimally Fair Coin Toss
[Resource Topic] 2010/174: A Reflection on the Security of Two-Party Key Establishment Protocols
[Resource Topic] 2009/215: A Simple and Generic Construction of Authenticated Encryption With Associated Data
[Resource Topic] 2009/216: Tweakable Enciphering Schemes Using Only the Encryption Function of a Block Cipher
[Resource Topic] 2009/217: Pseudo-Random Functions and Parallelizable Modes of Operations of a Block Cipher
[Resource Topic] 2009/218: Efficient FPGA Implementations of High-Dimensional Cube Testers on the Stream Cipher Grain-128
[Resource Topic] 2009/219: Strongly Secure Certificateless Key Agreement
[Resource Topic] 2009/220: Signature Schemes with Bounded Leakage Resilience
[Resource Topic] 2009/221: Boneh-Boyen signatures and the Strong Diffie-Hellman problem
[Resource Topic] 2009/222: PET SNAKE: A Special Purpose Architecture to Implement an Algebraic Attack in Hardware
[Resource Topic] 2009/223: How To Find Weak Input Differences For MD5 Collision Attacks
[Resource Topic] 2009/225: The Security of Abreast-DM in the Ideal Cipher Model
[Resource Topic] 2009/226: How to Hash into Elliptic Curves
[Resource Topic] 2009/227: Computational soundness, co-induction, and encryption cycles
[Resource Topic] 2009/228: Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis
[Resource Topic] 2009/229: Hardware Implementations of a Variant of the Zémor-Tillich Hash Function: Can a Provably Secure Hash Function be very efficient?
[Resource Topic] 2009/230: Adaptively Secure Broadcast
[Resource Topic] 2009/231: Practical DPA Attacks on MDPL
[Resource Topic] 2009/232: MeshHash2
[Resource Topic] 2009/279: Algebraic Side-Channel Attacks
[Resource Topic] 2010/175: Sanitizable signatures with strong transparency in the standard model
[Resource Topic] 2009/233: A strategy for recovering roots of bivariate polynomials modulo a prime
[Resource Topic] 2009/234: On the Randomness and Regularity of Reduced EDON-$\mathcal{R}$ Compression Function
[Resource Topic] 2009/235: Breaking and Fixing of an Identity Based Multi-Signcryption Scheme
[Resource Topic] 2009/236: Elliptic curves with weak coverings over cubic extensions of finite fields with odd characteristics
[Resource Topic] 2009/237: Remarks on One Arbitrated Quantum-signature Scheme
[Resource Topic] 2009/238: Attacks on Round-Reduced BLAKE
[Resource Topic] 2009/239: Protecting the NOEKEON Cipher Against SCARE Attacks in FPGAs by using Dynamic Implementations
[Resource Topic] 2009/240: Group Testing and Batch Verification
[Resource Topic] 2009/241: Distinguisher and Related-Key Attack on the Full AES-256 (Extended Version)
[Resource Topic] 2009/444: Secure and Efficient HB-CM Entity Authentication Protocol
[Resource Topic] 2009/448: Precise Bounded-Concurrent Zero-Knowledge in Almost Constant Rounds
[Resource Topic] 2009/454: An Efficient Convertible Undeniable Signature Scheme with Delegatable Verification
[Resource Topic] 2010/574: Cryptanalysis of PRESENT-like ciphers with secret S-boxes
[Resource Topic] 2010/176: A Comparison of Cryptanalytic Tradeoff Algorithms
[Resource Topic] 2010/177: On the Static Diffie-Hellman Problem on Elliptic Curves over Extension Fields
[Resource Topic] 2010/178: Identity Based Online/Offline Encryption Scheme
[Resource Topic] 2010/179: A Class of 1-Resilient Function with High Nonlinearity and Algebraic Immunity
[Resource Topic] 2010/180: The World is Not Enough: Another Look on Second-Order DPA
[Resource Topic] 2009/243: Faster Pairings on Special Weierstrass Curves
[Resource Topic] 2009/245: Cryptanalysis of the Birational Permutation Signature Scheme over a Non-commutative Ring
[Resource Topic] 2009/246: On-Chip Electric Waves: An Analog Circuit Approach to Physical Uncloneable Functions
[Resource Topic] 2009/247: On the Necessary and Sufficient Assumptions for UC Computation
[Resource Topic] 2009/248: Cryptanalysis of the MST_3 Public Key Cryptosystem
[Resource Topic] 2009/249: Symbolic Encryption with Pseudorandom Keys
[Resource Topic] 2009/251: Format-Preserving Encryption
[Resource Topic] 2009/445: Computing Hilbert class polynomials with the Chinese Remainder Theorem
[Resource Topic] 2009/447: ROSSLER NONLINEAR DYNAMICAL MACHINE FOR CRYPTOGRAPHY APPLICATIONS
[Resource Topic] 2009/244: Tardos Fingerprinting Codes in the Combined Digit Model
[Resource Topic] 2018/202: Doing Real Work with FHE: The Case of Logistic Regression
[Resource Topic] 2010/575: A Discrete Logarithm Attack on Elliptic Curves
[Resource Topic] 2009/461: A Framework for Non-Interactive Instance-Dependent Commitment Schemes (NIC)
[Resource Topic] 2010/181: Cryptanalysis of a DoS-resistant ID-based password authentication
[Resource Topic] 2009/256: Multiple Linear Cryptanalysis of Reduced-Round SMS4 Block Cipher
[Resource Topic] 2009/286: On Privacy Losses in the Trusted Agent Model (Abstract)
[Resource Topic] 2009/314: Secure Two-Party Computation is Practical
[Resource Topic] 2009/288: Efficient Key Exchange with Tight Security Reduction
[Resource Topic] 2009/252: Sparse Boolean equations and circuit lattices
[Resource Topic] 2010/182: A Simple BGN-type Cryptosystem from LWE
[Resource Topic] 2009/253: Formally and Practically Relating the CK, CK-HMQV, and eCK Security Models for Authenticated Key Exchange
[Resource Topic] 2009/254: Improvement of One Quantum Encryption Scheme
[Resource Topic] 2009/255: SIMPL Systems: On a Public Key Variant of Physical Unclonable Functions
[Resource Topic] 2009/257: FORMAT CONTROLLING ENCRYPTION USING DATATYPE PRESERVING ENCRYPTION
[Resource Topic] 2009/258: FACTORIZATION WITH GENUS 2 CURVES
[Resource Topic] 2009/260: A Study on RAM Requirements of Various SHA-3 Candidates on Low-cost 8-bit CPUs
[Resource Topic] 2009/261: Security of Cyclic Double Block Length Hash Functions including Abreast-DM
[Resource Topic] 2009/446: Ntr¹u-like Public Key Cryptosystems beyond Dedekind Domain Up to Alternative Algebra
[Resource Topic] 2009/453: A Note on Linear Approximations of BLUE MIDNIGHT WISH Cryptographic Hash Function
[Resource Topic] 2009/262: Computationally Secure Two-Round Authenticated Message Exchange
[Resource Topic] 2010/576: Efficient Hashing using the AES Instruction Set
[Resource Topic] 2010/183: Preventing Pollution Attacks in Multi-Source Network Coding
[Resource Topic] 2009/263: General Error Decodable Secret Sharing Scheme and Its Application
[Resource Topic] 2009/266: Pseudorandomness Analysis of the Lai-Massey Scheme
[Resource Topic] 2009/264: Proposal of PPS Multivariate Public Key Cryptosystems
[Resource Topic] 2010/187: Certificateless Signcryption without Pairing
[Resource Topic] 2009/449: One for All - All for One: Unifying Standard DPA Attacks
[Resource Topic] 2009/265: Revisiting the Indifferentiability of PGV Hash Functions
[Resource Topic] 2010/236: Accountability: Definition and Relationship to Verifiability
[Resource Topic] 2009/267: Simulation based security in the applied pi calculus
[Resource Topic] 2009/450: On Hierarchical Threshold Secret Sharing
[Resource Topic] 2009/269: Side-channel attacks based on linear approximations
[Resource Topic] 2009/270: Information-Theoretically Secure Oblivious Polynomial Evaluation in the Commodity-Based Model
[Resource Topic] 2010/577: Discrete Logarithms, Diffie-Hellman, and Reductions
[Resource Topic] 2009/452: Cryptanalysis of the Niederreiter Public Key Scheme Based on GRS Subcodes
[Resource Topic] 2010/185: New Methods to Construct Golay Complementary Sequences Over the $QAM$ Constellation
[Resource Topic] 2009/455: Identity-Based Hybrid Signcryption
[Resource Topic] 2010/186: New software speed records for cryptographic pairings
[Resource Topic] 2009/457: A remark on the computation of cube roots in finite fields
[Resource Topic] 2009/272: A Conjecture on Binary String and Its Applications on Constructing Boolean Functions of Optimal Algebraic Immunity
[Resource Topic] 2009/458: Security Analysis and Design of Proxy Signature Schemes over Braid Groups
[Resource Topic] 2010/578: L1 - An Intermediate Language for Mixed-Protocol Secure Computation
[Resource Topic] 2009/459: Efficient Oblivious Polynomial Evaluation with Simulation-Based Security
[Resource Topic] 2009/460: Asymptotic enumeration of correlation-immune boolean functions
[Resource Topic] 2009/273: Universally Composable and Statistically Secure Verifiable Secret Sharing Scheme Based on Pre-Distributed Data
[Resource Topic] 2009/274: A Collision-resistance Hash Function DIHA2
[Resource Topic] 2009/275: Algebraic Attacks specialized to \(\mathbb{F}_2\) (Diplomarbeit)
[Resource Topic] 2009/276: Multi-core Implementation of the Tate Pairing over Supersingular Elliptic Curves
[Resource Topic] 2009/277: On the Foundations of Physical Unclonable Functions
[Resource Topic] 2009/278: Towards Electrical, Integrated Implementations of SIMPL Systems
[Resource Topic] 2009/280: Universally Anonymous IBE based on the Quadratic Residuosity Assumption
[Resource Topic] 2009/462: Certificateless KEM and Hybrid Signcryption Schemes Revisited
[Resource Topic] 2009/282: Leakage-Resilient Signatures
[Resource Topic] 2009/283: Short and Stateless Signatures from the RSA Assumption
[Resource Topic] 2009/284: Privacy-aware Attribute-based Encryption with User Accountability
[Resource Topic] 2009/285: Efficient Public Key Encryption Based on Ideal Lattices
[Resource Topic] 2009/287: Generic Attacks on Alternating Unbalanced Feistel Schemes
[Resource Topic] 2010/188: Cryptographic Role-based Security Mechanisms based on Role-Key Hierarchy
[Resource Topic] 2009/289: Analysis of the End-by-Hop Protocol for Secure Aggregation in Sensor Networks
[Resource Topic] 2009/463: On Linear Cryptanalysis with Many Linear Approximations
[Resource Topic] 2009/291: Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols
[Resource Topic] 2009/292: Implementing Wagner's generalized birthday attack against the SHA-3 round-1 candidate FSB
[Resource Topic] 2009/293: Enhancing Attribute-based Encryption with Attribute Hierarchy
[Resource Topic] 2009/294: Low Latency High Bandwidth Anonymous Overlay Network with Anonymous Routing
[Resource Topic] 2009/295: Defending Against Key Abuse Attacks in KP-ABE Enabled Broadcast Systems
[Resource Topic] 2009/298: Cryptanalysis of Certificateless Signcryption Schemes and an Efficient Construction Without Pairing
[Resource Topic] 2009/299: On the security of oscillator-based random number generators
[Resource Topic] 2009/300: Universally Composable Contributory Group Key Exchange
[Resource Topic] 2009/301: A Probabilistic Secret Sharing Scheme for a Compartmented Access Structure
[Resource Topic] 2009/302: Cryptanalysis of ESSENCE
[Resource Topic] 2009/303: Key extraction from general non-discrete signals
[Resource Topic] 2009/304: Factor-4 and 6 Compression of Cyclotomic Subgroups
[Resource Topic] 2009/305: Improved generic algorithms for 3-collisions
[Resource Topic] 2009/464: On Key Authentic Degree of Cryptosystem
[Resource Topic] 2009/306: Authentic Time-Stamps for Archival Storage
[Resource Topic] 2009/307: Anonymous Signatures Revisited
[Resource Topic] 2009/308: A note on the Certificateless Multi-receiver Signcryption Scheme
[Resource Topic] 2009/309: Fault Attacks on RSA Signatures with Partially Unknown Messages
[Resource Topic] 2009/310: RFID distance bounding protocol with mixed challenges to prevent relay attacks
[Resource Topic] 2009/311: Multi Party Distributed Private Matching, Set Disjointness and Cardinality Set Intersection with Information Theoretic Security
[Resource Topic] 2009/312: Jacobi Quartic Curves Revisited
[Resource Topic] 2009/313: Identity Based Group Signatures from Hierarchical Identity-Based Encryption
[Resource Topic] 2010/189: New generic algorithms for hard knapsacks
[Resource Topic] 2009/315: Breaking RSA-based PIN Encryption with thirty ciphertext validity queries
[Resource Topic] 2009/316: An Efficient Password Security of Key Exchange Protocol based on ECDLP
[Resource Topic] 2009/317: Related-key Cryptanalysis of the Full AES-192 and AES-256
[Resource Topic] 2009/318: The Fermat factorization method revisited
[Resource Topic] 2009/319: Comments and Improvements on Chameleon Hashing Without Key Exposure Based on Factoring
[Resource Topic] 2009/320: Automorphic Signatures in Bilinear Groups and an Application to Round-Optimal Blind Signatures
[Resource Topic] 2009/321: Tweakable Enciphering Schemes From Stream Ciphers With IV
[Resource Topic] 2021/215: Limbo: Efficient Zero-knowledge MPCitH-based Arguments
[Resource Topic] 2009/322: Certifying Assembly with Formal Cryptographic Proofs: the Case of BBS
[Resource Topic] 2009/323: Factoring Unbalanced Moduli with Known Bits
[Resource Topic] 2009/465: Readers Behaving Badly: Reader Revocation in PKI-Based RFID Systems
[Resource Topic] 2009/324: Group-Oriented Fair Exchange of Signatures
[Resource Topic] 2009/325: Characterizing Padding Rules of MD Hash Functions Preserving Collision Security
[Resource Topic] 2009/326: The Application of Polynomials over the Field of Two Elements to a Problem in Intellectual Property
[Resource Topic] 2009/327: Simple Adaptive Oblivious Transfer Without Random Oracle
[Resource Topic] 2009/328: Flowchart description of security primitives for Controlled Physical Unclonable Functions
[Resource Topic] 2009/331: Security Notions and Generic Constructions for Client Puzzles
[Resource Topic] 2009/332: Untraceable RFID protocols are not trivially composable: Attacks on the revision of EC-RAC
[Resource Topic] 2009/333: Hard Fault Analysis of Trivium
[Resource Topic] 2009/334: Attacking Reduced Rounds of the ARIA Block Cipher
[Resource Topic] 2009/335: Related-Key Rectangle Attack of the Full 80-Round HAS-160 Encryption Mode
[Resource Topic] 2009/466: The Certicom Challenges ECC2-X
[Resource Topic] 2009/336: Partial Signatures and their Applications
[Resource Topic] 2010/579: Construction of Highly Nonlinear Resilient Boolean Functions Satisfying Strict Avalanche Criterion
[Resource Topic] 2009/337: A New Lattice-Based Cryptosystem Mixed with a Knapsack
[Resource Topic] 2009/338: Security weaknesses in two multi-server password based authentication protocols
[Resource Topic] 2009/339: A Novel ID-based Electronic Cash System from Pairings
[Resource Topic] 2009/340: Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
[Resource Topic] 2009/341: Leakage Resilient Cryptography in Practice
[Resource Topic] 2009/342: FPGA Implementations of SHA-3 Candidates:CubeHash, Grøstl, L{\sc ane}, Shabal and Spectral Hash
[Resource Topic] 2009/343: Partitioning Multivariate Polynomial Equations via Vertex Separators for Algebraic Cryptanalysis and Mathematical Applications
[Resource Topic] 2009/468: Password Based Key Exchange with Hidden Elliptic Curve Public Parameters
[Resource Topic] 2009/344: Comments on Shao-Cao's Unidirectional Proxy Re-Encryption Scheme from PKC 2009
[Resource Topic] 2010/190: J-PAKE: Authenticated Key Exchange Without PKI
[Resource Topic] 2010/325: Effect of the Dependent Paths in Linear Hull
[Resource Topic] 2009/345: Anonymous ID Based Signcryption Scheme for Multiple Receivers
[Resource Topic] 2009/469: Additive Combinatorics and Discrete Logarithm Based Range Protocols
[Resource Topic] 2009/346: Security Analysis of the GF-NLFSR Structure and Four-Cell Block Cipher
[Resource Topic] 2009/470: On The Communication Complexity of Perfectly Secure Message Transmission in Directed Networks
[Resource Topic] 2009/471: Improving the Berlekamp algorithm for binomials \boldmath$x^{n} - a$
[Resource Topic] 2009/473: A Simple Power Analysis Attack on the Serpent Key Schedule
[Resource Topic] 2010/101: Fair Blind Signatures without Random Oracles
[Resource Topic] 2009/474: Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
[Resource Topic] 2009/475: Double-Exponentiation in Factor-4 Groups and its Applications
[Resource Topic] 2009/476: On the Security of PAS (Predicate-based Authentication Service)
[Resource Topic] 2009/478: Pseudo-cryptanalysis of the Original Blue Midnight Wish
[Resource Topic] 2009/479: Preimage Attacks on 41-Step SHA-256 and 46-Step SHA-512
[Resource Topic] 2009/480: On Cryptographic Protocols Employing Asymmetric Pairings -- The Role of $\Psi$ Revisited
[Resource Topic] 2009/481: PPS: Privacy Preserving Statistics using RFID Tags
[Resource Topic] 2009/477: Preimages for Step-Reduced SHA-2
[Resource Topic] 2010/191: On Designated Verifier Signature Schemes
[Resource Topic] 2010/194: Identity-Based Online/Offline Key Encapsulation and Encryption
[Resource Topic] 2009/510: High-Speed Hardware Implementations of BLAKE, Blue Midnight Wish, CubeHash, ECHO, Fugue, Grøstl, Hamsi, JH, Keccak, Luffa, Shabal, SHAvite-3, SIMD, and Skein
[Resource Topic] 2010/207: Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares
[Resource Topic] 2010/214: How to Tell if Your Cloud Files Are Vulnerable to Drive Crashes
[Resource Topic] 2009/533: Finding composite order ordinary elliptic curves using the Cocks-Pinch method
[Resource Topic] 2010/217: Secure Code Update for Embedded Devices via Proofs of Secure Erasure
[Resource Topic] 2010/224: Efficient Implementation of the Orlandi Protocol Extended Version
[Resource Topic] 2010/225: A Security Weakness in a Generic Construction of a Group Key Exchange Protocol
[Resource Topic] 2010/580: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
[Resource Topic] 2009/482: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts
[Resource Topic] 2009/483: On the Security of UOV
[Resource Topic] 2009/484: New Pseudo-Near-Collision Attack on Reduced-Round of Hamsi-256
[Resource Topic] 2009/486: Efficient Pseudorandom Functions From the Decisional Linear Assumption and Weaker Variants
[Resource Topic] 2009/487: Error Decodable Secret Sharing and One-Round Perfectly Secure Message Transmission for General Adversary Structures
[Resource Topic] 2009/488: Little Dragon Two: An efficient Multivariate Public Key Cryptosystem
[Resource Topic] 2009/489: Impossible Boomerang Attack for Block Cipher Structures
[Resource Topic] 2009/490: Cryptanalysis of Multiple-Server Password-Authenticated Key
[Resource Topic] 2009/492: Efficient Statistical Asynchronous Verifiable Secret Sharing and Multiparty Computation with Optimal Resilience
[Resource Topic] 2009/493: Remarks on Some Quantum Cryptographic Schemes
[Resource Topic] 2009/494: A Framework for Universally Composable Non-Committing Blind Signatures
[Resource Topic] 2009/495: Security Weakness in Two Authenticated Key Exchange Protocols
[Resource Topic] 2009/496: Anonymous Fuzzy Identity-based Encryption for Similarity Search
[Resource Topic] 2009/497: Cube Attack on Courtois Toy Cipher
[Resource Topic] 2009/498: NTRU based group oriented signature
[Resource Topic] 2009/499: Underlying Assumptions and Designated Verifier Signatures
[Resource Topic] 2009/500: Key Recovery Attack on QuiSci
[Resource Topic] 2009/511: Bounded Key-Dependent Message Security
[Resource Topic] 2010/192: Non-Transferable Proxy Re-Encryption Scheme for Data Dissemination Control
[Resource Topic] 2009/501: Fast Implementations of AES on Various Platforms
[Resource Topic] 2009/502: On second order nonlinearities of cubic monomial Boolean functions
[Resource Topic] 2009/503: Fault Attacks Against EMV Signatures
[Resource Topic] 2009/504: Insecure ``Provable Secure Network Coding''
[Resource Topic] 2009/505: Authenticated Key Exchange Protocols with Enhanced Freshness Properties
[Resource Topic] 2009/506: An Investigation of the Enhanced Target Collision Resistance Property for Hash Functions
[Resource Topic] 2009/507: Efficient Privacy-Preserving Face Recognition
[Resource Topic] 2009/509: Practical Key Recovery Attacks On Two McEliece Variants
[Resource Topic] 2010/193: Speeding Up The Widepipe: Secure and Fast Hashing
[Resource Topic] 2010/581: Fast Algorithm to solve a family of SIS problem with $l_\infty$ norm
[Resource Topic] 2009/512: Public-Key Encryption in the Bounded-Retrieval Model
[Resource Topic] 2009/513: On the round complexity of black-box constructions of commitments secure against selective opening attacks
[Resource Topic] 2009/514: Generic One Round Group Key Exchange in the Standard Model
[Resource Topic] 2009/515: Blake-Wilson, Johnson and Menezes Protocol Revisited
[Resource Topic] 2009/516: Lightweight Cryptography - Cryptographic Engineering for a Pervasive World
[Resource Topic] 2009/517: New Constructions of Convertible Undeniable Signature Schemes without Random Oracles
[Resource Topic] 2009/519: Secure Message Transmission with Small Public Discussion
[Resource Topic] 2009/520: Universally Composable Incoercibility
[Resource Topic] 2009/521: An Efficient Secure Oblivious Transfer
[Resource Topic] 2009/522: Isogenies of Elliptic Curves: A Computational Approach
[Resource Topic] 2009/523: Differential Addition in generalized Edwards Coordinates
[Resource Topic] 2009/524: Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
[Resource Topic] 2009/525: On Quantifying the Resistance of Concrete Hash Functions to Generic Multi-Collision Attacks
[Resource Topic] 2009/526: Improved Related-Key Boomerang Attacks on Round-Reduced Threefish-512
[Resource Topic] 2010/582: Secret Key Leakage from Public Key Perturbation of DLP-based Cryptosystems
[Resource Topic] 2009/527: An Efficient Adaptive-Deniable-Concurrent Non-malleable Commitment Scheme
[Resource Topic] 2009/528: New Fault Attack on Elliptic Curve Scalar Multiplication
[Resource Topic] 2009/537: Cryptanalysis of two knapsack public-key cryptosystems
[Resource Topic] 2009/529: Oblivious Transfer with Access Control
[Resource Topic] 2009/530: A New Proposal Against the Main of Generic Attacks
[Resource Topic] 2009/531: Super-Sbox Cryptanalysis: Improved Attacks for AES-like permutations
[Resource Topic] 2009/532: Building Efficient Fully Collusion-Resilient Traitor Tracing and Revocation Schemes
[Resource Topic] 2009/538: Side-Channel Analysis of Cryptographic Software via Early-Terminating Multiplications
[Resource Topic] 2009/539: Covering Radius of Two-dimensional Lattices
[Resource Topic] 2009/540: Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups
[Resource Topic] 2010/195: On E-Vote Integrity in the Case of Malicious Voter Computers
[Resource Topic] 2009/542: Analysis of Intermediate Field Systems
[Resource Topic] 2009/544: Connections between Quaternary and Binary Bent Functions
[Resource Topic] 2009/545: Fuzzy extractors for continuous distributions
[Resource Topic] 2009/546: Construction of A New Class of Linear Multivariate Public Key Cryptosystem, K(I)SE(1)PKC
[Resource Topic] 2009/548: A NOTE ON YAO'S THEOREM ABOUT PSEUDORANDOM GENERATORS
[Resource Topic] 2009/549: Making Collusion-Secure Codes (More) Robust against Bit Erasure
[Resource Topic] 2009/550: How to Construct Cryptosystems and Hash Functions in Weakened Random Oracle Models
[Resource Topic] 2009/551: A Novel Design Method of Stream Ciphers Based on Table-Element Permutation
[Resource Topic] 2009/552: Preimage Attacks on Reduced DHA-256
[Resource Topic] 2009/553: Cryptanalysis of a key exchange scheme based on block matrices
[Resource Topic] 2009/554: ON A COMBINATORIAL CONJECTURE
[Resource Topic] 2009/556: Constructing Tower Extensions for the implementation of Pairing-Based Cryptography
[Resource Topic] 2009/559: New Integral Distinguisher for Rijndael-256
[Resource Topic] 2009/560: On the Security Vulnerabilities of a Hash Based Strong Password Authentication Scheme
[Resource Topic] 2009/561: Improvements on two password-based authentication protocols
[Resource Topic] 2009/562: How to pair with a human
[Resource Topic] 2009/597: Twisted Jacobi Intersections Curves
[Resource Topic] 2010/583: Improved Preimage Attack on One-block MD4
[Resource Topic] 2009/564: Optimal pairing revisited
[Resource Topic] 2009/565: Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions
[Resource Topic] 2009/566: New Cryptosystems From CSP-Based Self-Distributive Systems
[Resource Topic] 2009/567: Properties of the Discrete Differential with Cryptographic Applications
[Resource Topic] 2009/568: Ephemeral key compromise attack on the IB-KA protocol
[Resource Topic] 2009/569: Secure Network Coding Over the Integers
[Resource Topic] 2009/573: New Addition Operation and Its Application for Scalar Multiplication on Hessian Curves over Prime Fields
[Resource Topic] 2009/570: Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious Model
[Resource Topic] 2009/571: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
[Resource Topic] 2010/197: Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts
[Resource Topic] 2009/574: Voting with unconditional privacy: CFSY for booth voting
[Resource Topic] 2009/575: Differential Fault Analysis of the Advanced Encryption Standard using a Single Fault
[Resource Topic] 2024/031: Feldman's Verifiable Secret Sharing for a Dishonest Majority
[Resource Topic] 2024/032: Verifiable FHE via Lattice-based SNARKs
[Resource Topic] 2024/580: Dynamic Decentralized Functional Encryptions from Pairings in the Standard Model
[Resource Topic] 2024/581: Fault Attack on SQIsign
[Resource Topic] 2024/582: Improved Alternating Moduli PRFs and Post-Quantum Signatures
[Resource Topic] 2024/583: A Note on Quantum Algorithms for Lattice Problems
[Resource Topic] 2009/576: Public-Key Cryptographic Primitives Provably as Secure as Subset Sum
[Resource Topic] 2009/577: On the nonlinearity profile of the Dillon function
[Resource Topic] 2009/578: Efficient and Provably Secure Certificateless Signcryption from Bilinear Maps
[Resource Topic] 2009/579: Privacy-Preserving Public Auditing for Secure Cloud Storage
[Resource Topic] 2009/580: A complete set of addition laws\\for incomplete Edwards curves
[Resource Topic] 2009/581: A Diagonal Fault Attack on the Advanced Encryption Standard
[Resource Topic] 2009/582: A Game-Based Definition of Coercion-Resistance and its Applications
[Resource Topic] 2009/584: Scan-based Attacks on Linear Feedback Shift Register Based Stream Ciphers
[Resource Topic] 2009/585: An Improved Differential Fault Attack on Camellia
[Resource Topic] 2009/586: A mean value formula for elliptic curves
[Resource Topic] 2009/587: Poly-Dragon: An efficient Multivariate Public Key Cryptosystem
[Resource Topic] 2009/588: Confidential Signatures and Deterministic Signcryption
[Resource Topic] 2009/589: Information-set decoding for linear codes over Fq
[Resource Topic] 2009/590: More Constructions of Lossy and Correlation-Secure Trapdoor Functions
[Resource Topic] 2009/591: Embedded SFE: Offloading Server and Network using Hardware Tokens
[Resource Topic] 2009/592: From Passive to Covert Security at Low Cost
[Resource Topic] 2010/198: The Rebound Attack and Subspace Distinguishers: Application to Whirlpool
[Resource Topic] 2009/593: Enabling Efficient Fuzzy Keyword Search over Encrypted Data in Cloud Computing
[Resource Topic] 2009/601: Parallel Shortest Lattice Vector Enumeration on Graphics Cards
[Resource Topic] 2009/594: Efficient Set Operations in the Presence of Malicious Adversaries
[Resource Topic] 2009/595: Efficiency Limitations for $\Sigma$-Protocols for Group Homomorphisms
[Resource Topic] 2009/598: On the Design and Implementation of an Efficient DAA Scheme
[Resource Topic] 2009/599: Groth--Sahai proofs revisited
[Resource Topic] 2009/600: Constructing Certificateless Encryption and ID-Based Encryption from ID-Based Key Agreement
[Resource Topic] 2010/008: A DAA Scheme Requiring Less TPM Resources
[Resource Topic] 2009/602: Secure Ranging With Message Temporal Integrity
[Resource Topic] 2010/199: A Framework for Fully-Simulatable $t$-out-of-$n$ Oblivious Transfer
[Resource Topic] 2009/596: Could SFLASH be repaired?
[Resource Topic] 2010/334: Security Proof of AugPAKE
[Resource Topic] 2010/058: Solinas primes of small weight for fixed sizes
[Resource Topic] 2010/073: Related-Key Boomerang Attack on Block Cipher SQUARE
[Resource Topic] 2010/518: Boolean functions with all main cryptographic properties
[Resource Topic] 2019/560: Solutions of $x^{q^k}+\cdots+x^{q}+x=a$ in $GF(2^n)$
[Resource Topic] 2010/112: CCA-Secure PRE Scheme without Random Oracles
[Resource Topic] 2010/115: A Security Evaluation of DNSSEC with NSEC3
[Resource Topic] 2009/603: An FPGA Technologies Area Examination of the SHA-3 Hash Candidate Implementations
[Resource Topic] 2010/584: VMCrypt - Modular Software Architecture for Scalable Secure Computation
[Resource Topic] 2009/604: Composition of Zero-Knowledge Proofs with Efficient Provers
[Resource Topic] 2009/605: Solving the Shortest Lattice Vector Problem in Time 2^2.465n
[Resource Topic] 2009/606: On a weakness of the Tu-Deng function and its repair
[Resource Topic] 2009/608: Non-Malleable Codes
[Resource Topic] 2009/609: Grouping-Proof Protocol for RFID Tags: Security Definition and Scalable Construction
[Resource Topic] 2009/610: Security Analysis of A Remote User Authentication Protocol by Liao and Wang
[Resource Topic] 2010/257: Feasible Attack on the 13-round AES-256
[Resource Topic] 2009/611: Golden Fish: An Intelligent Stream Cipher Fuse Memory Modules
[Resource Topic] 2009/612: On the Impossibility of Batch Update for Cryptographic Accumulators
[Resource Topic] 2010/200: Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
[Resource Topic] 2010/216: Distinguishing Attacks on MAC/HMAC Based on A New Dedicated Compression Function Framework
[Resource Topic] 2009/613: Classification of Elliptic/hyperelliptic Curves with Weak Coverings against GHS Attack without Isogeny Condition
[Resource Topic] 2009/614: Secure Multiparty AES (full paper)
[Resource Topic] 2009/615: Faster Pairing Computations on Curves with High-Degree Twists
[Resource Topic] 2009/616: Fully Homomorphic Encryption over the Integers
[Resource Topic] 2009/618: Data-Depend Hash Algorithm
[Resource Topic] 2009/619: A Family of Weak Keys in HFE (and the Corresponding Practical Key-Recovery)
[Resource Topic] 2010/203: Heraclitus: A LFSR-based Stream Cipher with Key Dependent Structure
[Resource Topic] 2009/620: Security of ECQV-Certified ECDSA Against Passive Adversaries
[Resource Topic] 2009/621: On the Analysis of Cryptographic Assumptions in the Generic Ring Model
[Resource Topic] 2009/622: A Strong Blind Signature Scheme over Braid Groups
[Resource Topic] 2009/623: Universally Constructing 12-th Degree Extension Field for Ate Pairing
[Resource Topic] 2009/624: Security Analysis of the PACE Key-Agreement Protocol
[Resource Topic] 2009/625: Cryptographic Accumulators for Authenticated Hash Tables
[Resource Topic] 2009/626: Approximate Integer Common Divisor Problem relates to Implicit Factorization
[Resource Topic] 2010/202: Robust Combiner for Obfuscators
[Resource Topic] 2009/627: A Unified Method for Finding Impossible Differentials of Block Cipher Structures
[Resource Topic] 2009/628: Using Sphinx to Improve Onion Routing Circuit Construction
[Resource Topic] 2009/629: A Comparative Analysis of Delay Based PUF Implementations on FPGA
[Resource Topic] 2009/630: Information-Theoretically Secure Protocols and Security Under Composition
[Resource Topic] 2009/631: Improvement of Das's Two-Factor Authentication Protocol in Wireless Sensor Networks
[Resource Topic] 2009/632: Cryptanalysis of Secure Message Transmission Protocols with Feedback
[Resource Topic] 2009/633: Traitor-Tracing on Binary Strings
[Resource Topic] 2009/634: Attacks on Hash Functions based on Generalized Feistel - Application to Reduced-Round Lesamnta and SHAvite-3_{512}
[Resource Topic] 2010/585: Smaller decoding exponents: ball-collision decoding
[Resource Topic] 2009/635: Flexible Quasi-Dyadic Code-Based Public-Key Encryption and Signature
[Resource Topic] 2009/636: Obtaining More Karatsuba-Like Formulae over The Binary Field
[Resource Topic] 2009/637: Efficient Characteristic Set Algorithms for Equation Solving in Finite Fields and Application in Analysis of Stream Ciphers
[Resource Topic] 2010/001: Transfinite Cryptography
[Resource Topic] 2010/002: Practical ID-based Encryption for Wireless Sensor Network
[Resource Topic] 2010/003: Efficient Online/Offline Identity-Based Signature for Wireless Sensor Network
[Resource Topic] 2010/004: Halving on Binary Edwards Curves
[Resource Topic] 2010/005: Skew-Frobenius map on twisted Edwards curve
[Resource Topic] 2010/006: Factorization of a 768-bit RSA modulus
[Resource Topic] 2010/007: Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation
[Resource Topic] 2010/204: Certificateless generalized signcryption
[Resource Topic] 2010/009: The Lower Bounds on the Second Order Nonlinearity of Cubic Boolean Functions
[Resource Topic] 2010/638: One-Pass HMQV and Asymmetric Key-Wrapping
[Resource Topic] 2010/010: Evaluation of Hardware Performance for the SHA-3 Candidates Using SASEBO-GII
[Resource Topic] 2010/012: Differential Cache Trace Attack Against CLEFIA
[Resource Topic] 2010/013: A Practical-Time Attack on the A5/3 Cryptosystem Used in Third Generation GSM Telephony
[Resource Topic] 2012/096: The Collision Security of MDC-4
[Resource Topic] 2010/014: A Unified Method for Improving PRF Bounds for a Class of Blockcipher based MACs
[Resource Topic] 2010/015: Towards Side-Channel Resistant Block Cipher Usage or Can We Encrypt Without Side-Channel Countermeasures?
[Resource Topic] 2010/016: Advanced Meet-in-the-Middle Preimage Attacks: First Results on Full Tiger, and Improved Results on MD4 and SHA-2
[Resource Topic] 2010/018: Scalability and Security Conflict for RFID Authentication Protocols
[Resource Topic] 2010/019: Related-Key Boomerang and Rectangle Attacks
[Resource Topic] 2010/020: Number of Jacobi quartic curves over finite fields
[Resource Topic] 2010/021: A note on ``Improved Fast Correlation Attacks on Stream Ciphers"
[Resource Topic] 2010/022: Enhanced Security Notions for Dedicated-Key Hash Functions: Definitions and Relationships
[Resource Topic] 2010/023: Differential Fault Analysis on AES with 192 and 256-Bit Keys
[Resource Topic] 2010/024: Authentication schemes from actions on graphs, groups, or rings
[Resource Topic] 2010/025: New Methodologies for Differential-Linear Cryptanalysis and Its Extensions
[Resource Topic] 2010/026: Further Improved Differential Fault Analysis on Camellia by Exploring Fault Width and Depth
[Resource Topic] 2010/586: Enhanced FPGA Implementation of the Hummingbird Cryptographic Algorithm
[Resource Topic] 2010/027: A novel k-out-of-n Oblivious Transfer Protocols Based on Bilinear Pairings
[Resource Topic] 2010/028: A secure anonymous communication scheme in vehicular ad hoc networks from pairings
[Resource Topic] 2010/246: Quantifying Trust
[Resource Topic] 2010/029: On Achieving the "Best of Both Worlds" in Secure Multiparty Computation
[Resource Topic] 2010/030: On the Complexity of the Herding Attack and Some Related Attacks on Hash Functions
[Resource Topic] 2010/031: Class Invariants by the CRT Method
[Resource Topic] 2010/032: An Information Theoretic Perspective on the Differential Fault Analysis against AES
[Resource Topic] 2010/205: On Protecting Cryptographic Keys Against Continual Leakage
[Resource Topic] 2010/033: Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model
[Resource Topic] 2010/034: On the order of the polynomial $x^p-x-a$
[Resource Topic] 2010/035: Between Hashed DH and Computational DH: Compact Encryption from Weaker Assumption
[Resource Topic] 2010/037: Estimating the Size of the Image of Deterministic Hash Functions to Elliptic Curves
[Resource Topic] 2010/038: Fault Resistant RSA Signatures: Chinese Remaindering in Both Directions
[Resource Topic] 2010/063: Differential Fault Analysis on SMS4 Using a Single Fault
[Resource Topic] 2010/039: On Exponential Sums, Nowton identities and Dickson Polynomials over Finite Fields
[Resource Topic] 2010/040: Batch Groth-Sahai
[Resource Topic] 2010/041: The Effects of the Omission of Last Round's MixColumns on AES
[Resource Topic] 2010/043: Differential and invertibility properties of BLAKE (full version)
[Resource Topic] 2010/047: Lower Bounds for Straight Line Factoring
[Resource Topic] 2010/049: On Symmetric Encryption and Point Obfuscation
[Resource Topic] 2010/050: Authenticating Aggregate Range Queries over Multidimensional Dataset
[Resource Topic] 2010/051: A Principle for Cryptographic Protocols Beyond Security, Less Parameters
[Resource Topic] 2010/053: Logical cryptoanalysis on the example of the cryptosystem DES
[Resource Topic] 2010/054: An Improved Timing Attack with Error Detection on RSA-CRT
[Resource Topic] 2010/055: Credential Authenticated Identification and Key Exchange
[Resource Topic] 2010/587: Group Message Authentication
[Resource Topic] 2010/056: Improved Cache Trace Attack on AES and CLEFIA by Considering Cache Miss and S-box Misalignment
[Resource Topic] 2010/057: Message Recovery and Pseudo-Preimage Attacks on the Compression Function of Hamsi-256
[Resource Topic] 2010/059: A New Framework for RFID Privacy
[Resource Topic] 2010/060: Insecure ``Provably Secure Network Coding'' and Homomorphic Authentication Schemes for Network Coding
[Resource Topic] 2010/061: Privacy-Preserving Matching Protocols for Attributes and Strings
[Resource Topic] 2010/062: Differential Cryptanalysis of SMS4 Block Cipher
[Resource Topic] 2010/064: New Advances on Privacy-Preserving Policy Reconciliation
[Resource Topic] 2010/065: An Anonymous ID-based Encryption Revisited
[Resource Topic] 2010/066: Some Observations on TWIS Block Cipher
[Resource Topic] 2010/206: Authentication protocols based on low-bandwidth unspoofable channels: a comparative survey
[Resource Topic] 2010/208: Efficient Implementation of Elliptic Curve Point Operations Using Binary Edwards Curves
[Resource Topic] 2010/067: A Pairing-Based DAA Scheme Further Reducing TPM Resources
[Resource Topic] 2010/068: Okamoto-Tanaka Revisited: Fully Authenticated Diffie-Hellman with Minimal Overhead
[Resource Topic] 2010/069: Type-II Optimal Polynomial Bases
[Resource Topic] 2010/070: Strongly Unforgeable Signatures and Hierarchical Identity-based Signatures from Lattices without Random Oracles
[Resource Topic] 2010/071: 2-round Substitution-Permutation and 3-round Feistel Networks have bad Algebraic Degree
[Resource Topic] 2010/072: Approximating Addition by XOR: how to go all the way
[Resource Topic] 2010/074: Concurrent Knowledge Extraction in the Public-Key Model
[Resource Topic] 2010/076: Private and Continual Release of Statistics
[Resource Topic] 2010/077: ECC2K-130 on Cell CPUs
[Resource Topic] 2010/078: Multiple Bytes Differential Fault Analysis on CLEFIA
[Resource Topic] 2010/079: From Dust to Dawn: Practically Efficient Two-Party Secure Function Evaluation Protocols and their Modular Design
[Resource Topic] 2010/080: Secrecy-Oriented First-Order Logical Analysis of Cryptographic Protocols
[Resource Topic] 2010/081: The Eris hybrid cipher
[Resource Topic] 2010/082: Predicate-Based Key Exchange
[Resource Topic] 2010/083: One Round Group Key Exchange with Forward Security in the Standard Model
[Resource Topic] 2010/084: Attribute-based Authenticated Key Exchange
[Resource Topic] 2010/588: Improved Collisions for Reduced ECHO-256
[Resource Topic] 2010/602: An Improved Algebraic Attack on Hamsi-256
[Resource Topic] 2010/085: Pair-wise Cryptographic Models for Secure Data Exchange in P2P Database Management Systems
[Resource Topic] 2010/086: A Framework for Efficient Signatures, Ring Signatures and Identity Based Encryption in the Standard Model
[Resource Topic] 2010/087: MQ^*-IP: An Identity-based Identification Scheme without Number-theoretic Assumptions
[Resource Topic] 2010/088: An Efficient and Parallel Gaussian Sampler for Lattices
[Resource Topic] 2010/089: Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography
[Resource Topic] 2010/090: Solving a 676-bit Discrete Logarithm Problem in GF(3^{6n})
[Resource Topic] 2010/091: Distinguishers for the Compression Function and Output Transformation of Hamsi-256
[Resource Topic] 2010/589: Higher-order differential properties of Keccak and Luffa
[Resource Topic] 2010/093: New Impossible Differential Attacks on AES
[Resource Topic] 2010/098: A Zero-One Law for Deterministic 2-Party Secure Computation
[Resource Topic] 2010/094: A Random Number Generator Based on Isogenies Operations
[Resource Topic] 2010/095: Plaintext-Dependent Decryption: A Formal Security Treatment of SSH-CTR
[Resource Topic] 2010/096: Secret Sharing Extensions based on the Chinese Remainder Theorem
[Resource Topic] 2010/097: Parallel Enumeration of Shortest Lattice Vectors
[Resource Topic] 2010/100: Correlated Product Security From Any One-Way Function and the New Notion of Decisional Correlated Product Security
[Resource Topic] 2008/454: Complexity of Multiparty Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation
[Resource Topic] 2010/102: Constructing Verifiable Random Functions with Large Input Spaces
[Resource Topic] 2010/103: The Extended Access Control for Machine Readable Travel Documents
[Resource Topic] 2010/104: Avoiding Full Extension Field Arithmetic in Pairing Computations
[Resource Topic] 2010/105: Bias in the nonlinear filter generator output sequence
[Resource Topic] 2010/106: Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography
[Resource Topic] 2010/107: Adaptive Concurrent Non-Malleability with Bare Public-Keys
[Resource Topic] 2008/419: Parsing ambiguities in authentication and key establishment protocols
[Resource Topic] 2008/420: Oblivious Transfer from Weak Noisy Channels
[Resource Topic] 2010/367: Starfish on Strike
[Resource Topic] 2008/432: Dynamic Provable Data Possession
[Resource Topic] 2010/108: Perfectly Secure Oblivious RAM Without Random Oracles
[Resource Topic] 2010/211: Practical-time Attack on the Full MMB Block Cipher
[Resource Topic] 2010/220: (If) Size Matters: Size-Hiding Private Set Intersection
[Resource Topic] 2008/421: Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme
[Resource Topic] 2010/590: Beyond the Limits of DPA: Combined Side-Channel Collision Attacks
[Resource Topic] 2008/422: A New Approach for Algebraically Homomorphic Encryption
[Resource Topic] 2008/423: Searchable encryption with decryption in the standard model
[Resource Topic] 2008/424: Asynchronous Byzantine Agreement with Optimal Resilience
[Resource Topic] 2008/425: Efficient Asynchronous Multiparty Computation with Optimal Resilience
[Resource Topic] 2008/426: On Kasami Bent Functions
[Resource Topic] 2008/427: LEGO for Two Party Secure Computation
[Resource Topic] 2008/428: Delegatable Anonymous Credentials
[Resource Topic] 2008/430: Cryptographic Protocol Composition via the Authentication Tests
[Resource Topic] 2008/431: Usable Optimistic Fair Exchange
[Resource Topic] 2008/433: On differences of quadratic residues
[Resource Topic] 2010/109: Practical Adaptive Oblivious Transfer from Simple Assumptions
[Resource Topic] 2010/212: Quantum Proofs of Knowledge
[Resource Topic] 2008/434: The computational SLR: a logic for reasoning about computational indistinguishability
[Resource Topic] 2008/435: Obtaining and solving systems of equations in key variables only for the small variants of AES
[Resource Topic] 2008/437: Divisibility, Smoothness and Cryptographic Applications
[Resource Topic] 2008/438: New Related-Key Boomerang Attacks on AES
[Resource Topic] 2008/439: Linear equivalence between elliptic curves in Weierstrass and Hesse form
[Resource Topic] 2008/443: Key differentiation attacks on stream ciphers
[Resource Topic] 2008/440: Robust Encryption
[Resource Topic] 2008/441: How Risky is the Random-Oracle Model?
[Resource Topic] 2008/442: Fast Arithmetic on ATmega128 for Elliptic Curve Cryptography
[Resource Topic] 2010/110: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
[Resource Topic] 2010/213: Composable Security Analysis of OS Services
[Resource Topic] 2010/111: On zero practical significance of “"Key recovery attack on full GOST block cipher with zero time and memory”"
[Resource Topic] 2010/591: Bonsai Trees, or How to Delegate a Lattice Basis
[Resource Topic] 2010/113: Cryptanalysis of Two Efficient HIBE Schemes in the Standard Model
[Resource Topic] 2010/114: The Discrete Logarithm Problem Modulo One: Cryptanalysing the Ariffin--Abu cryptosystem
[Resource Topic] 2010/116: Practical Improvements of Profiled Side-Channel Attacks on a Hardware Crypto-Accelerator
[Resource Topic] 2010/117: Cryptographic Agility and its Relation to Circular Encryption
[Resource Topic] 2010/118: Proposal of a Signature Scheme based on STS Trapdoor
[Resource Topic] 2008/446: Secure Random Key Pre-Distribution Against Semi-Honest Adversaries
[Resource Topic] 2008/447: Divisible On-line/Off-line Signatures
[Resource Topic] 2008/448: Authenticated Adversarial Routing
[Resource Topic] 2008/450: On the Security of Fully Collusion Resistant Traitor Tracing Schemes
[Resource Topic] 2008/451: Algebraic Cryptanalysis of MQQ Public Key Cryptosystem by MutantXL
[Resource Topic] 2008/453: Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification
[Resource Topic] 2008/455: New hash function designs
[Resource Topic] 2008/456: The Diffie-Hellman problem and generalization of Verheul's theorem
[Resource Topic] 2008/457: On the Composability of Statistically Secure Bit Commitments
[Resource Topic] 2008/458: Complete Fairness in Multi-Party Computation Without an Honest Majority
[Resource Topic] 2008/459: A variant of Wiener's attack on RSA
[Resource Topic] 2008/460: Various Security Analysis of a pfCM-MD Hash Domain Extension and Applications based on the Extension
[Resource Topic] 2008/462: Unconditionally Secure Multiparty Set Intersection Re-Visited
[Resource Topic] 2008/464: Vortex: A New Family of One Way Hash Functions based on Rijndael Rounds and Carry-less Multiplication
[Resource Topic] 2008/465: Secure Arithmetic Computation with No Honest Majority
[Resource Topic] 2008/466: Combined (identity-based) public key schemes
[Resource Topic] 2008/467: Cryptanalysis of EnRUPT
[Resource Topic] 2008/469: Classification and Generation of Disturbance Vectors for Collision Attacks against SHA-1
[Resource Topic] 2008/470: From Weaknesses to Secret Disclosure in a Recent Ultra-Lightweight RFID Authentication Protocol
[Resource Topic] 2008/471: Automatic Generation of Sound Zero-Knowledge Protocols
[Resource Topic] 2008/472: Practical attacks against WEP and WPA
[Resource Topic] 2008/473: Exploring Cipherspace: Combining stream ciphers and block ciphers
[Resource Topic] 2008/474: Access Controls for Oblivious and Anonymous Systems
[Resource Topic] 2008/475: Sphinx: A Compact and Provably Secure Mix Format
[Resource Topic] 2008/476: The $F_f$-Family of Protocols for RFID-Privacy and Authentication
[Resource Topic] 2010/617: Computing Discrete Logarithms in an Interval
[Resource Topic] 2008/477: On a New Formal Proof Model for RFID Location Privacy (Extended Version)
[Resource Topic] 2008/478: Attribute-Based Encryption with Key Cloning Protection
[Resource Topic] 2010/593: Differential Attack on Five Rounds of the SC2000 Block Cipher
[Resource Topic] 2008/479: Formal Proof of Relative Strengths of Security between ECK2007 Model and other Proof Models for Key Agreement Protocols
[Resource Topic] 2008/480: ECM on Graphics Cards
[Resource Topic] 2008/481: Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem
[Resource Topic] 2008/482: The Generic Hardness of Subset Membership Problems under the Factoring Assumption
[Resource Topic] 2008/483: Sharing DSS by the Chinese Remainder Theorem
[Resource Topic] 2008/484: Sharp lower bounds on the extractable randomness from non-uniform sources
[Resource Topic] 2008/486: Inside the Hypercube
[Resource Topic] 2008/487: Secure Certificateless Public Key Encryption without Redundancy
[Resource Topic] 2008/488: Efficient Rational Secret Sharing in Standard Communication Networks
[Resource Topic] 2008/498: Small Odd Prime Field Multivariate PKCs
[Resource Topic] 2008/490: On the final exponentiation for calculating pairings on ordinary elliptic curves
[Resource Topic] 2010/594: Cache Games - Bringing Access Based Cache Attacks on AES to Practice
[Resource Topic] 2008/491: A CM construction for curves of genus 2 with p-rank 1
[Resource Topic] 2008/492: Modeling Computational Security in Long-Lived Systems, Version 2
[Resource Topic] 2008/493: Secure Parameters for SWIFFT
[Resource Topic] 2008/494: Key Agreement from Close Secrets over Unsecured Channels
[Resource Topic] 2008/495: Non-Malleable Obfuscation
[Resource Topic] 2008/496: Constructing Variable-Length PRPs and SPRPs from Fixed-Length PRPs
[Resource Topic] 2008/497: On the Correctness of An Approach Against Side-channel attacks
[Resource Topic] 2010/238: Collusion Free Protocol for Correlated Element Selection Problem
[Resource Topic] 2010/227: A Security Weakness in Composite-Order Pairing-Based Protocols with Imbedding Degree $k>2$
[Resource Topic] 2010/228: Practical NFC Peer-to-Peer Relay Attack using Mobile Phones
[Resource Topic] 2010/229: Concurrent composition in the bounded quantum storage model
[Resource Topic] 2010/230: A calculus for game-based security proofs
[Resource Topic] 2010/231: Throughput-Optimal Routing in Unreliable Networks
[Resource Topic] 2010/232: On Representable Matroids and Ideal Secret Sharing
[Resource Topic] 2010/233: Commuting Signatures and Verifiable Encryption and an Application to Non-Interactively Delegatable Credentials
[Resource Topic] 2010/234: Efficient provable data possession for hybrid clouds
[Resource Topic] 2010/235: Attribute-based group key establishment
[Resource Topic] 2010/237: A New Security Model for Authenticated Key Agreement
[Resource Topic] 2010/595: Attribute-Based Signatures
[Resource Topic] 2010/607: How to Improve Rebound Attacks
[Resource Topic] 2010/239: One-round and authenticated three-party multiple key exchange protocol from parings
[Resource Topic] 2010/240: Weaknesses of a dynamic ID-based remote user authentication scheme
[Resource Topic] 2010/242: Efficient Access Control of Sensitive Data Service in Outsourcing Scenarios
[Resource Topic] 2010/243: Construction of 1-Resilient Boolean Functions with Optimal Algebraic Immunity and Good Nonlinearity
[Resource Topic] 2010/244: Authenticating Aggregate Range Queries over Dynamic Multidimensional Dataset
[Resource Topic] 2010/245: Towards a Theory of Trust Based Collaborative Search
[Resource Topic] 2010/247: A New Joint Fingerprinting and Decryption Scheme based on a Lattice Problem
[Resource Topic] 2010/596: Solving Systems of Multivariate Quadratic Equations over Finite Fields or: From Relinearization to MutantXL
[Resource Topic] 2010/267: Two improved authenticated multiple key exchange protocols
[Resource Topic] 2010/270: Factorization of RSA-180
[Resource Topic] 2010/597: A New Class of Bent--Negabent Boolean Functions
[Resource Topic] 2010/287: Introduction to Mirror Theory: Analysis of Systems of Linear Equalities and Linear Non Equalities for Cryptography
[Resource Topic] 2010/598: A Broadcast Attack against NTRU Using Ding's Algorithm
[Resource Topic] 2010/599: Secure Multiparty Computation with Partial Fairness
[Resource Topic] 2010/640: Short collusion-secure fingerprint codes against three pirates
[Resource Topic] 2010/249: Rational Secret Sharing without Broadcast
[Resource Topic] 2010/250: Collusion Free Protocol for Rational Secret Sharing
[Resource Topic] 2010/251: Modeling Attacks on Physical Unclonable Functions
[Resource Topic] 2010/252: A supplement to Liu et al.'s certificateless signcryption scheme in the standard model
[Resource Topic] 2010/253: Separable Hash Functions
[Resource Topic] 2010/254: Cryptanalysis of XXTEA
[Resource Topic] 2010/255: Automorphism group of the set of all bent functions
[Resource Topic] 2010/271: Selecting Parameters for Secure McEliece-based Cryptosystems
[Resource Topic] 2010/258: On lower bounds of second-order nonlinearities of cubic bent functions constructed by concatenating Gold functions
[Resource Topic] 2010/259: Bent functions at the minimal distance and algorithms of constructing linear codes for CDMA
[Resource Topic] 2010/261: Links Between Theoretical and Effective Differential Probabilities: Experiments on PRESENT
[Resource Topic] 2010/262: Cube Test Analysis of the Statistical Behavior of CubeHash and Skein
[Resource Topic] 2010/264: Cryptographic Extraction and Key Derivation: The HKDF Scheme
[Resource Topic] 2010/265: CCA-Secure Unidirectional Proxy Re-Encryption in the Adaptive Corruption Model without Random Oracles
[Resource Topic] 2010/266: Multiparty Computation for Modulo Reduction without Bit-Decomposition and A Generalization to Bit-Decomposition
[Resource Topic] 2010/268: Key-Controlled Order-Preserving Encryption
[Resource Topic] 2010/269: LAB Form for Iterated Hash Functions
[Resource Topic] 2010/283: Recursive Information Hiding in Visual Cryptography
[Resource Topic] 2010/272: Virtual Secure Circuit: Porting Dual-Rail Pre-charge Technique into Software on Multicore
[Resource Topic] 2010/600: Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters
[Resource Topic] 2010/603: Cryptanalysis of Dual CRT-RSA
[Resource Topic] 2010/273: Symmetric States and their Structure: Improved Analysis of CubeHash
[Resource Topic] 2010/274: Online/Offline Identity-Based Signcryption Revisited
[Resource Topic] 2010/275: Position-Based Quantum Cryptography: Impossibility and Constructions
[Resource Topic] 2010/276: Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs
[Resource Topic] 2010/278: Overcoming the Hole In The Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage
[Resource Topic] 2010/279: On the Round Complexity of Covert Computation
[Resource Topic] 2010/280: Studies on Verifiable Secret Sharing, Byzantine Agreement and Multiparty Computation
[Resource Topic] 2010/281: Protocols for Reliable and Secure Message Transmission
[Resource Topic] 2010/284: Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
[Resource Topic] 2010/285: A SAT-based preimage analysis of reduced KECCAK hash functions
[Resource Topic] 2010/286: On second-order nonlinearities of some $\mathcal{D}_0$ type bent functions
[Resource Topic] 2010/288: Lattice-based Identity-Based Broadcast Encryption Scheme
[Resource Topic] 2010/289: A Two-Party Protocol with Trusted Initializer for Computing the Inner Product
[Resource Topic] 2010/290: Intractable Problems in Cryptography
[Resource Topic] 2010/291: Cryptanalysis of an Exquisite Mutual Authentication Scheme with Key Agreement Using Smart Card
[Resource Topic] 2010/292: A Low-Area yet Performant FPGA Implementation of Shabal
[Resource Topic] 2010/293: Security of balanced and unbalanced Feistel Schemes with Linear Non Equalities
[Resource Topic] 2010/601: Fast Endomorphism for any Genus 2 Hyperelliptic Curve over a Finite Field of Even Characteristic
[Resource Topic] 2010/294: Computing genus 2 curves from invariants on the Hilbert moduli space
[Resource Topic] 2010/295: Ideal Key Derivation and Encryption in Simulation-based Security
[Resource Topic] 2010/296: Hash-based Multivariate Public Key Cryptosystems
[Resource Topic] 2010/297: Correlation-Enhanced Power Analysis Collision Attack
[Resource Topic] 2010/298: On the Indifferentiability of the Grøstl Hash Function
[Resource Topic] 2010/299: Faster Fully Homomorphic Encryption
[Resource Topic] 2010/300: Optimal Average Joint Hamming Weight and Minimal Weight Conversion of d Integers
[Resource Topic] 2010/301: On generalized Feistel networks
[Resource Topic] 2010/302: Using the Inhomogeneous Simultaneous Approximation Problem for Cryptographic Design
[Resource Topic] 2010/304: Cryptanalysis of the Compression Function of SIMD
[Resource Topic] 2010/305: On the Impossibility of Cryptography Alone for Privacy-Preserving Cloud Computing
[Resource Topic] 2010/306: On security of a remote user authentication scheme without using smart cards
[Resource Topic] 2010/307: Impossible Differential Cryptanalysis of SPN Ciphers
[Resource Topic] 2010/308: Attacking M&M Collective Signature Scheme
[Resource Topic] 2010/309: Co-Z Addition Formulae and Binary Ladders on Elliptic Curves
[Resource Topic] 2010/311: Combining leak--resistant arithmetic for elliptic curves defined over $\F_p$ and RNS representation
[Resource Topic] 2010/312: Security weakness of two authenticated key exchange protocols from pairings
[Resource Topic] 2010/313: Fast Exhaustive Search for Polynomial Systems in $F_2$
[Resource Topic] 2010/315: Efficient Techniques for High-Speed Elliptic Curve Cryptography
[Resource Topic] 2010/316: A New Human Identification Protocol and Coppersmith's Baby-Step Giant-Step Algorithm
[Resource Topic] 2010/317: A Note On Gottesman-Chuang Quantum Signature Scheme
[Resource Topic] 2010/318: Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost
[Resource Topic] 2010/319: On the Security of a Bidirectional Proxy Re-Encryption Scheme from PKC 2010
[Resource Topic] 2010/321: Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function
[Resource Topic] 2010/322: Improved Single-Key Attacks on 8-round AES
[Resource Topic] 2010/323: Security Analysis of SIMD
[Resource Topic] 2010/324: Applications of SAT Solvers to AES key Recovery from Decayed Key Schedule Images
[Resource Topic] 2010/326: Privacy-Preserving Multi-Objective Evolutionary Algorithms
[Resource Topic] 2010/604: On Functional Decomposition of Multivariate Polynomials with Differentiation and Homogenization
[Resource Topic] 2010/327: Efficiency-Improved Fully Simulatable Adaptive OT under the DDH Assumption
[Resource Topic] 2010/328: Signatures for Multi-source Network Coding
[Resource Topic] 2010/605: A Closer Look at Keyboard Acoustic Emanations: Random Passwords, Typing Styles and Decoding Techniques
[Resource Topic] 2010/329: On the Security of Pseudorandomized Information-Theoretically Secure Schemes
[Resource Topic] 2010/330: Distributed Rational Consensus
[Resource Topic] 2010/331: A Distinguisher for High Rate McEliece Cryptosystems
[Resource Topic] 2010/332: Relay Attacks on Passive Keyless Entry and Start Systems in Modern Cars
[Resource Topic] 2010/336: Efficient Differential Fault Analysis for AES
[Resource Topic] 2010/337: Practical-Titled Attack on AES-128 Using Chosen-Text Relations
[Resource Topic] 2010/338: Efficient SIMD arithmetic modulo a Mersenne number
[Resource Topic] 2010/340: A secure Deniable Authentication Protocol based on Bilinear Diffie-Hellman Algorithm
[Resource Topic] 2010/341: A New Class of Public Key Cryptosystems Constructed Based on Error-Correcting Codes, Using K(III) Scheme
[Resource Topic] 2010/342: Fixed Argument Pairings
[Resource Topic] 2010/343: Identity Based Public Verifiable Signcryption Scheme
[Resource Topic] 2010/344: Generating more Kawazoe-Takahashi Genus 2 Pairing-friendly Hyperelliptic Curves
[Resource Topic] 2010/345: Robust RFID Authentication Protocol with Formal Proof and Its Feasibility
[Resource Topic] 2010/606: Weakness of two ID-based remote mutual authentication with key agreement protocols for mobile devices
[Resource Topic] 2010/611: Statistical Analysis of Reduced Round Compression Functions of SHA-3 Second Round Candidates
[Resource Topic] 2010/450: Round-Efficient Perfectly Secure Message Transmission Scheme Against General Adversary
[Resource Topic] 2010/641: A new algorithm for computing Groebner bases
[Resource Topic] 2010/642: More Insights on Blockcipher-Based Hash Functions
[Resource Topic] 2010/643: Construct MD5 Collisions Using Just A Single Block Of Message
[Resource Topic] 2010/644: A Practical Platform for Cube-Attack-like Cryptanalyses
[Resource Topic] 2010/645: A Timed Logic for Modeling and Reasoning about Security Protocols
[Resource Topic] 2010/646: Statistical Analysis of Second Order Differential Power Analysis
[Resource Topic] 2010/347: Time-Specific Encryption
[Resource Topic] 2010/348: Lattice-theoretic Characterization of Secret Sharing Representable Connected Matroids
[Resource Topic] 2010/349: Improved Algebraic Cryptanalysis of QUAD, Bivium and Trivium via Graph Partitioning on Equation Systems
[Resource Topic] 2010/350: A Security Enhancement and Proof for Authentication and Key Agreement (AKA)
[Resource Topic] 2010/351: Decentralizing Attribute-Based Encryption
[Resource Topic] 2010/352: A Digital Signature Using Multivariate Functions on Quaternion Ring
[Resource Topic] 2010/353: Cryptographic Pairings Based on Elliptic Nets
[Resource Topic] 2010/354: High-Speed Software Implementation of the Optimal Ate Pairing over Barreto-Naehrig Curves
[Resource Topic] 2010/355: Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
[Resource Topic] 2010/356: Secure Connectivity Model In Wireless Sensor Network(WSN) Using 1st Order Reed Muller Codes
[Resource Topic] 2010/358: The Fiat--Shamir Transform for Group and Ring Signature Schemes
[Resource Topic] 2011/111: Generalizations of Bent Functions. A Survey
[Resource Topic] 2010/359: Identity Based Self Delegated Signature - Self Proxy Signatures
[Resource Topic] 2010/360: On the Security of Identity Based Threshold Unsigncryption Schemes
[Resource Topic] 2010/361: On the Use of Financial Data as a Random Beacon
[Resource Topic] 2010/362: Construction of Balanced Boolean Functions with High Nonlinearity and Good Autocorrelation Properties
[Resource Topic] 2010/363: An Analysis of Affine Coordinates for Pairing Computation
[Resource Topic] 2010/364: A Compact FPGA Implementation of the SHA-3 Candidate ECHO
[Resource Topic] 2010/365: TASTY: Tool for Automating Secure Two-partY computations
[Resource Topic] 2010/366: Oblivious RAM Revisited
[Resource Topic] 2010/369: Double Ciphertext Mode : A Proposal for Secure Backup
[Resource Topic] 2010/370: Finding discrete logarithms with a set orbit distinguisher
[Resource Topic] 2010/371: Compact hardware for computing the Tate pairing over 128-bit-security supersingular curves
[Resource Topic] 2010/372: Decoding square-free Goppa codes over $\F_p$
[Resource Topic] 2010/373: Hashing into Hessian Curves
[Resource Topic] 2010/374: Efficient Generation of Linear Secret Sharing Scheme Matrices from Threshold Access Trees
[Resource Topic] 2010/375: Improved Collision Attacks on the Reduced-Round Grøstl Hash Function
[Resource Topic] 2010/376: Identity Based Online/Offline Signcryption Scheme
[Resource Topic] 2010/377: Key Agreement Protocols Based on Multivariate Algebraic Equations on Quaternion Ring
[Resource Topic] 2010/378: Ring Signature and Identity-Based Ring Signature from Lattice Basis Delegation
[Resource Topic] 2010/608: A New Model of Binary Elliptic Curves with Fast Arithmetic
[Resource Topic] 2010/379: Pairing computation on elliptic curves with efficiently computable endomorphism and small embedding degree
[Resource Topic] 2010/380: Analysis of an internet voting protocol
[Resource Topic] 2010/381: Security Reductions of the Second Round SHA-3 Candidates
[Resource Topic] 2010/382: Deterministic Encoding and Hashing to Odd Hyperelliptic Curves
[Resource Topic] 2010/383: Huff's Model for Elliptic Curves
[Resource Topic] 2010/384: Practical consequences of the aberration of narrow-pipe hash designs from ideal random functions
[Resource Topic] 2010/385: First-Order Side-Channel Attacks on the Permutation Tables Countermeasure –Extended Version–
[Resource Topic] 2010/386: BoostReduce - A Framework For Strong Lattice Basis Reduction
[Resource Topic] 2010/387: A Combinatorial Analysis of HC-128
[Resource Topic] 2010/609: The Round Complexity of General VSS
[Resource Topic] 2010/389: The impossibility of computationally sound XOR
[Resource Topic] 2010/390: Elliptic curves in Huff's model
[Resource Topic] 2010/391: Exponential Bounds for Information Leakage in Unknown-Message Side-Channel Attacks
[Resource Topic] 2010/392: Interplay between (Im)perfectness, Synchrony and Connectivity: The Case of Reliable Message Transmission
[Resource Topic] 2010/393: A Privacy-Flexible Password Authentication Scheme for Multi-Server Environment
[Resource Topic] 2010/394: Horizontal Correlation Analysis on Exponentiation
[Resource Topic] 2010/395: On Efficient Ciphertext-Policy Attribute Based Encryption and Broadcast Encryption
[Resource Topic] 2010/396: From AES-128 to AES-192 and AES-256, How to Adapt Differential Fault Analysis Attacks
[Resource Topic] 2010/397: Pseudorandom Functions and Permutations Provably Secure Against Related-Key Attacks
[Resource Topic] 2011/037: Higher-Order Differential Attack on Reduced SHA-256
[Resource Topic] 2010/398: Distinguisher for Shabal's Permutation Function
[Resource Topic] 2010/399: Faster Computation of Self-pairings
[Resource Topic] 2010/400: Security Analysis of a Threshold Proxy Signature Scheme
[Resource Topic] 2010/402: On the Security of Non-Linear HB (NLHB) Protocol Against Passive Attack
[Resource Topic] 2010/404: On the Insecurity of Parallel Repetition for Leakage Resilience
[Resource Topic] 2010/405: Privacy-Preserving RFID Systems: Model and Constructions
[Resource Topic] 2010/406: Unfolding Method for Shabal on Virtex-5 FPGAs: Concrete Results.pdf
[Resource Topic] 2010/407: Flaws in Differential Cryptanalysis of Reduced Round PRESENT
[Resource Topic] 2010/409: The collision security of Tandem-DM in the ideal cipher model
[Resource Topic] 2010/410: Wild McEliece
[Resource Topic] 2010/411: Cryptanalysis of Cryptosystems Based on Noncommutative Skew Polynomials
[Resource Topic] 2010/412: Optimal Adversary Behavior for the Serial Model of Financial Attack Trees
[Resource Topic] 2010/413: Collisions for 72-step and 73-step SHA-1: Improvements in the Method of Characteristics
[Resource Topic] 2010/414: On Strong Simulation and Composable Point Obfuscation
[Resource Topic] 2010/415: Perfectly Balanced Boolean Functions and Golić Conjecture
[Resource Topic] 2010/416: Computationally Sound Verification of Source Code
[Resource Topic] 2010/417: Distinguishing Properties of Higher Order Derivatives of Boolean Functions
[Resource Topic] 2010/418: Cryptanalysis and Improvement of A New Electronic Traveler’s Check Scheme Based on One-way Hash Function
[Resource Topic] 2010/610: Separating Succinct Non-Interactive Arguments From All Falsifiable Assumptions
[Resource Topic] 2010/419: White-Box Cryptography and SPN ciphers. LRC method
[Resource Topic] 2010/420: Towards provable security of the Unbalanced Oil and Vinegar signature scheme under direct attacks
[Resource Topic] 2010/421: Binomial Sieve Series -- a Prospective Cryptographic Tool
[Resource Topic] 2010/422: Synchronized Aggregate Signatures: New Definitions, Constructions and Applications
[Resource Topic] 2010/423: Near Collisions for the Compress Function of Hamsi-256 Found by Genetic Algorithm
[Resource Topic] 2010/424: CyclicRainbow - A multivariate Signature Scheme with a Partially Cyclic Public Key based on Rainbow
[Resource Topic] 2010/425: KIST: A new encryption algorithm based on splay
[Resource Topic] 2010/426: Parallelizing the Camellia and SMS4 Block Ciphers - Extended version
[Resource Topic] 2010/428: Random Oracles in a Quantum World
[Resource Topic] 2010/430: Generic Collision Attacks on Narrow-pipe Hash Functions Faster than Birthday Paradox, Applicable to MDx, SHA-1, SHA-2, and SHA-3 Narrow-pipe Candidates
[Resource Topic] 2010/431: Collusion-Resistant Multicast Key Distribution Based on Homomorphic One-Way Function Trees
[Resource Topic] 2010/433: The PASSERINE Public Key Encryption and Authentication Mechanism
[Resource Topic] 2010/434: Low-weight Pseudo Collision Attack on Shabal and Preimage Attack on Reduced Shabal-512
[Resource Topic] 2010/435: The Improbable Differential Attack: Cryptanalysis of Reduced Round CLEFIA
[Resource Topic] 2010/436: Arithmetic of Supersingular Koblitz Curves in Characteristic Three
[Resource Topic] 2010/437: Selecting Parameters for the Rainbow Signature Scheme - Extended Version -
[Resource Topic] 2010/439: Embedded Extended Visual Cryptography Schemes
[Resource Topic] 2010/440: Piret and Quisquater's DFA on AES Revisited
[Resource Topic] 2010/441: Provably Secure Higher-Order Masking of AES
[Resource Topic] 2010/442: Algebraic Pseudorandom Functions with Improved Efficiency from the Augmented Cascade
[Resource Topic] 2010/443: Balanced Boolean Functions with (Almost) Optimal Algebraic Immunity and Very High Nonlinearity
[Resource Topic] 2010/444: New Construction of Identity-based Proxy Re-encryption
[Resource Topic] 2010/445: Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs
[Resource Topic] 2010/447: Side-channel Analysis of Six SHA-3 Candidates
[Resource Topic] 2010/448: Sequential Rationality in Cryptographic Protocols
[Resource Topic] 2010/613: Better Key Sizes (and Attacks) for LWE-Based Encryption
[Resource Topic] 2010/449: Oblivious and Fair Server-Aided Two-Party Computation
[Resource Topic] 2020/122: Verifiable Inner Product Encryption Scheme
[Resource Topic] 2010/451: Acceleration of Differential Fault Analysis of the Advanced Encryption Standard Using Single Fault
[Resource Topic] 2010/452: Every Vote Counts: Ensuring Integrity in Large-Scale DRE-based Electronic Voting
[Resource Topic] 2010/453: Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
[Resource Topic] 2010/454: Key Exchange with Anonymous Authentication using DAA-SIGMA Protocol
[Resource Topic] 2010/455: Optimal Verification of Operations on Dynamic Sets
[Resource Topic] 2010/456: Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets
[Resource Topic] 2010/457: Improving the performance of Luffa Hash Algorithm
[Resource Topic] 2010/459: CCA2 Secure Certificateless Encryption Schemes Based on RSA
[Resource Topic] 2010/461: Identity Based Partial Aggregate Signature Scheme Without Pairing
[Resource Topic] 2010/462: Unconditionally Secure Rational Secret Sharing in Standard Communication Networks
[Resource Topic] 2010/465: How to implement the public Key Operations in Code-based Cryptography on Memory-constrained Devices
[Resource Topic] 2010/463: Passive Cryptanalysis of the UnConditionally Secure Authentication Protocol for RFID Systems
[Resource Topic] 2010/466: PEKSrand: Providing Predicate Privacy in Public-key Encryption with Keyword Search
[Resource Topic] 2010/467: Computational Soundness about Formal Encryption in the Presence of Secret Shares and Key Cycles
[Resource Topic] 2010/468: Generic Constructions of Parallel Key-Insulated Encryption: Stronger Security Model and Novel Schemes
[Resource Topic] 2010/469: Linear-Complexity Private Set Intersection Protocols Secure in Malicious Model
[Resource Topic] 2010/614: An Evaluation of Hash Functions on a Power Analysis Resistant Processor Architecture
[Resource Topic] 2010/633: Low Data Complexity Attacks on AES
[Resource Topic] 2010/470: Two identification protocols based on Cayley graphs of Coxeter groups
[Resource Topic] 2010/472: Accusation probabilities in Tardos codes: the Gaussian approximation is better than we thought
[Resource Topic] 2010/475: Pairing Computation on Elliptic Curves of Jacobi Quartic Form
[Resource Topic] 2010/476: Predicate Encryption with Partial Public Keys
[Resource Topic] 2010/477: On Compression of Data Encrypted with Block Ciphers
[Resource Topic] 2010/478: Cryptanalysis of the Convex Hull Click Human Identification Protocol
[Resource Topic] 2010/479: Side-Channel Attacks on the McEliece and Niederreiter Public-Key Cryptosystems
[Resource Topic] 2010/483: Constant-round Non-Malleable Commitments from Any One-Way Function
[Resource Topic] 2010/484: Automata Evaluation and Text Search Protocols with Simulation Based Security
[Resource Topic] 2010/485: Cryptanalysis of Block Ciphers Using Almost-Impossible Differentials
[Resource Topic] 2010/486: A NOTE ON SEMI-BENT BOOLEAN FUNCTIONS
[Resource Topic] 2010/487: Constant Round Non-Malleable Protocols using One Way Functions
[Resource Topic] 2010/488: Fully Leakage-Resilient Signatures
[Resource Topic] 2010/489: Loiss: A Byte-Oriented Stream Cipher
[Resource Topic] 2010/490: Strong designated verifier signature scheme: new definition and construction
[Resource Topic] 2010/491: A Collaborative Framework for Privacy Protection in Online Social Networks
[Resource Topic] 2010/492: Efficient Fully Secure Predicate Encryption for Conjunctions, Disjunctions and k-CNF/DNF formulae
[Resource Topic] 2010/615: Using Equivalence Classes to Accelerate Solving the Discrete Logarithm Problem in a Short Interval
[Resource Topic] 2010/494: Stronger Security Model of Group Key Agreement
[Resource Topic] 2010/495: A Practical (Non-interactive) Publicly Verifiable Secret Sharing Scheme
[Resource Topic] 2010/496: Efficient Attributes for Anonymous Credentials (Extended Version)
[Resource Topic] 2010/498: Co-Z Divisor Addition Formulae in Jacobian of Genus 2 Hyperelliptic Curves over Prime Fields
[Resource Topic] 2010/499: Secure Computations on Non-Integer Values
[Resource Topic] 2010/502: Proving Coercion-Resistance of Scantegrity II
[Resource Topic] 2010/500: ATTACKS ON THE AKACP PROTOCOL
[Resource Topic] 2010/501: Group Homomorphic Encryption: Characterizations, Impossibility Results, and Applications
[Resource Topic] 2010/503: BiTR: Built-in Tamper Resilience
[Resource Topic] 2010/616: A non-uniform birthday problem with applications to discrete logarithms
[Resource Topic] 2010/618: A Forgery Attack on the Candidate LTE Integrity Algorithm 128-EIA3
[Resource Topic] 2010/619: Further Observations on Certificate-Base Encryption and its Generic Construction from Certificateless Public Key Encryption
[Resource Topic] 2010/621: Generic Compilers for Authenticated Key Exchange (Full Version)
[Resource Topic] 2010/622: A new result on the distinctness of primitive sequences over Z(pq) modulo 2
[Resource Topic] 2010/623: Cryptanalysis of Skein
[Resource Topic] 2010/624: No-leak authentication by the Sherlock Holmes method
[Resource Topic] 2010/625: Attacking and fixing Helios: An analysis of ballot secrecy
[Resource Topic] 2010/506: Quantum Preimage and Collision Attacks on CubeHash
[Resource Topic] 2010/507: On isotopisms of commutative presemifields and CCZ-equivalence of functions
[Resource Topic] 2010/508: A Fault Analytic Method against HB+
[Resource Topic] 2010/509: On Efficient Non-Interactive Oblivious Transfer with Tamper-Proof Hardware
[Resource Topic] 2010/511: On the complexity of Decomposition Attack
[Resource Topic] 2010/512: Multi-Party Privacy-Preserving Set Intersection with Quasi-Linear Complexity
[Resource Topic] 2010/513: Key-Dependent Message Security: Generic Amplification and Completeness
[Resource Topic] 2010/514: Semi-Homomorphic Encryption and Multiparty Computation
[Resource Topic] 2010/516: Key Agreement Protocols Based on Multivariate Polynomials over Fq
[Resource Topic] 2010/520: Implementing Gentry's Fully-Homomorphic Encryption Scheme
[Resource Topic] 2010/521: Linear Approximations of Addition Modulo $2^n$-1
[Resource Topic] 2010/522: Signatures Resilient to Continual Leakage on Memory and Computation
[Resource Topic] 2010/523: Affine Masking against Higher-Order Side Channel Analysis
[Resource Topic] 2010/524: Combining properties of cryptographic hash functions
[Resource Topic] 2010/525: Torus-based compression by factor 4 and 6
[Resource Topic] 2011/096: Computing on Authenticated Data
[Resource Topic] 2010/526: Faster Explicit Formulas for Computing Pairings over Ordinary Curves
[Resource Topic] 2010/527: The Digital Signature Scheme MQQ-SIG
[Resource Topic] 2010/528: Constant-Round Private Function Evaluation with Linear Complexity
[Resource Topic] 2010/529: Generating Pairing-friendly Parameters for the CM Construction of Genus 2 Curves over Prime Fields
[Resource Topic] 2010/626: Public-Key Encryption with Fuzzy Keyword Search: A Provably Secure Scheme under Keyword Guessing Attack
[Resource Topic] 2010/530: How to Read a Signature?
[Resource Topic] 2010/531: Comparison of seven SHA-3 candidates software implementations on smart cards
[Resource Topic] 2010/532: A 3-Subset Meet-in-the-Middle Attack: Cryptanalysis of the Lightweight Block Cipher KTANTAN
[Resource Topic] 2010/534: Balanced Boolean Functions with Optimum Algebraic Immunity and High Nonlinearity
[Resource Topic] 2010/535: Linear Analysis of Reduced-Round CubeHash
[Resource Topic] 2010/536: On The Impact of Target Technology in SHA-3 Hardware Benchmark Rankings
[Resource Topic] 2010/537: Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits
[Resource Topic] 2010/538: Rotational Rebound Attacks on Reduced Skein
[Resource Topic] 2010/539: Indifferentiable Deterministic Hashing to Elliptic and Hyperelliptic Curves
[Resource Topic] 2010/627: Secure and Efficient Protocols for Iris and Fingerprint Identification
[Resource Topic] 2010/541: One-time Computable and Uncomputable Functions
[Resource Topic] 2010/542: Squaring in cyclotomic subgroups
[Resource Topic] 2010/628: State convergence and keyspace reduction of the Mixer stream cipher
[Resource Topic] 2010/629: On the Security of Hash Functions Employing Blockcipher Postprocessing
[Resource Topic] 2010/630: Divison Polynomials for Alternate Models of Elliptic Curves
[Resource Topic] 2010/631: Black-box property of Cryptographic Hash Functions
[Resource Topic] 2012/689: Cryptography Using CAPTCHA Puzzles
[Resource Topic] 2010/632: Efficient and provably-secure certificateless signature scheme without bilinear pairings
[Resource Topic] 2010/648: Uniqueness is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations
[Resource Topic] 2010/649: Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols
[Resource Topic] 2010/650: Cryptanalysis of the RSA Subgroup Assumption from TCC 2005
[Resource Topic] 2010/651: On the Impossibility of Instantiating PSS in the Standard Model
[Resource Topic] 2010/652: Active Domain Expansion for Normal Narrow-pipe Hash Functions
[Resource Topic] 2010/653: Cubic groups
[Resource Topic] 2010/654: Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions (full version)
[Resource Topic] 2010/655: On the Affine Equivalence and Nonlinearity Preserving Bijective Mappings
[Resource Topic] 2010/656: A Note on Constant-Round Zero-Knowledge Proofs of Knowledge
[Resource Topic] 2010/658: ABC - A New Framework for Block Ciphers
[Resource Topic] 2010/659: Practical Affiliation-Hiding Authentication from Improved Polynomial Interpolation
[Resource Topic] 2010/660: Identification of Multiple Invalid Pairing-based Signatures in Constrained Batches
[Resource Topic] 2010/661: Security Evaluation of MISTY Structure with SPN Round Function
[Resource Topic] 2011/001: Practical Frameworks For $h$-Out-Of-$n$ Oblivious Transfer With Security Against Covert and Malicious Adversaries
[Resource Topic] 2011/002: A Zero-One Law for Secure Multi-Party Computation with Ternary Outputs (full version)
[Resource Topic] 2011/003: On the correct use of the negation map in the Pollard rho method
[Resource Topic] 2011/004: A low-memory algorithm for finding short product representations in finite groups
[Resource Topic] 2011/005: Is privacy compatible with truthfulness?
[Resource Topic] 2011/008: Computing Elliptic Curve Discrete Logarithms with the Negation Map
[Resource Topic] 2011/009: Progression-Free Sets and Sublinear Pairing-Based Non-Interactive Zero-Knowledge Arguments
[Resource Topic] 2011/010: Structured Encryption and Controlled Disclosure
[Resource Topic] 2011/011: After-the-Fact Leakage in Public-Key Encryption
[Resource Topic] 2011/013: Secure Message Transmission In Asynchronous Directed Networks
[Resource Topic] 2011/014: Unconditionally Reliable Message Transmission in Directed Neighbour Networks
[Resource Topic] 2011/016: An Anonymous Health Care System
[Resource Topic] 2011/018: Homomorphic Signatures for Polynomial Functions
[Resource Topic] 2011/007: KISS: A Bit Too Simple
[Resource Topic] 2011/019: Collision Resistance of the JH Hash Function
[Resource Topic] 2011/020: Cover and Decomposition Index Calculus on Elliptic Curves made practical. Application to a seemingly secure curve over $\F_{p^6}$
[Resource Topic] 2011/021: Fully Secure Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts
[Resource Topic] 2011/022: Cryptanalysis with Ternary Difference: Applied to Block Cipher PRESENT
[Resource Topic] 2011/023: Improved zero-sum distinguisher for full round Keccak-f permutation
[Resource Topic] 2011/024: Secure evaluation of polynomial using privacy ring homomorphisms
[Resource Topic] 2011/025: Supporting Publication and Subscription Confidentiality in Pub/Sub Networks
[Resource Topic] 2011/061: Cryptanalysis of Some Protocols for RFID Systems
[Resource Topic] 2011/026: Private Discovery of Common Social Contacts
[Resource Topic] 2011/028: The Parazoa Family: Generalizing the Sponge Hash Functions
[Resource Topic] 2011/029: Outline of a proposal responding to E.U. and U.S. calls for trustworthy global-scale IdM and CKM designs
[Resource Topic] 2011/030: Fast Elliptic Curve Cryptography Using Optimal Double-Base Chains
[Resource Topic] 2011/031: Efficient Unconditional Asynchronous Byzantine Agreement with Optimal Resilience
[Resource Topic] 2011/032: Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
[Resource Topic] 2011/033: The Geometry of Flex Tangents to a Cubic Curve and its Parameterizations
[Resource Topic] 2011/034: Secure Authentication from a Weak Key, Without Leaking Information
[Resource Topic] 2011/035: A New Family of Implicitly Authenticated Diffie-Hellman Protocols
[Resource Topic] 2011/041: Reclaiming Privacy for Smartphone Applications (Revised Version)
[Resource Topic] 2011/042: Computing endomorphism rings of elliptic curves under the GRH
[Resource Topic] 2011/043: Proxy Blind Multi-signature Scheme using ECC for handheld devices
[Resource Topic] 2011/044: Fast Scalar Multiplication in ECC using The Multi base Number System
[Resource Topic] 2011/045: Private Identification, Authentication and Key Agreement Protocol with Security Mode Setup
[Resource Topic] 2011/047: Constructing differential 4-uniform permutations from know ones
[Resource Topic] 2011/048: A non-Abelian factorization problem and an associated cryptosystem
[Resource Topic] 2011/049: Unbounded HIBE and Attribute-Based Encryption
[Resource Topic] 2011/055: On Enumeration of Polynomial Equivalence Classes and Their Application to MPKC
[Resource Topic] 2011/056: Spectral Coherence Analysis - First Experimental Results -
[Resource Topic] 2011/057: Another Look at RSA Signatures With Affine Padding
[Resource Topic] 2011/058: Supplemental Access Control (PACE v2): Security Analysis of PACE Integrated Mapping
[Resource Topic] 2011/059: Extending Baby-step Giant-step algorithm for FACTOR problem
[Resource Topic] 2011/060: A Group Signature Scheme from Lattice Assumptions
[Resource Topic] 2011/063: Secret Keys from Channel Noise
[Resource Topic] 2011/064: Cryptographic Treatment of Private User Profiles
[Resource Topic] 2011/065: Fully Simulatable Quantum-Secure Coin-Flipping and Applications
[Resource Topic] 2011/066: Deniable Encryption with Negligible Detection Probability: An Interactive Construction
[Resource Topic] 2011/067: On the Distribution of the Subset Sum Pseudorandom Number Generator on Elliptic Curves
[Resource Topic] 2011/068: Rational Secret Sharing with Honest Players over an Asynchronous Channel
[Resource Topic] 2011/069: Constant-Rounds, Linear Multi-party Computation for Exponentiation and Modulo Reduction with Perfect Security
[Resource Topic] 2011/070: Rational authentication protocols
[Resource Topic] 2011/072: AES Variants Secure Against Related-Key Differential and Boomerang Attacks
[Resource Topic] 2011/073: Cryptanalysis of three matrix-based key establishment protocols
[Resource Topic] 2011/074: Really fast syndrome-based hashing
[Resource Topic] 2011/076: A Unified Approach to Combinatorial Key Predistribution Schemes for Sensor Networks
[Resource Topic] 2011/077: DPA Leakage Evaluation and Countermeasure Plug-in
[Resource Topic] 2011/078: A Low-Area Unified Hardware Architecture for the AES and the Cryptographic Hash Function ECHO
[Resource Topic] 2011/079: Identity-based Digital Signature Scheme Without Bilinear Pairings
[Resource Topic] 2011/080: Turbo Codes Can Be Asymptotically Information-Theoretically Secure
[Resource Topic] 2011/081: Secure Datastructures based on Multiparty Computation
[Resource Topic] 2011/084: Traitor Tracing against Public Collaboration (Full Version)
[Resource Topic] 2011/086: Fault-propagation Pattern Based DFA on SPN Structure Block Ciphers using Bitwise Permutation, with Application to PRESENT and PRINTcipher
[Resource Topic] 2011/087: On the Instantiability of Hash-and-Sign RSA Signatures
[Resource Topic] 2011/088: Leftover Hash Lemma, Revisited
[Resource Topic] 2011/089: Octal Bent Generalized Boolean Functions
[Resource Topic] 2011/090: Generic Methods to Achieve Tighter Security Reductions for a Category of IBE Schemes
[Resource Topic] 2011/092: Characterization of the relations between information-theoretic non-malleability, secrecy, and authenticity
[Resource Topic] 2011/099: Can Code Polymorphism Limit Information Leakage?
[Resource Topic] 2011/095: ALRED Blues: New Attacks on AES-Based MAC's
[Resource Topic] 2011/106: Common Randomness and Secret Key Capacities of Two-way Channels
[Resource Topic] 2011/097: Fastplay-A Parallelization Model and Implementation of SMC on CUDA based GPU Cluster Architecture
[Resource Topic] 2011/098: Computing Discrete Logarithms in the Jacobian of High-Genus Hyperelliptic Curves over Even Characteristic Finite Fields
[Resource Topic] 2011/102: Optimal and Parallel Online Memory Checking
[Resource Topic] 2011/103: Cryptographically Sound Security Proof for On-Demand Source Routing Protocol EndairA
[Resource Topic] 2011/104: Unconditionally Secure Signature Schemes Revisited
[Resource Topic] 2011/105: Explicit Formulas for Real Hyperelliptic Curves of Genus 2 in Affine Representation
[Resource Topic] 2011/107: Threshold Encryption into Multiple Ciphertexts
[Resource Topic] 2011/108: Practical Secure and Efficient Multiparty Linear Programming Based on Problem Transformation
[Resource Topic] 2011/109: Secure Blind Decryption
[Resource Topic] 2011/112: An efficient certificateless two-party authenticated key agreement scheme from pairings
[Resource Topic] 2011/114: Fully Homomorphic Encryption, Approximate Lattice Problem and LWE
[Resource Topic] 2011/115: Multiple Differential Cryptanalysis: Theory and Practice (Corrected)
[Resource Topic] 2011/116: Short-output universal hash functions and their use in fast and secure message authentication
[Resource Topic] 2011/117: Bounded Vector Signatures and their Applications
[Resource Topic] 2011/118: New Fully Homomorphic Encryption over the Integers
[Resource Topic] 2011/120: Faster 2-regular information-set decoding
[Resource Topic] 2011/121: More Practical Fully Homomorphic Encryption
[Resource Topic] 2011/122: Secure Multi-Party Sorting and Applications
[Resource Topic] 2011/123: Linear Hulls with Correlation Zero and Linear Cryptanalysis of Block Ciphers
[Resource Topic] 2011/125: A Construction of A New Class of Knapsack-Type Public Key Cryptosystem, K(III)$\Sigma$PKC
[Resource Topic] 2011/126: The Hummingbird-2 Lightweight Authenticated Encryption Algorithm
[Resource Topic] 2011/127: Integer Arithmetic without Arithmetic Addition
[Resource Topic] 2011/129: Distance Hijacking Attacks on Distance Bounding Protocols
[Resource Topic] 2011/131: Trapdoor oneway functions associated with exponentiation
[Resource Topic] 2011/132: Verifiable Delegation of Computation over Large Datasets
[Resource Topic] 2011/133: Fully Homomorphic SIMD Operations
[Resource Topic] 2011/134: Differentially Private Billing with Rebates
[Resource Topic] 2011/135: On isogeny classes of Edwards curves over finite fields
[Resource Topic] 2011/138: Constant-Round Privacy Preserving Multiset Union
[Resource Topic] 2011/160: Cryptanalysis of ARMADILLO2
[Resource Topic] 2011/139: Shortest Lattice Vectors in the Presence of Gaps
[Resource Topic] 2011/140: Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
[Resource Topic] 2011/141: Fast and Private Computation of Cardinality of Set Intersection and Union
[Resource Topic] 2011/143: Computing $(\ell,\ell)$-isogenies in polynomial time on Jacobians of genus~$2$ curves
[Resource Topic] 2011/147: The Optimal Linear Secret Sharing Scheme for Any Given Access Structure
[Resource Topic] 2011/148: Near-Collision Attack on the Step-Reduced Compression Function of Skein-256
[Resource Topic] 2024/033: Security analysis on an electronic voting scheme based on a quantum ring signature
[Resource Topic] 2011/149: Generic Side-Channel Distinguishers: Improvements and Limitations
[Resource Topic] 2011/150: A Novel k-out-of-n Oblivious Transfer Protocol from Bilinear Pairing
[Resource Topic] 2011/157: Secure Computation on the Web: Computing without Simultaneous Interaction
[Resource Topic] 2014/123: FORSAKES: A Forward-Secure Authenticated Key Exchange Protocol Based on Symmetric Key-Evolving Schemes
[Resource Topic] 2016/1096: Indistinguishability Obfuscation from SXDH on 5-Linear Maps and Locality-5 PRGs
[Resource Topic] 2016/608: LightSource: Ultra Lightweight Clone Detection of RFID Tags from Software Unclonable Responses
[Resource Topic] 2015/682: Integral Cryptanalysis on Full MISTY1
[Resource Topic] 2015/683: Security of Linear Secret-Sharing Schemes against Mass Surveillance
[Resource Topic] 2014/837: True Random Number Generators Secure in a Changing Environment: Improved Security Bounds
[Resource Topic] 2018/564: Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties
[Resource Topic] 2018/566: Private Circuits: A Modular Approach
[Resource Topic] 2011/170: Software implementation of binary elliptic curves: impact of the carry-less multiplier on scalar multiplication
[Resource Topic] 2018/567: On the Security Properties of e-Voting Bulletin Boards
[Resource Topic] 2018/568: Finding Small Solutions of the Equation $Bx-Ay=z$ and Its Applications to Cryptanalysis of the RSA Cryptosystem
[Resource Topic] 2018/570: Fast Large-Scale Honest-Majority MPC for Malicious Adversaries
[Resource Topic] 2017/740: Convolutional Neural Networks with Data Augmentation against Jitter-Based Countermeasures -- Profiling Attacks without Pre-Processing --
[Resource Topic] 2015/684: A One-time Stegosystem and Applications to Efficient Covert Communication
[Resource Topic] 2013/386: Side Channel Attacks against Pairing over Theta Functions
[Resource Topic] 2017/602: A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK
[Resource Topic] 2017/741: Dynamic Searchable Public-Key Ciphertexts with Fast Performance and Practical Security
[Resource Topic] 2021/1294: Quantum Money from Quaternion Algebras
[Resource Topic] 2019/559: Weights on affine subspaces and some other cryptographic characteristics of Boolean functions of 5 variables
[Resource Topic] 2014/124: On the Information Ratio of Non-Perfect Secret Sharing Schemes
[Resource Topic] 2020/199: Improvement on a Masked White-box Cryptographic Implementation
[Resource Topic] 2021/1293: TIDE: A novel approach to constructing timed-release encryption
[Resource Topic] 2019/079: New Results about the Boomerang Uniformity of Permutation Polynomials
[Resource Topic] 2016/613: A Survey of Microarchitectural Timing Attacks and Countermeasures on Contemporary Hardware
[Resource Topic] 2015/685: On the discrete logarithm problem in finite fields of fixed characteristic
[Resource Topic] 2011/193: Security Analysis of $LMAP^{++}$, an RFID Authentication Protocol
[Resource Topic] 2016/618: Curious case of Rowhammer: Flipping Secret Exponent Bits using Timing Analysis
[Resource Topic] 2017/1118: Solida: A Blockchain Protocol Based on Reconfigurable Byzantine Consensus
[Resource Topic] 2021/1295: Improved Quantum Hypercone Locality Sensitive Filtering in Lattice Sieving
[Resource Topic] 2020/203: MACAO: A Maliciously-Secure and Client-Efficient Active ORAM Framework
[Resource Topic] 2021/1001: Classical Binding for Quantum Commitments
[Resource Topic] 2019/085: The Lattice-Based Digital Signature Scheme qTESLA
[Resource Topic] 2015/694: On the Complexity of Additively Homomorphic UC Commitments
[Resource Topic] 2013/387: Cryptographically Protected Prefixes for Location Privacy in IPv6
[Resource Topic] 2019/873: Count of rotational symmetric bent Boolean functions
[Resource Topic] 2016/625: On the Design Rationale of SIMON Block Cipher: Integral Attacks and Impossible Differential Attacks against SIMON Variants
[Resource Topic] 2020/208: Random Integer Lattice Generation via HNF
[Resource Topic] 2020/209: Adaptive Simulation Security for Inner Product Functional Encryption
[Resource Topic] 2019/565: Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption
[Resource Topic] 2022/017: Keyed-Fully Homomorphic Encryption without Indistinguishability Obfuscation
[Resource Topic] 2021/1298: Post-Quantum Authentication with Lightweight Cryptographic Primitives
[Resource Topic] 2019/091: Efficient Zero-Knowledge for NP from Secure Two-Party Computation
[Resource Topic] 2015/702: Demystifying incentives in the consensus computer
[Resource Topic] 2013/157: The fragility of AES-GCM authentication algorithm
[Resource Topic] 2013/388: Parallel Gauss Sieve Algorithm : Solving the SVP in the Ideal Lattice of 128-dimensions
[Resource Topic] 2018/571: Limits of Practical Sublinear Secure Computation
[Resource Topic] 2016/633: Making Smart Contracts Smarter
[Resource Topic] 2018/572: Round-Optimal Secure Multiparty Computation with Honest Majority
[Resource Topic] 2019/098: A Post-Quantum UC-Commitment Scheme in the Global Random Oracle Model from Code-Based Assumptions
[Resource Topic] 2019/1025: On Perfect Correctness without Derandomization
[Resource Topic] 2019/570: Bias-variance Decomposition in Machine Learning-based Side-channel Analysis
[Resource Topic] 2021/057: Correlation Intractability vs. One-wayness
[Resource Topic] 2015/711: Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full Version)
[Resource Topic] 2013/399: Attack on Liao and Hsiao's Secure ECC-based RFID Authentication Scheme integrated with ID-Verifier Transfer Protocol
[Resource Topic] 2018/707: Function Secret Sharing: Improvements and Extensions
[Resource Topic] 2016/638: A Tweak for a PRF Mode of a Compression Function and Its Applications
[Resource Topic] 2019/572: On the Commitment Capacity of Unfair Noisy Channels
[Resource Topic] 2017/766: GLYPH: A New Instantiation of the GLP Digital Signature Scheme
[Resource Topic] 2019/099: Sonic: Zero-Knowledge SNARKs from Linear-Size Universal and Updateable Structured Reference Strings
[Resource Topic] 2015/719: Consolidating masking schemes
[Resource Topic] 2015/720: Output-Compressing Randomized Encodings and Applications
[Resource Topic] 2012/099: Homomorphic Evaluation of the AES Circuit
[Resource Topic] 2012/661: Breaking Another Quasigroup-Based Cryptographic Scheme
[Resource Topic] 2014/838: SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers
[Resource Topic] 2017/769: Malicious-Secure Private Set Intersection via Dual Execution
[Resource Topic] 2021/130: Ready-Made Short Basis for GLV+GLS on High Degree Twisted Curves
[Resource Topic] 2020/212: Isogenies of certain abelian varieties over finite fields with p-ranks zero
[Resource Topic] 2020/214: Thresholdizing HashEdDSA: MPC to the Rescue
[Resource Topic] 2019/574: Subliminal channels in post-quantum digital signature schemes
[Resource Topic] 2019/1001: Middle-Product Learning with Rounding Problem and its Applications
[Resource Topic] 2015/726: Compositions of linear functions and applications to hashing
[Resource Topic] 2013/168: On secure embedded token design (Long Version) -- Quasi-looped Yao circuits and bounded leakage
[Resource Topic] 2022/019: Algebraic Meet-in-the-Middle Attack on LowMC
[Resource Topic] 2013/389: A Capacity-Achieving Simple Decoder for Bias-Based Traitor Tracing Schemes
[Resource Topic] 2013/408: Delegatable Functional Signatures
[Resource Topic] 2016/649: Game-Based Privacy Analysis of RFID Security Schemes for Confident Authentication in IoT
[Resource Topic] 2021/1301: An Isogeny-Based ID Protocol Using Structured Public Keys
[Resource Topic] 2020/215: Cryptographic Shallots: A Formal Treatment of Repliable Onion Encryption
[Resource Topic] 2018/722: uMine: a Blockchain based on Human Miners
[Resource Topic] 2018/723: Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M
[Resource Topic] 2015/735: Cutting-Edge Cryptography Through the Lens of Secret Sharing
[Resource Topic] 2015/737: New multilinear maps from ideal lattices
[Resource Topic] 2013/177: A generic construction for voting correctness at minimum cost - Application to Helios
[Resource Topic] 2013/422: Private Database Queries Using Somewhat Homomorphic Encryption
[Resource Topic] 2013/447: Dynamic Runtime Methods to Enhance Private Key Blinding
[Resource Topic] 2016/227: Process Table Covert Channels: Exploitation and Countermeasures
[Resource Topic] 2016/654: Stronger Security for Reusable Garbled Circuits, General Definitions and Attacks
[Resource Topic] 2017/780: New Algorithms for Solving LPN
[Resource Topic] 2019/101: Privacy-preserving semi-parallel logistic regression training with Fully Homomorphic Encryption
[Resource Topic] 2015/527: Robust Profiling for DPA-Style Attacks
[Resource Topic] 2013/188: A family of 6-to-4-bit S-boxes with large linear branch number
[Resource Topic] 2013/189: Ideal and Perfect Hierarchical Secret Sharing Schemes based on MDS codes
[Resource Topic] 2015/521: Democoin: A Publicly Verifiable and Jointly Serviced Cryptocurrency
[Resource Topic] 2013/194: On the Impossibility of Cryptography with Tamperable Randomness
[Resource Topic] 2013/391: Key Recovery Attacks on 3-round Even-Mansour, 8-step LED-128, and Full $\mbox{AES}^{2}$
[Resource Topic] 2014/127: Algebraic Properties of Modular Addition Modulo a Power of Two
[Resource Topic] 2017/256: A Framework for Universally Composable Diffie-Hellman Key Exchange
[Resource Topic] 2023/686: Efficient Accelerator for NTT-based Polynomial Multiplication
[Resource Topic] 2023/687: SoK: Delay-based Cryptography
[Resource Topic] 2023/688: Applications of Timed-release Encryption with Implicit Authentication
[Resource Topic] 2023/689: Abraxas: Throughput-Efficient Hybrid Asynchronous Consensus
[Resource Topic] 2023/690: Invertible Quadratic Non-Linear Functions over $\mathbb F_p^n$ via Multiple Local Maps
[Resource Topic] 2023/691: Weak Fiat-Shamir Attacks on Modern Proof Systems
[Resource Topic] 2023/692: On the Invalidity of LV16/Lin17 Obfuscation Schemes
[Resource Topic] 2023/693: LeakyOhm: Secret Bits Extraction using Impedance Analysis
[Resource Topic] 2023/694: VeriVoting: A decentralized, verifiable and privacy-preserving scheme for weighted voting
[Resource Topic] 2023/695: Non-Interactive Zero-Knowledge from Non-Interactive Batch Arguments
[Resource Topic] 2021/1303: Black-Box Accumulation Based on Lattices
[Resource Topic] 2019/582: EasyUC: Using EasyCrypt to Mechanize Proofs of Universally Composable Security
[Resource Topic] 2019/1011: COSAC: COmpact and Scalable Arbitrary-Centered Discrete Gaussian Sampling over Integers
[Resource Topic] 2015/749: Affine Equivalence and its Application to Tightening Threshold Implementations
[Resource Topic] 2022/255: Round-Optimal Byzantine Agreement
[Resource Topic] 2020/218: Design Space Exploration for Ultra-Low Energy and Secure IoT MCUs
[Resource Topic] 2014/129: How to Use Bitcoin to Design Fair Protocols
[Resource Topic] 2016/663: Anonymous Attestation Using the Strong Diffie Hellman Assumption Revisited
[Resource Topic] 2019/580: Omniring: Scaling Up Private Payments Without Trusted Setup - Formal Foundations and Constructions of Ring Confidential Transactions with Log-size Proofs
[Resource Topic] 2013/206: Privacy-Preserving Billing for e-Ticketing Systems in Public Transportation
[Resource Topic] 2021/1305: (Compact) Adaptively Secure FE for Attribute-Weighted Sums from k-Lin
[Resource Topic] 2017/789: Low-communication parallel quantum multi-target preimage search
[Resource Topic] 2017/791: Merged Mining: Curse of Cure?
[Resource Topic] 2019/1016: Quantum Algorithms for the Approximate $k$-List Problem and their Application to Lattice Sieving
[Resource Topic] 2015/756: Cryptanalysis of an Improved One-Way Hash Chain Self-Healing Group Key Distribution Scheme
[Resource Topic] 2013/196: Fast Two-Party Secure Computation with Minimal Assumptions
[Resource Topic] 2014/128: Efficient Three-Party Computation from Cut-and-Choose
[Resource Topic] 2019/167: Analysis of Secure Caches using a Three-Step Model for Timing-Based Attacks
[Resource Topic] 2020/223: Compact NIZKs from Standard Assumptions on Bilinear Maps
[Resource Topic] 2019/586: Simulation-Extractable zk-SNARK with a Single Verification
[Resource Topic] 2019/102: Trustee: Full Privacy Preserving Vickrey Auction on top of Ethereum
[Resource Topic] 2019/1020: Transparent Polynomial Commitment Scheme with Polylogarithmic Communication Complexity
[Resource Topic] 2015/763: Highly Efficient GF(2^8) Inversion Circuit Based on Redundant GF Arithmetic and Its Application to AES Design
[Resource Topic] 2014/130: Selecting Elliptic Curves for Cryptography: An Efficiency and Security Analysis
[Resource Topic] 2019/583: Atomic Multi-Channel Updates with Constant Collateral in Bitcoin-Compatible Payment-Channel Networks
[Resource Topic] 2021/1306: Probabilistic micropayments with transferability
[Resource Topic] 2018/574: Correctness and Fairness of Tendermint-core Blockchains
[Resource Topic] 2016/677: Breaking Into the KeyStore: A Practical Forgery Attack Against Android KeyStore
[Resource Topic] 2017/796: Lightweight Symmetric-Key Hidden Vector Encryption without Pairings
[Resource Topic] 2015/765: Sanitizable Signcryption: Sanitization over Encrypted Data (Full Version)
[Resource Topic] 2011/209: Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
[Resource Topic] 2013/216: Election Verifiability or Ballot Privacy: Do We Need to Choose?
[Resource Topic] 2013/217: Computing on Authenticated Data for Adjustable Predicates
[Resource Topic] 2013/218: Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves
[Resource Topic] 2013/219: Designing a Hybrid Attribute-Based Encryption Scheme Supporting Dynamic Attributes
[Resource Topic] 2013/220: Towards Efficient Private Distributed Computation on Unbounded Input Streams
[Resource Topic] 2011/214: On ``identities'', ``names'', ``NAMES'', ``ROLES'' and Security: A Manifesto
[Resource Topic] 2012/624: Order-Preserving Symmetric Encryption
[Resource Topic] 2011/210: The preimage security of double-block-length compression functions
[Resource Topic] 2012/020: Dickson polynomials, hyperelliptic curves and hyper-bent functions
[Resource Topic] 2011/212: Maiorana-McFarland Functions with High Second-Order Nonlinearity
[Resource Topic] 2011/213: On Cipher-Dependent Related-Key Attacks in the Ideal-Cipher Model
[Resource Topic] 2012/022: Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity
[Resource Topic] 2012/023: On the security of Lo et al.’s ownership transfer protocol
[Resource Topic] 2012/625: Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions
[Resource Topic] 2011/215: Delegatable Homomorphic Encryption with Applications to Secure Outsourcing of Computation
[Resource Topic] 2012/024: Variants of Waters' Dual-System Primitives Using Asymmetric Pairings
[Resource Topic] 2011/216: Provably Secure Group Key Management Approach Based upon Hyper-sphere
[Resource Topic] 2011/217: Identity Based Deterministic Signature Scheme Without Forking-Lemma
[Resource Topic] 2011/218: Cryptographic Analysis of All 4 x 4 - Bit S-Boxes
[Resource Topic] 2012/627: Efficient Group Signatures in the Standard Model
[Resource Topic] 2012/025: A new remote data integrity checking scheme for cloud storage
[Resource Topic] 2012/626: Bit-Parallel $GF(2^{n})$ Squarer Using Shifted Polynomial Basis
[Resource Topic] 2011/219: On the Security of TLS-DHE in the Standard Model
[Resource Topic] 2011/220: Framework for Security Proofs for On-demand Routing Protocols in Multi-Hop Wireless Networks
[Resource Topic] 2012/026: Decoding Random Binary Linear Codes in $2^{n/20}$: How $1+1=0$ Improves Information Set Decoding
[Resource Topic] 2012/049: 2-Dimension Sums: Distinguishers Beyond Three Rounds of RIPEMD-128 and RIPEMD-160
[Resource Topic] 2011/221: Protecting Drive Encryption Systems Against Memory Attacks
[Resource Topic] 2011/222: Sequential Aggregate Signatures with Lazy Verification from Trapdoor Permutations
[Resource Topic] 2011/313: Error-free Multi-valued Broadcast and Byzantine Agreement with Optimal Communication Complexity
[Resource Topic] 2012/028: A First-Order Leak-Free Masking Countermeasure
[Resource Topic] 2012/037: Some results on $q$-ary bent functions
[Resource Topic] 2011/223: A Perfectly Binding Commitment Scheme Against Quantum Attacks
[Resource Topic] 2011/224: Cryptanalysis and Improvement of an Efficient CCA Secure PKE Scheme
[Resource Topic] 2012/628: Efficient Group Key Management Schemes for Multicast Dynamic Communication Systems
[Resource Topic] 2011/225: A Simple and Efficient New Group Key Management Approach Based on Linear Geometry
[Resource Topic] 2012/029: On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model
[Resource Topic] 2011/227: Robust parent-identifying codes and combinatorial arrays
[Resource Topic] 2012/030: Fault Analysis of the KATAN Family of Block Ciphers
[Resource Topic] 2011/228: A Framework for Practical Universally Composable Zero-Knowledge Protocols
[Resource Topic] 2011/229: Routing Protocol Based Shared and Session Key Exchange Protocol for Wireless Mobile Ad-hoc Network
[Resource Topic] 2012/031: An error in "On a new formal proof model for RFID location privacy"
[Resource Topic] 2011/230: All-But-Many Lossy Trapdoor Functions
[Resource Topic] 2012/629: SCAPI: The Secure Computation Application Programming Interface
[Resource Topic] 2011/231: History-Free Sequential Aggregate Signatures
[Resource Topic] 2011/232: Remote Timing Attacks are Still Practical
[Resource Topic] 2011/233: Correlated-Input Secure Hash Functions
[Resource Topic] 2011/234: Comments on a secure dynamic ID-based remote user authentication scheme for multi-server environment using smart cards
[Resource Topic] 2011/236: Using Templates to Distinguish Multiplications from Squaring Operations
[Resource Topic] 2011/237: The block cipher NSABC (public domain)
[Resource Topic] 2011/238: Attacks On a Double Length Blockcipher-based Hash Proposal
[Resource Topic] 2011/239: Efficient Software Implementations of Modular Exponentiation
[Resource Topic] 2011/240: Universal Composability from Essentially Any Trusted Setup
[Resource Topic] 2012/032: Counterexamples to Hardness Amplification Beyond Negligible
[Resource Topic] 2011/241: A Novel Adaptive Proactive Secret Sharing without a Trusted Party
[Resource Topic] 2011/242: Cryptanalysis of KeeLoq code-hopping using a Single FPGA
[Resource Topic] 2011/247: An Ultra-Efficient Key Recovery Attack on the Lightweight Stream Cipher A2U2
[Resource Topic] 2011/243: Affine Pairings on ARM
[Resource Topic] 2011/244: PRISM -- Privacy-Preserving Search in MapReduce
[Resource Topic] 2012/630: On the Security of TLS Renegotiation
[Resource Topic] 2011/245: On the Number of Carries Occuring in an Addition $\mod 2^k-1$
[Resource Topic] 2011/246: A Framework for Secure Single Sign-On
[Resource Topic] 2011/248: Fast Password Recovery Attack: Application to APOP
[Resource Topic] 2011/250: A Parallel Repetition Theorem for Leakage Resilience
[Resource Topic] 2012/033: A note on hyper-bent functions via Dillon-like exponents
[Resource Topic] 2011/251: Concurrently Secure Computation in Constant Rounds
[Resource Topic] 2011/252: Cryptography Secure Against Related-Key Attacks and Tampering
[Resource Topic] 2011/255: Hiding the Policy in Cryptographic Access Control
[Resource Topic] 2012/034: Automatic Quantification of Cache Side-Channels
[Resource Topic] 2011/257: Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces
[Resource Topic] 2011/279: Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits
[Resource Topic] 2012/631: Message-Locked Encryption and Secure Deduplication
[Resource Topic] 2012/634: Cryptanalysis of Double-Block-Length Hash Mode MJH
[Resource Topic] 2011/258: A High Speed Pairing Coprocessor Using RNS and Lazy Reduction
[Resource Topic] 2011/422: Improved Analysis of ECHO-256
[Resource Topic] 2011/259: Comments on a sensor network key redistribution technique of Cichon, Golebiewski and Kutylowski
[Resource Topic] 2011/260: Security \& Indistinguishability in the Presence of Traffic Analysis
[Resource Topic] 2011/261: OBSERVATION: An explicit form for a class of second preimages for any message M for the SHA-3 candidate Keccak
[Resource Topic] 2011/262: Cryptanalysis of the Light-Weight Cipher A2U2 - Reduced draft version
[Resource Topic] 2011/263: The Computational Square-Root Exponent Problem- Revisited
[Resource Topic] 2011/264: Round Optimal Blind Signatures
[Resource Topic] 2011/265: Efficient 2-Round General Perfectly Secure Message Transmission: A Minor Correction to Yang and Desmedt's Protocol
[Resource Topic] 2012/035: Key-Alternating Ciphers in a Provable Setting: Encryption Using a Small Number of Public Permutations
[Resource Topic] 2011/267: Mutual Private Set Intersection with Linear Complexity
[Resource Topic] 2011/268: Birthday Forgery Attack on 128-EIA3 Version 1.5
[Resource Topic] 2011/269: Authenticated and Misuse-Resistant Encryption of Key-Dependent Data
[Resource Topic] 2011/270: Programmable Hash Functions and Their Applications
[Resource Topic] 2011/272: Outsourcing Multi-Party Computation
[Resource Topic] 2011/273: Memory Delegation
[Resource Topic] 2011/275: Inverting the Square systems is exponential
[Resource Topic] 2011/276: Analysis of the SSH Key Exchange Protocol
[Resource Topic] 2011/277: Fully Homomorphic Encryption without Bootstrapping
[Resource Topic] 2011/278: Comparing Different Definitions of Secure Session
[Resource Topic] 2011/280: DDH-like Assumptions Based on Extension Rings
[Resource Topic] 2011/281: Computational Verifiable Secret Sharing Revisited
[Resource Topic] 2012/036: Efficient Leakage-free Authentication of Trees, Graphs and Forests
[Resource Topic] 2011/282: An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware
[Resource Topic] 2012/632: Pairings on Generalized Huff Curves
[Resource Topic] 2011/285: Exploiting Linear Hull in Matsui’s Algorithm 1 (extended version)
[Resource Topic] 2011/286: Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
[Resource Topic] 2011/287: Algebraic cryptanalysis of the round-reduced and side channel analysis of the full PRINTCipher-48
[Resource Topic] 2011/288: On the Communication Complexity of Reliable and Secure Message Transmission in Asynchronous Networks
[Resource Topic] 2011/289: Polly Cracker, Revisited
[Resource Topic] 2011/283: The Fault Attack ECDLP Revisited
[Resource Topic] 2012/039: Security Analysis of a Multi-Factor Authenticated Key Exchange Protocol
[Resource Topic] 2012/042: Key Length Estimation of Pairing-based Cryptosystems using $\eta_T$ Pairing
[Resource Topic] 2012/043: A novel Group Key Transfer Protocol
[Resource Topic] 2012/044: PSCPA: Patient Self-controllable Privacy-preserving Cooperative Authentication in Distributed m-Healthcare Systems
[Resource Topic] 2012/046: Modifying Boolean Functions to Ensure Maximum Algebraic Immunity
[Resource Topic] 2012/047: Incremental Deterministic Public-Key Encryption
[Resource Topic] 2012/633: New Preimage Attack on MDC-4
[Resource Topic] 2011/291: Leakage-Resilient Coin Tossing
[Resource Topic] 2011/292: On Nonlinear Polynomial Selection and Geometric Progression (mod N) for Number Field Sieve
[Resource Topic] 2011/294: Small Public Keys and Fast Verification for Multivariate Quadratic Public Key Systems
[Resource Topic] 2012/637: Efficient Methods for Practical Fully Homomorphic Symmetric-key Encrypton, Randomization and Verification
[Resource Topic] 2011/295: Counting Points on Genus 2 Curves with Real Multiplication
[Resource Topic] 2011/296: Short Signatures From Weaker Assumptions
[Resource Topic] 2011/297: NEW STATISTICAL BOX-TEST AND ITS POWER
[Resource Topic] 2011/300: One-round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability
[Resource Topic] 2011/301: On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations
[Resource Topic] 2011/302: Univariate Side Channel Attacks and Leakage Modeling
[Resource Topic] 2011/303: GNUC: A New Universal Composability Framework
[Resource Topic] 2011/304: Auditing the Auditor: Secure Delegation of Auditing Operation over Cloud Storage
[Resource Topic] 2011/305: A new attack on Jakobsson Hybrid Mix-Net
[Resource Topic] 2012/636: On the Complexity of the BKW Algorithm on LWE
[Resource Topic] 2011/308: Provably Secure and Practical Onion Routing
[Resource Topic] 2011/309: On Constructing Homomorphic Encryption Schemes from Coding Theory
[Resource Topic] 2011/310: Universally Composable Synchronous Computation
[Resource Topic] 2011/311: Targeted Malleability: Homomorphic Encryption for Restricted Computations
[Resource Topic] 2011/312: Differential Cryptanalysis of GOST
[Resource Topic] 2011/314: Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
[Resource Topic] 2011/315: Implementing 4-Dimensional GLV Method on GLS Elliptic Curves with j-Invariant 0
[Resource Topic] 2011/317: Two Simple Code-Verification Voting Protocols
[Resource Topic] 2011/318: Scalar Multiplication on Koblitz Curves using $\tau^2-$NAF
[Resource Topic] 2012/050: Investigating the Potential of Custom Instruction Set Extensions for SHA-3 Candidates on a 16-bit Microcontroller Architecture
[Resource Topic] 2012/051: Eavesdropping on Satellite Telecommunication Systems
[Resource Topic] 2011/320: Minimal Connectivity for Unconditionally Secure Message Transmission in Synchronous Directed Networks
[Resource Topic] 2011/321: A Formal Approach to Distance-Bounding RFID Protocols
[Resource Topic] 2012/638: Cryptanalysis and Improvement of a Multi-Receiver Generalized Signcryption Scheme
[Resource Topic] 2023/696: Universal Hashing Based on Field Multiplication and (Near-)MDS Matrices
[Resource Topic] 2011/322: A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework
[Resource Topic] 2011/323: A New Related-Key Boomerang Distinguishing Attack of Reduced-Round Threefish-256
[Resource Topic] 2012/052: Identity-based Encryption with Efficient Revocation
[Resource Topic] 2011/324: On the Efficiency of Bit Commitment Reductions
[Resource Topic] 2011/326: SGCM: The Sophie Germain Counter Mode
[Resource Topic] 2012/053: Beating Shannon requires BOTH efficient adversaries AND non-zero advantage
[Resource Topic] 2012/059: Message Authentication, Revisited
[Resource Topic] 2012/639: Coarse-grained integer - Smooth? Rough? Both!
[Resource Topic] 2011/327: On the (In)security of Hash-based Oblivious RAM and a New Balancing Scheme
[Resource Topic] 2011/330: Simple and Asymptotically Optimal $t$-Cheater Identifiable Secret Sharing Scheme
[Resource Topic] 2012/054: On the performance of certain Private Set Intersection protocols
[Resource Topic] 2011/328: Cryptanalysis of the Smart-Vercauteren and Gentry-Halevi’s Fully Homomorphic Encryption
[Resource Topic] 2012/640: Preimage and Pseudo-Collision Attacks on Step-Reduced SM3 Hash Function
[Resource Topic] 2012/056: A New Pseudorandom Generator from Collision-Resistant Hash Functions
[Resource Topic] 2011/331: Cryptanalysis of Cho \textit{et al.}'s Protocol, A Hash-Based Mutual Authentication Protocol for RFID Systems
[Resource Topic] 2011/332: A depth-16 circuit for the AES S-box
[Resource Topic] 2012/057: Anonymous Constant-Size Ciphertext HIBE From Asymmetric Pairings
[Resource Topic] 2011/334: On the Efficient Implementation of Pairing-Based Protocols
[Resource Topic] 2012/058: Key recycling in authentication
[Resource Topic] 2012/641: A unidirectional conditional proxy re-encryption scheme based on non-monotonic access structure
[Resource Topic] 2011/338: Fast and Regular Algorithms for Scalar Multiplication over Elliptic Curves
[Resource Topic] 2011/342: A Domain Transformation for Structure-Preserving Signatures on Group Elements
[Resource Topic] 2011/398: Hardness of Learning Problems over Burnside Groups of Exponent 3
[Resource Topic] 2012/063: Randomized Partial Checking Revisited
[Resource Topic] 2011/339: Careful with Composition: Limitations of Indifferentiability and Universal Composability
[Resource Topic] 2012/060: Improved Security for Linearly Homomorphic Signatures: A Generic Framework
[Resource Topic] 2011/343: Another Look at Security Definitions
[Resource Topic] 2012/642: Practical Covertly Secure MPC for Dishonest Majority – or: Breaking the SPDZ Limits
[Resource Topic] 2011/344: Efficient Fully Homomorphic Encryption from (Standard) LWE
[Resource Topic] 2012/061: A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles
[Resource Topic] 2012/643: Protocols for Multiparty Coin Toss With Dishonest Majority
[Resource Topic] 2011/346: Strongly Secure One Round Authenticated Key Exchange Protocol with Perfect Forward Security
[Resource Topic] 2011/348: Extractors Against Side-Channel Attacks: Weak or Strong?
[Resource Topic] 2012/064: Ron was wrong, Whit is right
[Resource Topic] 2012/644: Impossibility Results for Indifferentiability with Resets
[Resource Topic] 2011/352: Bi-Deniable Public-Key Encryption
[Resource Topic] 2011/388: Modulus Fault Attacks Against RSA-CRT Signatures
[Resource Topic] 2011/417: New Data-Efficient Attacks on Reduced-Round IDEA
[Resource Topic] 2012/065: Modified version of “Latin Dances Revisited: New Analytic Results of Salsa20 and ChaCha”
[Resource Topic] 2011/353: Hidden Pair of Bijection Signature Scheme
[Resource Topic] 2011/365: Security flaws in a biometrics-based multi-server authentication with key agreement scheme
[Resource Topic] 2012/645: Simple, Efficient and Strongly KI-Secure Hierarchical Key Assignment Schemes
[Resource Topic] 2012/066: Weak Keys of the Full MISTY1 Block Cipher for Related-Key Cryptanalysis
[Resource Topic] 2011/355: On the (Non-)Equivalence of UC Security Notions
[Resource Topic] 2011/356: An Efficient Attack on All Concrete KKS Proposals
[Resource Topic] 2011/358: Constructing a Ternary FCSR with a Given Connection Integer
[Resource Topic] 2012/067: Parallelizing message schedules to accelerate the computations of hash functions
[Resource Topic] 2011/359: High-Entropy Visual Identification for Touch Screen Devices
[Resource Topic] 2011/360: Certificateless Aggregate Signcryption Schemes
[Resource Topic] 2012/646: Galindo-Garcia Identity-Based Signature, Revisited
[Resource Topic] 2011/361: The Exact Security of a Stateful IBE and New Compact Stateful PKE Schemes
[Resource Topic] 2012/069: Automatic Search of Attacks on round-reduced AES and Applications
[Resource Topic] 2012/647: A Measure of Dependence for Cryptographic Primitives Relative to Ideal Functions
[Resource Topic] 2012/070: Finding ECM-Friendly Curves through a Study of Galois Properties
[Resource Topic] 2012/648: Search in Encrypted Data: Theoretical Models and Practical Applications
[Resource Topic] 2011/368: High-speed high-security signatures
[Resource Topic] 2012/071: Fast Reductions from RAMs to Delegatable Succinct Constraint Satisfaction Problems
[Resource Topic] 2011/366: Highly Nonlinear Boolean Functions with Optimal Algebraic Immunity and Good Behavior Against Fast Algebraic Attacks
[Resource Topic] 2012/072: Particularly Friendly Members of Family Trees
[Resource Topic] 2011/370: Socio-Rational Secret Sharing as a New Direction in Rational Cryptography
[Resource Topic] 2012/073: Efficient identity-based threshold signature scheme from bilinear pairings in the standard model
[Resource Topic] 2011/372: Identity based signcryption schemes without random oracles
[Resource Topic] 2012/650: Formal analysis of privacy in Direct Anonymous Attestation schemes
[Resource Topic] 2011/373: An efficient characterization of a family of hyperbent functions with multiple trace terms
[Resource Topic] 2011/384: Distributed Oblivious RAM for Secure Two-Party Computation
[Resource Topic] 2012/074: Another look at HMAC
[Resource Topic] 2011/375: Complexity of universal access structures
[Resource Topic] 2012/075: Efficient identity-based threshold decryption scheme from bilinear pairings
[Resource Topic] 2011/377: Improved Generalized Birthday Attack
[Resource Topic] 2012/076: Secure Identity-Based Encryption in the Quantum Random Oracle Model
[Resource Topic] 2012/077: MAGNITUDE SQUARED COHERENCE BASED SCA
[Resource Topic] 2012/652: Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma
[Resource Topic] 2011/380: An Exploration of the Kolmogorov-Smirnov Test as Competitor to Mutual Information Analysis
[Resource Topic] 2012/081: Computational Soundness of Symbolic Zero-knowledge Proofs: Weaker Assumptions and Mechanized Verification
[Resource Topic] 2011/399: Cryptanalysis of HFE, Multi-HFE and Variants for Odd and Even Characteristic
[Resource Topic] 2012/653: How powerful are the DDH hard groups?
[Resource Topic] 2011/444: Generalised Mersenne Numbers Revisited
[Resource Topic] 2012/078: Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
[Resource Topic] 2011/382: Generic Fully Simulatable Adaptive Oblivious Transfer
[Resource Topic] 2011/408: Resettable Cryptography in Constant Rounds -- the Case of Zero Knowledge
[Resource Topic] 2012/079: Public Key Cryptosystems Constructed Based on Reed-Solomon Codes, K(XV)SE(2)PKC, Realizing Coding Rate of Exactly 1.0
[Resource Topic] 2011/385: Efficient Implementation of Grand Cru with TI C6x+ Processor
[Resource Topic] 2012/654: Refine the Concept of Public Key Encryption with Delegated Search
[Resource Topic] 2012/080: Strongly Unforgeable Proxy Re-Signatures in the Standard Model
[Resource Topic] 2011/391: On the Portability of Side-Channel Attacks - An Analysis of the Xilinx Virtex 4, Virtex 5, and Spartan 6 Bitstream Encryption Mechanism
[Resource Topic] 2011/387: Analysis of the Parallel Distinguished Point Tradeoff
[Resource Topic] 2012/655: Privacy Preserving Revocable Predicate Encryption Revisited
[Resource Topic] 2011/390: On the Vulnerability of FPGA Bitstream Encryption against Power Analysis Attacks - Extracting Keys from Xilinx Virtex-II FPGAs
[Resource Topic] 2011/402: Formalizing Group Blind Signatures and Practical Constructions without Random Oracles
[Resource Topic] 2012/082: Semi-Supervised Template Attack
[Resource Topic] 2011/395: Improved Anonymity for Key-Trees
[Resource Topic] 2012/083: Optimally Robust Private Information Retrieval
[Resource Topic] 2011/396: Fair Computation with Rational Players
[Resource Topic] 2011/397: The n-Diffie-Hellman Problem and its Applications
[Resource Topic] 2012/656: Security Evaluation of Rakaposhi Stream Cipher
[Resource Topic] 2012/084: Improved Algebraic Side-Channel Attack on AES
[Resource Topic] 2011/401: Pseudorandom Functions and Lattices
[Resource Topic] 2012/085: Study of the invariant coset attack on PRINTcipher: more weak keys with practical key recovery
[Resource Topic] 2012/657: Fixed Argument Pairing Inversion on Elliptic Curves
[Resource Topic] 2012/089: ECM at Work
[Resource Topic] 2012/087: Collision Bounds for the Additive Pollard Rho Algorithm for Solving Discrete Logarithms
[Resource Topic] 2011/404: A constant-round resettably-sound resettable zero-knowledge argument in the BPK model
[Resource Topic] 2011/405: Can Homomorphic Encryption be Practical?
[Resource Topic] 2011/407: Oblivious RAM with O((log N)^3) Worst-Case Cost
[Resource Topic] 2012/092: Tolerant Algebraic Side-Channel Analysis of {AES}
[Resource Topic] 2012/093: Recent Results on Balanced Symmetric Boolean Functions
[Resource Topic] 2011/410: Functional Encryption for Inner Product Predicates from Learning with Errors
[Resource Topic] 2012/658: Digital Signatures with Minimal Overhead from Indifferentiable Random Invertible Functions
[Resource Topic] 2011/423: Linear Cryptanalysis of PRINTcipher --- Trails and Samples Everywhere
[Resource Topic] 2012/698: 5PM: Secure Pattern Matching
[Resource Topic] 2011/411: Comments on a password authentication and update scheme based on elliptic curve cryptography
[Resource Topic] 2012/094: Algebraic attack on lattice based cryptosystems via solving equations over real numbers
[Resource Topic] 2012/095: Recursive Composition and Bootstrapping for SNARKs and Proof-Carrying Data
[Resource Topic] 2011/413: Higher-Order Glitches Free Implementation of the AES using Secure Multi-Party Computation Protocols - Extended Version
[Resource Topic] 2011/416: Efficient Parallelization of Lanczos Type Algorithms
[Resource Topic] 2012/097: An algorithm for factoring integers
[Resource Topic] 2012/659: Does Counting Still Count? Revisiting the Security of Counting based User Authentication Protocols against Statistical Attacks
[Resource Topic] 2011/418: An efficient RFID mutual authentication scheme based on ECC
[Resource Topic] 2012/098: Combined Attacks on the AES Key Schedule
[Resource Topic] 2011/420: Unaligned Rebound Attack - Application to Keccak
[Resource Topic] 2011/421: Superposition Attacks on Cryptographic Protocols
[Resource Topic] 2012/100: Cryptanalysis of a Universally Verifiable Efficient Re-encryption Mixnet
[Resource Topic] 2012/105: Generic Construction of Certificate Based Encryption from Certificateless Encryption Revisited
[Resource Topic] 2012/102: On the Circular Security of Bit-Encryption
[Resource Topic] 2012/662: Asynchronous Physical Unclonable Functions – AsyncPUF
[Resource Topic] 2011/425: Thwarting Higher-Order Side Channel Analysis with Additive and Multiplicative Maskings
[Resource Topic] 2012/103: FlipIt: The Game of "Stealthy Takeover"
[Resource Topic] 2011/426: Cryptanalysis of improved Yeh \textit{et al. }'s authentication Protocol: An EPC Class-1 Generation-2 standard compliant protocol
[Resource Topic] 2011/428: AES Flow Interception: Key Snooping Method on Virtual Machine - Exception Handling Attack for AES-NI -
[Resource Topic] 2012/668: Construction of Differential Characteristics in ARX Designs -- Application to Skein
[Resource Topic] 2011/429: Round-efficient Oblivious Database Manipulation
[Resource Topic] 2012/104: Provably Secure Generic Construction of Certificate Based Signature from Certificateless Signature in Standard Model
[Resource Topic] 2011/430: Analogues of Velu's Formulas for Isogenies on Alternate Models of Elliptic Curves
[Resource Topic] 2011/431: Roots of Square: Cryptanalysis of Double-Layer Square and Square+
[Resource Topic] 2012/663: Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?
[Resource Topic] 2011/432: Ciphers that Securely Encipher their own Keys
[Resource Topic] 2011/451: Cryptanalysis and improvement of a biometrics-based multi-server authentication with key agreement scheme
[Resource Topic] 2011/433: Collusion-Preserving Computation
[Resource Topic] 2012/106: More on Correcting Errors in RSA Private Keys: Breaking CRT-RSA with Low Weight Decryption Exponents
[Resource Topic] 2011/434: An Efficient Protocol for Oblivious DFA Evaluation and Applications
[Resource Topic] 2012/664: PRE- Stronger Security Notion and Efficient Construction with New Property
[Resource Topic] 2012/666: Estimating the Φ(n) of Upper/Lower Bound in its RSA Cryptosystem
[Resource Topic] 2012/107: Security Analysis of A Single Sign-On Mechanism for Distributed Computer Networks
[Resource Topic] 2023/697: NFT Trades in Bitcoin with Off-chain Receipts
[Resource Topic] 2011/436: Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers
[Resource Topic] 2011/448: (Non-)Random Sequences from (Non-)Random Permutations - Analysis of RC4 stream cipher
[Resource Topic] 2011/438: Short Transitive Signatures for Directed Trees
[Resource Topic] 2012/110: Finding Optimal Formulae for Bilinear Maps
[Resource Topic] 2012/665: Uniform Compression Functions Can Fail to Preserve “Full” Entropy
[Resource Topic] 2011/439: Optimal Data Authentication from Directed Transitive Signatures
[Resource Topic] 2011/440: Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
[Resource Topic] 2012/111: On the Immunity of Rotation Symmetric Boolean Functions Against Fast Algebraic Attacks
[Resource Topic] 2011/441: Fully Homomorphic Encryption over the Integers with Shorter Public Keys
[Resource Topic] 2011/443: From Extractable Collision Resistance to Succinct Non-Interactive Arguments of Knowledge, and Back Again
[Resource Topic] 2012/112: On The Nonlinearity of Maximum-length NFSR Feedbacks
[Resource Topic] 2011/447: On Verifying Dynamic Multiple Data Copies over Cloud Servers
[Resource Topic] 2012/113: On the Collision and Preimage Security of MDC-4 in the Ideal Cipher Model
[Resource Topic] 2012/667: False Negative probabilities in Tardos codes
[Resource Topic] 2013/195: On the (re)design of an FPGA-based PUF
[Resource Topic] 2012/114: On Hardening Leakage Resilience of Random Extractors for Instantiations of Leakage Resilient Cryptographic Primitives
[Resource Topic] 2011/452: The Good lower bound of Second-order nonlinearity of a class of Boolean function
[Resource Topic] 2011/505: A New Second Order Side Channel Attack Based on Linear Regression
[Resource Topic] 2011/453: Practical Complexity Differential Cryptanalysis and Fault Analysis of AES
[Resource Topic] 2012/115: Cryptanalysis of auditing protocol proposed by Wang et al. for data storage security in Cloud Computing
[Resource Topic] 2011/455: The Relation and Transformation between Hierarchical Inner Product Encryption and Spatial Encryption
[Resource Topic] 2011/456: Delegation of Computation without Rejection Problem from Designated Verifier CS-Proofs
[Resource Topic] 2011/457: Resettable Statistical Zero Knowledge
[Resource Topic] 2011/458: Sieving for Shortest Vectors in Ideal Lattices
[Resource Topic] 2011/459: Sufficient conditions for sound hashing using a truncated permutation
[Resource Topic] 2011/460: Computationally Sound Symbolic Security Reduction Analysis of Group Key Exchange Protocol using Bilinear Pairings
[Resource Topic] 2011/461: Speeding Up Elliptic Curve Discrete Logarithm Computations with Point Halving
[Resource Topic] 2011/462: Secure Outsourced Computation of Iris Matching
[Resource Topic] 2011/463: Decentralized Dynamic Broadcast Encryption
[Resource Topic] 2012/116: Clash Attacks on the Verifiability of E-Voting Systems
[Resource Topic] 2011/464: Private and Oblivious Set and Multiset Operations
[Resource Topic] 2011/465: Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings
[Resource Topic] 2011/467: A !ew Efficient Asymmetric Cryptosystem for large data sets
[Resource Topic] 2011/468: Faster Scalar Multiplication on Ordinary Weierstrass Elliptic Curves over Fields of Characteristic Three
[Resource Topic] 2011/469: Cryptanalysis of INCrypt32 in HID's iCLASS Systems
[Resource Topic] 2011/470: Non-malleable public key encryption in BRSIM/UC
[Resource Topic] 2012/117: Universally Composable Security With Local Adversaries
[Resource Topic] 2011/466: Green Cryptanalysis: Meet-in-the-Middle Key-Recovery for the Full KASUMI Cipher
[Resource Topic] 2012/669: Blackbox Traceable CP-ABE: How to Catch People Leaking Their Keys by Selling Decryption Devices on eBay
[Resource Topic] 2011/514: Milder Definitions of Computational Approximability: The Case of Zero-Knowledge Protocols
[Resource Topic] 2011/531: Static Fault Attacks on Hardware DES Registers
[Resource Topic] 2011/543: Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption
[Resource Topic] 2011/548: On the security of MQ_DRBG
[Resource Topic] 2011/610: An optimal Key Enumeration Algorithm and its Application to Side-Channel Attacks
[Resource Topic] 2011/612: IBAKE: Identity-Based Authenticated Key Exchange Protocol
[Resource Topic] 2011/472: Forward Secure Ring Signature without Random Oracles
[Resource Topic] 2011/473: Practically Efficient Verifiable Delegation of Polynomial and its Applications
[Resource Topic] 2011/475: Solving Circuit Optimisation Problems in Cryptography and Cryptanalysis
[Resource Topic] 2011/474: Improved Generic Algorithms for Hard Knapsacks
[Resource Topic] 2011/476: Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model
[Resource Topic] 2011/477: Cryptanalysis of NTRU with two public keys
[Resource Topic] 2024/034: How (not) to hash into class groups of imaginary quadratic fields?
[Resource Topic] 2024/035: A New Approach to Efficient and Secure Fixed-point Computation
[Resource Topic] 2011/478: An efficient certificateless authenticated key agreement scheme
[Resource Topic] 2011/479: Identity-Based (Lossy) Trapdoor Functions and Applications
[Resource Topic] 2011/480: Complete Tree Subset Difference Broadcast Encryption Scheme and its Analysis
[Resource Topic] 2012/118: Stronger Public Key Encryption Schemes Withstanding RAM Scraper Like Attacks
[Resource Topic] 2011/481: Close to Uniform Prime Number Generation With Fewer Random Bits
[Resource Topic] 2011/482: Secure Computation with Sublinear Amortized Work
[Resource Topic] 2011/483: Adaption of Pollard's kangaroo algorithm to the FACTOR problem
[Resource Topic] 2011/484: XMSS - A Practical Forward Secure Signature Scheme based on Minimal Security Assumptions
[Resource Topic] 2011/485: Another Look at Automated Theorem-Proving. II
[Resource Topic] 2011/486: On the Joint Security of Encryption and Signature, Revisited
[Resource Topic] 2011/487: Noiseless Database Privacy
[Resource Topic] 2012/670: Fast Cryptography in Genus 2
[Resource Topic] 2011/488: A Survey of Cryptography Based on Physically Unclonable Objects
[Resource Topic] 2011/489: Towards a Theory of Security Evaluation for GOST-like Ciphers against Differential and Linear Cryptanalysis
[Resource Topic] 2011/490: Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting
[Resource Topic] 2011/492: Rational distance-bounding protocols over noisy channels
[Resource Topic] 2011/493: From Point Obfuscation To 3-round Zero-Knowledge
[Resource Topic] 2011/494: Efficient RSA Key Generation and Threshold Paillier in the Two-Party Setting
[Resource Topic] 2011/495: Vector Commitments and their Applications
[Resource Topic] 2011/496: On the Public Indifferentiability and Correlation Intractability of the 6-Round Feistel Construction
[Resource Topic] 2011/497: Can a Program Reverse-Engineer Itself?
[Resource Topic] 2011/498: An Efficient Secure Anonymous Proxy Signature Scheme
[Resource Topic] 2011/499: Duplexing the sponge: single-pass authenticated encryption and other applications
[Resource Topic] 2011/500: Biclique Cryptanalysis of the Block Cipher SQUARE
[Resource Topic] 2011/501: Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
[Resource Topic] 2011/502: Wild McEliece Incognito
[Resource Topic] 2012/671: Fully Secure Unbounded Inner-Product and Attribute-Based Encryption
[Resource Topic] 2012/120: Password Protected Smart Card and Memory Stick Authentication Against Off-line Dictionary Attacks
[Resource Topic] 2011/504: From Non-Adaptive to Adaptive Pseudorandom Functions
[Resource Topic] 2011/506: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
[Resource Topic] 2012/121: An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps
[Resource Topic] 2011/507: Relatively-Sound NIZKs and Password-Based Key-Exchange
[Resource Topic] 2012/672: Collision Attacks on Up to 5 Rounds of SHA-3 Using Generalized Internal Differentials
[Resource Topic] 2011/511: The Cryptographic Power of Random Selection
[Resource Topic] 2012/673: Robust Encryption, Revisited
[Resource Topic] 2011/513: Non-Malleable Zero Knowledge: Black-Box Constructions and Definitional Relationships
[Resource Topic] 2012/674: Lecture Notes in Secret Sharing
[Resource Topic] 2013/129: An Ideal-Security Protocol for Order-Preserving Encoding
[Resource Topic] 2012/675: Minkowski sum based lattice construction for multivariate simultaneous Coppersmith's technique and applications to RSA
[Resource Topic] 2011/517: Verifiability, Privacy, and Coercion-Resistance: New Insights from a Case Study
[Resource Topic] 2011/518: Two 1-Round Protocols for Delegation of Computation
[Resource Topic] 2011/519: Leakage-Resilient Cryptography From the Inner-Product Extractor
[Resource Topic] 2011/520: Houssem Maghrebi and Sylvain Guilley and Claude Carlet and Jean-Luc Danger
[Resource Topic] 2012/126: Compact Implementation of Threefish and Skein on FPGA
[Resource Topic] 2011/521: Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions
[Resource Topic] 2011/522: A Compact S-Box Design for SMS4 Block Cipher
[Resource Topic] 2011/524: Security of Reduced-Round Camellia against Impossible Differential Attack
[Resource Topic] 2011/525: A Note on the Density of the Multiple Subset Sum Problems
[Resource Topic] 2011/526: Universally Composable Security Analysis of OAuth v2.0
[Resource Topic] 2011/528: Efficient Delegation-Based Authentication Protocol with Strong Mobile Privacy
[Resource Topic] 2011/529: Secure and Efficient Proof of Storage with Deduplication
[Resource Topic] 2011/530: Key-Evolution Schemes Resilient to Space-Bounded Leakage
[Resource Topic] 2012/127: Additive autocorrelation of some classes of cubic semi-bent Boolean functions
[Resource Topic] 2012/129: Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts
[Resource Topic] 2011/509: Policy-Enhanced Private Set Intersection: Sharing Information While Enforcing Privacy Policies
[Resource Topic] 2012/130: Broadcast (and Round) Efficient Verifiable Secret Sharing
[Resource Topic] 2012/676: Mixed-integer Linear Programming in the Analysis of Trivium and Ktantan
[Resource Topic] 2012/690: The Weakness of Integrity Protection for LTE
[Resource Topic] 2012/131: Composition Theorems for CCA Cryptographic Security
[Resource Topic] 2013/130: Blank Digital Signatures
[Resource Topic] 2012/132: CFS Software Implementation
[Resource Topic] 2012/133: Toward Practical Private Access to Data Centers via Parallel ORAM
[Resource Topic] 2012/134: A Digital Signature Scheme for Long-Term Security
[Resource Topic] 2012/135: David & Goliath Oblivious Affine Function Evaluation - Asymptotically Optimal Building Blocks for Universally Composable Two-Party Computation from a Single Untrusted Stateful Tamper-Proof Hardware Token
[Resource Topic] 2012/136: Adaptive Key Protection in Complex Cryptosystems with Attributes
[Resource Topic] 2012/137: Usable assembly language for GPUs: a success story
[Resource Topic] 2012/138: An Improved Differential Attack on Full GOST (extended version)
[Resource Topic] 2012/139: Formal verication of secure ad-hoc network routing protocols using deductive model-checking
[Resource Topic] 2012/677: What is the Effective Key Length for a Block Cipher: an Attack on Every Block Cipher
[Resource Topic] 2011/532: Hash Functions Based on Three Permutations: A Generic Security Analysis
[Resource Topic] 2011/533: Two-Output Secure Computation with Malicious Adversaries
[Resource Topic] 2011/534: Formal Analysis of the Entropy / Security Trade-off in First-Order Masking Countermeasures against Side-Channel Attacks
[Resource Topic] 2011/535: Multiparty Computation from Somewhat Homomorphic Encryption
[Resource Topic] 2011/536: Revisiting Lower and Upper Bounds for Selective Decommitments
[Resource Topic] 2011/554: On the security models for certificateless signature schemes achieving level 3 security
[Resource Topic] 2011/537: Lattice Signatures Without Trapdoors
[Resource Topic] 2011/538: Leakage-Resilient Client-side Deduplication of Encrypted Data in Cloud Storage
[Resource Topic] 2011/539: Sign Modules in Secure Arithmetic Circuits
[Resource Topic] 2011/540: Efficient Implementation of the $\eta_T$ Pairing on GPU
[Resource Topic] 2011/555: On the Role of Expander Graphs in Key Predistribution Schemes for Wireless Sensor Networks
[Resource Topic] 2012/140: Highly-Parallel Montgomery Multiplication for Multi-core General-Purpose Microprocessors
[Resource Topic] 2012/143: Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions
[Resource Topic] 2011/541: Minimalism in Cryptography: The Even-Mansour Scheme Revisited
[Resource Topic] 2011/542: Certificate-Based Signcryption: Security Model and Efficient Construction
[Resource Topic] 2011/544: Designing Privacy-preserving Smart Meters with Low-cost Microcontrollers
[Resource Topic] 2011/545: Public Key Cryptosystems Constructed Based on Random Pseudo Cyclic Codes, K(IX)SE(1)PKC, Realizing Coding Rate of Exactly 1.0
[Resource Topic] 2011/556: GF(2^n) redundant representation using matrix embedding
[Resource Topic] 2011/546: Hidden Vector Encryption Fully Secure Against Unrestricted Queries
[Resource Topic] 2011/547: The Single Cycle T-functions
[Resource Topic] 2011/549: 1-Resilient Boolean Function with Optimal Algebraic Immunity
[Resource Topic] 2011/550: A New Distinguisher for CubeHash-8/b and CubeHash-15/b Compression Functions
[Resource Topic] 2012/141: Bicliques for permutations: collision and preimage attacks in stronger settings
[Resource Topic] 2011/552: Recyclable PUFs: Logically Reconfigurable PUFs
[Resource Topic] 2011/553: Publicly Verifiable Proofs of Sequential Work
[Resource Topic] 2011/557: An Improved Trace Driven Instruction Cache Timing Attack on RSA
[Resource Topic] 2011/558: Improved Attacks on Full GOST
[Resource Topic] 2011/559: Instantiability of RSA-OAEP under Chosen-Plaintext Attack
[Resource Topic] 2011/561: A Domain-Specific Language for Computing on Encrypted Data
[Resource Topic] 2011/562: A Group Testing Approach to Improved Corruption Localizing Hashing
[Resource Topic] 2011/563: On the Security of RFID Anti Cloning Security Protocol(ACSP)
[Resource Topic] 2011/565: Cryptographic Hash Functions: Recent Design Trends and Security Notions
[Resource Topic] 2011/566: Fully Homomorphic Encryption with Polylog Overhead
[Resource Topic] 2011/567: On the sparse subset sum problem from Gentry-Halevi's implementation of fully homomorphic encryption
[Resource Topic] 2011/568: Single Layer Optical-scan Voting with Fully Distributed Trust
[Resource Topic] 2011/569: Analysis of the Hamming Weight of the Extended wmbNAF
[Resource Topic] 2012/142: Identity-Based Encryption with Master Key-Dependent Message Security and Applications
[Resource Topic] 2012/155: Toward Practical Group Encryption
[Resource Topic] 2011/594: Receipt Freeness of Prêt à Voter Provably Secure
[Resource Topic] 2011/570: Degree of regularity for HFE-
[Resource Topic] 2011/572: The ElGamal cryptosystem over circulant matrices
[Resource Topic] 2011/573: A New Class of Multivariate Public Key Cryptosystems Constructed Based on Random Pseudo Cyclic Codes, K(XIII)SE(2)PKC, Realizing Coding Rate of Exactly 1.0
[Resource Topic] 2011/574: Towards Efficient Provable Data Possession in Cloud Storage
[Resource Topic] 2011/575: Exclusive Key Based Group Rekeying Protocols
[Resource Topic] 2011/576: Efficient Multicast Key Distribution Using HOWP-Based Dynamic Group Access Structures
[Resource Topic] 2011/577: An Efficient Protocol for the Commit-Prove-Fair-Open functionality
[Resource Topic] 2011/578: ACCELERATING THE SCALAR MULTIPLICATION ON GENUS 2 HYPERELLIPTIC CURVE CRYPTOSYSTEMS
[Resource Topic] 2012/678: Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output
[Resource Topic] 2011/579: Clockwise Collision Analysis -- Overlooked Side-Channel Leakage Inside Your Measurements
[Resource Topic] 2011/580: On a new generalization of Huff curves
[Resource Topic] 2011/581: Standard Security Does Not Imply Security Against Selective-Opening
[Resource Topic] 2011/582: Randomness Extraction in finite fields $\mathbb{F}_{p^{n}}$
[Resource Topic] 2011/583: Revocable Identity-Based Encryption from Lattices
[Resource Topic] 2011/584: A Single-Key Attack on 6-Round KASUMI
[Resource Topic] 2011/585: Iris: A Scalable Cloud File System with Efficient Integrity Checks
[Resource Topic] 2011/596: Parallel Homomorphic Encryption
[Resource Topic] 2011/587: Signatures of Correct Computation
[Resource Topic] 2011/588: Another Look at Symmetric Incoherent Optimal Eavesdropping against BB84
[Resource Topic] 2011/589: Impact of Intel's New Instruction Sets on Software Implementation of $GF(2)[x]$ Multiplication
[Resource Topic] 2011/590: An Efficient Broadcast Attack against NTRU
[Resource Topic] 2011/591: A Unified Framework for Small Secret Exponent Attack on RSA
[Resource Topic] 2011/592: Generic Constructions for Verifiable Signcryption
[Resource Topic] 2011/593: CCA Secure IB-KEM from the Computational Bilinear Diffie-Hellman Assumption in the Standard Model
[Resource Topic] 2012/679: Hiding the Input-Size in Secure Two-Party Computation
[Resource Topic] 2011/597: How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption
[Resource Topic] 2012/144: Somewhat Practical Fully Homomorphic Encryption
[Resource Topic] 2011/598: New Subexponential Algorithms for Factoring in $SL(2,\fq)$
[Resource Topic] 2011/600: A New Class of Hyper-bent Boolean Functions with Multiple Trace Terms
[Resource Topic] 2023/698: A public-key based secure quantum-communication protocol using entangled qubits
[Resource Topic] 2023/699: Lattice-based, more general anti-leakage model and its application in decentralization
[Resource Topic] 2024/036: Blink: Breaking Lattice-Based Schemes Implemented in Parallel with Chosen-Ciphertext Attack
[Resource Topic] 2024/037: Computing $2$-isogenies between Kummer lines
[Resource Topic] 2024/038: On Computing the Multidimensional Scalar Multiplication on Elliptic Curves
[Resource Topic] 2024/039: X-Wing: The Hybrid KEM You’ve Been Looking For
[Resource Topic] 2024/040: ReSolveD: Shorter Signatures from Regular Syndrome Decoding and VOLE-in-the-Head
[Resource Topic] 2024/584: Efficient Implementations of Square-root Vélu's Formulas
[Resource Topic] 2024/585: A Complete Beginner Guide to the Number Theoretic Transform (NTT)
[Resource Topic] 2011/601: A Multi-Receiver ID-Based Generalized Signcryption Scheme
[Resource Topic] 2011/602: Positive Results for Concurrently Secure Computation in the Plain Model
[Resource Topic] 2011/604: Genus 2 Hyperelliptic Curve Families with Explicit Jacobian Order Evaluation and Pairing-Friendly Constructions
[Resource Topic] 2011/605: Efficient and Secure Delegation of Linear Algebra
[Resource Topic] 2011/607: Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}
[Resource Topic] 2011/608: Four-Dimensional Gallant-Lambert-Vanstone Scalar Multiplication
[Resource Topic] 2011/609: The PHOTON Family of Lightweight Hash Functions
[Resource Topic] 2011/611: Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability
[Resource Topic] 2011/613: Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
[Resource Topic] 2011/614: On Security of RASP Data Perturbation for Secure Half-Space Queries in the Cloud
[Resource Topic] 2011/615: On the Joint Security of Encryption and Signature in EMV
[Resource Topic] 2011/617: Charm: A framework for Rapidly Prototyping Cryptosystems
[Resource Topic] 2011/631: Cheating Human Vision in Visual Secret Sharing
[Resource Topic] 2011/618: Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones
[Resource Topic] 2011/619: Multidimensional Meet-in-the-Middle Attack and Its Applications to KATAN32/48/64
[Resource Topic] 2011/620: Provable Security of BLAKE with Non-Ideal Compression Function
[Resource Topic] 2011/622: Homomorphic encryption from codes
[Resource Topic] 2011/623: Indifferentiability of the Hash Algorithm BLAKE
[Resource Topic] 2011/624: New attacks on Keccak-224 and Keccak-256
[Resource Topic] 2012/145: Construction of the Tsujii-Shamir-Kasahara (TSK) Type Multivariate Public Key Cryptosystem, which relies on the Difficulty of Prime Factorization
[Resource Topic] 2011/632: A Scalable Method for Constructing Galois NLFSRs with Period $2^n-1$ using Cross-Join Pairs
[Resource Topic] 2012/681: Resilience to Distinguishing Attacks on WG-7 Cipher and Their Generalizations
[Resource Topic] 2011/628: Maximum Leakage Resilient IBE and IPE
[Resource Topic] 2011/629: Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority
[Resource Topic] 2011/630: Indifferentiability Security of the Fast Wide Pipe Hash: Breaking the Birthday Barrier
[Resource Topic] 2012/682: Proofs of Retrievability with Public Verifiability and Constant Communication Cost in Cloud
[Resource Topic] 2011/633: Practical realisation and elimination of an ECC-related software bug attack
[Resource Topic] 2011/647: Breaking $H^2$-MAC Using Birthday Paradox
[Resource Topic] 2011/634: Security of Multiple-Key Agreement Protocols and Propose an Enhanced Protocol
[Resource Topic] 2011/635: Groestl Tweaks and their Effect on FPGA Results
[Resource Topic] 2011/637: Random Number Generation Based on Oscillatory Metastability in Ring Circuits
[Resource Topic] 2011/638: Rubik's for cryptographers
[Resource Topic] 2012/147: On Security Arguments of the Second Round SHA-3 Candidates
[Resource Topic] 2011/640: Hummingbird: Privacy at the time of Twitter
[Resource Topic] 2011/641: Collision for 75-step SHA-1: Intensive Parallelization with GPU
[Resource Topic] 2011/642: Constructing differentially 4-uniform permutations over $\mbf_{2^{2m}}$ from quadratic APN permutations over $\mbf_{2^{2m+1}}$
[Resource Topic] 2011/643: Some Words About Cryptographic Key Recognition In Data Streams
[Resource Topic] 2011/645: Fully Homomorphic Encryption Based on Approximate Matrix GCD
[Resource Topic] 2011/646: The security impact of a new cryptographic library
[Resource Topic] 2011/649: On the Security of NMAC and Its Variants
[Resource Topic] 2012/148: Replacing Username/Password with Software-Only Two-Factor Authentication
[Resource Topic] 2011/644: McOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes
[Resource Topic] 2012/684: Generic Related-key Attacks for HMAC
[Resource Topic] 2011/648: Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption
[Resource Topic] 2012/149: Attacking Scrambled Burrows-Wheeler Transform
[Resource Topic] 2011/711: Evolutionary Construction of de Bruijn Sequences
[Resource Topic] 2012/150: Circular chosen-ciphertext security with compact ciphertexts
[Resource Topic] 2012/151: On Boolean Ideals and Varieties with Application to Algebraic Attacks
[Resource Topic] 2012/152: On security of a Certificateless Aggregate Signature Scheme
[Resource Topic] 2011/651: CHECKER: On-site checking in RFID-based supply chains
[Resource Topic] 2011/652: Security Enhancement of the Vortex Family of Hash Functions
[Resource Topic] 2011/654: Elliptic Curve Cryptography in JavaScript
[Resource Topic] 2011/655: Privacy-Preserving Stream Aggregation with Fault Tolerance
[Resource Topic] 2011/656: Use Data-depend Function Build Message Expansion Function
[Resource Topic] 2011/657: A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions
[Resource Topic] 2011/658: Anonymous attestation with user-controlled linkability
[Resource Topic] 2011/659: Formally Assessing Cryptographic Entropy
[Resource Topic] 2012/153: A Framework for the Cryptographic Verification of Java-like Programs
[Resource Topic] 2011/661: New Impossible Differential Attacks on Camellia
[Resource Topic] 2011/662: Deploying secure multi-party computation for financial data analysis
[Resource Topic] 2011/663: Cloud-Assisted Multiparty Computation from Fully Homomorphic Encryption
[Resource Topic] 2011/664: On the Security of ID Based Signcryption Schemes
[Resource Topic] 2011/665: Efficient Modular Exponentiation-based Puzzles for Denial-of-Service Protection
[Resource Topic] 2011/666: A Gross-Zagier formula for quaternion algebras over totally real fields
[Resource Topic] 2011/668: Re-Encryption-Based Key Management Towards Secure and Scalable Mobile Applications in Clouds
[Resource Topic] 2012/685: Square root computation over even extension fields
[Resource Topic] 2011/669: Small Linearization: Memory Friendly Solving of Non-Linear Equations over Finite Fields
[Resource Topic] 2011/670: SHA-3 on ARM11 processors
[Resource Topic] 2011/671: Improved Results on Impossible Differential Cryptanalysis of Reduced-Round Camellia-192/256
[Resource Topic] 2011/672: Fast and Secure Root Finding for Code-based Cryptosystems
[Resource Topic] 2011/673: Pseudorandom Signatures
[Resource Topic] 2011/674: Extended Combinatorial Constructions for Peer-to-peer User-Private Information Retrieval
[Resource Topic] 2011/675: Basing Obfuscation on Simple Tamper-Proof Hardware Assumptions
[Resource Topic] 2011/676: Enhanced Biometrics-based Remote User Authentication Scheme Using Smart Cards
[Resource Topic] 2011/677: CommitCoin: Carbon Dating Commitments with Bitcoin
[Resource Topic] 2011/679: CTL: A Platform-Independent Crypto Tools Library Based on Dataflow Programming Paradigm
[Resource Topic] 2011/680: Better Bootstrapping in Fully Homomorphic Encryption
[Resource Topic] 2011/681: Physically Uncloneable Functions in the Universal Composition Framework
[Resource Topic] 2011/682: UC framework for anonymous communication
[Resource Topic] 2011/683: Timing Attacks against the Syndrome Inversion in Code-based Cryptosystems
[Resource Topic] 2011/684: Identification Based Encryption with RSA-OAEP. Using SEM and Without
[Resource Topic] 2011/685: Cryptanalysis of Symmetric Block Ciphers Based on the Feistel Network with Non-bijective S-boxes in the Round Function
[Resource Topic] 2012/686: Improved (Pseudo) Preimage Attack and Second Preimage Attack on Round-Reduced Grøstl
[Resource Topic] 2011/701: Decentralized Attribute-Based Signatures
[Resource Topic] 2011/686: Analysis of some natural variants of the PKP Algorithm
[Resource Topic] 2011/687: Cryptanalysis of WG-7 (A Lightweight Stream Cipher for RFID Encryption)
[Resource Topic] 2011/688: Authenticated Key Exchange under Bad Randomness
[Resource Topic] 2011/690: A New Class of Multivariate Public Key Cryptosystem Constructed on the Basis of Message-Dependent Transformation
[Resource Topic] 2011/691: Yet Another Ultralightweight Authentication Protocol that is Broken
[Resource Topic] 2011/692: Fully Secure (Doubly-)Spatial Encryption under Simpler Assumptions
[Resource Topic] 2011/693: A non-interactive deniable authentication scheme in the standard model
[Resource Topic] 2011/694: Generic Side-channel Distinguisher Based on Kolmogorov-Smirnov Test: Explicit Construction and Practical Evaluation
[Resource Topic] 2011/695: Deterministic Identity Based Signature Scheme and its Application for Aggregate Signatures
[Resource Topic] 2012/157: Attack on Fully Homomorphic Encryption over the Integers
[Resource Topic] 2011/696: Efficient Network Coding Signatures in the Standard Model
[Resource Topic] 2011/697: SPONGENT: The Design Space of Lightweight Cryptographic Hashing
[Resource Topic] 2011/698: A generalization of the class of hyper-bent Boolean functions in binomial forms
[Resource Topic] 2011/700: Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model
[Resource Topic] 2011/702: Comments of an efficient and secure multi-server authentication scheme with key agreement
[Resource Topic] 2011/703: Waters Signatures with Optimal Security Reduction
[Resource Topic] 2012/158: Efficient and Optimally Secure Key-Length Extension for Block Ciphers via Randomized Cascading
[Resource Topic] 2011/705: Differential Attacks on Generalized Feistel Schemes
[Resource Topic] 2011/706: Improved Side Channel Attacks on Pairing Based Cryptography
[Resource Topic] 2011/707: Cryptanalysis of The Atmel Cipher in SecureMemory, CryptoMemory and CryptoRF
[Resource Topic] 2011/708: Computational Extractors and Pseudorandomness
[Resource Topic] 2011/709: Fault Attack against Miller's algorithm
[Resource Topic] 2011/710: Cryptanalysis of the Full AES Using GPU-Like Special-Purpose Hardware
[Resource Topic] 2011/712: Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices
[Resource Topic] 2012/159: Hybrid Encryption in the Multi-User Setting
[Resource Topic] 2011/713: A server-aided verification signature scheme without random oracles
[Resource Topic] 2012/687: The k-BDH Assumption Family: Bilinear Map Cryptography from Progressively Weaker Assumptions
[Resource Topic] 2011/714: Position-Verification in Multi-Channel Models
[Resource Topic] 2012/001: Digital Signatures from Challenge-Divided Sigma-Protocols
[Resource Topic] 2012/002: ECC2K-130 on NVIDIA GPUs
[Resource Topic] 2012/005: A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy
[Resource Topic] 2012/004: The new SHA-3 software shootout
[Resource Topic] 2012/006: Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
[Resource Topic] 2012/007: Optimal Multiple Assignments with (m,m)-Scheme for General Access Structures
[Resource Topic] 2012/008: Security proof with dishonest keys
[Resource Topic] 2012/009: On the Indifferentiability of the Integrated-Key Hash Functions
[Resource Topic] 2012/010: PayTree: "Amortized Signature" for Flexible Micro-Payments
[Resource Topic] 2012/161: New Constructions of Low Correlation Sequences with High Linear Complexity
[Resource Topic] 2012/019: Towards Unconditional Soundness: Computationally Complete Symbolic Attacker
[Resource Topic] 2012/012: Malleable Proof Systems and Applications
[Resource Topic] 2012/014: Reset Indifferentiability from Weakened Random Oracle Salvages One-pass Hash Functions
[Resource Topic] 2012/015: A Cryptographic Treatment of the Wiretap Channel
[Resource Topic] 2012/017: Secondary constructions on generalized bent functions
[Resource Topic] 2012/018: Attacks and Security Proofs of EAX-Prime
[Resource Topic] 2012/163: Differential propagation analysis of Keccak
[Resource Topic] 2012/166: A List of Maximum Period NLFSRs
[Resource Topic] 2012/164: On Secure Two-party Integer Division
[Resource Topic] 2012/165: Key Updates for RFID Distance-Bounding Protocols: Achieving Narrow-Destructive Privacy
[Resource Topic] 2012/167: Pairing-based methods for genus 2 jacobians with maximal endomorphism ring
[Resource Topic] 2012/168: A Distinguisher-Based Attack of a Homomorphic Encryption Scheme Relying on Reed-Solomon Codes
[Resource Topic] 2012/169: Analysis of Minimum Numbers of Linearly Active S-Boxes of a Class of Generalized Feistel Block Ciphers
[Resource Topic] 2012/170: Approaches for the performance increasing of software implementation of integer multiplication in prime fields
[Resource Topic] 2012/171: Quantum Money from Hidden Subspaces
[Resource Topic] 2012/172: Attacking RSA-CRT Signatures with Faults on Montgomery Multiplication
[Resource Topic] 2012/173: Automatically Verified Mechanized Proof of One-Encryption Key Exchange
[Resource Topic] 2012/174: Zero Knowledge with Rubik's Cubes and Non-Abelian Groups
[Resource Topic] 2012/175: Optimal First-Order Masking with Linear and Non-Linear Bijections
[Resource Topic] 2012/176: Improvements of Algebraic Attacks Based on Structured Gaussian Elimination
[Resource Topic] 2012/177: Everlasting Multi-Party Computation
[Resource Topic] 2012/178: Eperio: Mitigating Technical Complexity in Cryptographic Election Verification
[Resource Topic] 2012/179: Billion-Gate Secure Computation with Malicious Adversaries
[Resource Topic] 2012/180: Yet Another SHA-3 Round 3 FPGA Results Paper
[Resource Topic] 2012/182: How to Construct Quantum Random Functions
[Resource Topic] 2012/183: Differentially Private Smart Metering with Battery Recharging
[Resource Topic] 2012/184: Asymptotic fingerprinting capacity in the Combined Digit Model
[Resource Topic] 2012/185: Replay attacks that violate ballot secrecy in Helios
[Resource Topic] 2012/186: Third-order nonlinearities of some biquadratic monomial Boolean functions
[Resource Topic] 2012/187: SmartTokens: Delegable Access Control with NFC-enabled Smartphones (Full Version)
[Resource Topic] 2012/188: Non-Malleable Extractors, Two-Source Extractors and Privacy Amplification
[Resource Topic] 2012/190: On the Security of an Improved Password Authentication Scheme Based on ECC
[Resource Topic] 2012/191: Security Analysis and Enhancement for Prefix-Preserving Encryption Schemes
[Resource Topic] 2012/192: Extending Order Preserving Encryption for Multi-User Systems
[Resource Topic] 2012/193: An Efficient Homomorphic Encryption Protocol for Multi-User Systems
[Resource Topic] 2012/194: A Multivariate based Threshold Ring Signature Scheme
[Resource Topic] 2012/195: The BlueJay Ultra-Lightweight Hybrid Cryptosystem
[Resource Topic] 2012/691: Root Optimization of Polynomials in the Number Field Sieve
[Resource Topic] 2012/196: Multi-Instance Security and its Application to Password-Based Cryptography
[Resource Topic] 2012/197: On The Security of One-Witness Blind Signature Schemes
[Resource Topic] 2012/198: Beyond the Limitation of Prime-Order Bilinear Groups, and Round Optimal Blind Signatures
[Resource Topic] 2012/199: Using Symmetries in the Index Calculus for Elliptic Curves Discrete Logarithm
[Resource Topic] 2012/200: Aggregate Signcryption
[Resource Topic] 2012/201: Comment an Anonymous Multi-receiver Identity-based Encryption Scheme
[Resource Topic] 2012/205: Information-flow control for programming on encrypted data
[Resource Topic] 2012/202: Secure Similarity Coefficients Computation with Malicious Adversaries
[Resource Topic] 2012/203: Robust biometric-based user authentication scheme for wireless sensor networks
[Resource Topic] 2024/586: Encryption Based Covert Channel for Large Language Models
[Resource Topic] 2024/587: Hidden $\Delta$-fairness: A Novel Notion for Fair Secure Two-Party Computation
[Resource Topic] 2024/589: Blind-Folded: Simple Power Analysis Attacks using Data with a Single Trace and no Training
[Resource Topic] 2012/206: (Pseudo) Preimage Attack on Round-Reduced Grøstl Hash Function and Others (Extended Version)
[Resource Topic] 2012/208: A NEW GUESS-AND-DETERMINE ATTACK ON THE A5/1 STREAM CIPHER
[Resource Topic] 2012/209: Adaptive Preimage Resistance Analysis Revisited:\\ Requirements, Subtleties and Implications
[Resource Topic] 2012/210: On the Existence of Boolean Functions with Optimal Resistance against Fast Algebraic Attacks
[Resource Topic] 2012/211: Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices
[Resource Topic] 2012/212: Perfect Algebraic Immune Functions
[Resource Topic] 2012/692: Generic Constructions of Integrated PKE and PEKS
[Resource Topic] 2012/213: Relation between Verifiable Random Functions and Convertible Undeniable Signatures, and New Constructions
[Resource Topic] 2012/712: On the Security of the Core of PRINCE Against Biclique and Differential Cryptanalysis
[Resource Topic] 2012/214: Automatic Search of Truncated Impossible Differentials for Word-Oriented Block Ciphers (Full Version)
[Resource Topic] 2012/215: Quadratic Span Programs and Succinct NIZKs without PCPs
[Resource Topic] 2012/216: Adaptive CCA Broadcast Encryption with Constant-Size Secret Keys and Ciphertexts
[Resource Topic] 2012/217: Efficient Dissection of Bicomposite Problems with Cryptanalytic Applications
[Resource Topic] 2012/218: Differentially Private Continual Monitoring of Heavy Hitters from Distributed Streams
[Resource Topic] 2012/219: Private Fingerprint Matching
[Resource Topic] 2012/220: Hedged Public-key Encryption: How to Protect against Bad Randomness
[Resource Topic] 2012/222: A secret sharing scheme of prime numbers based on hardness of factorization
[Resource Topic] 2012/223: A Generalization of the Rainbow Band Separation Attack and its Applications to Multivariate Schemes
[Resource Topic] 2012/224: Shorter IBE and Signatures via Asymmetric Pairings
[Resource Topic] 2012/225: When Homomorphism Becomes a Liability
[Resource Topic] 2012/226: ZKPDL: A Language-Based System for Efficient Zero-Knowledge Proofs and Electronic Cash
[Resource Topic] 2012/228: Physical Unclonable Functions in Cryptographic Protocols: Security Proofs and Impossibility Results
[Resource Topic] 2012/229: Languages with Efficient Zero-Knowledge PCP's are in SZK
[Resource Topic] 2012/230: On Ideal Lattices and Learning with Errors Over Rings
[Resource Topic] 2012/232: Implementing Pairings at the 192-bit Security Level
[Resource Topic] 2012/233: A Cryptanalysis of HummingBird-2: The Differential Sequence Analysis
[Resource Topic] 2012/234: SPN-Hash: Improving the Provable Resistance Against Differential Collision Attacks
[Resource Topic] 2012/235: Ring-LWE in Polynomial Rings
[Resource Topic] 2012/236: On Necessary and Sufficient Conditions for Private Ballot Submission
[Resource Topic] 2012/237: In the point of view security, An efficient scheme in IBE with random oracle
[Resource Topic] 2012/238: The Boomerang Attacks on the Round-Reduced Skein-512
[Resource Topic] 2012/239: Zero-Knowledge for Multivariate Polynomials
[Resource Topic] 2012/693: Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys
[Resource Topic] 2012/240: Field Switching in BGV-Style Homomorphic Encryption
[Resource Topic] 2012/241: Key distribution system and attribute-based encryption
[Resource Topic] 2012/242: Less is More: Relaxed yet Composable Security Notions for Key Exchange
[Resource Topic] 2012/243: COMPRESS MULTIPLE CIPHERTEXTS USING ELGAMAL ENCRYPTION SCHEMES
[Resource Topic] 2012/244: Cryptography from tensor problems
[Resource Topic] 2012/246: A Secret Sharing Scheme Based on Group Presentations and the Word Problem
[Resource Topic] 2012/247: On Efficient Pairings on Elliptic Curves over Extension Fields
[Resource Topic] 2012/248: Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin
[Resource Topic] 2012/694: Cryptanalysis of matrix conjugation schemes
[Resource Topic] 2012/258: Full Proof Cryptography: Verifiable Compilation of Efficient Zero-Knowledge Protocols
[Resource Topic] 2012/695: Fully Automated Analysis of Padding-Based Encryption in the Computational Model
[Resource Topic] 2012/697: Verifiable Elections That Scale for Free
[Resource Topic] 2012/699: How Practical is Public-Key Encryption Based on LPN and Ring-LPN?
[Resource Topic] 2012/696: Cryptanalysis of RAKAPOSHI Stream Cipher
[Resource Topic] 2012/250: New Identity Based Encryption And Its Proxy Re-encryption
[Resource Topic] 2012/251: The Linux Pseudorandom Number Generator Revisited
[Resource Topic] 2012/252: Fair Private Set Intersection with a Semi-trusted Arbiter
[Resource Topic] 2012/253: Cryptanalysis of pairing-free certificateless authenticated key agreement protocol
[Resource Topic] 2012/254: FastPRP: Fast Pseudo-Random Permutations for Small Domains
[Resource Topic] 2012/255: How to Garble Arithmetic Circuits
[Resource Topic] 2012/256: The myth of generic DPA...and the magic of learning
[Resource Topic] 2012/260: Transposition of AES Key Schedule
[Resource Topic] 2012/261: Dual Form Signatures: An Approach for Proving Security from Static Assumptions
[Resource Topic] 2012/300: Threshold Implementations of all 3x3 and 4x4 S-boxes
[Resource Topic] 2012/700: Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS
[Resource Topic] 2012/262: Implementing AES via an Actively/Covertly Secure Dishonest-Majority MPC Protocol
[Resource Topic] 2012/263: One-way Functions from Chebyshev Polynomials
[Resource Topic] 2012/266: Compilation Techniques for Efficient Encrypted Computation
[Resource Topic] 2012/267: Self-pairings on Hyperelliptic Curves
[Resource Topic] 2012/268: On the CCA2 Security of McEliece in the Standard Model
[Resource Topic] 2012/269: Quantifying Side-Channel Information Leakage from Web Applications
[Resource Topic] 2012/270: Quo Vadis Quaternion? Cryptanalysis of Rainbow over Non-Commutative Rings
[Resource Topic] 2012/272: Passive Corruption in Statistical Multi-Party Computation
[Resource Topic] 2012/273: Public-Key Cryptography from New Multivariate Quadratic Assumptions
[Resource Topic] 2012/274: Boomerang and Slide-Rotational Analysis of the SM3 Hash Function
[Resource Topic] 2012/701: Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors
[Resource Topic] 2012/276: Official Arbitration with Secure Cloud Storage Application
[Resource Topic] 2012/277: Cyptanalysis CDHP , BDHP and Tate pairing under certain conditions The Tate pairing is less secure than Weil
[Resource Topic] 2012/278: Improved Indifferentiability Security Bound for the JH Mode
[Resource Topic] 2024/041: SASTA: Ambushing Hybrid Homomorphic Encryption Schemes with a Single Fault
[Resource Topic] 2024/042: Foundations of Anonymous Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions
[Resource Topic] 2024/043: Fuzzy Identity Based Encryption with a flexible threshold value
[Resource Topic] 2024/044: Adaptive Distributional Security for Garbling Schemes with $\mathcal{O}(|x|)$ Online Complexity
[Resource Topic] 2024/045: A Low-Latency High-Order Arithmetic to Boolean Masking Conversion
[Resource Topic] 2024/046: Quantum-Secure Hybrid Communication for Aviation Infrastructure
[Resource Topic] 2024/047: On Efficient and Secure Compression Modes for Arithmetization-Oriented Hashing
[Resource Topic] 2024/048: Computational Differential Privacy for Encrypted Databases Supporting Linear Queries
[Resource Topic] 2024/588: Digital Signatures for Authenticating Compressed JPEG Images
[Resource Topic] 2012/279: Concurrent Zero Knowledge in the Bounded Player Model
[Resource Topic] 2012/280: Improved ``Partial Sums"-based Square Attack on AES
[Resource Topic] 2012/281: Publicly Verifiable Delegation of Large Polynomials and Matrix Computations, with Applications
[Resource Topic] 2012/282: ALGEBRAIC COUNTERMEASURE TO ENHANCE THE IMPROVED SUMMATION GENERATOR WITH 2-BIT MEMORY
[Resource Topic] 2012/283: Some properties of q-ary functions based on spectral analysis
[Resource Topic] 2012/702: Cryptanalysis of RAPP, an RFID Authentication Protocol
[Resource Topic] 2012/285: Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions
[Resource Topic] 2012/286: Protecting Last Four Rounds of CLEFIA is Not Enough Against Differential Fault Analysis
[Resource Topic] 2012/287: Computationally-Fair Group and Identity-Based Key-Exchange
[Resource Topic] 2012/288: Fair Exchange of Short Signatures without Trusted Third Party
[Resource Topic] 2012/290: Fully Homomorphic Message Authenticators
[Resource Topic] 2012/291: Efficient Dynamic Provable Possession of Remote Data via Update Trees
[Resource Topic] 2012/293: New Transference Theorems on Lattices Possessing n^\epsilon-unique Shortest Vectors
[Resource Topic] 2012/295: Broadcast-enhanced key predistribution schemes
[Resource Topic] 2012/296: In the blink of an eye: There goes your AES key
[Resource Topic] 2012/297: Tamper and Leakage Resilience in the Split-State Model
[Resource Topic] 2012/298: Anonymous Credentials Light
[Resource Topic] 2012/299: Differential Power Analysis on ZUC Algorithm
[Resource Topic] 2012/301: A Public Shuffle without Private Permutations
[Resource Topic] 2012/703: Profiled Model Based Power Simulator for Side Channel Evaluation
[Resource Topic] 2012/302: On instance separation in the UC-framework
[Resource Topic] 2012/303: On The Distribution of Linear Biases: Three Instructive Examples
[Resource Topic] 2012/304: Actively Secure Two-Party Evaluation of any Quantum Operation
[Resource Topic] 2012/305: Resistance to Pirates 2.0: A Method from Leakage Resilient Cryptography
[Resource Topic] 2012/306: Efficient Threshold Zero-Knowledge with Applications to User-Centric Protocols
[Resource Topic] 2012/307: Multi-Channel Broadcast Encryption
[Resource Topic] 2012/308: Verified Security of Redundancy-Free Encryption from Rabin and RSA
[Resource Topic] 2012/309: Fast and compact elliptic-curve cryptography
[Resource Topic] 2012/311: Tightly Secure Signatures and Public-Key Encryption
[Resource Topic] 2012/329: An Analysis of ZVP-Attack on ECC Cryptosystems
[Resource Topic] 2012/312: Cryptanalysis of a Provably Secure Gateway-Oriented Password-Based Authenticated Key Exchange Protocol
[Resource Topic] 2012/314: Generation of Nonlinear Feedback Shift Registers with special-purpose hardware
[Resource Topic] 2012/315: Using Variance to Analyze Visual Cryptography Schemes
[Resource Topic] 2012/316: Computationally Complete Symbolic Attacker in Action
[Resource Topic] 2012/317: A Do-It-All-Cipher for RFID: Design Requirements (Extended Abstract)
[Resource Topic] 2012/318: Non-uniform cracks in the concrete: the power of free precomputation
[Resource Topic] 2012/319: Bounds on the Threshold Gap in Secret Sharing and its Applications
[Resource Topic] 2012/704: On the Non-malleability of the Fiat-Shamir Transform
[Resource Topic] 2012/705: Why "Fiat-Shamir for Proofs" Lacks a Proof
[Resource Topic] 2012/321: DECT Security Analysis
[Resource Topic] 2012/708: Calling out Cheaters: Covert Security With Public Verifiability
[Resource Topic] 2012/709: Further results on the distinctness of binary sequences derived from primitive sequences modulo square-free odd integers
[Resource Topic] 2013/131: Two is the fastest prime: lambda coordinates for binary elliptic curves
[Resource Topic] 2013/134: Hard-Core Predicates for a Diffie-Hellman Problem over Finite Fields
[Resource Topic] 2013/153: On the security of a certicateless signature scheme in the standard model
[Resource Topic] 2012/323: ML Confidential: Machine Learning on Encrypted Data
[Resource Topic] 2012/324: 3D Hardware Canaries
[Resource Topic] 2012/325: A note on generalized bent criteria for Boolean functions
[Resource Topic] 2012/343: High-Throughput Hardware Architecture for the SWIFFT / SWIFFTX Hash Functions
[Resource Topic] 2012/326: New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques
[Resource Topic] 2012/327: Security Analysis of RAPP An RFID Authentication Protocol based on Permutation
[Resource Topic] 2012/328: The Multivariate Probabilistic Encryption Scheme MQQ-ENC
[Resource Topic] 2012/330: A Way Reduce Signed Bitwise Differences that Transformed Into Same Modular Differences
[Resource Topic] 2012/706: On the (In)security of the Fiat-Shamir Paradigm, Revisited
[Resource Topic] 2012/332: A Non-delegatable Identity-based Designated Verifier Signature Scheme without Bilinear Pairings
[Resource Topic] 2012/333: On the Feasibility of Extending Oblivious Transfer
[Resource Topic] 2012/334: On the Traceability of Tags in SUAP RFID Authentication Protocols
[Resource Topic] 2012/335: Constructing Vectorial Boolean Functions with High Algebraic Immunity Based on Group Decomposition
[Resource Topic] 2012/336: RSA modulus generation in the two-party case
[Resource Topic] 2012/337: Analysis and Trade-Offs for the (Complete Tree) Layered Subset Difference Broadcast Encryption Scheme
[Resource Topic] 2012/338: Characterizations on Algebraic Immunity for Multi-Output Boolean Functions
[Resource Topic] 2012/339: Practical Polynomial Time Known Plaintext Attacks on a Stream Cipher Proposed by John Nash
[Resource Topic] 2012/340: Deciding Epistemic and Strategic Properties of Cryptographic Protocols
[Resource Topic] 2012/341: From Selective to Full Security: Semi-Generic Transformations in the Standard Model
[Resource Topic] 2012/342: Enhancing Location Privacy for Electric Vehicles (at the right time)
[Resource Topic] 2012/344: Construction of New Classes of Knapsack Type Public Key Cryptosystem Using Uniform Secret Sequence, K(II)$\Sigma\Pi$PKC, Constructed Based on Maximum Length Code
[Resource Topic] 2012/345: Breaking pairing-based cryptosystems using $\eta_T$ pairing over $GF(3^{97})$
[Resource Topic] 2012/346: Edwards model of elliptic curves defined over any fields
[Resource Topic] 2012/347: Algebraic Differential Fault Attacks on LED using a Single Fault Injection
[Resource Topic] 2012/349: A Differential Fault Attack on Grain-128a using MACs
[Resource Topic] 2012/350: A Note for the Ideal Order-Preserving Encryption Object and Generalized Order-Preserving Encryption
[Resource Topic] 2012/351: SipHash: a fast short-input PRF
[Resource Topic] 2012/352: On Hashing Graphs
[Resource Topic] 2012/353: On Reconfigurable Fabrics and Generic Side-Channel Countermeasures
[Resource Topic] 2012/354: Hash Combiners for Second Pre-Image Resistance, Target Collision Resistance and Pre-Image Resistance have Long Output
[Resource Topic] 2012/355: Never trust a bunny
[Resource Topic] 2012/356: Fully Anonymous Attribute Tokens from Lattices
[Resource Topic] 2012/358: PICARO - A Block Cipher Allowing Efficient Higher-Order Side-Channel Resistance -- Extended Version --
[Resource Topic] 2013/133: New Lattice Based Signature Using The Jordan Normal Form
[Resource Topic] 2012/359: Another look at non-uniformity
[Resource Topic] 2012/360: Multiple Differential Cryptanalysis using \LLR and $\chi^2$ Statistics
[Resource Topic] 2012/361: Quantum Key Distribution in the Classical Authenticated Key Exchange Framework
[Resource Topic] 2012/362: Achieving Constant Round Leakage-Resilient Zero-Knowledge
[Resource Topic] 2012/363: A Unified Indifferentiability Proof for Permutation- or Block Cipher-Based Hash Functions
[Resource Topic] 2012/364: Zero-Knowledge Proofs with Low Amortized Communication from Lattice Assumptions
[Resource Topic] 2012/366: Securing Circuits Against Constant-Rate Tampering
[Resource Topic] 2012/367: On Continual Leakage of Discrete Log Representations
[Resource Topic] 2012/368: Comprehensive Evaluation of High-Speed and Medium-Speed Implementations of Five SHA-3 Finalists Using Xilinx and Altera FPGAs
[Resource Topic] 2012/369: Factorisation of RSA-704 with CADO-NFS
[Resource Topic] 2012/370: Improved Broadcast Encryption Scheme with Constant-Size Ciphertext
[Resource Topic] 2012/371: Simultaneous hashing of multiple messages
[Resource Topic] 2012/373: Optimal Lower Bound for Differentially Private Multi-Party Aggregation
[Resource Topic] 2012/374: Infiltrate the Vault: Security Analysis and Decryption of Lion Full Disk Encryption
[Resource Topic] 2012/710: Non Observability in the Random Oracle Model
[Resource Topic] 2012/376: Combinatorial Solutions Providing Improved Security for the Generalized Russian Cards Problem
[Resource Topic] 2012/377: Distributed Key Generation in the Wild
[Resource Topic] 2012/378: Multiparty Proximity Testing with Dishonest Majority from Equality Testing
[Resource Topic] 2012/379: All-But-Many Encryption: A New Framework for Fully-Equipped UC Commitments
[Resource Topic] 2012/380: Several Weak Bit-Commitments Using Seal-Once Tamper-Evident Devices
[Resource Topic] 2012/382: On the Joint Security of Signature and Encryption Schemes under Randomness Reuse: Efficiency and Security Amplification
[Resource Topic] 2012/383: Formalization of Information-Theoretic Security for Encryption and Key Agreement, Revisited
[Resource Topic] 2012/384: Functional Encryption for Regular Languages
[Resource Topic] 2012/711: Unprovable Security of 2-Message Zero Knowledge
[Resource Topic] 2012/386: Cryptanalysis of Sood et al.’s Authentication Scheme using Smart Cards
[Resource Topic] 2012/387: New cryptographic constructions using generalized learning with errors problem
[Resource Topic] 2012/388: The Arithmetic Codex
[Resource Topic] 2012/389: Wide Strong Private RFID Identification based on Zero-Knowledge
[Resource Topic] 2012/390: Regular Ternary Algorithm for Scalar Multiplication on Elliptic Curves over Finite Fields of Characteristic Three
[Resource Topic] 2012/391: Analysis and Construction of Efficient RFID Authentication Protocol with Backward Privacy
[Resource Topic] 2012/392: ID Based Signcryption Scheme in Standard Model
[Resource Topic] 2012/394: An ID-Based Key Agreement Protocol Based on ECC Among Users of Separate Networks
[Resource Topic] 2012/395: A New Efficient Authenticated ID-Based Group Key Agreement Protocol
[Resource Topic] 2012/396: On second-order nonlinearity and maximum algebraic immunity of some bent functions in $\cP S^+$
[Resource Topic] 2012/397: Cross-Domain Password-Based Authenticated Key Exchange Revisited
[Resource Topic] 2012/398: PIRMAP: Efficient Private Information Retrieval for MapReduce
[Resource Topic] 2012/399: Differential Fault Analysis on Block Cipher Piccolo
[Resource Topic] 2012/400: An Algebraic Fault Attack on the LED Block Cipher
[Resource Topic] 2012/401: An All-In-One Approach to Differential Cryptanalysis for Small Block Ciphers
[Resource Topic] 2012/402: Forward-Secure Hierarchical Predicate Encryption
[Resource Topic] 2012/405: Secure Computation on Floating Point Numbers
[Resource Topic] 2012/406: Comments on four multi-server authentication protocols using smart card
[Resource Topic] 2012/407: Cross-Unlinkable Hierarchical Group Signatures
[Resource Topic] 2012/408: Efficient Implementation of Bilinear Pairings on ARM Processors
[Resource Topic] 2012/409: MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes
[Resource Topic] 2012/410: Cryptanalysis of an Identity-Based Multiple Key Agreement Scheme
[Resource Topic] 2012/411: Infinite Secret Sharing -- Examples
[Resource Topic] 2012/713: Systematic Treatment of Remote Attestation
[Resource Topic] 2012/413: Highly Secure Strong PUF based on Nonlinearity of MOSFET Subthreshold Operation
[Resource Topic] 2018/445: CRPSF and NTRU Signatures over cyclotomic fields
[Resource Topic] 2012/414: Low complexity bit-parallel $GF(2^m)$ multiplier for all-one polynomials
[Resource Topic] 2012/714: Discrete Gaussian Leftover Hash Lemma over Infinite Domains
[Resource Topic] 2012/415: Revisiting Key Schedule's Diffusion In Relation With Round Function's Diffusion
[Resource Topic] 2012/417: Efficient Padding Oracle Attacks on Cryptographic Hardware
[Resource Topic] 2012/418: Weaknesses of an Improvement Authentication Scheme using
[Resource Topic] 2012/420: A Publicly-Veriable Mix-net with Everlasting Privacy Towards Observers
[Resource Topic] 2012/416: Beyond eCK: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal
[Resource Topic] 2012/716: Attribute-Based Functional Encryption on Lattices
[Resource Topic] 2012/717: Practical Yet Universally Composable Two-Server Password-Authenticated Secret Sharing
[Resource Topic] 2012/718: Succinct Non-Interactive Arguments via Linear Interactive Proofs
[Resource Topic] 2012/719: An ideal multi-secret sharing scheme based on minimal privileged coalitions
[Resource Topic] 2012/721: On the (In)security of Fischlin's Paradigm
[Resource Topic] 2012/722: Hardness Preserving Reductions via Cuckoo Hashing
[Resource Topic] 2012/422: Biclique Cryptanalysis of TWINE
[Resource Topic] 2012/423: Programmable encryption and key-dependent messages
[Resource Topic] 2012/424: Scalable Group Signatures with Revocation
[Resource Topic] 2012/425: The Stream Cipher Core of the 3GPP Encryption Standard 128-EEA3: Timing Attacks and Countermeasures
[Resource Topic] 2012/426: A Generalised Formula for Calculating the Resilience of Random Key Predistribution Schemes
[Resource Topic] 2012/427: Constructing Pairing-Friendly Genus 2 Curves with Split Jacobian
[Resource Topic] 2012/428: Rational authentication protocols and their use in financial transactions
[Resource Topic] 2012/429: Simple construction of epsilon-biased distribution
[Resource Topic] 2012/431: On the Security of Dynamic Group Signatures: Preventing Signature Hijacking
[Resource Topic] 2012/432: TorScan: Tracing Long-lived Connections and Differential Scanning Attacks
[Resource Topic] 2012/433: Impossibility Results for Static Input Secure Computation
[Resource Topic] 2012/434: Algebraic (Trapdoor) One Way Functions and their Applications
[Resource Topic] 2012/435: Differential Privacy with Imperfect Randomness
[Resource Topic] 2012/436: Secure Database Commitments and Universal Arguments of Quasi Knowledge
[Resource Topic] 2012/437: Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption
[Resource Topic] 2012/443: Improved CRT Algorithm for Class Polynomials in Genus 2
[Resource Topic] 2012/438: Breaking and Repairing GCM Security Proofs
[Resource Topic] 2012/720: Faster index calculus for the medium prime case. Application to 1175-bit and 1425-bit finite fields
[Resource Topic] 2012/439: Robust Smart Card based Password Authentication Scheme against Smart Card Security Breach
[Resource Topic] 2013/135: An MQ/Code Cryptosystem Proposal
[Resource Topic] 2024/049: CL-SCA: Leveraging Contrastive Learning for Profiled Side-Channel Analysis
[Resource Topic] 2012/440: New Preimage Attacks Against Reduced SHA-1
[Resource Topic] 2012/441: Adaptively Secure Multi-Party Computation with Dishonest Majority
[Resource Topic] 2012/442: Group Signatures with Almost-for-free Revocation
[Resource Topic] 2012/444: Factorization of a 1061-bit number by the Special Number Field Sieve
[Resource Topic] 2012/445: A note on ‘An efficient certificateless aggregate signature with constant pairing computations’
[Resource Topic] 2012/447: Multi-receiver Homomorphic Authentication Codes for Network Coding
[Resource Topic] 2012/446: Differential Fault Analysis of AES: Towards Reaching its Limits
[Resource Topic] 2012/459: Barriers in Cryptography with Weak, Correlated and Leaky Sources
[Resource Topic] 2012/724: A Coding-Theoretic Approach to Recovering Noisy RSA Keys
[Resource Topic] 2012/516: Garbling XOR Gates ``For Free'' in the Standard Model
[Resource Topic] 2012/725: Cryptanalysis of an efficient certificateless two-party authenticated key agreement protocol
[Resource Topic] 2012/726: Applications of Polynomial Properties to Verifiable Delegation of Computation and Electronic Voting
[Resource Topic] 2013/136: 2048XKS-F & 4096XKS-F - Two Software Oriented High Security Block Ciphers
[Resource Topic] 2013/137: How to Hide Circuits in MPC: An Efficient Framework for Private Function Evaluation
[Resource Topic] 2012/449: Long Term Confidentiality: a Survey
[Resource Topic] 2012/450: Tweakable Blockciphers with Beyond Birthday-Bound Security
[Resource Topic] 2012/451: Stam's Conjecture and Threshold Phenomena in Collision Resistance
[Resource Topic] 2012/452: EPiC: Efficient Privacy-Preserving Counting for MapReduce
[Resource Topic] 2012/453: New Leakage Resilient CCA-Secure Public Key Encryption
[Resource Topic] 2012/454: A Probabilistic Quantum Key Transfer Protocol
[Resource Topic] 2012/455: Must you know the code of f to securely compute f?
[Resource Topic] 2012/456: Crowd-Blending Privacy
[Resource Topic] 2013/055: Secrecy without one-way functions
[Resource Topic] 2012/458: Computing small discrete logarithms faster
[Resource Topic] 2012/460: Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and Authentication Codes
[Resource Topic] 2012/461: Succinct Arguments from Multi-Prover Interactive Proofs and their Efficiency Benefits
[Resource Topic] 2012/462: Perfect Ambiguous Optimistic Fair Exchange
[Resource Topic] 2012/463: Deterministic Public Key Encryption and Identity-Based Encryption from Lattices in the Auxiliary-Input Setting
[Resource Topic] 2012/464: Finding Lower Bounds on the Complexity of Secret Sharing Schemes by Linear Programming
[Resource Topic] 2012/465: T-MATCH: Privacy-Preserving Item Matching for Storage-Only RFID Tags
[Resource Topic] 2012/466: Computational Entropy and Information Leakage
[Resource Topic] 2012/467: New results on nonexistence of generalized bent functions
[Resource Topic] 2012/468: Functional Encryption: New Perspectives and Lower Bounds
[Resource Topic] 2012/727: On the Impossibility of Sender-Deniable Public Key Encryption
[Resource Topic] 2012/469: Perfect Keyword Privacy in PEKS Systems
[Resource Topic] 2012/470: Some Connections Between Primitive Roots and Quadratic Non-Residues Modulo a Prime
[Resource Topic] 2012/471: A Quasigroup Based Random Number Generator for Resource Constrained Environments
[Resource Topic] 2012/472: On the Simplicity of Converting Leakages from Multivariate to Univariate – Case Study of a Glitch-Resistant Masking Scheme –
[Resource Topic] 2012/473: Sender Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited
[Resource Topic] 2012/474: On the Semantic Security of Functional Encryption Schemes
[Resource Topic] 2012/475: Efficient Signatures of Knowledge and DAA in the Standard Model
[Resource Topic] 2012/476: A j-lanes tree hashing mode and j-lanes SHA-256
[Resource Topic] 2012/728: Defensive Leakage Camouflage
[Resource Topic] 2012/478: Cryptanalysis on a novel unconditionally secure oblivious polynomial evaluation protocol
[Resource Topic] 2012/479: Mix-Compress-Mix Revisited: Dispensing with Non-invertible Random Injection Oracles
[Resource Topic] 2012/480: Short Signatures From Diffie-Hellman: Realizing Short Public Key
[Resource Topic] 2012/481: Improved Security Bounds for Key-Alternating Ciphers via Hellinger Distance
[Resource Topic] 2012/482: Approaches for the Parallelization of Software Implementation of Integer Multiplication
[Resource Topic] 2012/483: An Efficient Signcryption Scheme from q-Diffie-Hellman Problems
[Resource Topic] 2012/484: Cryptanalysis of Two Dynamic ID-based Remote User Authentication Schemes for Multi-Server Architecture
[Resource Topic] 2012/485: Exploiting Collisions in Addition Chain-based Exponentiation Algorithms Using a Single Trace
[Resource Topic] 2012/487: Short communication: An interpretation of the Linux entropy estimator
[Resource Topic] 2012/729: On the Impossibility of Approximate Obfuscation and Applications to Resettable Cryptography
[Resource Topic] 2012/488: Designated Verifier Threshold Proxy Signature Scheme without Random Oracles
[Resource Topic] 2012/489: Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols
[Resource Topic] 2014/746: Decoy-based information security
[Resource Topic] 2012/490: Desynchronization Attack on RAPP Ultralightweight Authentication Protocol
[Resource Topic] 2012/491: On the Multiple Fault Attack on RSA Signatures with LSBs of Messages Unknown
[Resource Topic] 2012/492: A Method for Generating Full Cycles by a Composition of NLFSRs
[Resource Topic] 2012/493: Efficient Query Integrity for Outsourced Dynamic Databases
[Resource Topic] 2012/496: Updating attribute in CP-ABE: A New Approach
[Resource Topic] 2012/497: The low-call diet: Authenticated Encryption for call counting HSM users
[Resource Topic] 2012/498: Almost Perfect Algebraic Immune Functions with Good Nonlinearity
[Resource Topic] 2012/500: Constant Ciphertext Length in CP-ABE
[Resource Topic] 2012/501: Privacy Amplification with Asymptotically Optimal Entropy Loss
[Resource Topic] 2012/502: Are We Compromised? Modelling Security Assessment Games
[Resource Topic] 2019/1197: Secret sharing and duality
[Resource Topic] 2012/503: Hierarchical Identity-Based (Lossy) Trapdoor Functions
[Resource Topic] 2012/504: Scalable Deniable Group Key Establishment
[Resource Topic] 2012/505: On pseudorandomization of information-theoretically secure schemes without hardness assumptions
[Resource Topic] 2012/730: Twisted Edwards-Form Elliptic Curve Cryptography for 8-bit AVR-based Sensor Nodes
[Resource Topic] 2012/506: Succinct Malleable NIZKs and an Application to Compact Shuffles
[Resource Topic] 2012/507: Compact Implementation and Performance Evaluation of Hash Functions in ATtiny Devices
[Resource Topic] 2012/508: On the Implausibility of Constant-Round Public-Coin Zero-Knowledge Proofs
[Resource Topic] 2012/509: On 3-share Threshold Implementations for 4-bit S-boxes
[Resource Topic] 2012/510: Enabling 3-share Threshold Implementations for any 4-bit S-box
[Resource Topic] 2012/511: Entangled Cloud Storage
[Resource Topic] 2012/512: Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing
[Resource Topic] 2012/731: Time-memory Trade-offs for Near-collisions
[Resource Topic] 2012/514: RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures
[Resource Topic] 2012/515: Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition
[Resource Topic] 2012/517: Unconditionally Secure Asynchronous Multiparty Computation with Linear Communication Complexity
[Resource Topic] 2012/518: Sequential Aggregate Signatures with Short Public Keys: Design, Analysis and Implementation Studies
[Resource Topic] 2012/519: Faster implementation of scalar multiplication on Koblitz curves
[Resource Topic] 2013/008: Non-Black-Box Simulation from One-Way Functions And Applications to Resettable Security
[Resource Topic] 2012/520: Optimizing Segment Based Document Protection (Corrected Version)
[Resource Topic] 2012/732: Non-Interactive Key Exchange
[Resource Topic] 2012/733: Reusable Garbled Circuits and Succinct Functional Encryption
[Resource Topic] 2013/001: Shielding circuits with groups
[Resource Topic] 2013/002: Generalized (Identity-Based) Hash Proof System and Its Applications
[Resource Topic] 2013/003: On Formal Expressions of BRW-polynomials
[Resource Topic] 2013/005: Efficient Multiplier for pairings over Barreto-Naehrig Curves on Virtex-6 FPGA
[Resource Topic] 2013/006: Cryptanalysis of a pairing-free identity-based authenticated group key agreement protocol for imbalanced mobile networks
[Resource Topic] 2013/007: A Matrix Approach for Constructing Quadratic APN Functions
[Resource Topic] 2012/523: The Curious Case of Non-Interactive Commitments
[Resource Topic] 2012/524: Tahoe – The Least-Authority Filesystem
[Resource Topic] 2012/525: Computing endomorphism rings of abelian varieties of dimension two
[Resource Topic] 2012/526: Invertible Polynomial Representation for Private Set Operations
[Resource Topic] 2012/527: Cryptanalysis of a recent two factor authentication scheme
[Resource Topic] 2012/528: An ID-Based Signcryption Scheme with Compartmented Secret Sharing for Unsigncryption
[Resource Topic] 2012/529: PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version)
[Resource Topic] 2012/530: Dynamic Searchable Symmetric Encryption
[Resource Topic] 2012/531: Generic Construction of Trace and Revoke Schemes
[Resource Topic] 2012/532: Pairing computation on Edwards curves with high-degree twists
[Resource Topic] 2012/534: A Simple Combinatorial Treatment of Constructions and Threshold Gaps of Ramp Schemes
[Resource Topic] 2012/535: A Low-Area Unified Hardware Architecture for the AES and the Cryptographic Hash Function Grøstl
[Resource Topic] 2012/536: Secret Sharing and Secure Computing from Monotone Formulae
[Resource Topic] 2012/537: Intercepting Tokens: The Empire Strikes Back in the Clone Wars
[Resource Topic] 2012/538: Private Top-k Aggregation Protocols
[Resource Topic] 2012/539: Efficient Implementation of RSA Algorithm with MKE
[Resource Topic] 2012/540: A Comparison of Perfect Table Cryptanalytic Tradeoff Algorithms
[Resource Topic] 2012/543: Enhanced Chosen-Ciphertext Security and Applications
[Resource Topic] 2012/544: Differential Analysis of the LED Block Cipher
[Resource Topic] 2012/545: A Versatile Multi-Input Multiplier over Finite Fields
[Resource Topic] 2012/546: Rotational cryptanalysis of round-reduced Keccak
[Resource Topic] 2012/547: Constrained Search for a Class of Good S-Boxes with Improved DPA Resistivity
[Resource Topic] 2012/548: Efficient Modular NIZK Arguments from Shift and Product
[Resource Topic] 2012/549: Faster batch forgery identification
[Resource Topic] 2012/550: Dynamic Proofs of Retrievability via Oblivious RAM
[Resource Topic] 2012/551: Faster Pairing Computation on Jacobi quartic Curves with High-Degree Twists
[Resource Topic] 2012/567: Leakage Squeezing of Order Two
[Resource Topic] 2013/009: Achieving Anonymity Against Major Face Recognition Algorithms
[Resource Topic] 2013/127: Oblivious PAKE: Efficient Handling of Password Trials
[Resource Topic] 2012/552: Provably Secure Concurrent Error Detection Against Differential Fault Analysis
[Resource Topic] 2012/553: Bellcore attack in practice
[Resource Topic] 2012/554: Security weakness in the Proof of Storage with Deduplication
[Resource Topic] 2012/555: New Impossibility Results for Concurrent Composition and a Non-Interactive Completeness Theorem for Secure Computation
[Resource Topic] 2012/556: Resource-based Corruptions and the Combinatorics of Hidden Diversity
[Resource Topic] 2012/557: PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon (Extended Version)
[Resource Topic] 2012/558: Domain-Specific Pseudonymous Signatures for the German Identity Card
[Resource Topic] 2012/559: Plaintext Awareness in Identity-Based Key Encapsulation
[Resource Topic] 2012/561: An Attack on a Fully Homomorphic Encryption Scheme
[Resource Topic] 2012/562: Aggregating CL-Signatures Revisited: Extended Functionality and Better Efficiency
[Resource Topic] 2012/563: Constant-Round Concurrent Zero Knowledge From Falsifiable Assumptions
[Resource Topic] 2012/564: Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing
[Resource Topic] 2012/565: Packed Ciphertexts in LWE-based Homomorphic Encryption
[Resource Topic] 2012/566: Quantization in Continuous-Source Zero Secrecy Leakage Helper Data Schemes
[Resource Topic] 2012/568: On Transaction Pseudonyms with Implicit Attributes
[Resource Topic] 2013/010: Simultaneous Resettable WI from One-way Functions
[Resource Topic] 2012/569: Improved Zero-knowledge Proofs of Knowledge for the ISIS Problem, and Applications
[Resource Topic] 2012/570: Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock
[Resource Topic] 2012/571: Improved side channel attack on the block cipher NOEKEON
[Resource Topic] 2012/572: On Constant-Round Concurrent Zero-Knowledge from a Knowledge Assumption
[Resource Topic] 2012/573: Limits on the Usefulness of Random Oracles
[Resource Topic] 2012/574: Quantum algorithm for the discrete logarithm problem for matrices over finite group rings
[Resource Topic] 2012/575: Nanoelectronic Solutions for Hardware Security
[Resource Topic] 2012/576: Concurrent Signature without Random Oracles
[Resource Topic] 2012/577: A Framework for Unique Ring Signatures
[Resource Topic] 2013/138: Multi-bit homomorphic encryption based on learning with errors over rings
[Resource Topic] 2012/579: Defending Against the Unknown Enemy: Applying FlipIt to System Security
[Resource Topic] 2012/580: Cryptanalysis of the OKH Authenticated Encryption Scheme
[Resource Topic] 2012/581: On the (in)security of some smart-card-based password authentication schemes for WSN
[Resource Topic] 2012/582: Using Randomizers for Batch Verification of ECDSA Signatures
[Resource Topic] 2012/583: New Constructions and Proof Methods for Large Universe Attribute-Based Encryption
[Resource Topic] 2012/584: Quantitative Analysis of the Full Bitcoin Transaction Graph
[Resource Topic] 2012/585: On Provably Secure Code-based Signature and Signcryption Scheme
[Resource Topic] 2012/587: Symbolic computation in block cipher with application to PRESENT
[Resource Topic] 2012/588: Breaking Public Keys - How to Determine an Unknown RSA Public Modulus
[Resource Topic] 2012/591: Biclique Cryptanalysis Of PRESENT, LED, And KLEIN
[Resource Topic] 2012/592: Attribute-Based Encryption for Circuits from Multilinear Maps
[Resource Topic] 2012/593: Factor-4 and 6 (De)compression for Values of Pairings using Trace Maps
[Resource Topic] 2012/594: Improved Impossible Differential Attack on Reduced Version of Camellia-192/256
[Resource Topic] 2012/595: Extending Brickell-Davenport Theorem to Non-Perfect Secret Sharing Schemes
[Resource Topic] 2012/596: Evaluating User Privacy in Bitcoin
[Resource Topic] 2012/597: A Novel Permutation-based Hash Mode of Operation FP and the Hash Function SAMOSA
[Resource Topic] 2012/605: Secure Outsourced Attribute-Based Signatures
[Resource Topic] 2012/598: Taking proof-based verified computation a few steps closer to practicality (extended version)
[Resource Topic] 2013/011: Evolving balanced Boolean functions with optimal resistance to algebraic and fast algebraic attacks, maximal algebraic degree, and very high nonlinearity
[Resource Topic] 2012/599: On the coefficients of the polynomial in the number field sieve
[Resource Topic] 2012/600: The LED Block Cipher
[Resource Topic] 2012/601: How to Garble RAM Programs
[Resource Topic] 2012/602: A note on invariant linear transformations in multivariate public key cryptography
[Resource Topic] 2012/604: Leakage-Resilient Cryptography from Minimal Assumptions
[Resource Topic] 2012/606: Quantum-Secure Message Authentication Codes
[Resource Topic] 2013/012: Tropical cryptography
[Resource Topic] 2012/608: On the (Non-)Reusability of Fuzzy Sketches and Extractors and Security Improvements in the Computational Setting
[Resource Topic] 2012/609: A NEW APPROACH TO THE DISCRETE LOGARITHM PROBLEM WITH AUXILIARY INPUTS
[Resource Topic] 2012/610: Candidate Multilinear Maps from Ideal Lattices
[Resource Topic] 2012/611: A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage
[Resource Topic] 2012/612: Analysis of the Non-Perfect Table Fuzzy Rainbow Tradeoff
[Resource Topic] 2012/613: Resource-Restricted Indifferentiability
[Resource Topic] 2012/614: An arithmetic intersection formula for denominators of Igusa class polynomials
[Resource Topic] 2012/616: Balancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom Functions
[Resource Topic] 2013/013: Efficiently Outsourcing Multiparty Computation under Multiple Keys
[Resource Topic] 2012/619: Asynchronous Computational VSS with Reduced Communication Complexity
[Resource Topic] 2013/041: Trace Expression of r-th Root over Finite Field
[Resource Topic] 2012/620: Solving Subset Sum Problems of Densioty close to 1 by "randomized" BKZ-reduction
[Resource Topic] 2012/621: Biclique Cryptanalysis of Lightweight Block Ciphers PRESENT, Piccolo and LED
[Resource Topic] 2012/622: Resolving the conflict between generality and plausibility in verified computation
[Resource Topic] 2012/623: Impossible plaintext cryptanalysis and probable-plaintext collision attacks of 64-bit block cipher modes
[Resource Topic] 2013/015: Complete and Unified Group Laws are not Enough for Elliptic Curve Cryptography
[Resource Topic] 2013/016: Revocable Identity-Based Encryption Revisited: Security Model and Construction
[Resource Topic] 2013/017: Provable Security of S-BGP and other Path Vector Protocols: Model, Analysis and Extensions
[Resource Topic] 2013/018: Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption
[Resource Topic] 2013/020: Aggregate and Verifiably Encrypted Signatures from Multilinear Maps Without Random Oracles
[Resource Topic] 2013/021: Rate-Limited Secure Function Evaluation
[Resource Topic] 2013/126: Direct Proof of Security of Wegman-Carter Authentication with Partially Known Key
[Resource Topic] 2013/132: Yet Another Attack On the Chinese Remainder Theorem Based Hierarchical Access Control Scheme
[Resource Topic] 2013/139: Rethinking Definitions of Security for Session Key Agreement
[Resource Topic] 2013/140: Limitations of the Meta-Reduction Technique: The Case of Schnorr Signatures
[Resource Topic] 2013/141: Non-isomorphic Biclique Cryptanalysis and Its Application to Full-Round mCrypton
[Resource Topic] 2013/142: A NEW METHOD OF CHOOSING PRIMITIVE ELEMENTS FOR BREZING-WENG FAMILIES OF PAIRING FRIENDLY ELLIPTIC CURVES
[Resource Topic] 2013/143: An architecture for practical actively secure MPC with dishonest majority
[Resource Topic] 2013/023: A New Practical Identity-Based Encryption System
[Resource Topic] 2013/024: New Cube Root Algorithm Based on Third Order Linear Recurrence Relation in Finite Field
[Resource Topic] 2013/025: The IITM Model: a Simple and Expressive Model for Universal Composability
[Resource Topic] 2013/026: RSA private key reconstruction from random bits using SAT solvers
[Resource Topic] 2013/027: Anonymity Guarantees of the UMTS/LTE Authentication and Connection Protocol
[Resource Topic] 2013/028: More on linear hulls of PRESENT-like ciphers and a cryptanalysis of full-round EPCBC-96
[Resource Topic] 2013/029: Improved Differential Fault Attack on MICKEY 2.0
[Resource Topic] 2013/031: An Analysis of the EMV Channel Establishment Protocol
[Resource Topic] 2013/032: Detection of Cheaters in Non-interactive Polynomial Evaluation
[Resource Topic] 2013/033: CCA-Secure IB-KEM from Identity-Based Extractable Hash Proof Systems
[Resource Topic] 2013/034: New Smooth Projective Hash Functions and One-Round Authenticated Key Exchange
[Resource Topic] 2013/037: Provably Secure Identity-Based Aggregate Signcryption Scheme in Random Oracles
[Resource Topic] 2013/038: Verifiable Data Streaming
[Resource Topic] 2013/039: Creating a Challenge for Ideal Lattices
[Resource Topic] 2013/042: Complexity of Multi-Party Computation Functionalities
[Resource Topic] 2013/043: Differential Fault Attack on the PRINCE Block Cipher
[Resource Topic] 2013/044: Efficient Computation Outsourcing for Inverting a Class of Homomorphic Functions
[Resource Topic] 2013/046: Fast and Maliciously Secure Two-Party Computation Using the GPU
[Resource Topic] 2013/047: Lower Bounds on the Information Ratio of Linear Secret Sharing Schemes
[Resource Topic] 2013/048: Power Balanced Circuits for Leakage-Power-Attacks Resilient Design
[Resource Topic] 2013/050: Cryptanalysis and Improvement of Akleylek et al.'s cryptosystem
[Resource Topic] 2013/051: Garbled Circuits Checking Garbled Circuits: More Efficient and Secure Two-Party Computation
[Resource Topic] 2013/052: Some Complexity Results and Bit Unpredictable for Short Vector Problem
[Resource Topic] 2013/053: A revocable certificateless signature scheme
[Resource Topic] 2013/054: Joint Compartmented Threshold Access Structures
[Resource Topic] 2013/056: On Constructions of MDS Matrices from Companion Matrices for Lightweight Cryptography
[Resource Topic] 2013/156: Incentivizing Outsourced Computation
[Resource Topic] 2013/059: Optimized GPU Implementation and Performance Analysis of HC Series of Stream Ciphers
[Resource Topic] 2013/060: On FHE without bootstrapping
[Resource Topic] 2023/700: PIE: $p$-adic Encoding for High-Precision Arithmetic in Homomorphic Encryption
[Resource Topic] 2013/061: On the Indifferentiability of Key-Alternating Ciphers
[Resource Topic] 2013/062: Symbolic Universal Composability
[Resource Topic] 2013/063: A Verifiable 1-out-of-n Distributed Oblivious Transfer Protocol
[Resource Topic] 2013/064: Lightweight Zero-Knowledge Proofs for Crypto-Computing Protocols
[Resource Topic] 2013/065: Instantiating Treeless Signature Schemes
[Resource Topic] 2013/075: Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme
[Resource Topic] 2013/068: Why Proving HIBE Systems Secure is Difficult
[Resource Topic] 2013/069: Hardness of SIS and LWE with Small Parameters
[Resource Topic] 2013/071: Relation collection for the Function Field Sieve
[Resource Topic] 2013/072: The UC approach: an application view
[Resource Topic] 2013/073: Zero-Knowledge Using Garbled Circuits: How To Prove Non-Algebraic Statements Efficiently
[Resource Topic] 2013/074: On the Function Field Sieve and the Impact of Higher Splitting Probabilities: Application to Discrete Logarithms in $\F_{2^{1971}}$ and $\F_{2^{3164}}$
[Resource Topic] 2013/076: Design Space Exploration and Optimization of Path Oblivious RAM in Secure Processors
[Resource Topic] 2013/077: UC-Secure Multi-Session OT Using Tamper-Proof Hardware
[Resource Topic] 2013/078: Broadcast Steganography
[Resource Topic] 2013/079: Fast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries
[Resource Topic] 2013/080: An efficient attack of a McEliece cryptosystem variant based on convolutional codes
[Resource Topic] 2013/083: A Security Framework for Analysis and Design of Software Attestation
[Resource Topic] 2013/084: Security of Quantum-Readout PUFs against quadrature based challenge estimation attacks
[Resource Topic] 2013/085: Between a Rock and a Hard Place: Interpolating Between MPC and FHE
[Resource Topic] 2013/086: Efficient Private File Retrieval by Combining ORAM and PIR
[Resource Topic] 2013/087: Square Root Algorithm in F_q for q=2^s+1 (mod 2^(s+1))
[Resource Topic] 2013/088: Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World
[Resource Topic] 2013/091: Systematic Construction and Comprehensive Evaluation of Kolmogorov-Smirnov Test based Side-Channel Distinguishers
[Resource Topic] 2013/092: Man-in-the-Middle Secure Authentication Schemes from LPN and Weak PRFs
[Resource Topic] 2013/093: On the security of a certificateless aggregate signature scheme
[Resource Topic] 2013/094: On-the-Fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption
[Resource Topic] 2013/095: A new index calculus algorithm with complexity $L(1/4+o(1))$ in very small characteristic
[Resource Topic] 2013/096: State convergence in bit-based stream ciphers
[Resource Topic] 2013/097: Biclique Cryptanalysis of the Full-Round KLEIN Block Cipher
[Resource Topic] 2013/099: Constant-round secure two-party computation from a linear number of oblivious transfer
[Resource Topic] 2013/100: Attacks and Comments on Several Recently Proposed Key Management Schemes
[Resource Topic] 2013/101: Notions of Black-Box Reductions, Revisited
[Resource Topic] 2013/102: On the Negative Effects of Trend Noise and Its Applications in Side-Channel Cryptanalysis
[Resource Topic] 2013/103: On the Complexity of Broadcast Setup
[Resource Topic] 2013/104: A Tutorial on White-box AES
[Resource Topic] 2013/105: Lossy Chains and Fractional Secret Sharing
[Resource Topic] 2013/107: On the Arithmetic Complexity of Strassen-Like Matrix Multiplications
[Resource Topic] 2013/109: Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces
[Resource Topic] 2011/194: Cryptanalysis of Chen \textit{et al.}'s RFID Access Control Protocol
[Resource Topic] 2018/167: On the Existence of Three Round Zero-Knowledge Proofs
[Resource Topic] 2013/110: Full Characterization of Functions that Imply Fair Coin Tossing and Ramifications to Fairness
[Resource Topic] 2013/111: Message Authentication Codes Secure against Additively Related-Key Attacks
[Resource Topic] 2013/112: PUF Modeling Attacks on Simulated and Silicon Data
[Resource Topic] 2013/114: Public Key Exchange Using Matrices Over Group Rings
[Resource Topic] 2013/115: A Conditional Proxy Broadcast Re-Encryption Scheme Supporting Timed-Release
[Resource Topic] 2013/118: Throughput Optimized Implementations of QUAD
[Resource Topic] 2013/116: The Algorithm of AAES
[Resource Topic] 2013/117: On r-th Root Extraction Algorithm in F_q For q=lr^s+1 (mod r^(s+1)) with 0 < l < r and Small s
[Resource Topic] 2013/119: Speeding up Ate Pairing Computation in Affine Coordinates
[Resource Topic] 2013/120: An Attack Against Fixed Value Discrete Logarithm Representations
[Resource Topic] 2013/144: On Weak Keys and Forgery Attacks against Polynomial-based MAC Schemes
[Resource Topic] 2011/165: Improved Side Channel Cube Attacks on PRESENT
[Resource Topic] 2011/166: Selections: Internet Voting with Over-the-Shoulder Coercion-Resistance
[Resource Topic] 2011/167: Identifying Large-Scale RFID Tags Using Non-Cryptographic Approach
[Resource Topic] 2011/168: A Commitment-Consistent Proof of a Shuffle
[Resource Topic] 2011/191: On the Security of the Winternitz One-Time Signature Scheme
[Resource Topic] 2011/169: Identity-Based Cryptography for Cloud Security
[Resource Topic] 2011/162: Collision Timing Attack when Breaking 42 AES ASIC Cores
[Resource Topic] 2013/121: Succinct Non-Interactive Zero Knowledge Arguments from Span Programs and Linear Error-Correcting Codes
[Resource Topic] 2013/125: Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions
[Resource Topic] 2013/128: Attribute-Based Encryption for Circuits from Multilinear Maps
[Resource Topic] 2013/151: Some Fixes To SSH
[Resource Topic] 2011/171: On lower bounds on second--order nonliearities of bent functions obtained by using Niho power functions
[Resource Topic] 2011/172: The weak password problem: chaos, criticality, and encrypted p-CAPTCHAs
[Resource Topic] 2011/174: On-line secret sharing
[Resource Topic] 2011/175: Analysis of reduced-SHAvite-3-256 v2
[Resource Topic] 2011/176: A FPGA pairing implementation using the Residue Number System
[Resource Topic] 2011/177: Dynamic MDS Matrices for Substantial Cryptographic Strength
[Resource Topic] 2011/178: Differential Fault Analysis of AES: Toward Reducing Number of Faults
[Resource Topic] 2011/179: Compact McEliece keys based on Quasi-Dyadic Srivastava codes
[Resource Topic] 2011/180: Highly-Efficient Universally-Composable Commitments based on the DDH Assumption
[Resource Topic] 2011/181: Security of Prime Field Pairing Cryptoprocessor Against Differential Power Attack
[Resource Topic] 2013/122: Practical collision attack on 40-step RIPEMD-128
[Resource Topic] 2011/182: Designated Confirmer Signatures With Unified Verification
[Resource Topic] 2014/820: Operational Signature Schemes
[Resource Topic] 2011/184: Fortification of AES with Dynamic Mix-Column Transformation
[Resource Topic] 2011/185: Efficient and Secure Data Storage Operations for Mobile Cloud Computing
[Resource Topic] 2011/187: Accelerating ID-based Encryption based on Trapdoor DL using Pre-computation
[Resource Topic] 2011/188: Physical Turing Machines and the Formalization of Physical Cryptography
[Resource Topic] 2011/189: SIMPL Systems as a Keyless Cryptographic and Security Primitive
[Resource Topic] 2011/190: SHS: Secure Hybrid Search by Combining Dynamic and Static Indexes in PEKS
[Resource Topic] 2011/192: Short and Efficient Certificate-Based Signature
[Resource Topic] 2011/196: Acceleration of Composite Order Bilinear Pairing on Graphics Hardware
[Resource Topic] 2011/197: Public Key Encryption for the Forgetful
[Resource Topic] 2011/198: Terminating BKZ
[Resource Topic] 2016/304: A Fast Attribute Based Encryption
[Resource Topic] 2011/199: An efficient deterministic test for Kloosterman sum zeros
[Resource Topic] 2011/200: Fair and Privacy-Preserving Multi-Party Protocols for Reconciling Ordered Input Sets (Extended version)
[Resource Topic] 2011/201: Improved Meet-in-the-Middle Cryptanalysis of KTANTAN
[Resource Topic] 2011/202: Cycling Attacks on GCM, GHASH and Other Polynomial MACs and Hashes
[Resource Topic] 2011/203: Key agreement based on homomorphisms of algebraic structures
[Resource Topic] 2011/204: Leakage Tolerant Interactive Protocols
[Resource Topic] 2011/205: Group-oriented ring signature
[Resource Topic] 2011/206: Isomorphism classes of Edwards curves over finite fields
[Resource Topic] 2013/123: Analysis and Improvement of Lindell's UC-Secure Commitment Schemes
[Resource Topic] 2013/145: Key Wrapping with a Fixed Permutation
[Resource Topic] 2011/207: Proofs of Ownership in Remote Storage Systems
[Resource Topic] 2013/162: A Non Asymptotic Analysis of Information Set Decoding
[Resource Topic] 2013/146: High-Performance Scalar Multiplication using 8-Dimensional GLV/GLS Decomposition
[Resource Topic] 2011/208: Direct Constructions of Bidirectional Proxy Re-Encryption with Alleviated Trust in Proxy
[Resource Topic] 2013/147: A note on the practical complexity of the NFS in the medium prime case: Smoothness of Norms
[Resource Topic] 2013/148: AES-like ciphers: are special S-boxes better then random ones? (Virtual isomorphisms again)
[Resource Topic] 2013/149: Secure and Constant Cost Public Cloud Storage Auditing with Deduplication
[Resource Topic] 2013/150: Practical (Second) Preimage Attacks on TCS_SHA-3
[Resource Topic] 2013/154: Optimal Suspicion Functions for Tardos Traitor Tracing Schemes
[Resource Topic] 2013/158: Efficient and Secure Algorithms for GLV-Based Scalar Multiplication and their Implementation on GLV-GLS Curves (Extended Version)
[Resource Topic] 2013/159: Improving the Message-ciphertext Rate of Lewko's Fully Secure IBE Scheme
[Resource Topic] 2013/160: Interactive Coding, Revisited
[Resource Topic] 2013/161: Completeness Theorems for All Finite Stateless 2-Party Primitives
[Resource Topic] 2013/163: Search Pattern Leakage in Searchable Encryption: Attacks and New Construction
[Resource Topic] 2013/164: Provably Secure LWE Encryption with Smallish Uniform Noise and Secret
[Resource Topic] 2013/166: On generalized semi-bent (and partially bent) Boolean functions
[Resource Topic] 2013/167: Single Password Authentication
[Resource Topic] 2013/169: Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries
[Resource Topic] 2013/170: Fast Collision Attack on MD5
[Resource Topic] 2013/171: Confined Guessing: New Signatures From Standard Assumptions
[Resource Topic] 2013/172: On the Applicability of Time-Driven Cache Attacks on Mobile Devices (Extended Version)
[Resource Topic] 2013/173: On the Classification of Differential Invariants for Multivariate Post-Quantum Cryptosystems"
[Resource Topic] 2013/174: Cryptanalysis of Some Double-Block-Length Hash Modes of Block Ciphers with $n$-Bit Block and $n$-Bit Key
[Resource Topic] 2013/175: Machine-Generated Algorithms, Proofs and Software for the Batch Verification of Digital Signature Schemes
[Resource Topic] 2013/176: Distinguishing Attacks on RC4 and A New Improvement of the Cipher
[Resource Topic] 2013/178: Cryptanalysis of RC4(n,m) Stream Cipher
[Resource Topic] 2013/179: Malleable Signatures: Complex Unary Transformations and Delegatable Anonymous Credentials
[Resource Topic] 2013/181: On the evaluation of modular polynomials
[Resource Topic] 2013/182: Collusion-Resistant Domain-Specific Pseudonymous Signatures
[Resource Topic] 2013/183: Practical Multilinear Maps over the Integers
[Resource Topic] 2013/184: The Vernam cipher is robust to small deviations from randomness
[Resource Topic] 2013/185: Security Analysis of Linearly Filtered NLFSRs
[Resource Topic] 2013/214: Remotegrity: Design and Use of an End-to-End Verifiable Remote Voting System
[Resource Topic] 2013/186: On the (Im)possibility of Projecting Property in Prime-Order Setting
[Resource Topic] 2013/187: Enhanced Ownership Transfer Protocol for RFID in an Extended Communication Model
[Resource Topic] 2013/190: Power Analysis Attacks against FPGA Implementations of KLEIN
[Resource Topic] 2013/191: Improved Differential Fault Analysis on ARIA using Small Number of Faults
[Resource Topic] 2013/192: A generalisation of Miller's algorithm and applications to pairing computations on abelian varieties
[Resource Topic] 2013/193: Certificateless Signatures: Structural Extensions of Security Models and New Provably Secure Schemes
[Resource Topic] 2013/197: Discrete logarithm in GF(2^809) with FFS
[Resource Topic] 2013/198: On Evaluating Circuits with Inputs Encrypted by Different Fully Homomorphic Encryption Schemes
[Resource Topic] 2013/199: Quantum algorithms for the subset-sum problem
[Resource Topic] 2013/200: Selecting polynomials for the Function Field Sieve
[Resource Topic] 2013/201: Non-malleable Codes from Additive Combinatorics
[Resource Topic] 2013/202: Breaking NLM-MAC Generator
[Resource Topic] 2013/203: From oblivious AES to efficient and secure database join in the multiparty setting
[Resource Topic] 2013/204: Computing Privacy-Preserving Edit Distance and Smith-Waterman Problems on the GPU Architecture
[Resource Topic] 2013/205: Practical and Employable Protocols for UC-Secure Circuit Evaluation over $Z_n$
[Resource Topic] 2013/207: Self-blindable Credential: Towards LightWeight Anonymous Entity Authentication
[Resource Topic] 2013/208: CloudHKA: A Cryptographic Approach for Hierarchical Access Control in Cloud Computing
[Resource Topic] 2013/209: New modular multiplication and division algorithms based on continued fraction expansion
[Resource Topic] 2013/210: Cryptophia's Short Combiner for Collision-Resistant Hash Functions
[Resource Topic] 2013/211: A new criterion for avoiding the propagation of linear relations through an Sbox (Full version)
[Resource Topic] 2013/212: A Closer Look at HMAC
[Resource Topic] 2013/213: On the Impacts of Mathematical Realization over Practical Security of Leakage Resilient Cryptographic Schemes
[Resource Topic] 2013/215: Optical PUFs Reloaded
[Resource Topic] 2016/679: Hybrid WBC: Secure and Efficient White-Box Encryption Schemes
[Resource Topic] 2014/839: A Simple and Improved Algorithm for Integer Factorization with Implicit Hints
[Resource Topic] 2019/688: Better Bootstrapping for Approximate Homomorphic Encryption
[Resource Topic] 2017/798: More Efficient Universal Circuit Constructions
[Resource Topic] 2020/224: Security under Message-Derived Keys: Signcryption in iMessage
[Resource Topic] 2018/575: An Algorithmic Framework for the Generalized Birthday Problem
[Resource Topic] 2018/576: Simpler Constructions of Asymmetric Primitives from Obfuscation
[Resource Topic] 2019/1024: Optimal-Round Preprocessing-MPC via Polynomial Representation and Distributed Random Matrix
[Resource Topic] 2019/1026: Efficient Tightly-Secure Structure-Preserving Signatures and Unbounded Simulation-Sound QA-NIZK Proofs
[Resource Topic] 2019/585: On Misuse of Nonce-Misuse Resistance: Adapting Differential Fault Attacks on (few) CAESAR Winners
[Resource Topic] 2015/768: Interdiction in Practice – Hardware Trojan Against a High-Security USB Flash Drive
[Resource Topic] 2014/682: A Unified Formalism for Physical Attacks
[Resource Topic] 2017/806: May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519
[Resource Topic] 2017/818: No-Match Attacks and Robust Partnering Definitions – Defining Trivial Attacks for Security Protocols is Not Trivial
[Resource Topic] 2021/1307: In-depth Analysis of Side-Channel Countermeasures for CRYSTALS-Kyber Message Encoding on ARM Cortex-M4
[Resource Topic] 2019/588: Formal Notions of Security for Verifiable Homomorphic Encryption
[Resource Topic] 2019/1028: Faster Sieving Algorithm for Approximate SVP with Constant Approximation Factors
[Resource Topic] 2013/392: Efficient Simultaneous Privately and Publicly Verifiable Robust Provable Data Possession from Elliptic Curves
[Resource Topic] 2020/225: Generic-Group Delay Functions Require Hidden-Order Groups
[Resource Topic] 2021/1308: No-Commit Proofs: Defeating Livelock in BFT
[Resource Topic] 2016/1167: Mobile Commerce: Secure Multi-party Computation & Financial Cryptography
[Resource Topic] 2017/816: A Framework for Constructing Fast MPC over Arithmetic Circuits with Malicious Adversaries and an Honest-Majority
[Resource Topic] 2020/232: Combiners for AEAD
[Resource Topic] 2020/231: Unbounded Dynamic Predicate Compositions in ABE from Standard Assumptions
[Resource Topic] 2019/593: On Noncommutative Cryptography and homomorphism of stable cubical multivariate transformation groups of infinite dimensional affine spaces
[Resource Topic] 2018/579: PIR-PSI: Scaling Private Contact Discovery
[Resource Topic] 2018/580: Secure MPC: Laziness Leads to GOD
[Resource Topic] 2017/031: Honey Encryption for Language
[Resource Topic] 2015/788: Cracking-Resistant Password Vaults using Natural Language Encoders
[Resource Topic] 2014/840: Constrained PRFs for Unbounded Inputs
[Resource Topic] 2020/233: Key-Homomorphic Pseudorandom Functions from LWE with a Small Modulus
[Resource Topic] 2016/698: A Note on One Secure Anti-Collusion Data Sharing Scheme for Dynamic Groups in the Cloud
[Resource Topic] 2019/597: A Candidate Access Structure for Super-polynomial Lower Bound on Information Ratio
[Resource Topic] 2019/104: BADGER - Blockchain Auditable Distributed (RSA) key GEneRation
[Resource Topic] 2015/796: Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse Attack
[Resource Topic] 2015/797: What Security Can We Achieve within 4 Rounds?
[Resource Topic] 2013/394: A Public Key Cryptoscheme Using Bit-pair Shadows
[Resource Topic] 2021/1311: Power analysis attack on Kyber
[Resource Topic] 2019/596: Discretisation and Product Distributions in Ring-LWE
[Resource Topic] 2022/026: Preparation for Post-Quantum era: a survey about blockchain schemes from a post-quantum perspective
[Resource Topic] 2016/704: High Saturation Complete Graph Approach for EC Point Decomposition and ECDL Problem
[Resource Topic] 2020/236: Mind the Composition: Birthday Bound Attacks on EWCDMD and SoKAC21
[Resource Topic] 2018/581: Smart contracts for bribing miners
[Resource Topic] 2018/582: Pisa: Arbitration Outsourcing for State Channels
[Resource Topic] 2018/137: Naor-Reingold Goes Public: The Complexity of Known-key Security
[Resource Topic] 2018/138: But Why does it Work? A Rational Protocol Design Treatment of Bitcoin
[Resource Topic] 2015/806: Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-like Block Ciphers
[Resource Topic] 2013/397: Practical Secure Logging: Seekable Sequential Key Generators
[Resource Topic] 2014/131: Modelling After-the-fact Leakage for Key Exchange
[Resource Topic] 2019/601: AuroraLight: Improved prover efficiency and SRS size in a Sonic-like system
[Resource Topic] 2017/832: Mixture Differential Cryptanalysis and Structural Truncated Differential Attacks on round-reduced AES
[Resource Topic] 2016/712: A Survey of Hardware Implementations of Elliptic Curve Cryptographic Systems
[Resource Topic] 2016/713: Tuple lattice sieving
[Resource Topic] 2020/238: Efficient ECM factorization in parallel with the Lyness map
[Resource Topic] 2019/1049: CrypTFlow: Secure TensorFlow Inference
[Resource Topic] 2015/815: On the Power of Hierarchical Identity-Based Encryption
[Resource Topic] 2015/820: Extended Nested Dual System Groups, Revisited
[Resource Topic] 2018/1193: Quantum Chosen-Ciphertext Attacks against Feistel Ciphers
[Resource Topic] 2020/260: Lattice-based (Partially) Blind Signature without Restart
[Resource Topic] 2022/172: A remark on NIST SP 800-22 serial test
[Resource Topic] 2019/606: An Efficient and Provable Masked Implementation of qTESLA
[Resource Topic] 2018/583: Ring Homomorphic Encryption Schemes
[Resource Topic] 2019/1489: Keep the Dirt: Tainted TreeKEM, Adaptively and Actively Secure Continuous Group Key Agreement
[Resource Topic] 2015/823: Efficient (ideal) lattice sieving using cross-polytope LSH
[Resource Topic] 2015/824: Efficient Fully Structure-Preserving Signatures for Large Messages
[Resource Topic] 2019/730: PQDH: A Quantum-Safe Replacement for Diffie-Hellman based on SIDH
[Resource Topic] 2013/398: ASICS: Authenticated Key Exchange Security Incorporating Certification Systems
[Resource Topic] 2016/725: Tile-Based Modular Architecture for Accelerating Homomorphic Function Evaluation on FPGA
[Resource Topic] 2017/844: Implementing Conjunction Obfuscation under Entropic Ring LWE
[Resource Topic] 2020/239: Viktoria: A new Paradigm for Hash Functions
[Resource Topic] 2016/728: Sophos - Forward Secure Searchable Encryption
[Resource Topic] 2020/245: New Assumptions and Efficient Cryptosystems from the $e$-th Power Residue Symbol
[Resource Topic] 2019/612: Simulation-Extractable SNARKs Revisited
[Resource Topic] 2019/1058: Privacy-preserving auditable token payments in a permissioned blockchain system
[Resource Topic] 2019/106: Identity-Based Higncryption
[Resource Topic] 2015/832: Characterising and Comparing the Energy Consumption of Side Channel Attack Countermeasures and Lightweight Cryptography on Embedded Devices
[Resource Topic] 2013/415: SL2 homomorphic hash functions: Worst case to average case reduction and short collision search
[Resource Topic] 2014/841: Explicit Non-malleable Codes Resistant to Permutations and Perturbations
[Resource Topic] 2014/132: Efficient Revocable Identity-Based Encryption via Subset Difference Methods
[Resource Topic] 2013/401: Functional Signatures and Pseudorandom Functions
[Resource Topic] 2014/133: Efficient Secure and Verifiable Outsourcing of Matrix Multiplications
[Resource Topic] 2013/402: Efficient Two-Pass Anonymous Identity Authentication Using Smart Card
[Resource Topic] 2014/134: Kummer strikes back: new DH speed records
[Resource Topic] 2013/404: The SIMON and SPECK Families of Lightweight Block Ciphers
[Resource Topic] 2014/842: A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-wise Tampering and Permutations
[Resource Topic] 2015/837: Multi-Variate High-Order Attacks of Shuffled Tables Recomputation
[Resource Topic] 2013/405: New Quadratic Bent Functions in Polynomial Forms with Coefficients in Extension Fields
[Resource Topic] 2014/135: Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment
[Resource Topic] 2018/1189: The Role of the Adversary Model in Applied Security Research
[Resource Topic] 2019/149: Improved Lattice-based CCA2-Secure PKE in the Standard Model
[Resource Topic] 2018/587: Offline Witness Encryption from Witness PRF and Randomized Encoding in CRS model
[Resource Topic] 2018/591: 4-bit crypto S-boxes: Generation with irreducible polynomials over Galois field GF(24) and cryptanalysis
[Resource Topic] 2018/592: XS-circuits in Block Ciphers
[Resource Topic] 2017/851: How to Use Metaheuristics for Design of Symmetric-Key Primitives
[Resource Topic] 2016/732: Nonlinear Invariant Attack --Practical Attack on Full SCREAM, iSCREAM, and Midori64
[Resource Topic] 2015/1007: How to Vote Privately Using Bitcoin
[Resource Topic] 2015/1008: Provisions: Privacy-preserving proofs of solvency for Bitcoin exchanges
[Resource Topic] 2014/136: Isolated Execution on Many-core Architectures
[Resource Topic] 2013/421: Light-weight primitive, feather-weight security? A cryptanalytic knock-out. (Preliminary results)
[Resource Topic] 2016/733: Revisiting the Hybrid Attack: Improved Analysis and Refined Security Estimates
[Resource Topic] 2020/1027: Certificate-Based Parallel Key-Insulated Aggregate Signature Against Fully Chosen-Key Attacks for Industrial Internet of Things
[Resource Topic] 2021/132: Privacy-Preserving Feature Selection with Secure Multiparty Computation
[Resource Topic] 2019/615: My Gadget Just Cares For Me - How NINA Can Prove Security Against Combined Attacks
[Resource Topic] 2019/1062: Local Proofs Approaching the Witness Length
[Resource Topic] 2015/849: Regulating the Pace of von Neumann Correctors
[Resource Topic] 2014/843: Solving a Class of Modular Polynomial Equations and its Relation to Modular Inversion Hidden Number Problem and Inversive Congruential Generator
[Resource Topic] 2013/409: Order-Preserving Encryption Secure Beyond One-Wayness
[Resource Topic] 2013/417: The Improved Cube Attack on Grain-v1
[Resource Topic] 2014/137: Efficient, Oblivious Data Structures for MPC
[Resource Topic] 2017/863: The Minimum Number of Cards in Practical Card-based Protocols
[Resource Topic] 2014/844: Two-Round Adaptively Secure MPC from Indistinguishability Obfuscation
[Resource Topic] 2016/742: LINCOS - A Storage System Providing Long-Term Integrity, Authenticity, and Confidentiality (Full Paper)
[Resource Topic] 2019/1068: Not a Free Lunch but a Cheap Lunch: Experimental Results for Training Many Neural Nets Efficiently
[Resource Topic] 2015/858: Skipping the $q$ in Group Signatures
[Resource Topic] 2015/862: Idealizing Identity-Based Encryption
[Resource Topic] 2013/411: Security Analysis of Lightweight Authentication Protocol from WISTP 2013
[Resource Topic] 2013/412: Moduar Form Aprroach to Solving Lattice Problems
[Resource Topic] 2016/744: A New Method to Investigate the CCZ-Equivalence between Functions with Low Differential Uniformity
[Resource Topic] 2017/865: The First Thorough Side-Channel Hardware Trojan
[Resource Topic] 2020/248: Blinder: MPC Based Scalable and Robust Anonymous Committed Broadcast
[Resource Topic] 2019/620: Obfuscated Fuzzy Hamming Distance and Conjunctions from Subset Product Problems
[Resource Topic] 2019/1069: Efficient Private PEZ Protocols for Symmetric Functions
[Resource Topic] 2015/863: Is There an Oblivious RAM Lower Bound?
[Resource Topic] 2015/874: Indifferentiability of 10-Round Feistel Networks
[Resource Topic] 2014/138: Short Signatures from Diffie-Hellman, Revisited: Sublinear Public Key, CMA Security, and Tighter Reduction
[Resource Topic] 2016/751: Feistel Like Construction of Involutory Binary Matrices With High Branch Number
[Resource Topic] 2019/752: Fact and Fiction: Challenging the Honest Majority Assumption of Permissionless Blockchains
[Resource Topic] 2023/701: Differential Privacy for Free? Harnessing the Noise in Approximate Homomorphic Encryption
[Resource Topic] 2021/1324: Lockable Obfuscation from Circularly Insecure Fully Homomorphic Encryption
[Resource Topic] 2019/623: Exploring Constructions of Compact NIZKs from Various Assumptions
[Resource Topic] 2019/1072: Rate-1 Trapdoor Functions from the Diffie-Hellman Problem
[Resource Topic] 2020/250: On a Side Channel and Fault Attack Concurrent Countermeasure Methodology for MCU-based Byte-sliced Cipher Implementations
[Resource Topic] 2019/1073: iUC: Flexible Universal Composability Made Simple
[Resource Topic] 2015/864: Encryption Performance Improvements of the Paillier Cryptosystem
[Resource Topic] 2013/414: A novel certificateless deniable authentication protocol
[Resource Topic] 2013/416: Computational Fuzzy Extractors
[Resource Topic] 2016/759: Towards Practical Attacks on Argon2i and Balloon Hashing
[Resource Topic] 2017/878: Raziel: Private and Verifiable Smart Contracts on Blockchains
[Resource Topic] 2020/253: Black-box use of One-way Functions is Useless for Optimal Fair Coin-Tossing
[Resource Topic] 2023/702: Building Unclonable Cryptography: A Tale of Two No-cloning Paradigms
[Resource Topic] 2019/628: Watermarking Public-Key Cryptographic Primitives
[Resource Topic] 2019/1078: Puncturable Proxy Re-Encryption supporting to Group Messaging Service
[Resource Topic] 2019/630: ABE for DFA from k-Lin
[Resource Topic] 2021/864: A Fast and Simple Partially Oblivious PRF, with Applications
[Resource Topic] 2015/873: On the Diffusion Property of Iterated Functions
[Resource Topic] 2014/139: On the Phase Space of Block-Hiding Strategies
[Resource Topic] 2020/133: Efficient and Fair Multiparty Protocols using Blockchain and Trusted Hardware
[Resource Topic] 2016/770: KangarooTwelve: fast hashing based on Keccak-p
[Resource Topic] 2016/766: Functional Commitment Schemes: From Polynomial Commitments to Pairing-Based Accumulators from Simple Assumptions
[Resource Topic] 2019/1082: On the Security of Multikey Homomorphic Encryption
[Resource Topic] 2019/1084: Distributed Vector-OLE: Improved Constructions and Implementation
[Resource Topic] 2015/882: Using Modular Extension to Provably Protect Edwards Curves Against Fault Attacks
[Resource Topic] 2015/884: General Circuit Realizing Compact Revocable Attribute-Based Encryption from Multilinear Maps
[Resource Topic] 2021/1327: Secure Multiparty Computation in the Bounded Storage Model
[Resource Topic] 2019/632: Fully Homomorphic Encryption for RAMs
[Resource Topic] 2014/698: HIMMO - A lightweight collusion-resistant key predistribution scheme
[Resource Topic] 2020/256: Statistical ZAPR Arguments from Bilinear Maps
[Resource Topic] 2017/889: On Fast Multiplication in Binary Finite Fields and Optimal Primitive Polynomials over GF(2)
[Resource Topic] 2019/636: Broadcast and Trace with N^epsilon Ciphertext Size from Standard Assumptions
[Resource Topic] 2019/1087: Cryptanalysis of a Protocol for Efficient Sorting on SHE Encrypted Data
[Resource Topic] 2019/1089: Lattice-Face Key Infrastructure (LFKI) for Quantum Resistant Computing
[Resource Topic] 2015/891: Private Ciphertext-Policy Attribute-based Encryption Schemes With Constant-Size Ciphertext Supporting CNF Access Policy
[Resource Topic] 2014/845: Adaptively secure two-party computation from indistinguishability obfuscation
[Resource Topic] 2019/637: Cryptographic Sensing
[Resource Topic] 2016/778: Algorithmic Mechanism Construction bridging Secure Multiparty Computation and Intelligent Reasoning
[Resource Topic] 2020/257: Biometric and Physical Identifiers with Correlated Noise for Controllable Private Authentication
[Resource Topic] 2017/896: Design, Implementation and Performance Analysis of Highly Efficient Algorithms for AES Key Retrieval in Access-driven Cache-based Side Channel Attacks
[Resource Topic] 2021/133: smartFHE: Privacy-Preserving Smart Contracts from Fully Homomorphic Encryption
[Resource Topic] 2019/641: Simulation Extractability in Groth's zk-SNARK
[Resource Topic] 2019/1088: KRNC: New Foundations for Permissionless Byzantine Consensus and Global Monetary Stability
[Resource Topic] 2015/900: New Results on Identity-based Encryption from Quadratic Residuosity
[Resource Topic] 2013/418: On Tight Security Proofs for Schnorr Signatures
[Resource Topic] 2019/639: Trapdoor Hash Functions and Their Applications
[Resource Topic] 2016/786: What Else is Revealed by Order-Revealing Encryption?
[Resource Topic] 2020/259: Computational and Information-Theoretic Two-Source (Non-Malleable) Extractors
[Resource Topic] 2019/1092: Cerberus Channels: Incentivizing Watchtowers for Bitcoin
[Resource Topic] 2019/1096: Proof-of-Burn
[Resource Topic] 2015/910: QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions
[Resource Topic] 2013/419: How to Share a Lattice Trapdoor: Threshold Protocols for Signatures and (H)IBE
[Resource Topic] 2022/034: From Privacy-Only to Simulatable OT: Black-Box, Round-Optimal, Information-theoretic
[Resource Topic] 2022/652: Private Set Operations from Multi-Query Reverse Private Membership Test
[Resource Topic] 2019/643: Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification
[Resource Topic] 2020/1052: Attacking Threshold Wallets
[Resource Topic] 2019/1435: Confidential Assets on MimbleWimble
[Resource Topic] 2016/794: Message-recovery attacks on Feistel-based Format Preserving Encryption
[Resource Topic] 2017/909: Clarifying the subset-resilience problem
[Resource Topic] 2020/264: Plaintext Recovery Attacks against Linearly Decryptable Fully Homomorphic Encryption Schemes
[Resource Topic] 2019/648: Efficient Invisible and Unlinkable Sanitizable Signatures
[Resource Topic] 2020/263: FPL: White-Box Secure Block Cipher Using Parallel Table Look-Ups
[Resource Topic] 2019/1099: On the Feasibility of Fine-Grained TLS Security Configurations in Web Browsers Based on the Requested Domain Name
[Resource Topic] 2015/918: Finding State Collisions in the Authenticated Encryption Stream Cipher ACORN
[Resource Topic] 2014/140: Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack
[Resource Topic] 2021/671: Multi-Threshold Byzantine Fault Tolerance
[Resource Topic] 2013/420: The Holey Grail: A special score function for non-binary traitor tracing
[Resource Topic] 2017/910: Thwarting Fault Attacks using the Internal Redundancy Countermeasure (IRC)
[Resource Topic] 2020/265: New Constructions of Statistical NIZKs: Dual-Mode DV-NIZKs and More
[Resource Topic] 2019/649: Txilm: Lossy Block Compression with Salted Short Hashing
[Resource Topic] 2019/1105: On the Multi-User Security of Short Schnorr Signatures with Preprocessing
[Resource Topic] 2019/1106: Side-channel Masking with Pseudo-Random Generator
[Resource Topic] 2015/928: HLDCA-WSN: Homomorphic Lightweight Data Confidentiality Algorithm for Wireless Sensor Network
[Resource Topic] 2015/929: Are you The One to Share? Secret Transfer with Access Structure
[Resource Topic] 2016/890: A Parallel Variant of LDSieve for the SVP on Lattices
[Resource Topic] 2017/999: Shortest Vector from Lattice Sieving: a Few Dimensions for Free
[Resource Topic] 2016/803: Biometric Based Network Security Using MIPS Cryptography Processor
[Resource Topic] 2021/1333: Paradoxical Compression with Verifiable Delay Functions
[Resource Topic] 2020/269: Order-Fairness for Byzantine Consensus
[Resource Topic] 2019/653: On the Local Leakage Resilience of Linear Secret Sharing Schemes
[Resource Topic] 2019/1109: Revisiting Multivariate Ring Learning with Errors and its Applications on Lattice-based Cryptography
[Resource Topic] 2015/935: Joint Data and Key Distribution of Simple, Multiple, and Multidimensional Linear Cryptanalysis Test Statistic and Its Impact to Data Complexity
[Resource Topic] 2014/815: A New Method for Decomposition in the Jacobian of Small Genus Hyperelliptic Curves
[Resource Topic] 2014/816: FHEW: Bootstrapping Homomorphic Encryption in less than a second
[Resource Topic] 2014/146: Untappable communication channels over optical fibers from quantum-optical noise
[Resource Topic] 2020/267: Differential Power Analysis of the Picnic Signature Scheme
[Resource Topic] 2014/147: The Multiple Number Field Sieve for Medium and High Characteristic > Finite Fields
[Resource Topic] 2013/427: Toeplitz matrix-vector product based GF(2^n) shifted polynomial basis multipliers for all irreducible pentanomials
[Resource Topic] 2013/436: Fast Exhaustive Search for Quadratic Systems in $\mathbb{F}_2$ on FPGAs --- Extended Version
[Resource Topic] 2013/428: Faster 128-EEA3 and 128-EIA3 Software
[Resource Topic] 2013/431: Practical-Time Attacks Against Reduced Variants of MISTY1
[Resource Topic] 2013/434: Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures
[Resource Topic] 2013/429: DupLESS: Server-Aided Encryption for Deduplicated Storage
[Resource Topic] 2014/149: Millions of Millionaires: Multiparty Computation in Large Networks
[Resource Topic] 2013/430: Security of the Misty Structure Beyond the Birthday Bound
[Resource Topic] 2014/161: ``Ooh Aah... Just a Little Bit'' : A small amount of side channel can go a long way
[Resource Topic] 2014/848: Private Key Recovery Combination Attacks: On Extreme Fragility of Popular Bitcoin Key Management, Wallet and Cold Storage Solutions in Presence of Poor RNG Events
[Resource Topic] 2014/151: Security Analysis of Key-Alternating Feistel Ciphers
[Resource Topic] 2013/432: How to Sign Paper Contracts? Conjectures & Evidence Related to Equitable & Efficient Collaborative Task Scheduling
[Resource Topic] 2014/697: A Fully Homomorphic Encryption Scheme with Better Key Size
[Resource Topic] 2014/152: A Statistics-based Fundamental Model for Side-channel Attack Analysis
[Resource Topic] 2014/155: Honey Encryption: Security Beyond the Brute-Force Bound
[Resource Topic] 2014/153: Verifiable Oblivious Storage
[Resource Topic] 2014/156: Non-Malleable Extractors with Shorter Seeds and Their Applications
[Resource Topic] 2014/849: A Proxy Re-Encryption Scheme with the Unforgeability of Re-Encryption Keys against Collusion Attacks
[Resource Topic] 2013/437: A Uniform Min-Max Theorem with Applications in Cryptography
[Resource Topic] 2013/457: Deduction Soundness: Prove One, Get Five for Free
[Resource Topic] 2014/850: The BRUTUS automatic cryptanalytic framework: Testing CAESAR authenticated encryption candidates for weaknesses
[Resource Topic] 2013/439: Pushing the Limits of SHA-3 Hardware Implementations to Fit on RFID
[Resource Topic] 2014/157: CLOC: Authenticated Encryption for Short Input
[Resource Topic] 2013/443: Optimally Anonymous and Transferable Conditional E-cash
[Resource Topic] 2013/444: Sequential message authentication code without random oracles
[Resource Topic] 2014/851: Near Optimal Rate Homomorphic Encryption for Branching Programs
[Resource Topic] 2013/445: Implementing Lightweight Block Ciphers on x86 Architectures
[Resource Topic] 2013/456: On the Security of Group-based Proxy Re-encryption Scheme
[Resource Topic] 2013/460: Solving Terminal Revocation in EAC by Augmenting Terminal Authentication
[Resource Topic] 2014/852: Faster ECC over $\mathbb{F}_{2^{521}-1}$
[Resource Topic] 2013/448: Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack
[Resource Topic] 2013/450: Revisiting the BGE Attack on a White-Box AES Implementation
[Resource Topic] 2013/454: How to Use Indistinguishability Obfuscation: Deniable Encryption, and More
[Resource Topic] 2014/162: TOWARD CERTIFICATELESS SIGNCRYPTION SCHEME WITHOUT RANDOM ORACLES
[Resource Topic] 2014/853: Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation
[Resource Topic] 2013/451: Candidate Indistinguishability Obfuscation and Functional Encryption for all circuits
[Resource Topic] 2014/163: Improved Secure Implementation of Code-Based Signature Schemes on Embedded Devices
[Resource Topic] 2013/452: Secure Channel Coding Schemes based on Polar Codes
[Resource Topic] 2014/854: Power Analysis Attack on Hardware Implementation of MAC-Keccak on FPGAs
[Resource Topic] 2014/164: Generalized proper matrices and constructing of $m$-resilient Boolean functions with maximal nonlinearity for expanded range of parameters
[Resource Topic] 2014/167: How to Eat Your Entropy and Have it Too -- Optimal Recovery Strategies for Compromised RNGs
[Resource Topic] 2014/168: Privacy Failures in Encrypted Messaging Services: Apple iMessage and Beyond
[Resource Topic] 2013/461: HPAZ: a High-throughput Pipeline Architecture of ZUC in Hardware
[Resource Topic] 2014/856: Leakage-Resilient Circuits Revisited -- Optimal Number of Computing Components without Leak-free Hardware
[Resource Topic] 2013/462: VABKS: Verifiable Attribute-based Keyword Search over Outsourced Encrypted Data
[Resource Topic] 2014/169: Encryption Quality Analysis of the RCBC Block Cipher Compared with RC6 and RC5 Algorithms
[Resource Topic] 2013/463: Secret Key Cryptosystem based on Polar Codes over Binary Erasure Channel
[Resource Topic] 2013/465: Practical & Provably Secure Distance-Bounding
[Resource Topic] 2014/857: Pseudonymous Broadcast and Secure Computation from Cryptographic Puzzles
[Resource Topic] 2013/466: Efficient computation of addition-subtraction chains using generalized continued Fractions
[Resource Topic] 2013/493: A new class of semi-bent quadratic Boolean functions
[Resource Topic] 2014/170: Parallelized hashing via j-lanes and j-pointers tree modes, with applications to SHA-256
[Resource Topic] 2013/468: How To Construct Extractable One-Way Functions Against Uniform Adversaries
[Resource Topic] 2014/171: An Effective RC4 Stream Cipher
[Resource Topic] 2013/470: Practical Cryptanalysis of a Public-Key Encryption Scheme Based on New Multivariate Quadratic Assumptions
[Resource Topic] 2014/173: Continuous Non-malleable Codes
[Resource Topic] 2014/858: Adaptively Secure, Universally Composable, Multi-Party Computation in Constant Rounds
[Resource Topic] 2013/472: Partially blind password-based signatures using elliptic curves
[Resource Topic] 2014/174: Analysis of a Modified RC4 Algorithm
[Resource Topic] 2013/473: The Norwegian Internet Voting Protocol
[Resource Topic] 2014/860: Differential Factors: Improved Attacks on SERPENT
[Resource Topic] 2019/1032: On Fully Secure MPC with Solitary Output
[Resource Topic] 2013/474: Eavesdropping or Disrupting a Communication --- On the Weakness of Quantum Communications
[Resource Topic] 2014/175: Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms
[Resource Topic] 2014/861: Cats and Dogs An Integrity for Voting Systems Based on Paper Ballots
[Resource Topic] 2013/477: Golden Sequence for the PPSS Broadcast Encryption Scheme with an Asymmetric Pairing
[Resource Topic] 2014/177: Pragmatism vs. Elegance: comparing two approaches to Simple Power Attacks on AES
[Resource Topic] 2013/478: Enabling End-to-End Secure Communication with Anonymous and Mobile Receivers - an Attribute-Based Messaging Approach
[Resource Topic] 2013/479: Security analysis of Quantum-Readout PUFs in the case of challenge-estimation attacks
[Resource Topic] 2013/480: Efficient Multiparty Protocols via Log-Depth Threshold Formulae
[Resource Topic] 2014/178: Verifiable Delegated Set Intersection Operations on Outsourced Encrypted Data
[Resource Topic] 2013/483: A Variant of Coppersmith's Algorithm with Improved Complexity and Efficient Exhaustive Search
[Resource Topic] 2013/488: Adaptively Secure Broadcast Encryption under Standard Assumptions with Better Efficiency
[Resource Topic] 2013/487: Classification of Elliptic/hyperelliptic Curves with Weak Coverings against the GHS attack under an Isogeny Condition
[Resource Topic] 2014/179: Optimal constructions for ID-based one-way-function key predistribution schemes realizing specified communication graphs
[Resource Topic] 2014/189: Practical Receipt-Free Sealed-Bid Auction in the Coercive Environment
[Resource Topic] 2013/489: An Efficient Scheme for Centralized Group Key Management in Collaborative Environments
[Resource Topic] 2014/181: A Framework and Compact Constructions for Non-monotonic Attribute-Based Encryption
[Resource Topic] 2013/490: For an EPC-C1 G2 RFID compliant Protocol, CRC with Concatenation : No; PRNG with Concatenation : Yes
[Resource Topic] 2013/491: Improved OT Extension for Transferring Short Secrets
[Resource Topic] 2013/492: Cryptographically Enforced RBAC
[Resource Topic] 2014/182: Proving the TLS Handshake Secure (as it is)
[Resource Topic] 2014/703: Linearity Measures for MQ Cryptography
[Resource Topic] 2014/183: Impact of ANSI X9.24-1:2009 Key Check Value on ISO/IEC 9797-1:2011 MACs
[Resource Topic] 2013/508: Multi-Key Searchable Encryption
[Resource Topic] 2013/494: Differential Fault Attack against Grain family with very few faults and minimal assumptions
[Resource Topic] 2013/495: Revocable IBE Systems with Almost Constant-size Key Update
[Resource Topic] 2014/184: SETUP in Secret Sharing Schemes using Random Values
[Resource Topic] 2013/496: Rational Protocol Design: Cryptography Against Incentive-driven Adversaries
[Resource Topic] 2014/185: Oblivious Data Structures
[Resource Topic] 2013/497: Improvement of Camenisch-Neven-Shelat Oblivious Transfer Scheme
[Resource Topic] 2013/498: Non-Malleable Codes from Two-Source Extractors
[Resource Topic] 2014/186: AES-Based Authenticated Encryption Modes in Parallel High-Performance Software
[Resource Topic] 2013/499: Limits on the Power of Cryptographic Cheap Talk
[Resource Topic] 2013/500: Obfuscating Branching Programs Using Black-Box Pseudo-Free Groups
[Resource Topic] 2013/501: Type-Based Analysis of Protected Storage in the TPM (full version)
[Resource Topic] 2013/503: On secret sharing with nonlinear product reconstruction
[Resource Topic] 2013/509: Replacing a Random Oracle: Full Domain Hash From Indistinguishability Obfuscation
[Resource Topic] 2013/504: A Comparison of Double Point Multiplication Algorithms and their Implementation over Binary Elliptic Curves
[Resource Topic] 2013/505: Improvement of One Anonymous Identity-Based Encryption
[Resource Topic] 2013/506: A Formal Proof of Countermeasures Against Fault Injection Attacks on CRT-RSA
[Resource Topic] 2013/507: SNARKs for C: Verifying Program Executions Succinctly and in Zero Knowledge
[Resource Topic] 2014/187: FFT-Based Key Recovery for the Integral Attack
[Resource Topic] 2014/190: The Temperature Side Channel and Heating Fault Attacks
[Resource Topic] 2013/510: Discrete Ziggurat: A Time-Memory Trade-off for Sampling from a Gaussian Distribution over the Integers
[Resource Topic] 2013/511: Low Data Complexity Biclique Cryptanalysis of Block Ciphers with Application to Piccolo and HIGHT
[Resource Topic] 2013/512: Rounding LLL: Finding Faster Small Roots of Univariate Polynomial Congruences
[Resource Topic] 2013/513: Enforcing Language Semantics Using Proof-Carrying Data
[Resource Topic] 2013/515: When Private Set Intersection Meets Big Data: An Efficient and Scalable Protocol
[Resource Topic] 2013/516: Algebraic MACs and Keyed-Verification Anonymous Credentials
[Resource Topic] 2013/514: Leakage Resilient Proofs of Ownership in Cloud Storage, Revisited
[Resource Topic] 2013/533: Gossip Latin Square and The Meet-All Gossipers Problem
[Resource Topic] 2013/537: Inter-FSP Funds Transfer Protocol
[Resource Topic] 2013/585: On Algebraic Immunity of Trace Inverse Functions over Finite Fields with Characteristic Two
[Resource Topic] 2013/612: Sub-linear Blind Ring Signatures without Random Oracles
[Resource Topic] 2013/619: Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum PUFs via Environmental Changes
[Resource Topic] 2013/641: Indistinguishability Obfuscation vs. Auxiliary-Input Extractable Functions: One Must Fall
[Resource Topic] 2013/665: The Impossibility of Obfuscation with a Universal Simulator
[Resource Topic] 2013/517: Improvement of One Adaptive Oblivious Transfer Scheme
[Resource Topic] 2014/188: A Second Look at Fischlin's Transformation
[Resource Topic] 2013/519: Montgomery Multiplication Using Vector Instructions
[Resource Topic] 2013/520: Locally Updatable and Locally Decodable Codes
[Resource Topic] 2013/521: Multiple Limited-Birthday Distinguishers and Applications
[Resource Topic] 2013/522: The Resistance of PRESENT-80 Against Related-Key Differential Attacks
[Resource Topic] 2013/523: White-Box Security Notions for Symmetric Encryption Schemes
[Resource Topic] 2013/524: Threshold Secret Image Sharing
[Resource Topic] 2013/525: Catena: A Memory-Consuming Password-Scrambling Framework
[Resource Topic] 2013/526: Differential and Linear Cryptanalysis of Reduced-Round Simon
[Resource Topic] 2013/528: Anonymous HIBE from Standard Assumptions over Type-3 Pairings using Dual System Encryption
[Resource Topic] 2013/529: How to Withstand Mobile Virus Attacks, Revisited
[Resource Topic] 2013/530: The Parallel-Cut Meet-In-The-Middle Attack
[Resource Topic] 2013/531: On the Limits of Provable Anonymity
[Resource Topic] 2013/532: On a Relation between the Ate Pairing and the Weil Pairing for Supersingular Elliptic Curves
[Resource Topic] 2013/534: Efficient Unobservable Anonymous Reporting against Strong Adversaries
[Resource Topic] 2013/535: Accelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware Platforms
[Resource Topic] 2013/536: A Three-Level Sieve Algorithm for the Shortest Vector Problem
[Resource Topic] 2013/538: Practical Issues with TLS Client Certificate Authentication
[Resource Topic] 2013/539: Rebound attacks on Stribog
[Resource Topic] 2013/540: On the security of a password-only authenticated three-party key exchange protocol
[Resource Topic] 2014/191: Side-Channel Analysis on Blinded Regular Scalar Multiplications
[Resource Topic] 2013/542: Searching for Nonlinear Feedback Shift Registers with Parallel Computing
[Resource Topic] 2014/192: Two-sources Randomness Extractors for Elliptic Curves
[Resource Topic] 2013/543: Cryptanalysis of the SIMON Family of Block Ciphers
[Resource Topic] 2013/545: Private Over-threshold Aggregation Protocols over Distributed Databases
[Resource Topic] 2013/697: A More Efficient AES Threshold Implementation
[Resource Topic] 2013/544: Warrant-Hiding Delegation-by-Certificate Proxy Signature Schemes
[Resource Topic] 2013/546: TRS-80 with a grain of salt
[Resource Topic] 2014/193: JHAE: A Novel Permutation-Based Authenticated Encryption Mode Based on the Hash Mode JH
[Resource Topic] 2013/548: Decomposition formula of the Jacobian group of plane curve
[Resource Topic] 2013/547: Automatic Security Evaluation of Block Ciphers with S-bP Structures against Related-key Differential Attacks
[Resource Topic] 2014/194: Cryptanalysis and Security Enhancement of Two Advanced Authentication Protocols
[Resource Topic] 2013/549: Equations System coming from Weil descent and subexponential attack for algebraic curve cryptosystem
[Resource Topic] 2014/195: Low Overhead Broadcast Encryption from Multilinear Maps
[Resource Topic] 2014/204: ChipWhisperer: An Open-Source Platform for Hardware Embedded Security Research
[Resource Topic] 2014/207: Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the Decisional Linear Assumption
[Resource Topic] 2014/656: Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with Applications to PRINCE and PRIDE
[Resource Topic] 2013/551: Puzzle Encryption Algorithm
[Resource Topic] 2014/197: Breaking POET Authentication with a Single Query
[Resource Topic] 2013/567: KDM Security in the Hybrid Framework
[Resource Topic] 2013/552: More Efficient Oblivious Transfer and Extensions for Faster Secure Computation
[Resource Topic] 2013/553: Multi-Valued Byzantine Broadcast: the $t < n$ Case
[Resource Topic] 2013/554: Formally Proved Security of Assembly Code Against Power Analysis: A Case Study on Balanced Logic
[Resource Topic] 2013/555: Key Exchange with Unilateral Authentication: Composable Security Definition and Modular Protocol Design
[Resource Topic] 2013/556: Algebraic Aspects of the Russian Hash Standard GOST R 34.11-2012
[Resource Topic] 2013/557: Black-Box Obfuscation for d-CNFs
[Resource Topic] 2013/558: Practical approaches to varying network size in combinatorial key predistribution schemes
[Resource Topic] 2013/559: A Definitional Framework for Functional Encryption
[Resource Topic] 2013/560: Sometimes-Recurse Shuffle: Almost-Random Permutations in Logarithmic Expected Time
[Resource Topic] 2013/561: Preimage attacks on the round-reduced Keccak with the aid of differential cryptanalysis
[Resource Topic] 2014/198: Fast GPGPU-Based Elliptic Curve Scalar Multiplication
[Resource Topic] 2013/562: Self-pairings on supersingular elliptic curves with embedding degree $three$
[Resource Topic] 2013/563: Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding
[Resource Topic] 2013/564: Capacity of Non-Malleable Codes
[Resource Topic] 2013/565: Non-Malleable Coding Against Bit-wise and Split-State Tampering
[Resource Topic] 2013/566: Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation
[Resource Topic] 2013/568: Cryptanalysis of the Speck Family of Block Ciphers
[Resource Topic] 2013/569: More Efficient Cryptosystems From $k^{th}$-Power Residues
[Resource Topic] 2014/199: Doubly Spatial Encryption from DBDH
[Resource Topic] 2013/570: New Efficient Identity-Based Encryption From Factorization
[Resource Topic] 2013/571: Efficient General-Adversary Multi-Party Computation
[Resource Topic] 2013/572: Quad-RC4: Merging Four RC4 States towards a 32-bit Stream Cipher
[Resource Topic] 2013/573: Improved Meet-in-the-Middle Attacks on AES-192 and PRINCE
[Resource Topic] 2013/574: On the Minimum Number of Multiplications Necessary for Universal Hash Constructions
[Resource Topic] 2014/200: Automatic Protocol Selection in Secure Two-Party Computations
[Resource Topic] 2013/839: Lattice Decoding Attacks on Binary LWE
[Resource Topic] 2013/575: Equivalence between MAC and PRF for Blockcipher based Constructions
[Resource Topic] 2013/576: Extended Criterion for Absence of Fixed Points
[Resource Topic] 2013/577: Secure Two-Party Computation with Reusable Bit-Commitments, via a Cut-and-Choose with Forge-and-Lose Technique
[Resource Topic] 2013/578: A Method For Generation Of High-Nonlinear S-Boxes Based On Gradient Descent
[Resource Topic] 2013/579: On Measurable Side-Channel Leaks inside ASIC Design Primitives
[Resource Topic] 2013/580: Random Projections, Graph Sparsification, and Differential Privacy
[Resource Topic] 2013/581: PriWhisper: Enabling Keyless Secure Acoustic Communication for Smartphones
[Resource Topic] 2013/582: The Special Number Field Sieve in $\F _{p^{n}}$, Application to Pairing-Friendly Constructions
[Resource Topic] 2014/657: On the cycle decomposition of the WG-NLFSR
[Resource Topic] 2013/583: Polynomial Selection for the Number Field Sieve in an Elementary Geometric View
[Resource Topic] 2013/584: Cryptanalysis of GOST R Hash Function
[Resource Topic] 2013/586: Generic related-key and induced chosen IV attacks using the method of key differentiation
[Resource Topic] 2013/587: ESPOON ERBAC: Enforcing Security Policies in Outsourced Environments
[Resource Topic] 2013/588: SPHF-Friendly Non-Interactive Commitments
[Resource Topic] 2013/589: Smashing MASH-1
[Resource Topic] 2013/590: EyeDecrypt -- Private Interactions in Plain Sight
[Resource Topic] 2013/591: Analysis of the Rainbow Tradeoff Algorithm Used in Practice
[Resource Topic] 2013/592: Cryptanalysis of the Toorani-Falahati Hill Ciphers
[Resource Topic] 2014/201: From Input Private to Universally Composable Secure Multiparty Computation Primitives
[Resource Topic] 2013/593: Efficient One-Sided Adaptively Secure Computation
[Resource Topic] 2013/594: A Local-Global Approach to Solving Ideal Lattice Problems
[Resource Topic] 2013/595: Enhanced certificate transparency and end-to-end encrypted mail
[Resource Topic] 2013/854: Multiple-Use Transferable E-Cash
[Resource Topic] 2013/596: Solving the Elliptic Curve Discrete Logarithm Problem Using Semaev Polynomials, Weil Descent and Gröbner Basis Methods -- an Experimental Study
[Resource Topic] 2013/597: Efficient Pairings Computation on Jacobi Quartic Elliptic Curves
[Resource Topic] 2013/598: Fuming Acid and Cryptanalysis: Handy Tools for Overcoming a Digital Locking and Access Control System - Full Version
[Resource Topic] 2014/202: Efficiently Verifiable Computation on Encrypted Data
[Resource Topic] 2013/599: Factoring RSA keys from certified smart cards: Coppersmith in the wild
[Resource Topic] 2013/600: Improved Cryptanalysis of Reduced RIPEMD-160
[Resource Topic] 2014/203: Privacy-Preserving Implicit Authentication
[Resource Topic] 2013/601: Two-round secure MPC from Indistinguishability Obfuscation
[Resource Topic] 2013/602: On the Efficacy of Solving LWE by Reduction to Unique-SVP
[Resource Topic] 2013/603: Invariance-Based Concurrent Error Detection for Advanced Encryption Standard
[Resource Topic] 2013/604: Modelling Time, or A Step Towards Reduction-based Security Proofs for OTP and Kerberos
[Resource Topic] 2013/605: Presentation of a new class of public key cryptosystems K(XIII)SE(1)PKC along with Kp(XIII)SE(1)PKC that realizes the coding rate of exactly 1.0, constructed by modifying K(XII)SE(1)PKC
[Resource Topic] 2013/606: Revocable quantum timed-release encryption
[Resource Topic] 2013/607: Cryptanalysis of Full RIPEMD-128
[Resource Topic] 2013/608: Towards Optimal Leakage Exploitation Rate in Template Attacks
[Resource Topic] 2013/609: Ultra Low-Power implementation of ECC on the ARM Cortex-M0+
[Resource Topic] 2013/610: Key-recovery Attacks on Various RO PUF Constructions via Helper Data Manipulation
[Resource Topic] 2013/611: Limited-birthday Distinguishers for Hash Functions - Collisions Beyond the Birthday Bound can be Meaningful
[Resource Topic] 2013/613: Recomputing with Permuted Operands: A Concurrent Error Detection Approach
[Resource Topic] 2013/614: Is extracting data the same as possessing data?
[Resource Topic] 2013/615: Privacy and Verifiability in Voting Systems: Methods, Developments and Trends
[Resource Topic] 2013/628: Parallelizable Rate-1 Authenticated Encryption from Pseudorandom Functions
[Resource Topic] 2013/616: Accelerating Fully Homomorphic Encryption over the Integers with Super-size Hardware Multiplier and Modular Reduction
[Resource Topic] 2013/617: Some results concerning global avalanche characteristics of two $q$-ary functions
[Resource Topic] 2013/618: Security Amplification against Meet-in-the-Middle Attacks Using Whitening
[Resource Topic] 2013/620: Do I know you? -- Efficient and Privacy-Preserving Common Friend-Finder Protocols and Applications
[Resource Topic] 2013/621: Multi-LHL protocol
[Resource Topic] 2013/622: Decentralized Anonymous Credentials
[Resource Topic] 2014/205: Unified Oblivious-RAM: Improving Recursive ORAM with Locality and Pseudorandomness
[Resource Topic] 2013/623: Off-Path Hacking: The Illusion of Challenge-Response Authentication
[Resource Topic] 2013/625: PillarBox: Combating next-generation malware with fast forward-secure logging
[Resource Topic] 2013/626: Improved Linear Attacks on the Chinese Block Cipher Standard
[Resource Topic] 2013/627: Flexible and Publicly Verifiable Aggregation Query for Outsourced Databases in Cloud
[Resource Topic] 2013/630: Estimating Key Sizes For High Dimensional Lattice-Based Systems
[Resource Topic] 2013/631: Protecting Obfuscation Against Algebraic Attacks
[Resource Topic] 2013/632: Combined Modeling and Side Channel Attacks on Strong PUFs
[Resource Topic] 2013/633: Four Measures of Nonlinearity
[Resource Topic] 2013/634: Improved Linear Sieving Techniques with Applications to Step-Reduced LED-64
[Resource Topic] 2013/635: Universal security; from bits and mips to pools, lakes -- and beyond
[Resource Topic] 2013/636: SCARE of Secret Ciphers with SPN Structures
[Resource Topic] 2013/637: Detection of Algebraic Manipulation in the Presence of Leakage
[Resource Topic] 2013/638: DFA-Based Functional Encryption: Adaptive Security from Dual System Encryption
[Resource Topic] 2013/639: Differentially 4-Uniform Bijections by Permuting the Inverse Function
[Resource Topic] 2013/640: Communication-Efficient MPC for General Adversary Structures
[Resource Topic] 2023/703: BQP $\neq$ QMA
[Resource Topic] 2013/642: Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation
[Resource Topic] 2014/206: Reconsidering Generic Composition
[Resource Topic] 2013/643: There is no Indistinguishability Obfuscation in Pessiland
[Resource Topic] 2013/644: Elliptic and Hyperelliptic Curves: a Practical Security Analysis
[Resource Topic] 2013/645: FlexDPDP: FlexList-based Optimized Dynamic Provable Data Possession
[Resource Topic] 2013/646: Direct Chosen-Ciphertext Secure Attribute-Based Key Encapsulations without Random Oracles
[Resource Topic] 2013/647: A note on high-security general-purpose elliptic curves
[Resource Topic] 2013/648: Integral Distinguishers for Reduced-round Stribog
[Resource Topic] 2013/649: Security Analysis of Password-Authenticated Key Retrieval
[Resource Topic] 2013/650: On Extractability (a.k.a. Differing-Inputs) Obfuscation
[Resource Topic] 2013/651: A Closer Look at Multiple Forking: Leveraging (In)dependence for a Tighter Bound
[Resource Topic] 2013/654: Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter
[Resource Topic] 2013/655: Privacy-Preserving Multi-Party Reconciliation Secure in the Malicious Model (Extended version)
[Resource Topic] 2013/656: Bias-based modeling and entropy analysis of PUFs
[Resource Topic] 2013/657: New Trapdoor Projection Maps for Composite-Order Bilinear Groups
[Resource Topic] 2013/660: Discrete Logarithms and Mordell-Weil Groups
[Resource Topic] 2013/661: Private aggregation on untrusted servers with customizable thresholds
[Resource Topic] 2013/662: Fine-Tuning Groth-Sahai Proofs
[Resource Topic] 2013/663: Linear Cryptanalysis of Round Reduced SIMON
[Resource Topic] 2013/664: TUC: Time-sensitive and Modular Analysis of Anonymous Communication
[Resource Topic] 2013/666: An Offline Dictionary Attack against a Three-Party Key Exchange Protocol
[Resource Topic] 2014/208: Offline Dictionary Attack on Password Authentication Schemes using Smart Cards
[Resource Topic] 2013/658: Parallel authenticated encryption with the duplex construction
[Resource Topic] 2014/209: A Little Honesty Goes a Long Way: The Two-Tier Model for Secure Multiparty Computation
[Resource Topic] 2014/211: Some Randomness Experiments on TRIVIUM
[Resource Topic] 2014/658: The Adjacency Graphs of Some Feedback Shift Registers
[Resource Topic] 2014/659: On the Primitivity of Trinomials over Small Finite Fields
[Resource Topic] 2014/660: Interactive Proofs under Continual Memory Leakage
[Resource Topic] 2013/667: A TPM Diffie-Hellman Oracle
[Resource Topic] 2014/210: Structural Cryptanalysis of McEliece Schemes with Compact Keys
[Resource Topic] 2013/671: Robust Pseudorandom Generators
[Resource Topic] 2013/668: Obfuscation for Evasive Functions
[Resource Topic] 2013/669: Attribute-Based Encryption for Arithmetic Circuits
[Resource Topic] 2013/670: Switching Lemma for Bilinear Tests and Constant-size NIZK Proofs for Linear Subspaces
[Resource Topic] 2013/672: Easy scalar decompositions for efficient scalar multiplication on elliptic curves and genus 2 Jacobians
[Resource Topic] 2013/673: Traps to the BGJT-Algorithm for Discrete Logarithms
[Resource Topic] 2013/674: Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys
[Resource Topic] 2013/675: A Practical Related-Key Boomerang Attack for the Full MMB Block Cipher
[Resource Topic] 2013/676: Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-oriented Block Ciphers
[Resource Topic] 2013/677: Bounded Tamper Resilience: How to go beyond the Algebraic Barrier
[Resource Topic] 2013/678: Universally composable privacy preserving finite automata execution with low online and offline complexity
[Resource Topic] 2013/679: Formal verification of a software countermeasure against instruction skip attacks
[Resource Topic] 2013/680: A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware Encryption Scheme
[Resource Topic] 2013/681: Public-Key Encryption with Weak Randomness: Security against Strong Chosen Distribution Attacks
[Resource Topic] 2017/922: On the impossibility of entropy reversal, and its application to zero-knowledge proofs
[Resource Topic] 2016/809: Binary AMD Circuits from Secure Multiparty Computation
[Resource Topic] 2020/270: Practical Predicate Encryption for Inner Product
[Resource Topic] 2019/658: Two-Thirds Honest-Majority MPC for Malicious Adversaries at Almost the Cost of Semi-Honest
[Resource Topic] 2019/659: Tight Verifiable Delay Functions
[Resource Topic] 2019/1114: A Hybrid of Dual and Meet-in-the-Middle Attack on Sparse and Ternary Secret LWE
[Resource Topic] 2014/862: Low-Latency ECDSA Signature Verification - A Road Towards Safer Traffic -
[Resource Topic] 2013/682: Secret Key Cryptosystem based on Non-Systematic Polar Codes
[Resource Topic] 2022/038: ABE Squared: Accurately Benchmarking Efficiency of Attribute-Based Encryption
[Resource Topic] 2021/1334: Indistinguishability Obfuscation from LPN over F_p, DLIN, and PRGs in NC^0
[Resource Topic] 2013/683: Separations in Circular Security for Arbitrary Length Key Cycles
[Resource Topic] 2013/684: Fully Bideniable Public-Key Encryption
[Resource Topic] 2013/685: Solving shortest and closest vector problems: The decomposition approach
[Resource Topic] 2013/686: New abstractions in applied pi-calculus and automated verification of protected executions
[Resource Topic] 2013/693: Secure Key Exchange and Sessions Without Credentials
[Resource Topic] 2013/687: How to Compress (Reusable) Garbled Circuits
[Resource Topic] 2013/688: Unbalancing Pairing-Based Key Exchange Protocols
[Resource Topic] 2013/689: Differing-Inputs Obfuscation and Applications
[Resource Topic] 2013/690: Obfuscation ==> (IND-CPA Security =/=> Circular Security)
[Resource Topic] 2014/212: Remarks on the Pocklington and Padró-Sáez Cube Root Algorithm in $\mathbb F_q$
[Resource Topic] 2013/691: Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures
[Resource Topic] 2013/692: Faster Compact Diffie-Hellman: Endomorphisms on the x-line
[Resource Topic] 2013/694: Write-Only Oblivious RAM based Privacy-Preserved Access of Outsourced Data
[Resource Topic] 2013/695: AEGIS: A Fast Authenticated Encryption Algorithm
[Resource Topic] 2013/696: Examination of a New Defense Mechanism: Honeywords
[Resource Topic] 2013/698: Cryptanalysis and improvement of a dynamic and secure key management model for hierarchical heterogeneous sensor networks
[Resource Topic] 2013/699: Bootstrapping Obfuscators via Fast Pseudorandom Functions
[Resource Topic] 2014/214: Squaring Algorithms with Delayed Carry Method and Efficient Parallelization
[Resource Topic] 2014/216: Implementation and Improvement of the Partial Sum Attack on 6-round AES
[Resource Topic] 2014/217: A Forgery Attack against PANDA-s
[Resource Topic] 2014/218: A Practical Universal Forgery Attack against PAES-8
[Resource Topic] 2014/219: Dynamic Searchable Encryption via Blind Storage
[Resource Topic] 2014/220: Total Break of Zorro using Linear and Differential Attacks
[Resource Topic] 2013/700: Higher Order Masking of Look-up Tables
[Resource Topic] 2013/701: More on the Impossibility of Virtual-Black-Box Obfuscation with Auxiliary Input
[Resource Topic] 2013/702: Efficient Non-Malleable Codes and Key-Derivation for Poly-Size Tampering Circuits
[Resource Topic] 2013/703: Limits of Extractability Assumptions with Distributional Auxiliary Input
[Resource Topic] 2013/704: Adaptive Witness Encryption and Asymmetric Password-based Cryptography
[Resource Topic] 2013/705: Symmetric Digit Sets for Elliptic Curve Scalar Multiplication without Precomputation
[Resource Topic] 2013/706: How to Certify the Leakage of a Chip?
[Resource Topic] 2013/707: A reduction of Semigroup DLP to classic DLP
[Resource Topic] 2013/709: Efficient Statistical Zero-Knowledge Authentication Protocols for Smart Cards Secure Against Active & Concurrent Attacks
[Resource Topic] 2013/710: An Approach to Reduce Storage for Homomorphic Computations
[Resource Topic] 2013/711: Ambiguous One-Move Nominative Signature Without Random Oracles
[Resource Topic] 2013/712: PUF-Based RFID Authentication Secure and Private under Memory Leakage
[Resource Topic] 2013/713: Cryptanalysis of Zorro
[Resource Topic] 2013/714: Method to secure data in the cloud while preserving summary statistics
[Resource Topic] 2013/715: Practical Forward-Secure Range and Sort Queries with Update-Oblivious Linked Lists
[Resource Topic] 2013/716: A Secure Obfuscator for Encrypted Blind Signature Functionality
[Resource Topic] 2013/717: NICV: Normalized Inter-Class Variance for Detection of Side-Channel Leakage
[Resource Topic] 2013/719: Constructing Confidential Channels from Authenticated Channels---Public-Key Encryption Revisited
[Resource Topic] 2013/720: Outsourced Symmetric Private Information Retrieval
[Resource Topic] 2013/721: Deep Attacks of a Certificateless Signature Scheme
[Resource Topic] 2013/722: The Realm of the Pairings
[Resource Topic] 2013/723: Amplifying Privacy in Privacy Amplification
[Resource Topic] 2013/724: Verifiable Set Operations over Outsourced Databases
[Resource Topic] 2014/221: Hybrid Model of Fixed and Floating Point Numbers in Secure Multiparty Computations
[Resource Topic] 2013/770: Efficient Template Attacks
[Resource Topic] 2013/792: Improved Authenticity Bound of EAX, and Refinements
[Resource Topic] 2013/826: Secure multi-party data analysis: end user validation and practical experiments
[Resource Topic] 2013/844: A generic view on trace-and-revoke broadcast encryption schemes
[Resource Topic] 2013/850: Secure Floating-Point Arithmetic and Private Satellite Collision Analysis
[Resource Topic] 2014/021: Online/Offline Attribute-Based Encryption
[Resource Topic] 2013/726: Homomorphic Authenticated Encryption Secure Against Chosen-Ciphertext Attack
[Resource Topic] 2014/222: Optimizing Obfuscation: Avoiding Barrington's Theorem
[Resource Topic] 2013/727: Multi-Input Functional Encryption
[Resource Topic] 2013/728: Modified Alternating Step Generators
[Resource Topic] 2013/729: Functional Encryption for Randomized Functionalities
[Resource Topic] 2013/730: Stamp \& Extend -- Instant but Undeniable Timestamping based on Lazy Trees
[Resource Topic] 2013/731: Constructing Differentially 4-uniform Permutations over GF(2^{2k}) from the Inverse Function Revisited
[Resource Topic] 2013/732: SSS-V2: Secure Similarity Search
[Resource Topic] 2013/734: Elliptic Curve Cryptography in Practice
[Resource Topic] 2013/735: Masking Tables---An Underestimated Security Risk
[Resource Topic] 2013/736: TRS-80 With A Keccak Sponge Cake
[Resource Topic] 2013/737: Weakness of F_{3^{6*1429}} and F_{2^{4*3041}} for Discrete Logarithm Cryptography
[Resource Topic] 2013/753: Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures
[Resource Topic] 2013/738: On the Resilience and Uniqueness of CPA for Secure Broadcast
[Resource Topic] 2014/223: Collision Spectrum, Entropy Loss, T-Sponges, and Cryptanalysis of GLUON-64
[Resource Topic] 2013/740: An efficient FHE proposal based on the hardness of solving systems of nonlinear multivariate equations (II)
[Resource Topic] 2014/785: Divisible E-Cash Made Practical
[Resource Topic] 2013/741: Fast Software Implementation of Binary Elliptic Curve Cryptography
[Resource Topic] 2013/742: CODING - Stream Cipher Methods by Varying Components during Ciphering Data
[Resource Topic] 2013/744: Functional Encryption and Property Preserving Encryption: New Definitions and Positive Results
[Resource Topic] 2013/745: Asynchronous MPC with a Strict Honest Majority Using Non-equivocation
[Resource Topic] 2013/746: Asymptotically Efficient Lattice-Based Digital Signatures
[Resource Topic] 2013/747: Authenticated Multiple Key Establishment Protocol for Wireless Sensor Networks
[Resource Topic] 2013/748: Plaintext Recovery Attacks Against WPA/TKIP
[Resource Topic] 2014/224: Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices
[Resource Topic] 2013/749: Efficient CCA-secure Threshold Public-Key Encryption Scheme
[Resource Topic] 2013/750: Fully Deniable Mutual Authentication Protocol Based on RSA Signature
[Resource Topic] 2013/751: Using Hamiltonian Totems as Passwords
[Resource Topic] 2013/752: On the Power of Rewinding Simulators in Functional Encryption
[Resource Topic] 2013/754: Obfuscation-based Non-black-box Simulation and Four Message Concurrent Zero Knowledge for NP
[Resource Topic] 2013/756: A Meet-in-the-Middle Attack on Round-Reduced mCrypton Using the Differential Enumeration Technique
[Resource Topic] 2013/757: Practical Signatures from the Partial Fourier Recovery Problem
[Resource Topic] 2013/758: A Revocable Online-Offline Certificateless Signature Scheme without Pairing
[Resource Topic] 2013/759: Vectorization of ChaCha Stream Cipher
[Resource Topic] 2013/761: Multi-user collisions: Applications to Discrete Logarithm, Even-Mansour and PRINCE
[Resource Topic] 2013/762: Self-Updatable Encryption: Time Constrained Access Control with Hidden Attributes and Better Efficiency
[Resource Topic] 2013/763: Predicate- and Attribute-Hiding Inner Product Encryption in a Public Key Setting
[Resource Topic] 2013/764: Dynamic Countermeasure Against the Zero Power Analysis
[Resource Topic] 2013/765: Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited and More
[Resource Topic] 2013/767: Misuse Resistant Parallel Authenticated Encryptions
[Resource Topic] 2013/768: VMPC-R Cryptographically Secure Pseudo-Random Number Generator Alternative to RC4
[Resource Topic] 2013/769: Broadcast Amplification
[Resource Topic] 2013/771: TOT, a Fast Multivariate Public Key Cryptosystem with Basic Secure Trapdoor
[Resource Topic] 2013/772: Beyond Modes: Building a Secure Record Protocol from a Cryptographic Sponge Permutation
[Resource Topic] 2013/773: CBEAM: Efficient Authenticated Encryption from Feebly One-Way $\phi$ Functions
[Resource Topic] 2013/774: Multi-Input Functional Encryption
[Resource Topic] 2014/225: Adaptively Secure Functional Encryption for Finite Languages from DLIN Assumption
[Resource Topic] 2013/775: Differential Cryptanalysis and Linear Distinguisher of Full-Round Zorro
[Resource Topic] 2013/776: Location Leakage in Distance Bounding: Why Location Privacy does not Work
[Resource Topic] 2013/777: Construction of Multiplicative Monotone Span Program
[Resource Topic] 2013/778: Multi-Stage Fault Attacks on Block Ciphers
[Resource Topic] 2013/779: Distributed Group Authentication for RFID Supply Management
[Resource Topic] 2013/780: A Distinguish attack on Rabbit Stream Cipher Based on Multiple Cube Tester
[Resource Topic] 2013/781: Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings
[Resource Topic] 2013/782: How Did Dread Pirate Roberts Acquire and Protect His Bitcoin Wealth?
[Resource Topic] 2013/783: ECC-Based Non-Interactive Deniable Authentication with Designated Verifier
[Resource Topic] 2013/784: Secure Multiparty Computations on Bitcoin
[Resource Topic] 2013/785: Efficient Leakage-Resilient Signature Schemes in the Generic Bilinear Group Model
[Resource Topic] 2013/786: Tree Based Symmetric Key Broadcast Encryption
[Resource Topic] 2013/789: Proofs of Data Possession and Retrievability Based on MRD Codes
[Resource Topic] 2013/787: Wide-weak Privacy Preserving RFID Mutual Authentication Protocol
[Resource Topic] 2014/226: Weak-Key Analysis of POET
[Resource Topic] 2013/788: Improvement of Lin-Tzeng Solution to Yao's Millionaires Problem and Its Cheating Advantage Analysis
[Resource Topic] 2014/236: Linear Sequential Circuit Approximation of Acterbahn Stream Cipher
[Resource Topic] 2013/790: Parallelizable and Authenticated Online Ciphers
[Resource Topic] 2013/791: APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography
[Resource Topic] 2013/793: A fast integer-based batch full-homomorphic encryption scheme over finite field
[Resource Topic] 2013/794: Behind the Scene of Side Channel Attacks
[Resource Topic] 2013/834: Keyless Signatures' Infrastructure: How to Build Global Distributed Hash-Trees
[Resource Topic] 2013/795: Insecurity of An Anonymous Authentication For Privacy-preserving IoT Target-driven Applications
[Resource Topic] 2013/796: Proofs of Space
[Resource Topic] 2013/797: Tamper Resilient Circuits: The Adversary at the Gates
[Resource Topic] 2013/799: New Insight into the Isomorphism of Polynomials problem IP1S and its Use in Cryptography
[Resource Topic] 2013/800: Algebraic Properties of the Cube Attack
[Resource Topic] 2013/801: Authenticating Computation on Groups: New Homomorphic Primitives and Applications
[Resource Topic] 2013/802: Cryptosystems Resilient to Both Continual Key Leakages and Leakages from Hash Functions
[Resource Topic] 2013/803: Fully, (Almost) Tightly Secure IBE from Standard Assumptions
[Resource Topic] 2013/804: Group Signature with relaxed-privacy and revocability for VANET
[Resource Topic] 2013/805: Proofs of Space: When Space is of the Essence
[Resource Topic] 2014/228: Cryptanalysis of SP Networks with Partial Non-Linear Layers
[Resource Topic] 2013/806: Efficient (Anonymous) Compact HIBE From Standard Assumptions
[Resource Topic] 2013/807: Distributed Key Generation for Secure Encrypted Deduplication
[Resource Topic] 2013/808: Secrecy without Perfect Randomness: Cryptography with (Bounded) Weak Sources
[Resource Topic] 2013/809: Riding the Saddle Point: asymptotics of the capacity-achieving simple decoder for bias-based traitor tracing
[Resource Topic] 2013/810: Formal Analysis of CRT-RSA Vigilant's Countermeasure Against the BellCoRe Attack
[Resource Topic] 2013/811: Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol
[Resource Topic] 2013/812: A Note on Bilinear Groups of a Large Composite Order
[Resource Topic] 2013/813: Multi-ciphersuite security of the Secure Shell (SSH) protocol
[Resource Topic] 2014/230: Isogeny graphs with maximal real multiplication
[Resource Topic] 2013/814: RDAS: A Symmetric Key Scheme for Authenticated Query Processing in Outsourced Databases
[Resource Topic] 2013/815: Iterated group products and leakage resilience against NC^1
[Resource Topic] 2013/816: Fast Prime Field Elliptic Curve Cryptography with 256 Bit Primes
[Resource Topic] 2013/817: Interactive Encryption and Message Authentication
[Resource Topic] 2013/818: On the Relation of Random Grid, Probabilistic and Deterministic Visual Cryptography
[Resource Topic] 2013/819: Safe enclosures: towards cryptographic techniques for server protection
[Resource Topic] 2013/822: Leakage Resilient Fully Homomorphic Encryption
[Resource Topic] 2013/823: Another Look at XCB
[Resource Topic] 2014/232: Bandwidth Efficient PIR from NTRU
[Resource Topic] 2013/824: Fair and Efficient Secure Multiparty Computation with Reputation Systems
[Resource Topic] 2013/827: Lower Bounds in the Hardware Token Model
[Resource Topic] 2013/828: Decentralized Traceable Attribute-Based Signatures
[Resource Topic] 2013/830: Property Preserving Symmetric Encryption Revisited
[Resource Topic] 2013/831: Provable Security Proofs and their Interpretation in the Real World
[Resource Topic] 2013/832: Practical Dynamic Searchable Encryption with Small Leakage
[Resource Topic] 2014/231: Self-Updatable Encryption with Short Public Parameters and Its Extensions
[Resource Topic] 2013/833: Verifier-Based Password-Authenticated Key Exchange: New Models and Constructions
[Resource Topic] 2013/835: A Modular Framework for Building Variable-Input Length Tweakable Ciphers
[Resource Topic] 2013/836: Identity-Based Key-Encapsulation Mechanism from Multilinear Maps
[Resource Topic] 2013/837: Fair Two-Party Computations via Bitcoin Deposits
[Resource Topic] 2013/838: An improved compression technique for signatures based on learning with errors
[Resource Topic] 2014/233: Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince
[Resource Topic] 2013/840: (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens
[Resource Topic] 2013/841: Trust Views for the Web PKI
[Resource Topic] 2013/842: Detecting Hidden Leakages
[Resource Topic] 2013/843: A Study of Goldbach's conjecture and Polignac's conjecture equivalence issues
[Resource Topic] 2013/845: How to Keep a Secret: Leakage Deterring Public-key Cryptography
[Resource Topic] 2013/848: Weakness of Several Identity-based Tripartite Authenticated Key Agreement Protocols
[Resource Topic] 2014/234: Enhancing Oblivious RAM Performance Using Dynamic Prefetching
[Resource Topic] 2013/849: Pushing the Limit of Non-Profiling DPA using Multivariate Leakage Model
[Resource Topic] 2013/851: Power and Timing Side Channels for PUFs and their Efficient Exploitation
[Resource Topic] 2013/852: Improved Boomerang Attacks on Round-Reduced SM3 and BLAKE-256
[Resource Topic] 2013/855: Weaknesses in a Recently Proposed RFID Authentication Protocol
[Resource Topic] 2013/853: Automatic Search for Differential Trails in ARX Ciphers (Extended Version)
[Resource Topic] 2013/856: Tightly-Secure Signatures From Lossy Identification Schemes
[Resource Topic] 2013/857: RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis
[Resource Topic] 2013/858: Practical Dual-Receiver Encryption---Soundness, Complete Non-Malleability, and Applications
[Resource Topic] 2013/859: Using the Joint Distributions of a Cryptographic Function in Side Channel Analysis
[Resource Topic] 2014/235: Efficient Fuzzy Search on Encrypted Data
[Resource Topic] 2013/860: On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input
[Resource Topic] 2013/866: Compact Ring-LWE based Cryptoprocessor
[Resource Topic] 2013/861: Privacy Preserving Enforcement of Sensitive Policies in Outsourced and Distributed Environments
[Resource Topic] 2013/862: How to Delegate Computations: The Power of No-Signaling Proofs
[Resource Topic] 2013/863: Formal Treatment of Distributed Trust in Electronic Voting
[Resource Topic] 2013/864: Near-linear time, Leakage-resilient Key Evolution Schemes from Expander Graphs
[Resource Topic] 2013/871: A Unified Security Model of Authenticated Key Exchange with Specific Adversarial Capabilities
[Resource Topic] 2013/865: SNR to Success Rate: Reaching the Limit of Non-Profiling DPA
[Resource Topic] 2013/867: LHash: A Lightweight Hash Function (Full Version)
[Resource Topic] 2013/868: Theoretical Bitcoin Attacks with less than Half of the Computational Power (draft)
[Resource Topic] 2013/869: How to Fake Auxiliary Input
[Resource Topic] 2013/870: A new class of hyper-bent functions and Kloosterman sums
[Resource Topic] 2013/873: Poly-Many Hardcore Bits for Any One-Way Function and a Framework for Differing-Inputs Obfuscation
[Resource Topic] 2013/874: General Constructions of Rational Secret Sharing with Expected Constant-Round Reconstruction
[Resource Topic] 2013/875: Policy-Based Non-interactive Outsourcing of Computation using multikey FHE and CP-ABE
[Resource Topic] 2013/876: Public-Key Encryption with Lazy Parties
[Resource Topic] 2013/877: MQ Signature and Proxy Signature Schemes with Exact Security Based on UOV Signature
[Resource Topic] 2014/237: SIMON Says, Break the Area Records for Symmetric Key Block Ciphers on FPGAs
[Resource Topic] 2013/878: Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs
[Resource Topic] 2013/879: Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture
[Resource Topic] 2013/880: New Constructions of Revocable Identity-Based Encryption from Multilinear Maps
[Resource Topic] 2013/881: Accelerating Bitcoin's Transaction Processing. Fast Money Grows on Trees, Not Chains
[Resource Topic] 2013/882: New Speed Records for Montgomery Modular Multiplication on 8-bit AVR Microcontrollers
[Resource Topic] 2014/001: Comments on: EIBAS - an efficient identity broadcast authentication scheme in wireless sensor networks
[Resource Topic] 2014/002: Pseudorandom Generator Based on Hard Lattice Problem
[Resource Topic] 2014/003: $GF(2^n)$ Bit-Parallel Squarer Using Generalized Polynomial Basis For a New Class of Irreducible Pentanomials
[Resource Topic] 2018/593: Ramanujan graphs in cryptography
[Resource Topic] 2014/004: MaxMinMax problem and sparse equations over finite fields
[Resource Topic] 2014/006: Efficient Non-Interactive Zero Knowledge Arguments for Set Operations
[Resource Topic] 2014/007: One Weird Trick to Stop Selfish Miners: Fresh Bitcoins, A Solution for the Honest Miner
[Resource Topic] 2014/008: A Theoretical Study of Kolmogorov-Smirnov Distinguishers, Side-Channel Analysis vs. Differential Cryptanalysis
[Resource Topic] 2014/009: Characterization of EME with Linear Mixing
[Resource Topic] 2014/010: A Certificate-Based Proxy Signature with Message Recovery without Bilinear Pairing
[Resource Topic] 2014/011: Construction of New Families of ‎MDS‎ Diffusion Layers
[Resource Topic] 2014/012: Maximal Information Coefficient Analysis
[Resource Topic] 2014/014: Linkable Message Tagging: Solving the Key Distribution Problem of Signature Schemes
[Resource Topic] 2014/015: Tight Security Bounds for Triple Encryption
[Resource Topic] 2014/016: Triple and Quadruple Encryption: Bridging the Gaps
[Resource Topic] 2014/018: Completeness for Symmetric Two-Party Functionalities - Revisited
[Resource Topic] 2014/019: Lazy Modulus Switching for the BKW Algorithm on LWE
[Resource Topic] 2014/020: (De-)Constructing TLS
[Resource Topic] 2014/238: High Parallel Complexity Graphs and Memory-Hard Functions
[Resource Topic] 2014/022: Ultra-lightweight 8-bit Multiplicative Inverse Based S-box Using LFSR
[Resource Topic] 2014/023: Solving Random Subset Sum Problem by $l_{p}$-norm SVP Oracle
[Resource Topic] 2014/024: An Efficient Pseudo-Random Generator with Applications to Public-Key Encryption and Constant-Round Multiparty Computation
[Resource Topic] 2014/025: Side-Channel Leakage through Static Power – Should We Care about in Practice? –
[Resource Topic] 2014/027: Twisting Edwards curves with isogenies
[Resource Topic] 2014/028: Channel Equalization for Side Channel Attacks
[Resource Topic] 2014/029: General Impossibility of Group Homomorphic Encryption in the Quantum World
[Resource Topic] 2014/030: Lyra: Password-Based Key Derivation with Tunable Memory and Processing Costs
[Resource Topic] 2014/026: Studying Potential Side Channel Leakages on an Embedded Biometric Comparison System
[Resource Topic] 2014/239: Logical Reasoning to Detect Weaknesses About SHA-1 and MD4/5
[Resource Topic] 2014/240: Automatic Proofs of Privacy of Secure Multi-Party Computation Protocols Against Active Adversaries
[Resource Topic] 2014/242: Zero-Knowledge Password Policy Checks and Verifier-Based PAKE
[Resource Topic] 2014/244: bitcoin.BitMint: Reconciling Bitcoin with Central Banks
[Resource Topic] 2014/245: A practical state recovery attack on the stream cipher Sablier v1
[Resource Topic] 2014/246: Security Analysis of an Identity-Based Strongly Unforgeable Signature Scheme
[Resource Topic] 2014/031: On the Design of LIL Tests for (Pseudo) Random Generators and Some Experimental Results
[Resource Topic] 2014/243: Reusable Fuzzy Extractors for Low-Entropy Distributions
[Resource Topic] 2014/032: Scale-Invariant Fully Homomorphic Encryption over the Integers
[Resource Topic] 2014/033: Lattice-based Group Signature Scheme with Verier-local Revocation
[Resource Topic] 2014/255: Certification and Efficient Proofs of Committed Topology Graphs
[Resource Topic] 2014/034: Authenticated Encryption with SPECK
[Resource Topic] 2014/035: A new attack on RSA with a composed decryption exponent
[Resource Topic] 2014/273: Witness Encryption from Instance Independent Assumptions
[Resource Topic] 2014/036: A Secure Text Messaging Protocol
[Resource Topic] 2014/037: On the Security of the Pre-Shared Key Ciphersuites of TLS
[Resource Topic] 2014/038: Extending and Applying a Framework for the Cryptographic Verification of Java Programs
[Resource Topic] 2014/039: Homomorphic AES Evaluation using NTRU
[Resource Topic] 2014/040: A Fast Modular Reduction Method
[Resource Topic] 2014/041: Cryptanalysis via algebraic spans
[Resource Topic] 2014/043: Elligator Squared: Uniform Points on Elliptic Curves of Prime Order as Uniform Random Strings
[Resource Topic] 2014/044: rPIR: Ramp Secret Sharing based Communication Efficient Private Information Retrieval
[Resource Topic] 2014/045: Human Assisted Randomness Generation Using Video Games
[Resource Topic] 2014/247: Introducing Fault Tolerance into Threshold Password-Authenticated Key Exchange
[Resource Topic] 2014/061: Bounded-Collusion Identity-Based Encryption from Semantically-Secure Public-Key Encryption: Generic Constructions with Short Ciphertexts
[Resource Topic] 2014/248: Fine grain Cross-VM Attacks on Xen and VMware are possible!
[Resource Topic] 2014/042: A New Algorithm for Solving the General Approximate Common Divisors Problem and Cryptanalysis of the FHE Based on the GACD problem
[Resource Topic] 2014/661: One-Round Deniable Key Exchange with Perfect Forward Security
[Resource Topic] 2014/663: Locally Decodable and Updatable Non-Malleable Codes and Their Applications
[Resource Topic] 2014/683: Error-Tolerant Algebraic Side-Channel Attacks Using BEE
[Resource Topic] 2014/1018: Algebraic Algorithms for LWE
[Resource Topic] 2014/254: Enhanced Lattice-Based Signatures on Reconfigurable Hardware
[Resource Topic] 2014/046: Crypto-analyses on “user efficient recoverable off-line e-cashs scheme with fast anonymity revoking”
[Resource Topic] 2014/048: When a Boolean Function can be Expressed as the Sum of two Bent Functions
[Resource Topic] 2014/049: Data Security in Cloud Architecture Based on Diffie Hellman and Elliptical Curve Cryptography
[Resource Topic] 2014/050: Some Theoretical Conditions for Menezes--Qu--Vanstone Key Agreement to Provide Implicit Key Authentication
[Resource Topic] 2014/051: An Equivalence-Preserving Transformation of Shift Registers
[Resource Topic] 2014/052: DAA-related APIs in TPM2.0 Revisited
[Resource Topic] 2014/053: Masking and Leakage-Resilient Primitives: One, the Other(s) or Both?
[Resource Topic] 2014/249: Linear Extension Cube Attack on Stream Ciphers
[Resource Topic] 2014/047: Down the Rabbit Hole: Revisiting the Shrinking Method
[Resource Topic] 2014/250: Cryptanalysis of the MORE symmetric key fully homomorphic encryption scheme
[Resource Topic] 2014/252: Making RSA-PSS Provably Secure Against Non-Random Faults
[Resource Topic] 2014/256: Private and Dynamic Time-Series Data Aggregation with Trust Relaxation
[Resource Topic] 2014/257: Handycipher: a Low-tech, Randomized, Symmetric-key Cryptosystem
[Resource Topic] 2014/054: The Fourier Entropy-Influence conjecture holds for a log-density 1 class of cryptographic Boolean functions
[Resource Topic] 2014/055: Security Enhanced Anonymous Multi-Server Authenticated Key Agreement Scheme using Smart Card and Biometrics
[Resource Topic] 2014/056: Low Probability Differentials and the Cryptanalysis of Full-Round CLEFIA-128
[Resource Topic] 2014/057: Computing Discrete Logarithms in F_{3^{6*137}} and F_{3^{6*163}} using Magma
[Resource Topic] 2014/058: Cryptanalysis of FIDES
[Resource Topic] 2014/059: Cuckoo Cycle: a memory bound graph-theoretic proof-of-work
[Resource Topic] 2014/060: Verifiable Computation in Multiparty Protocols with Honest Majority
[Resource Topic] 2014/062: A Comparison of the Homomorphic Encryption Schemes FV and YASHE
[Resource Topic] 2014/063: Cryptanalysis on “Secure untraceable off-line electronic cash system”
[Resource Topic] 2014/258: A realtime key recovery attack on the authenticated cipher FASER128
[Resource Topic] 2014/064: A Polynomial Time Attack against Algebraic Geometry Code Based Public Key Cryptosystems
[Resource Topic] 2014/264: Continuous After-the-fact Leakage-Resilient Key Exchange (full version)
[Resource Topic] 2014/065: Fine Tuning the Function Field Sieve Algorithm for the Medium Prime Case
[Resource Topic] 2014/066: A Subexponential Construction of Graph Coloring for Multiparty Computation
[Resource Topic] 2014/067: Efficient and Strongly Secure Dynamic Domain-Specific Pseudonymous Signatures for ID Documents
[Resource Topic] 2014/068: Some security bounds for the DGHV scheme
[Resource Topic] 2014/069: One-Pass Authenticated Key Establishment Protocol on Bilinear Pairings for Wireless Sensor Networks
[Resource Topic] 2014/070: Lattice Cryptography for the Internet
[Resource Topic] 2014/071: Implementing Pairing-Based Cryptosystems in USB Tokens
[Resource Topic] 2014/072: Efficient Privacy-Preserving Big Data Processing through Proxy-Assisted ORAM
[Resource Topic] 2014/073: Anonymous Authentication with Shared Secrets
[Resource Topic] 2023/704: Asymmetric Multi-Party Computation
[Resource Topic] 2014/074: New and Improved Key-Homomorphic Pseudorandom Functions
[Resource Topic] 2014/075: Publicly Auditable Secure Multi-Party Computation
[Resource Topic] 2014/076: Certified Bitcoins
[Resource Topic] 2014/077: Mixcoin: Anonymity for Bitcoin with accountable mixes
[Resource Topic] 2014/078: Implementation and Comparison of Lattice-based Identification Protocols on Smart Cards and Microcontrollers
[Resource Topic] 2014/079: Unifying Leakage Models: from Probing Attacks to Noisy Leakage
[Resource Topic] 2014/080: A Full Characterization of Completeness for Two-party Randomized Function Evaluation
[Resource Topic] 2014/259: Practical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function
[Resource Topic] 2014/081: Efficient Round Optimal Blind Signatures
[Resource Topic] 2014/082: Garbled RAM Revisited, Part I
[Resource Topic] 2014/083: Garbled RAM Revisited, Part II
[Resource Topic] 2014/084: RECTANGLE: A Bit-slice Lightweight Block Cipher Suitable for Multiple Platforms
[Resource Topic] 2014/085: Multipermutations in Crypto World: Different Faces of the Perfect Diffusion Layer
[Resource Topic] 2014/086: Randomized and Efficient Authentication in Mobile Environments
[Resource Topic] 2014/087: AnoA: A Framework For Analyzing Anonymous Communication Protocols
[Resource Topic] 2014/088: A Bound For Multiparty Secret Key Agreement And Implications For A Problem Of Secure Computing
[Resource Topic] 2014/089: Multiple Differential Cryptanalysis of Round-Reduced PRINCE (Full version)
[Resource Topic] 2014/090: Cryptanalysis of KLEIN (Full version)
[Resource Topic] 2014/091: On Cryptographic Applications of Matrices Acting on Finite Commutative Groups and Rings
[Resource Topic] 2014/092: A new class of system oriented PKC, K(I)SOPKC
[Resource Topic] 2014/093: The Related-Key Analysis of Feistel Constructions
[Resource Topic] 2014/094: Faster Bootstrapping with Polynomial Error
[Resource Topic] 2014/095: Unified, Minimal and Selectively Randomizable Structure-Preserving Signatures
[Resource Topic] 2014/260: Locally Decodable Codes for edit distance
[Resource Topic] 2014/096: Tight security bounds for multiple encryption
[Resource Topic] 2014/097: Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory
[Resource Topic] 2014/098: Towards Characterizing Complete Fairness in Secure Two-Party Computation
[Resource Topic] 2014/099: Indistinguishability Obfuscation and UCEs: The Case of Computationally Unpredictable Sources
[Resource Topic] 2014/100: Improved Slender-set Linear Cryptanalysis
[Resource Topic] 2014/1000: Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions
[Resource Topic] 2014/1003: COFFE: Ciphertext Output Feedback Faithful Encryption
[Resource Topic] 2014/261: Fault Analysis of Grain Family of Stream Ciphers
[Resource Topic] 2014/1002: Experiments in Encrypted and Searchable Network Audit Logs
[Resource Topic] 2014/1004: CONIKS: Bringing Key Transparency to End Users
[Resource Topic] 2014/1005: A pure block chain based decentralized exchange
[Resource Topic] 2014/1006: Simple composition theorems of one-way functions -- proofs and presentations
[Resource Topic] 2014/1007: Fair Multiple-bank E-cash in the Standard Model
[Resource Topic] 2014/1008: DTLS-HIMMO: Efficiently Securing a Post-Quantum World with a Fully-Collusion Resistant KPS
[Resource Topic] 2014/262: Differential Fault Analysis of MICKEY Family of Stream Ciphers
[Resource Topic] 2014/1009: A Preliminary FPGA Implementation and Analysis of Phatak’s Quotient-First Scaling Algorithm in the Reduced-Precision Residue Number System
[Resource Topic] 2014/101: Dishonest Majority Multi-Party Computation for Binary Circuits
[Resource Topic] 2014/263: A Generic Scan Attack on Hardware based eStream Winners
[Resource Topic] 2014/1010: On Continuous After-the-Fact Leakage-Resilient Key Exchange
[Resource Topic] 2014/1011: Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay
[Resource Topic] 2014/1012: The Boomerang Attacks on BLAKE and BLAKE2
[Resource Topic] 2014/270: Faster Maliciously Secure Two-Party Computation Using the GPU
[Resource Topic] 2014/1013: Computational Independence
[Resource Topic] 2014/1014: Double-and-Add with Relative Jacobian Coordinates
[Resource Topic] 2014/1015: Compact Accumulator using Lattices
[Resource Topic] 2014/1017: Sorting and Searching Behind the Curtain: Private Outsourced Sort and Frequency-Based Ranking of Search Results Over Encrypted Data
[Resource Topic] 2014/102: Actively Secure Private Function Evaluation
[Resource Topic] 2014/1020: Side-Channel Leakage and Trace Compression using Normalized Inter-Class Variance
[Resource Topic] 2014/1021: Tightly-Secure Signatures from Chameleon Hash Functions
[Resource Topic] 2014/1022: Topology-Hiding Computation
[Resource Topic] 2014/1023: How to Generate Repeatable Keys Using Physical Unclonable Functions Correcting PUF Errors with Iteratively Broadening and Prioritized Search
[Resource Topic] 2014/1024: Cryptanalysis of the Co-ACD Assumption
[Resource Topic] 2014/103: SHipher: Families of Block Ciphers based on SubSet-Sum Problem
[Resource Topic] 2014/1025: XPIR: Private Information Retrieval for Everyone
[Resource Topic] 2014/265: Dual System Groups and its Applications --- Compact HIBE and More
[Resource Topic] 2014/1026: Lattices with Symmetry
[Resource Topic] 2014/1027: Simple Lattice Trapdoor Sampling from a Broad Class of Distributions
[Resource Topic] 2014/1028: Security Weaknesses of an "Anonymous Attribute Based Encryption" appeared in ASIACCS'13
[Resource Topic] 2014/1029: On the Cryptographic Hardness of Finding a Nash Equilibrium
[Resource Topic] 2014/266: ICEPOLE: High-speed, Hardware-oriented Authenticated Encryption
[Resource Topic] 2014/267: Differential Fault Analysis on the families of SIMON and SPECK ciphers
[Resource Topic] 2014/268: New bit-parallel Montgomery multiplier for trinomials using squaring operation
[Resource Topic] 2014/269: Chosen Ciphertext Security via Point Obfuscation
[Resource Topic] 2014/271: STRIBOB: Authenticated Encryption from GOST R 34.11-2012 LPS Permutation
[Resource Topic] 2014/272: Impossible differential cryptanalysis of LBlock with concrete investigation of key scheduling algorithm
[Resource Topic] 2014/275: Identity-based encryption and digital signature schemes using extended chaotic maps
[Resource Topic] 2014/276: Design of identity-based digital signature schemes using extended chaotic maps
[Resource Topic] 2014/277: New Treatment of the BSW Sampling and Its Applications to Stream Ciphers
[Resource Topic] 2014/278: Stronger Security Notions for Decentralized Traceable Attribute-Based Signatures and More Efficient Constructions
[Resource Topic] 2014/279: Improved Impossible Differential Attacks against Round-Reduced LBlock
[Resource Topic] 2014/280: MSEA: Modified Symmetric Encryption Algorithm
[Resource Topic] 2014/281: WCFB: a tweakable wide block cipher
[Resource Topic] 2018/088: Fully homomorphic public-key encryption with small ciphertext size
[Resource Topic] 2014/282: On The Orthogonal Vector Problem and The Feasibility of Unconditionally Secure Leakage Resilient Computation
[Resource Topic] 2014/283: Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems
[Resource Topic] 2014/284: Resettably Sound Zero-Knoweldge Arguments from OWFs - the (semi) Black-Box way
[Resource Topic] 2014/285: Privacy-Enhancing Proxy Signatures from Non-Interactive Anonymous Credentials
[Resource Topic] 2014/286: Weaknesses of Password Authentication Scheme Based on Geometric Hashing
[Resource Topic] 2014/287: Active and Passive Side-Channel Attacks on Delay Based PUF Designs
[Resource Topic] 2014/307: Simulation-Time Security Margin Assessment against Power-Based Side Channel Attacks
[Resource Topic] 2014/288: Resilient Aggregation in Simple Linear Sensor Networks
[Resource Topic] 2014/289: An Empirical Study and some Improvements of the MiniMac Protocol for Secure Computation
[Resource Topic] 2014/290: Reliable Broadcast with Respect to Topology Knowledge
[Resource Topic] 2014/291: Trial multiplication is not optimal but... On the symmetry of finite cyclic groups (Z/pZ)∗
[Resource Topic] 2017/198: FHE with Recursive Ciphertext
[Resource Topic] 2014/292: Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256
[Resource Topic] 2014/294: The M3lcrypt Password Based Key Derivation Function
[Resource Topic] 2014/295: ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation
[Resource Topic] 2014/296: Quantum Attacks on Classical Proof Systems - The Hardness of Quantum Rewinding
[Resource Topic] 2014/297: Pipelineable On-Line Encryption
[Resource Topic] 2014/298: Torsion Limits and Riemann-Roch Systems for Function Fields and Applications
[Resource Topic] 2014/299: Optimality of Non-Adaptive Strategies: The Case of Parallel Games
[Resource Topic] 2014/300: On the Powers of 2
[Resource Topic] 2014/301: How to Avoid Obfuscation Using Witness PRFs
[Resource Topic] 2014/302: Branching Heuristics in Differential Collision Search with Applications to SHA-512
[Resource Topic] 2014/304: Actively Private and Correct MPC Scheme in $t < n/2$ from Passively Secure Schemes with Small Overhead
[Resource Topic] 2014/305: Collision Attack on 5 Rounds of Grøstl
[Resource Topic] 2014/306: Publicly Evaluable Pseudorandom Functions and Their Applications
[Resource Topic] 2014/308: The Locality of Searchable Symmetric Encryption
[Resource Topic] 2014/309: Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption
[Resource Topic] 2014/310: Sakai-Ohgishi-Kasahara Identity-Based Non-Interactive Key Exchange Revisited and More
[Resource Topic] 2014/311: Exponent-inversion Signatures and IBE under Static Assumptions
[Resource Topic] 2014/312: Structure-Preserving Signatures from Type II Pairings
[Resource Topic] 2014/313: On the Complexity of Finding Low-Level Solutions
[Resource Topic] 2014/314: Improved Leakage Model Based on Genetic Algorithm
[Resource Topic] 2014/315: Statistical weaknesses in 20 RC4-like algorithms and (probably) the simplest algorithm free from these weaknesses - VMPC-R
[Resource Topic] 2014/316: Explicit Non-Malleable Codes Resistant to Permutations
[Resource Topic] 2014/337: Related Randomness Attacks for Public Key Encryption
[Resource Topic] 2014/317: Analysis of NORX: Investigating Differential and Rotational Properties
[Resource Topic] 2014/318: Index calculus in the trace zero variety
[Resource Topic] 2014/319: Preimage attacks on Reduced-round Stribog
[Resource Topic] 2014/320: Improved Differential Cryptanalysis of Round-Reduced Speck
[Resource Topic] 2014/321: Efficient Quantum-Immune Keyless Signatures with Identity
[Resource Topic] 2014/322: Coding Theoretic Construction of Quantum Ramp Secret Sharing
[Resource Topic] 2014/323: Some Remarks on Honeyword Based Password-Cracking Detection
[Resource Topic] 2014/324: From Single-Bit to Multi-Bit Public-Key Encryption via Non-Malleable Codes
[Resource Topic] 2014/325: A practical forgery and state recovery attack on the authenticated cipher PANDA-s
[Resource Topic] 2014/327: An Optimal Strong Password Authentication Protocol with USB Sticks
[Resource Topic] 2018/410: A Note On Clauser-Horne-Shimony-Holt Inequality
[Resource Topic] 2014/329: Explicit Optimal Binary Pebbling for One-Way Hash Chain Reversal
[Resource Topic] 2014/330: Noncentralized Cryptocurrency wtih No Blockchain
[Resource Topic] 2014/331: Machine Learning Classification over Encrypted Data
[Resource Topic] 2014/332: How to Choose Interesting Points for Template Attacks?
[Resource Topic] 2014/333: An optimal representation for the trace zero subgroup
[Resource Topic] 2014/328: Affine-evasive Sets Modulo a Prime
[Resource Topic] 2014/334: LCPR: High Performance Compression Algorithm for Lattice-Based Signatures
[Resource Topic] 2014/356: Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE, and Compact Garbled Circuits
[Resource Topic] 2014/664: On the Optimal Pre-Computation of Window $\tau$NAF for Koblitz Curves
[Resource Topic] 2014/665: Orthogonal Direct Sum Masking: A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks
[Resource Topic] 2014/666: Functional Encryption Without Obfuscation
[Resource Topic] 2014/668: Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation
[Resource Topic] 2014/669: On the Communication Complexity of Secure Function Evaluation with Long Output
[Resource Topic] 2014/335: SHADOW NUMBERS PUBLIC KEY ENCRYPTION
[Resource Topic] 2014/336: Private Predictive Analysis on Encrypted Medical Data
[Resource Topic] 2014/338: A Tamper and Leakage Resilient von Neumann Architecture
[Resource Topic] 2014/340: A Strong and Efficient Certificateless Digital Signature Scheme
[Resource Topic] 2014/341: Formal Analysis of Chaumian Mix Nets with Randomized Partial Checking
[Resource Topic] 2014/342: Proposing Individualization of the design of cryptographic hardware accelerators as countermeasure against structure and side channel analysis
[Resource Topic] 2014/343: Solving Linear Equations Modulo Unknown Divisors: Revisited
[Resource Topic] 2014/344: Toward Robust Hidden Volumes using Write-Only Oblivious RAM
[Resource Topic] 2014/345: Private Database Access With HE-over-ORAM Architecture
[Resource Topic] 2014/346: Time-Memory Trade-offs for Index Calculus in Genus 3
[Resource Topic] 2014/347: One-Way Functions and (Im)perfect Obfuscation
[Resource Topic] 2014/348: A Simple Cast-as-Intended E-Voting Protocol by Using Secure Smart Cards
[Resource Topic] 2014/349: Zerocash: Decentralized Anonymous Payments from Bitcoin
[Resource Topic] 2014/350: Distributed Smooth Projective Hashing and its Application to Two-Server PAKE
[Resource Topic] 2014/351: Secret and Verifiable Delegated Voting for Wide Representation
[Resource Topic] 2014/352: Multi-Vendor PayWord with Payment Approval
[Resource Topic] 2014/353: Folding Alternant and Goppa Codes with Non-Trivial Automorphism Groups
[Resource Topic] 2014/354: Optimizing Information Set Decoding Algorithms to Attack Cyclosymmetric MDPC Codes
[Resource Topic] 2014/355: Graph-theoretic design and analysis of key predistribution schemes
[Resource Topic] 2014/357: Simulatable Leakage: Analysis, Pitfalls, and new Constructions
[Resource Topic] 2014/358: A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols
[Resource Topic] 2014/359: Explicit endomorphism of the Jacobian of a hyperelliptic function field of genus 2 using base field operations
[Resource Topic] 2014/360: McEliece in the world of Escher
[Resource Topic] 2014/361: New Results in the Linear Cryptanalysis of DES
[Resource Topic] 2014/667: Cut-and-Choose Based Two-Party Computation in the Online/Offline and Batch Settings
[Resource Topic] 2014/362: Nothing is for Free: Security in Searching Shared & Encrypted Data
[Resource Topic] 2014/363: Forging Attacks on two Authenticated Encryptions COBRA and POET
[Resource Topic] 2014/364: Deleting Secret Data with Public Verifiability
[Resource Topic] 2014/365: Multi-target DPA attacks: Pushing DPA beyond the limits of a desktop computer
[Resource Topic] 2014/366: Cryptanalysis and Improvement on Robust Three-Factor Remote User Authentication Scheme with Key Agreement for Multimedia System
[Resource Topic] 2014/368: Solving the Discrete Logarithm of a 113-bit Koblitz Curve with an FPGA Cluster
[Resource Topic] 2014/369: On the Limits of Authenticated Key Exchange Security with an Application to Bad Randomness
[Resource Topic] 2014/370: Compact VSS and Efficient Homomorphic UC Commitments
[Resource Topic] 2014/371: On the Enumeration of Double-Base Chains with Applications to Elliptic Curve Cryptography
[Resource Topic] 2014/372: Fully secure constrained pseudorandom functions using random oracles
[Resource Topic] 2014/373: Beyond 2^{c/2} Security in Sponge-Based Authenticated Encryption Modes
[Resource Topic] 2014/374: Optimal Contracts for Outsourced Computation
[Resource Topic] 2014/375: Improved Cryptanalysis on Reduced-Round GOST and Whirlpool Hash Function (Full Version)
[Resource Topic] 2014/376: How Secure is Deterministic Encryption?
[Resource Topic] 2014/379: Hyper-and-elliptic-curve cryptography
[Resource Topic] 2014/380: Efficient Adaptively Secure IBBE from Standard Assumptions
[Resource Topic] 2014/381: Using Indistinguishability Obfuscation via UCEs
[Resource Topic] 2014/687: Reducing the Complexity of Normal Basis Multiplication
[Resource Topic] 2014/382: Privacy-Enhanced Participatory Sensing with Collusion Resistance and Data Aggregation
[Resource Topic] 2014/383: Cryptanalysis of and Improvement on Biometric-based User Authentication Scheme for C/S System
[Resource Topic] 2014/384: Yao's millionaires' problem and decoy-based public key encryption by classical physics
[Resource Topic] 2014/385: Jacobian Coordinates on Genus 2 Curves
[Resource Topic] 2014/386: Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers
[Resource Topic] 2014/387: New candidates for multivariate trapdoor functions
[Resource Topic] 2014/388: Finding collisions for MD4 hash algorithm using hybrid algorithm
[Resource Topic] 2014/389: Accelerating NTRU based Homomorphic Encryption using GPUs
[Resource Topic] 2014/390: Black-Box Non-Black-Box Zero Knowledge
[Resource Topic] 2014/391: MuR-DPA: Top-down Levelled Multi-replica Merkle Hash Tree Based Secure Public Auditing for Dynamic Big Data Storage on Cloud
[Resource Topic] 2014/392: The Randomized Iterate Revisited - Almost Linear Seed Length PRGs from A Broader Class of One-way Functions
[Resource Topic] 2014/393: (Almost) Optimal Constructions of UOWHFs from 1-to-1, Regular One-way Functions and Beyond
[Resource Topic] 2014/394: Relational Hash
[Resource Topic] 2014/395: Lightweight and Privacy-Preserving Delegatable Proofs of Storage
[Resource Topic] 2014/396: Prover-Efficient Commit-And-Prove Zero-Knowledge SNARKs
[Resource Topic] 2014/397: Cofactorization on Graphics Processing Units
[Resource Topic] 2014/398: Differential Properties of the HFE Cryptosystem
[Resource Topic] 2014/399: An Asymptotically Optimal Structural Attack on the ABC Multivariate Encryption Scheme
[Resource Topic] 2014/400: Composable Oblivious Extended Permutations
[Resource Topic] 2014/401: Software implementation of an Attribute-Based Encryption scheme
[Resource Topic] 2014/402: On the Existence of Extractable One-Way Functions
[Resource Topic] 2014/403: Generic Universal Forgery Attack on Iterative Hash-based MACs
[Resource Topic] 2014/404: Large-Scale Secure Computation
[Resource Topic] 2014/405: Indistinguishability Obfuscation versus Multi-Bit Point Obfuscation with Auxiliary Input
[Resource Topic] 2014/407: Towards Symmetric Functional Encryption for Regular Languages with Predicate Privacy
[Resource Topic] 2014/408: Bootstrapping BGV Ciphertexts with a Wider Choice of p and q
[Resource Topic] 2014/409: Moments-Correlating DPA
[Resource Topic] 2014/410: Soft Analytical Side-Channel Attacks
[Resource Topic] 2014/411: Combining Leakage-Resilient PRFs and Shuffling (Towards Bounded Security for Small Embedded Devices)
[Resource Topic] 2014/412: Efficient Selection of Time Samples for Higher-Order DPA with Projection Pursuits
[Resource Topic] 2014/413: On the Cost of Lazy Engineering for Masked Software Implementations
[Resource Topic] 2014/414: A Security Proof of KCDSA using an extended Random Oracle Model
[Resource Topic] 2014/416: Adaptive Security of Constrained PRFs
[Resource Topic] 2014/415: Virtual Proofs of Reality
[Resource Topic] 2014/670: DoubleMod and SingleMod: Simple Randomized Secret-Key Encryption with Bounded Homomorphicity
[Resource Topic] 2014/684: Towards a Full-Featured Implementation of Attribute Based Credentials on Smart Cards
[Resource Topic] 2014/685: Bit Security of the CDH Problems over Finite Field
[Resource Topic] 2014/688: White-Box AES Implementation Revisited
[Resource Topic] 2014/690: Efficient Interval Check in the Presence of Malicious Adversaries
[Resource Topic] 2014/417: Using Random Error Correcting Codes in Near-Collision Attacks on Generic Hash-Functions
[Resource Topic] 2014/418: A Simple Recursive Tree Oblivious RAM
[Resource Topic] 2014/419: FFS Factory: Adapting Coppersmith's "Factorization Factory" to the Function Field Sieve
[Resource Topic] 2014/420: Bounded Fully Homomorphic Signature Schemes
[Resource Topic] 2014/421: FNR : Arbitrary length small domain block cipher proposal
[Resource Topic] 2014/422: System-level non-interference for constant-time cryptography
[Resource Topic] 2014/423: The Hash Function "Fugue"
[Resource Topic] 2014/424: Constructing Abelian Surfaces for Cryptography via Rosenhain Invariants
[Resource Topic] 2014/425: Note of Multidimensional MITM Attack on 25-Round TWINE-128
[Resource Topic] 2014/426: Towards Optimally Efficient Secret-Key Authentication from PRG
[Resource Topic] 2014/427: Fast point multiplication algorithms for binary elliptic curves with and without precomputation
[Resource Topic] 2014/428: Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More
[Resource Topic] 2014/429: Memento: How to Reconstruct your Secrets from a Single Password in a Hostile Environment
[Resource Topic] 2014/430: Revisiting the Gentry-Szydlo Algorithm
[Resource Topic] 2014/431: A Low-Latency, Low-Area Hardware Oblivious RAM Controller
[Resource Topic] 2014/432: Universally Composable Authentication and Key-exchange with Global PKI
[Resource Topic] 2014/433: A Statistical Model for Higher Order DPA on Masked Devices
[Resource Topic] 2014/434: Just a Little Bit More
[Resource Topic] 2014/435: Wait a minute! A fast, Cross-VM attack on AES
[Resource Topic] 2014/436: Synthesis of Fault Attacks on Cryptographic Implementations
[Resource Topic] 2014/437: Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences
[Resource Topic] 2024/050: Do You Need a Zero Knowledge Proof?
[Resource Topic] 2014/438: Security of Symmetric Encryption against Mass Surveillance
[Resource Topic] 2014/439: Efficient Non-Interactive Verifiable Outsourced Computation for Arbitrary Functions
[Resource Topic] 2014/440: Double Level Montgomery Cox-Rower Architecture, New Bounds
[Resource Topic] 2014/441: Improved Generic Attacks Against Hash-based MACs and HAIFA
[Resource Topic] 2014/442: Secure Outsourced Computation of the Characteristic Polynomial and Eigenvalues of Matrix
[Resource Topic] 2014/443: Minimizing the Two-Round Even-Mansour Cipher
[Resource Topic] 2014/444: RPKI vs ROVER: Comparing the Risks of BGP Security Solutions
[Resource Topic] 2014/445: Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations
[Resource Topic] 2014/446: 4-point Attacks with Standard Deviation Analysis on A-Feistel Schemes
[Resource Topic] 2014/447: Faster Private Set Intersection based on OT Extension
[Resource Topic] 2014/448: Differential Attacks on Reduced SIMON Versions with Dynamic Key-guessing Techniques
[Resource Topic] 2014/451: Leveled Fully Homomorphic Signatures from Standard Lattices
[Resource Topic] 2014/452: Proof of Activity: Extending Bitcoin’s Proof of Work via Proof of Stake
[Resource Topic] 2014/453: Block Ciphers - Focus On The Linear Layer (feat. PRIDE): Full Version
[Resource Topic] 2014/454: Early Propagation and Imbalanced Routing, How to Diminish in FPGAs
[Resource Topic] 2014/455: Single-shot security for one-time memories in the isolated qubits model
[Resource Topic] 2014/456: Verified Implementations for Secure and Verifiable Computation
[Resource Topic] 2014/457: Transcript secure signatures based on modular lattices
[Resource Topic] 2014/458: Automated Analysis of Cryptographic Assumptions in Generic Group Models
[Resource Topic] 2014/459: Template Attacks on Different Devices
[Resource Topic] 2014/460: FleXOR: Flexible garbling for XOR gates that beats free-XOR
[Resource Topic] 2014/671: SCORAM: Oblivious RAM for Secure Computation
[Resource Topic] 2014/462: Efficient Key-policy Attribute-based Encryption for General Boolean Circuits from Multilinear Maps
[Resource Topic] 2014/463: (Leveled) Fully Homomorphic Signatures from Lattices
[Resource Topic] 2014/464: Providing Root of Trust for ARM TrustZone using On-Chip SRAM
[Resource Topic] 2014/465: Semi-Adaptive Attribute-Based Encryption and Improved Delegation for Boolean Formula
[Resource Topic] 2014/466: On a new properties of number sequences ,a randomness test and a new RC4's key scheduling algorithm
[Resource Topic] 2014/467: Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens
[Resource Topic] 2014/468: Privacy-Preserving Auditing for Attribute-Based Credentials
[Resource Topic] 2014/469: Homomorphic Signatures with Efficient Verification for Polynomial Functions
[Resource Topic] 2014/470: PPDCP-ABE: Privacy-Preserving Decentralized Cipher-Policy Attribute-Based Encryption
[Resource Topic] 2014/472: How to Watermark Cryptographic Functions
[Resource Topic] 2014/474: Cryptographic Schemes Based on the ASASA Structure: Black-box, White-box, and Public-key
[Resource Topic] 2014/475: A Key Recovery Attack on Error Correcting Code Based a Lightweight Security Protocol
[Resource Topic] 2014/477: Relaxed Two-to-one Recoding Schemes
[Resource Topic] 2014/478: Related-Key Secure Pseudorandom Functions: The Case of Additive Attacks
[Resource Topic] 2014/479: Even more practical secure logging: Tree-based Seekable Sequential Key Generators
[Resource Topic] 2014/480: Cryptographic Agents: Towards a Unified Theory of Computing on Encrypted Data
[Resource Topic] 2014/481: Universally Composable Non-Interactive Key Exchange
[Resource Topic] 2014/482: Differentially Private Data Aggregation with Optimal Utility
[Resource Topic] 2023/705: Deniable Cryptosystems: Simpler Constructions and Achieving Leakage Resilience
[Resource Topic] 2023/707: Concurrent Security of Anonymous Credentials Light, Revisited
[Resource Topic] 2023/708: Kyber terminates
[Resource Topic] 2023/709: Migrating Applications to Post-Quantum Cryptography: Beyond Algorithm Replacement
[Resource Topic] 2023/712: Optimizing Attribute-based Encryption for Circuits using Compartmented Access Structures
[Resource Topic] 2023/713: KAIME : Central Bank Digital Currency with Realistic and Modular Privacy
[Resource Topic] 2023/714: A Two-Party Hierarchical Deterministic Wallets in Practice
[Resource Topic] 2023/715: Research Philosophy of Modern Cryptography
[Resource Topic] 2023/716: Towards High-speed ASIC Implementations of Post-Quantum Cryptography
[Resource Topic] 2023/718: Zero-Knowledge Proofs from the Action Subgraph
[Resource Topic] 2024/051: Limits on Authenticated Encryption Use in TLS
[Resource Topic] 2024/590: Revisiting the Security of Fiat-Shamir Signature Schemes under Superposition Attacks
[Resource Topic] 2024/591: Hash your Keys before Signing: BUFF Security of the Additional NIST PQC Signatures
[Resource Topic] 2014/483: Disjunctions for Hash Proof Systems: New Constructions and Applications
[Resource Topic] 2014/484: Sealing the Leak on Classical NTRU Signatures
[Resource Topic] 2014/485: An Improved Truncated Differential Cryptanalysis of KLEIN
[Resource Topic] 2014/486: Binary Elligator Squared
[Resource Topic] 2014/487: GGHLite: More Efficient Multilinear Maps from Ideal Lattices
[Resource Topic] 2014/488: Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier
[Resource Topic] 2014/489: A Genetic Algorithm for Searching Shortest Lattice Vector of SVP Challenge
[Resource Topic] 2014/490: Universally Composable secure TNC protocol based on IF-T binding to TLS
[Resource Topic] 2014/491: Bootstrappable Identity-Based Fully Homomorphic Encryption
[Resource Topic] 2014/492: Fault attacks on pairing-based protocols revisited
[Resource Topic] 2014/493: Arithmetic on Abelian and Kummer Varieties
[Resource Topic] 2014/494: Hardness of k-LWE and Applications in Traitor Tracing
[Resource Topic] 2014/495: Improved Short Lattice Signatures in the Standard Model
[Resource Topic] 2014/496: Security Pitfalls of a Provably Secure Identity-based Multi-Proxy Signature Scheme
[Resource Topic] 2014/497: NREPO:Normal Basis Recomputing with Permuted Operands
[Resource Topic] 2014/498: Lightweight Diffusion Layer from the $k^{th}$ root of the MDS Matrix
[Resource Topic] 2014/499: Security and Efficiency Analysis of The Hamming Distance Computation Protocol Based On Oblivious Transfer
[Resource Topic] 2014/501: WHIRLBOB, the Whirlpool based Variant of STRIBOB: Lighter, Faster, and Constant Time
[Resource Topic] 2014/502: What's the Gist? Privacy-Preserving Aggregation of User Profiles
[Resource Topic] 2014/503: Efficient Hidden Vector Encryption with Constant-Size Ciphertext
[Resource Topic] 2014/504: A Provable Security Analysis of Intel's Secure Key RNG
[Resource Topic] 2014/505: On the quaternion $\ell$-isogeny path problem
[Resource Topic] 2014/506: Finding Roots in GF(p^n) with the Successive Resultant Algorithm
[Resource Topic] 2014/507: How to Generate and use Universal Samplers
[Resource Topic] 2014/508: Reversing Stealthy Dopant-Level Circuits
[Resource Topic] 2014/509: Privacy preserving delegated word search in the cloud
[Resource Topic] 2014/510: A Probabilistic Algebraic Attack on the Grain Family of Stream Cipher
[Resource Topic] 2014/511: Constructing CCA-secure predicate encapsulation schemes from CPA-secure schemes and universal one-way hash functions
[Resource Topic] 2014/513: RSA meets DPA: Recovering RSA Secret Keys from Noisy Analog Data
[Resource Topic] 2014/514: On Constrained Implementation of Lattice-based Cryptographic Primitives and Schemes on Smart Cards
[Resource Topic] 2014/516: On the Classification of Finite Boolean Functions up to Fairness
[Resource Topic] 2014/517: On the Connection between Leakage Tolerance and Adaptive Security
[Resource Topic] 2023/706: Two-Message Authenticated Key Exchange from Public-Key Encryption
[Resource Topic] 2023/710: PriFHEte: Achieving Full-Privacy in Account-based Cryptocurrencies is Possible
[Resource Topic] 2023/711: On the Quantum Security of HAWK
[Resource Topic] 2023/717: Generic Error SDP and Generic Error CVE
[Resource Topic] 2024/592: Asymptotics for the standard block size in primal lattice attacks: second order, formally verified
[Resource Topic] 2024/593: The Case of Small Prime Numbers Versus the Okamoto-Uchiyama Cryptosystem
[Resource Topic] 2024/594: Greco: Fast Zero-Knowledge Proofs for Valid FHE RLWE Ciphertexts Formation
[Resource Topic] 2014/518: Cryptography from Compression Functions: The UCE Bridge to the ROM
[Resource Topic] 2014/519: Realizing Pico: Finally No More Passwords!
[Resource Topic] 2014/520: Squares of Random Linear Codes
[Resource Topic] 2014/521: Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model
[Resource Topic] 2014/522: Constrained Pseudorandom Functions: Verifiable and Delegatable
[Resource Topic] 2014/523: Fully Secure and Fast Signing from Obfuscation
[Resource Topic] 2014/524: Constructing hyper-bent functions from Boolean functions with the Walsh spectrum taking the same value twice
[Resource Topic] 2014/526: Curve41417: Karatsuba revisited
[Resource Topic] 2014/527: Good is Not Good Enough: Deriving Optimal Distinguishers from Communication Theory
[Resource Topic] 2014/691: Integration of hardware tokens in the Idemix library
[Resource Topic] 2014/525: Differential Analysis on Block Cipher PRIDE
[Resource Topic] 2014/572: On the Optimality of Differential Fault Analyses on CLEFIA
[Resource Topic] 2014/577: Reducing Communication Overhead of the Subset Difference Scheme
[Resource Topic] 2014/673: How to Estimate the Success Rate of Higher-Order Side-Channel Attacks
[Resource Topic] 2014/528: Groups With Two Generators Having Unsolvable Word Problem And Presentations of Mihailova Subgroups
[Resource Topic] 2014/529: Leakage-Resilient Signatures with Graceful Degradation
[Resource Topic] 2014/530: FOAM: Searching for Hardware-Optimal SPN Structures and Components with a Fair Comparison
[Resource Topic] 2014/531: Spatial Bloom Filters: Enabling Privacy in Location-aware Applications
[Resource Topic] 2014/533: Indifferentiability Results and Proofs for Some Popular Cryptographic Constructions
[Resource Topic] 2014/534: Differential Power Analysis of a McEliece Cryptosystem
[Resource Topic] 2014/535: On Key Recovery Attacks against Existing Somewhat Homomorphic Encryption Schemes
[Resource Topic] 2014/536: A Survey and New Results on the Decomposition of an NFSR into a Cascade Connection of Two Smaller NFSRs
[Resource Topic] 2014/537: Constrained Verifiable Random Functions
[Resource Topic] 2014/539: Faster Secure Arithmetic Computation Using Switchable Homomorphic Encryption
[Resource Topic] 2014/540: Optimized Architecture for AES
[Resource Topic] 2014/541: EM Attack Is Non-Invasive? - Design Methodology and Validity Verification of EM Attack Sensor
[Resource Topic] 2014/694: Malicious Hashing: Eve's Variant of SHA-1
[Resource Topic] 2014/542: On the Multi-output Filtering Model and Its Applications
[Resource Topic] 2014/544: Secure Mutual Testing Strategy for Cryptographic SoCs
[Resource Topic] 2014/545: Solving closest vector instances using an approximate shortest independent vectors oracle
[Resource Topic] 2014/546: Anonymous and Publicly Linkable Reputation Systems
[Resource Topic] 2014/547: Authentication Codes Based on Resilient Boolean Maps
[Resource Topic] 2014/548: Implicit factorization of unbalanced RSA moduli
[Resource Topic] 2014/549: New Attacks on the RSA Cryptosystem
[Resource Topic] 2014/550: Function-Private Functional Encryption in the Private-Key Setting
[Resource Topic] 2014/551: Diffusion Matrices from Algebraic-Geometry Codes with Efficient SIMD Implementation
[Resource Topic] 2014/552: Efficient Record-Level Keyless Signatures for Audit Logs
[Resource Topic] 2014/553: A Simpler Variant of Universally Composable Security for Standard Multiparty Computation
[Resource Topic] 2014/554: On Virtual Grey Box Obfuscation for General Circuits
[Resource Topic] 2014/555: General Statistically Secure Computation with Bounded-Resettable Hardware Tokens
[Resource Topic] 2014/556: Securing Cloud Data in the New Attacker Model
[Resource Topic] 2014/557: Round-Efficient Black-Box Construction of Composable Multi-Party Computation
[Resource Topic] 2014/558: Double shielded Public Key Cryptosystems
[Resource Topic] 2014/559: Countermeasures Against High-Order Fault-Injection Attacks on CRT-RSA
[Resource Topic] 2014/560: Towards Forward Security Properties for PEKS and IBE
[Resource Topic] 2014/561: Performance Increasing Approaches For Binary Field Inversion
[Resource Topic] 2014/562: hHB: a Harder HB+ Protocol
[Resource Topic] 2014/563: Analysis of Boomerang Differential Trails via a SAT-Based Constraint Solver URSA
[Resource Topic] 2014/566: Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes
[Resource Topic] 2014/586: An Algebraic Approach to Non-Malleability
[Resource Topic] 2014/568: New Classes of Public Key Cryptosystems over $F_2^8$ Constructed Based on Reed-Solomon Codes, K(XVII)SE(1)PKC and K(XVII)$\Sigma \Pi$PKC
[Resource Topic] 2014/569: Fast Lattice Point Enumeration with Minimal Overhead
[Resource Topic] 2014/570: Deja Q: Using Dual Systems to Revisit q-Type Assumptions
[Resource Topic] 2014/571: How to manipulate curve standards: a white paper for the black hat
[Resource Topic] 2014/573: A new public key system based on Polynomials over finite fields GF(2)
[Resource Topic] 2014/574: Security Analysis of Multilinear Maps over the Integers
[Resource Topic] 2014/575: Simple AEAD Hardware Interface (SÆHI) in a SoC: Implementing an On-Chip Keyak/WhirlBob Coprocessor
[Resource Topic] 2014/576: Vernam Two
[Resource Topic] 2014/578: The Exact PRF-Security of NMAC and HMAC
[Resource Topic] 2014/580: The Hunting of the SNARK
[Resource Topic] 2014/581: (Hierarchical) Identity-Based Encryption from Affine Message Authentication
[Resource Topic] 2014/582: NSEC5: Provably Preventing DNSSEC Zone Enumeration
[Resource Topic] 2014/583: Template Attacks Based On Priori Knowledge
[Resource Topic] 2014/585: The SPEKE Protocol Revisited
[Resource Topic] 2014/587: Non-interactive zero-knowledge proofs in the quantum random oracle model
[Resource Topic] 2014/588: A Punctured Programming Approach to Adaptively Secure Functional Encryption
[Resource Topic] 2014/589: Authenticated Key Exchange from Ideal Lattices
[Resource Topic] 2014/590: Automated algebraic analysis of structure-preserving signature schemes
[Resource Topic] 2014/591: Compact and Side Channel Secure Discrete Gaussian Sampling
[Resource Topic] 2014/592: Multiprecision multiplication on AVR revisited
[Resource Topic] 2014/593: Improved Exponential-time Algorithms for Inhomogeneous-SIS
[Resource Topic] 2014/594: Oblivious Parallel RAM and Applications
[Resource Topic] 2014/595: Scalable Zero Knowledge via Cycles of Elliptic Curves
[Resource Topic] 2014/596: Secure and Oblivious Maximum Bipartite Matching Size Algorithm with Applications to Secure Fingerprint Identification
[Resource Topic] 2014/597: Invisible Adaptive Attacks
[Resource Topic] 2014/598: Privacy-Free Garbled Circuits with Applications To Efficient Zero-Knowledge
[Resource Topic] 2014/599: Post-quantum key exchange for the TLS protocol from the ring learning with errors problem
[Resource Topic] 2014/602: A Cryptographic Study of Tokenization Systems
[Resource Topic] 2014/603: Recursive Trees for Practical ORAM
[Resource Topic] 2017/325: CHVote Protocol Specification
[Resource Topic] 2014/604: Private Web Search with Constant Round Efficiency
[Resource Topic] 2014/605: On the Limitations of Computational Fuzzy Extractors
[Resource Topic] 2014/606: A Multi-Function Provable Data Possession Scheme in Cloud Computing
[Resource Topic] 2014/607: Adding Controllable Linkability to Pairing-Based Group Signatures For Free
[Resource Topic] 2014/608: Key-policy Attribute-based Encryption for Boolean Circuits from Bilinear Maps
[Resource Topic] 2014/609: Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks
[Resource Topic] 2014/610: Computing on the Edge of Chaos: Structure and Randomness in Encrypted Computation
[Resource Topic] 2014/611: Accumulating Automata and Cascaded Equations Automata for Communicationless Information Theoretically Secure Multi-Party Computation
[Resource Topic] 2014/612: Attribute-Based Encryption Optimized for Cloud Computing
[Resource Topic] 2014/613: A Security Analysis of the Composition of ChaCha20 and Poly1305
[Resource Topic] 2014/614: Expressive and Secure Searchable Encryption in the Public Key Setting (Full Version)
[Resource Topic] 2014/615: The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults
[Resource Topic] 2014/616: Practical Attribute-Based Encryption: Traitor Tracing, Revocation, and Large Universe
[Resource Topic] 2014/617: ADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated Data
[Resource Topic] 2014/618: Proving Correctness and Security of Two-Party Computation Implemented in Java in Presence of a Semi-Honest Sender
[Resource Topic] 2014/619: THE NEW HEURISTIC GUESS AND DETERMINE ATTACK ON SNOW 2.0 STREAM CIPHER
[Resource Topic] 2014/620: The M3dcrypt Password Hashing Function
[Resource Topic] 2014/621: (Nothing else) MATor(s): Monitoring the Anonymity of Tor's Path Selection
[Resource Topic] 2014/622: Fully Secure Attribute Based Encryption from Multilinear Maps
[Resource Topic] 2014/623: Privacy with Imperfect Randomness
[Resource Topic] 2014/624: KT-ORAM: A Bandwidth-efficient ORAM Built on K-ary Tree of PIR Nodes
[Resource Topic] 2014/625: Pretty Understandable Democracy 2.0
[Resource Topic] 2014/626: Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on PCs
[Resource Topic] 2014/627: On Modes of Operations of a Block Cipher for Authentication and Authenticated Encryption
[Resource Topic] 2014/674: Efficient RAM and control flow in verifiable outsourced computation
[Resource Topic] 2021/135: Acyclicity Programming for Sigma-Protocols
[Resource Topic] 2014/675: The Usage of Counter Revisited: Second-Preimage Attack on New Russian Standardized Hash Function
[Resource Topic] 2014/676: Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts
[Resource Topic] 2014/677: Attacks in Stream Ciphers: A Survey
[Resource Topic] 2014/678: A Counterexample to the Chain Rule for Conditional HILL Entropy
[Resource Topic] 2014/679: A Note on the Bellare-Rivest Protocol for Translucent Cryptography
[Resource Topic] 2014/680: Remarks on the Cryptographic Primitive of Attribute-based Encryption
[Resource Topic] 2014/681: Improved Linear Cryptanalysis of Reduced-round SIMON
[Resource Topic] 2014/628: An Efficient $t$-Cheater Identifiable Secret Sharing Scheme with Optimal Cheater Resiliency
[Resource Topic] 2014/629: Two-factor authentication for the Bitcoin protocol
[Resource Topic] 2014/630: Privacy-Preserving Minimum Spanning Trees through Oblivious Parallel RAM for Secure Multiparty Computation
[Resource Topic] 2014/631: Zipf’s Law in Passwords
[Resource Topic] 2014/632: Verifiable Order Queries and Order Statistics on a List in Zero-Knowledge
[Resource Topic] 2014/633: Client-Server Concurrent Zero Knowledge with Constant Rounds and Guaranteed Complexity
[Resource Topic] 2014/634: Constant-Round Leakage-Resilient Zero-Knowledge Arguments of Knowledge for NP
[Resource Topic] 2014/635: Type 2 Structure-Preserving Signature Schemes Revisited
[Resource Topic] 2014/636: Improved Timing Attacks on ECDSA
[Resource Topic] 2014/637: Generic Hardness of the Multiple Discrete Logarithm Problem
[Resource Topic] 2013/221: Identity-based Aggregate Signatures with Verifiable Single Ones
[Resource Topic] 2013/229: How to Run Turing Machines on Encrypted Data
[Resource Topic] 2013/222: Tight security bounds for key-alternating ciphers
[Resource Topic] 2013/223: The PACE|AA Protocol for Machine Readable Travel Documents, and its Security
[Resource Topic] 2014/693: Optimal Proximity Proofs
[Resource Topic] 2014/695: Proof of Proximity of Knowledge
[Resource Topic] 2013/224: On the Need of Physical Security for Small Embedded Devices: a Case Study with COMP128-1 Implementations in SIM Cards
[Resource Topic] 2014/638: Substring-Searchable Symmetric Encryption
[Resource Topic] 2013/225: Transparent, Distributed, and Replicated Dynamic Provable Data Possession
[Resource Topic] 2013/226: Public key exchange using semidirect product of (semi)groups
[Resource Topic] 2013/227: Analysis of authentication and key establishment in inter-generational mobile telephony
[Resource Topic] 2013/228: Public-Key Revocation and Tracing Schemes with Subset Difference Methods Revisited
[Resource Topic] 2013/230: Relations among Privacy Notions for Signcryption and Key Invisible "Sign-then-Encrypt''
[Resource Topic] 2013/231: Sakura: a flexible coding for tree hashing
[Resource Topic] 2013/232: Quantum algorithms to check Resiliency, Symmetry and Linearity of a Boolean function
[Resource Topic] 2013/233: Attacks on JH, Grøstl and SMASH Hash Functions
[Resource Topic] 2013/235: Ballot secrecy and ballot independence: definitions and relations
[Resource Topic] 2013/236: A Ciphertext-Policy Attribute-Based Proxy Re-Encryption with Chosen-Ciphertext Security
[Resource Topic] 2013/237: Type-Based Analysis of Generic Key Management APIs (Long Version)
[Resource Topic] 2013/238: Anonymity-preserving Public-Key Encryption: A Constructive Approach
[Resource Topic] 2013/239: Optimizing ORAM and Using it Efficiently for Secure Computation
[Resource Topic] 2013/240: Algebraic analysis of Trivium-like ciphers
[Resource Topic] 2013/241: The Perils of Repeating Patterns: Observation of Some Weak Keys in RC4
[Resource Topic] 2013/242: AE5 Security Notions: Definitions Implicit in the CAESAR Call
[Resource Topic] 2013/245: The Fiat-Shamir Transformation in a Quantum World
[Resource Topic] 2013/244: Cryptographic schemes, key exchange, public key
[Resource Topic] 2014/639: Automated Design, Implementation, and Evaluation of Arbiter-based PUF on FPGA using Programmable Delay Lines
[Resource Topic] 2014/640: Revocation in Publicly Verifiable Outsourced Computation
[Resource Topic] 2014/641: The Multiple Number Field Sieve with Conjugation Method
[Resource Topic] 2014/642: Balanced permutations Even-Mansour ciphers
[Resource Topic] 2014/643: On the Security of `An Efficient Biometric Authentication Protocol for Wireless Sensor Networks'
[Resource Topic] 2014/644: Side Channel Attacks: Vulnerability Analysis of PRINCE and RECTANGLE using DPA
[Resource Topic] 2014/645: Graph-Induced Multilinear Maps from Lattices
[Resource Topic] 2014/646: High-speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems
[Resource Topic] 2014/647: Universally Composable Secure Group Communication
[Resource Topic] 2013/246: A New Lever Function with Adequate Indeterminacy
[Resource Topic] 2013/247: Leakage-resilient Attribute-based Encryptions with Fast Decryption: Model, Analysis and Construction
[Resource Topic] 2013/248: Another Look at Security Theorems for 1-Key Nested MACs
[Resource Topic] 2013/249: How to Factor N_1 and N_2 When p_1=p_2 mod 2^t
[Resource Topic] 2013/250: Fully Homomorphic Encryption for Mathematicians
[Resource Topic] 2013/251: Permutation Polynomials and Their Differential Properties over Residue Class Rings
[Resource Topic] 2013/252: On the Primitivity of some Trinomials over Finite Fields
[Resource Topic] 2013/253: CacheAudit: A Tool for the Static Analysis of Cache Side Channels
[Resource Topic] 2013/254: Towards Adoption of DNSSEC: Availability and Security Challenges
[Resource Topic] 2013/255: How to Construct an Ideal Cipher from a Small Set of Public Permutations
[Resource Topic] 2013/256: On the Lossiness of the Rabin Trapdoor Function
[Resource Topic] 2013/257: Secure two-party computation: a visual way
[Resource Topic] 2013/258: Witness Encryption and its Applications
[Resource Topic] 2013/259: Private Interactive Communication Across an Adversarial Channel
[Resource Topic] 2013/260: From Weak to Strong Zero-Knowledge and Applications
[Resource Topic] 2013/261: Secure information transmission based on physical principles
[Resource Topic] 2013/262: An efficient FHE based on the hardness of solving systems of non-linear multivariate equations
[Resource Topic] 2013/263: Speeding up QUAD
[Resource Topic] 2013/264: Encrypted Secret Sharing and Analysis by Plaintext Randomization
[Resource Topic] 2013/265: Attribute-Based Encryption with Fast Decryption
[Resource Topic] 2013/266: L-P States of RC4 Stream Cipher
[Resource Topic] 2013/267: Multi-Party Computation of Polynomials and Branching Programs without Simultaneous Interaction
[Resource Topic] 2013/268: Dynamic Cube Attack on Grain-v1
[Resource Topic] 2013/269: CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext Expansion
[Resource Topic] 2013/270: Pseudorandom Generators from Regular One-way Functions: New Constructions with Improved Parameters
[Resource Topic] 2013/271: The Legal Classification of Identity-Based Signatures
[Resource Topic] 2013/272: Cryptography Challenges for Computational Privacy in Public Clouds
[Resource Topic] 2013/273: Computing the Rank of Incidence Matrix and the Algebraic Immunity of Boolean Functions
[Resource Topic] 2013/275: The Potential of an Individualized Set of trusted CAs: Defending against CA Failures in the Web PKI (Extended Version)
[Resource Topic] 2013/276: Towards a Practical Cryptographic Voting Scheme Based on Malleable Proofs
[Resource Topic] 2013/277: ESPOON: Enforcing Encrypted Security Policies in Outsourced Environments
[Resource Topic] 2014/648: An Equivalent Condition on the Switching Construction of Differentially $4$-uniform Permutations on $\gf_{2^{2k}}$ from the Inverse Function
[Resource Topic] 2013/278: A Frequency Leakage Model and its application to CPA and DPA
[Resource Topic] 2013/279: Pinocchio: Nearly Practical Verifiable Computation
[Resource Topic] 2013/280: Path ORAM: An Extremely Simple Oblivious RAM Protocol
[Resource Topic] 2013/281: Adapting Lyubashevsky’s Signature Schemes to the Ring Signature Setting
[Resource Topic] 2013/282: Three Snakes in One Hole: The First Systematic Hardware Accelerator Design for SOSEMANUK with Optional Serpent and SNOW 2.0 Modes
[Resource Topic] 2013/283: Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption
[Resource Topic] 2013/284: A Secure Paper-Based Electronic Voting With No Encryption
[Resource Topic] 2013/285: A Novel Proof on Weil Pairing
[Resource Topic] 2013/286: Salvaging Indifferentiability in a Multi-stage Setting
[Resource Topic] 2013/287: The failure of McEliece PKC based on Reed-Muller codes
[Resource Topic] 2013/289: Secure Second Price Auctions with a Rational Auctioneer
[Resource Topic] 2013/288: Key Classification Attack on Block Ciphers
[Resource Topic] 2014/649: FPGA Trojans through Detecting and Weakening of Cryptographic Primitives
[Resource Topic] 2014/650: Round-Optimal Password-Protected Secret Sharing and T-PAKE in the Password-Only Model
[Resource Topic] 2014/651: A note on CCA2-protected McEliece Cryptosystem with a systematic public key
[Resource Topic] 2014/652: A Dynamic Cube Attack on $105$ round Grain v1
[Resource Topic] 2014/653: Mersenne factorization factory
[Resource Topic] 2014/654: Multi-Bit Differential Fault Analysis of Grain-128 with Very Weak Assumptions
[Resource Topic] 2014/655: Pleco and Plectron -- Two Provably Secure Password Hashing Algorithms
[Resource Topic] 2014/692: Extending Oblivious Transfer Efficiently, or - How to get active security with constant cryptographic overhead
[Resource Topic] 2014/699: Scrutinizing and Improving Impossible Differential Attacks: Applications to CLEFIA, Camellia, LBlock and Simon (Full Version)
[Resource Topic] 2014/700: Bounded Pre-Image Awareness and the Security of Hash-Tree Keyless Signatures
[Resource Topic] 2014/702: Defeating ISO9797-1 MAC Algo 3 by Combining Side-Channel and Brute Force Techniques
[Resource Topic] 2014/704: A 128-bit Block Cipher Based on Three Group Arithmetics
[Resource Topic] 2014/706: The Feasibility of Outsourced Database Search in the Plain Model
[Resource Topic] 2014/707: Analysis Of Variance and CPA in SCA
[Resource Topic] 2014/708: Formal Treatment of Privacy-Enhancing Credential Systems
[Resource Topic] 2014/709: A Note on Quantum Security for Post-Quantum Cryptography
[Resource Topic] 2014/710: An Efficient Transform from Sigma Protocols to NIZK with a CRS and Non-Programmable Random Oracle
[Resource Topic] 2014/711: New Class of Multivariate Public Key Cryptosystem, K(XI)RSE(2)PKC, Constructed based on Reed-Solomon Code Along with K(X)RSE(2)PKC over $\mathbb{F}_2$
[Resource Topic] 2014/712: Hybrid Anomaly Detection using K-Means Clustering in Wireless Sensor Networks
[Resource Topic] 2014/713: Co-Location-Resistant Clouds
[Resource Topic] 2014/714: A comprehensive empirical comparison of parallel ListSieve and GaussSieve
[Resource Topic] 2014/715: Cryptanalysis on `Robust Biometrics-Based Authentication Scheme for Multi-server Environment'
[Resource Topic] 2014/716: Wire-Tap Codes as Side-Channel Countermeasure - an FPGA-based experiment
[Resource Topic] 2014/717: How to Split a Secret into Unknown Shares
[Resource Topic] 2014/718: Square Span Programs with Applications to Succinct NIZK Arguments
[Resource Topic] 2014/720: Adaptively Secure Constrained Pseudorandom Functions
[Resource Topic] 2014/719: Bivariate Polynomials Modulo Composites and their Applications
[Resource Topic] 2014/748: Efficient and Verifiable Algorithms for Secure Outsourcing of Cryptographic Computations
[Resource Topic] 2014/770: AES Cipher Keys Suitable for Efficient Side-Channel Vulnerability Evaluation
[Resource Topic] 2014/780: Deterministic Public-Key Encryption under Continual Leakage
[Resource Topic] 2014/824: Accountable Tracing Signatures
[Resource Topic] 2014/826: Learning with Errors in the Exponent
[Resource Topic] 2014/722: Differential Cryptanalysis of SipHash
[Resource Topic] 2014/723: Crypto-analyses on “secure and efficient privacy-preserving public auditing scheme for cloud storage”
[Resource Topic] 2014/724: Protecting Encrypted Cookies from Compression Side-Channel Attacks
[Resource Topic] 2014/725: Efficient Software Implementation of Ring-LWE Encryption
[Resource Topic] 2014/727: The Q-curve Construction for Endomorphism-Accelerated Elliptic Curves
[Resource Topic] 2014/728: Unpicking PLAID - A Cryptographic Analysis of an ISO-standards-track Authentication Protocol
[Resource Topic] 2014/729: Faster Binary-Field Multiplication and Faster Binary-Field MACs
[Resource Topic] 2014/730: Differentially Private Linear Algebra in the Streaming Model
[Resource Topic] 2014/731: Secure modular password authentication for the web using channel bindings
[Resource Topic] 2014/732: Resizable Tree-Based Oblivious RAM
[Resource Topic] 2014/733: Augmented Learning with Errors: The Untapped Potential of the Error Term
[Resource Topic] 2014/734: S-box pipelining using genetic algorithms for high-throughput AES implementations: How fast can we go?
[Resource Topic] 2014/735: Dealer-Leakage Resilient Verifiable Secret Sharing
[Resource Topic] 2014/736: Cube Attacks and Cube-attack-like Cryptanalysis on the Round-reduced Keccak Sponge Function
[Resource Topic] 2014/738: A Very Compact FPGA Implementation of LED and PHOTON
[Resource Topic] 2015/1085: Malicious Keccak
[Resource Topic] 2014/739: SBIM(Q) - a Multivariate Polynomial Trapdoor Function over the Field of Rational Numbers
[Resource Topic] 2014/741: Eliminating Leakage in Reverse Fuzzy Extractors
[Resource Topic] 2014/743: Concise Multi-Challenge CCA-Secure Encryption and Signatures with Almost Tight Security
[Resource Topic] 2014/744: Sieving for shortest vectors in lattices using angular locality-sensitive hashing
[Resource Topic] 2014/745: Universal Signature Aggregators
[Resource Topic] 2014/747: Towards Finding the Best Characteristics of Some Bit-oriented Block Ciphers and Automatic Enumeration of (Related-key) Differential and Linear Characteristics with Predefined Properties
[Resource Topic] 2014/749: Bitline PUF: Building Native Challenge-Response PUF Capability into Any SRAM
[Resource Topic] 2014/750: Hardware Trojan Horses in Cryptographic IP Cores
[Resource Topic] 2014/751: Higher-Order Threshold Implementations
[Resource Topic] 2014/752: Key Indistinguishability vs. Strong Key Indistinguishability for Hierarchical Key Assignment Schemes
[Resource Topic] 2014/753: Online Deniability for Multiparty Protocols with Applications to Externally Anonymous Authentication
[Resource Topic] 2014/754: Bilinear Entropy Expansion from the Decisional Linear Assumption
[Resource Topic] 2014/755: Computing Mod Without Mod
[Resource Topic] 2014/756: Two Halves Make a Whole: Reducing Data Transfer in Garbled Circuits using Half Gates
[Resource Topic] 2014/757: Adaptively Secure Broadcast Encryption with Small System Parameters
[Resource Topic] 2014/758: Cryptographic Reverse Firewalls
[Resource Topic] 2014/759: How to Efficiently Evaluate RAM Programs with Malicious Security
[Resource Topic] 2014/760: Montgomery Modular Multiplication on ARM-NEON Revisited
[Resource Topic] 2014/761: Cryptanalysis of Reduced-round SIMON32 and SIMON48
[Resource Topic] 2014/762: Access Control in Publicly Verifiable Outsourced Computation
[Resource Topic] 2014/763: On the Privacy Provisions of Bloom Filters in Lightweight Bitcoin Clients
[Resource Topic] 2014/764: One-out-of-Many Proofs: Or How to Leak a Secret and Spend a Coin
[Resource Topic] 2014/765: The Bitcoin Backbone Protocol: Analysis and Applications
[Resource Topic] 2014/766: Succinct Garbling Schemes and Applications
[Resource Topic] 2014/767: Algebraic Attacks on Human Identification Protocols
[Resource Topic] 2014/768: Cut-and-Choose Bilateral Oblivious Transfer and Its Application in Secure Two-party Computation
[Resource Topic] 2014/769: Indistinguishability Obfuscation of Iterated Circuits and RAM Programs
[Resource Topic] 2014/771: Succinct Randomized Encodings and their Applications
[Resource Topic] 2014/772: Fully Secure and Succinct Attribute Based Encryption for Circuits from Multi-linear Maps
[Resource Topic] 2014/773: Obfuscating Low-Rank Matrix Branching Programs
[Resource Topic] 2014/774: Automated Analysis and Synthesis of Block-Cipher Modes of Operation
[Resource Topic] 2014/775: Lock-free GaussSieve for Linear Speedups in Parallel High Performance SVP Calculation
[Resource Topic] 2014/776: How to Obfuscate Programs Directly
[Resource Topic] 2014/777: (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces
[Resource Topic] 2014/778: Anonymous IBE from Quadratic Residuosity with Improved Performance
[Resource Topic] 2014/779: Implementing Cryptographic Program Obfuscation
[Resource Topic] 2014/781: Tally-based simple decoders for traitor tracing and group testing
[Resource Topic] 2014/782: Precise Fault-Injections using Voltage and Temperature Manipulation for Differential Cryptanalysis
[Resource Topic] 2014/783: Parametric Trojans for Fault-Injection Attacks on Cryptographic Hardware
[Resource Topic] 2014/784: Weak Instances of PLWE
[Resource Topic] 2014/787: Another Tor is possible
[Resource Topic] 2014/788: Tuning GaussSieve for Speed
[Resource Topic] 2014/789: Statistical Properties of the Square Map Modulo a Power of Two
[Resource Topic] 2014/790: Fault Attack revealing Secret Keys of Exponentiation Algorithms from Branch Prediction Misses
[Resource Topic] 2014/791: Quantum Bit Commitment with Application in Quantum Zero-Knowledge Proof
[Resource Topic] 2014/792: General Classification of the Authenticated Encryption Schemes for the CAESAR Competition
[Resource Topic] 2014/793: Robust Authenticated-Encryption: AEZ and the Problem that it Solves
[Resource Topic] 2014/794: Efficient Identity-Based Encryption over NTRU Lattices
[Resource Topic] 2014/795: SPHINCS: practical stateless hash-based signatures
[Resource Topic] 2014/796: Distributed Cryptography Based on the Proofs of Work
[Resource Topic] 2014/797: Tightly-Secure Authenticated Key Exchange
[Resource Topic] 2014/798: Multi-Identity and Multi-Key Leveled FHE from Learning with Errors
[Resource Topic] 2014/799: Verifiable Random Functions from Weaker Assumptions
[Resource Topic] 2014/800: Efficient Pairings and ECC for Embedded Systems
[Resource Topic] 2014/801: Reversed Genetic Algorithms for Generation of Bijective S-boxes with Good Cryptographic Properties
[Resource Topic] 2014/802: Physical Characterization of Arbiter PUFs
[Resource Topic] 2014/803: A Decentralized Public Key Infrastructure with Identity Retention
[Resource Topic] 2014/804: Short Signatures With Short Public Keys From Homomorphic Trapdoor Functions
[Resource Topic] 2014/805: Dual-System Simulation-Soundness with Applications to UC-PAKE and More
[Resource Topic] 2017/327: MQ Signatures for PKI
[Resource Topic] 2014/806: Summation polynomial algorithms for elliptic curves in characteristic two
[Resource Topic] 2014/807: Leakage-resilient non-malleable codes
[Resource Topic] 2014/808: Online/Off-line Ring Signature Scheme with Provable Security
[Resource Topic] 2014/809: Server-Aided Two-Party Computation with Minimal Connectivity in the Simultaneous Corruption Model
[Resource Topic] 2014/810: Simulation-Based Secure Functional Encryption in the Random Oracle Model
[Resource Topic] 2014/811: A Polynomial-Time Key-Recovery Attack on MQQ Cryptosystems
[Resource Topic] 2014/812: Search-and-compute on Encrypted Data
[Resource Topic] 2014/813: Boosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data
[Resource Topic] 2014/814: Navigating in the Cayley graph of $SL_2(F_p)$ and applications to hashing
[Resource Topic] 2014/817: Optimized Karatsuba Squaring on 8-bit AVR Processors
[Resource Topic] 2014/819: Riding on Asymmetry: Efficient ABE for Branching Programs
[Resource Topic] 2014/821: Non-malleable Reductions and Applications
[Resource Topic] 2014/822: Ballot secrecy with malicious bulletin boards
[Resource Topic] 2019/677: A Note on Lower Digits Extraction Polynomial for Bootstrapping
[Resource Topic] 2014/823: On the Oblivious Transfer Capacity of Generalized Erasure Channels against Malicious Adversaries
[Resource Topic] 2014/827: Interactive Coding for Interactive Proofs
[Resource Topic] 2017/930: Four-state Non-malleable Codes with Explicit Constant Rate
[Resource Topic] 2019/663: Can Verifiable Delay Functions be Based on Random Oracles?
[Resource Topic] 2019/1120: Structure-Preserving Signatures on Equivalence Classes From Standard Assumptions
[Resource Topic] 2015/954: Online-Offline Homomorphic Signatures for Polynomial Functions
[Resource Topic] 2015/957: Delegating RAM Computations
[Resource Topic] 2014/863: A Unified Approach to Idealized Model Separations via Indistinguishability Obfuscation
[Resource Topic] 2018/305: Efficient four-dimensional GLV curve with high security
[Resource Topic] 2016/204: A Memory Encryption Engine Suitable for General Purpose Processors
[Resource Topic] 2016/822: A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks
[Resource Topic] 2019/665: Key Exchange and Authenticated Key Exchange with Reusable Keys Based on RLWE Assumption
[Resource Topic] 2019/667: PPAD-Hardness via Iterated Squaring Modulo a Composite
[Resource Topic] 2019/1123: FSPVDsse: A Forward Secure Publicly Verifiable Dynamic SSE scheme
[Resource Topic] 2023/719: Lower Bounds for Lattice-based Compact Functional Encryption
[Resource Topic] 2019/1124: Evolving Ramp Secret Sharing with a Small Gap
[Resource Topic] 2020/1176: Short Paper: PoSH Proof of Staked Hardware Consensus
[Resource Topic] 2017/057: Single--Trace Template Attack on the DES Round Keys of a Recent Smart Card
[Resource Topic] 2017/944: A Unified Approach to Constructing Black-box UC Protocols in Trusted Setup Models
[Resource Topic] 2021/1337: Large-Precision Homomorphic Sign Evaluation using FHEW/TFHE Bootstrapping
[Resource Topic] 2021/1340: TEDT2 - Highly Secure Leakage-resilient TBC-based Authenticated Encryption
[Resource Topic] 2022/040: Ensuring Accountability and Outsourced Decryption in IoT Systems using Ciphertext-Policy Attribute-Based Encryption
[Resource Topic] 2020/276: CryptoPIM: In-memory Acceleration for Lattice-based Cryptographic Hardware
[Resource Topic] 2020/280: Leakage-Resilient Authenticated Encryption from Leakage-Resilient Pseudorandom Functions
[Resource Topic] 2018/594: Cryptanalysis of SFN Block Cipher
[Resource Topic] 2018/401: Lattice-based Direct Anonymous Attestation (LDAA)
[Resource Topic] 2019/670: On designing secure small-state stream ciphers against time-memory-data tradeoff attacks
[Resource Topic] 2014/887: Hardware Implementation of Secure Shamir's Secret Sharing Scheme
[Resource Topic] 2016/840: Deja Q All Over Again: Tighter and Broader Reductions of q-Type Assumptions
[Resource Topic] 2021/1173: Lelantus Spark: Secure and Flexible Private Transactions
[Resource Topic] 2017/952: Secure Two-Party Computation with Fairness -- A Necessary Design Principle
[Resource Topic] 2020/286: Shorter Non-Interactive Zero-Knowledge Arguments and ZAPs for Algebraic Languages
[Resource Topic] 2019/1136: An implementation of the Paillier crypto system with threshold decryption without a trusted dealer
[Resource Topic] 2014/897: Leveled Fully Homomorphic Signatures from Standard Lattices
[Resource Topic] 2019/365: Fully Secure Attribute-Based Encryption for $t$-CNF from LWE
[Resource Topic] 2016/850: Lightweight Fault Attack Resistance in Software Using Intra-Instruction Redundancy
[Resource Topic] 2017/959: Choosing Parameters for the Subfield Lattice Attack against overstretched NTRU
[Resource Topic] 2020/285: Improved Security Bounds for Generalized Feistel Networks
[Resource Topic] 2019/679: Forgery Attacks on FlexAE and FlexAEAD
[Resource Topic] 2021/1343: A Non-heuristic Approach to Time-space Tradeoffs and Optimizations for BKW
[Resource Topic] 2019/680: Non-Commutative Ring Learning With Errors From Cyclic Algebras
[Resource Topic] 2020/289: The security of Groups of Unknown Order based on Jacobians of Hyperelliptic Curves
[Resource Topic] 2019/1141: KORGAN: An Efficient PKI Architecture Based on PBFT Through Dynamic Threshold Signatures
[Resource Topic] 2020/295: Generalized Isotopic Shift Construction for APN Functions
[Resource Topic] 2023/720: MUSES: Efficient Multi-User Searchable Encrypted Database
[Resource Topic] 2018/156: A New Approach to Black-Box Concurrent Secure Computation
[Resource Topic] 2021/1344: Racing BIKE: Improved Polynomial Multiplication and Inversion in Hardware
[Resource Topic] 2022/333: We Can Make Mistakes: Fault-tolerant Forward Private Verifiable Dynamic Searchable Symmetric Encryption
[Resource Topic] 2021/1354: SoK: On the Security of Cryptographic Problems from Linear Algebra
[Resource Topic] 2022/044: Security and Privacy Analysis of Recently Proposed ECC-Based RFID Authentication Schemes
[Resource Topic] 2020/296: Multidimensional Database Reconstruction from Range Query Access Patterns
[Resource Topic] 2019/682: Modern Family: A Revocable Hybrid Encryption Scheme Based on Attribute-Based Encryption, Symmetric Searchable Encryption and SGX
[Resource Topic] 2019/1148: On the Feasibility and Impact of Standardising Sparse-secret LWE Parameter Sets for Homomorphic Encryption
[Resource Topic] 2014/917: From Selective to Adaptive Security in Functional Encryption
[Resource Topic] 2019/692: Synchronous Consensus with Optimal Asynchronous Fallback Guarantees
[Resource Topic] 2022/723: Optimizing Rectangle Attacks: A Unified and Generic Framework for Key Recovery
[Resource Topic] 2022/855: Tightness Subtleties for Multi-user PKE Notions
[Resource Topic] 2020/301: MadHatter: A toy cipher that conceals two plaintexts in the same ciphertext
[Resource Topic] 2021/1346: WeStat: a Privacy-Preserving Mobile Data Usage Statistics System
[Resource Topic] 2022/046: Membership Privacy for Asynchronous Group Messaging
[Resource Topic] 2020/305: 3-Layer Public Key Cryptosystem with Short Tandem Repeat DNA
[Resource Topic] 2019/1156: How to Extract Useful Randomness from Unreliable Sources
[Resource Topic] 2017/059: Adaptively Secure Recipient Revocable Broadcast Encryption with Constant size Ciphertext
[Resource Topic] 2020/307: Handling vectorial functions by means of their graph indicators
[Resource Topic] 2019/699: Tight quantum security of the Fiat-Shamir transform for commit-and-open identification schemes with applications to post-quantum signature schemes
[Resource Topic] 2019/702: Cryptanalysis of Plantlet
[Resource Topic] 2014/927: Physical functions : the common factor of side-channel and fault attacks?
[Resource Topic] 2014/931: Cryptanalysis of JAMBU
[Resource Topic] 2022/049: Small MACs from Small Permutations
[Resource Topic] 2020/306: Leakage Assessment in Fault Attacks: A Deep Learning Perspective
[Resource Topic] 2019/1163: On the Difficulty of FSM-based Hardware Obfuscation
[Resource Topic] 2017/068: Authenticated Encryption in the Face of Protocol and Side Channel Leakage
[Resource Topic] 2019/1415: Toward A More Efficient Gröbner-based Algebraic Cryptanalysis
[Resource Topic] 2018/967: Higher dimensional sieving for the number field sieve algorithms
[Resource Topic] 2017/991: Secure Code Updates for Smart Embedded Devices based on PUFs
[Resource Topic] 2021/1352: A Thorough Treatment of Highly-Efficient NTRU Instantiations
[Resource Topic] 2019/704: Arcula: A Secure Hierarchical Deterministic Wallet for Multi-asset Blockchains
[Resource Topic] 2019/1171: Almost universal codes for MIMO wiretap channels
[Resource Topic] 2020/310: Wavelet Scattering Transform and Ensemble Methods for Side-Channel Analysis
[Resource Topic] 2020/311: A Blockchain Traceable Scheme with Oversight Function
[Resource Topic] 2017/076: DFA on LS-Designs with a Practical Implementation on SCREAM (extended version)
[Resource Topic] 2016/001: Improved on an efficient user authentication scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment
[Resource Topic] 2017/998: A Comparative Investigation of Approximate Attacks on Logic Encryptions
[Resource Topic] 2019/825: Plaintext Recovery Attacks against XTS Beyond Collisions
[Resource Topic] 2016/101: Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions
[Resource Topic] 2019/697: Breaking ACORN with a Single Fault
[Resource Topic] 2021/1357: Two-Round Concurrently Secure Two-Party Computation
[Resource Topic] 2019/1177: Proofs for Inner Pairing Products and Applications
[Resource Topic] 2021/1358: The Hardness of LWE and Ring-LWE: A Survey
[Resource Topic] 2022/052: Near-optimal Balanced Reliable Broadcast and Asynchronous Verifiable Information Dispersal
[Resource Topic] 2016/010: Eliminating Decryption Failures from the Simple Matrix Encryption Scheme
[Resource Topic] 2017/078: LPN Decoded
[Resource Topic] 2018/007: An Efficient Public-Key Searchable Encryption Scheme Secure against Inside Keyword Guessing Attacks
[Resource Topic] 2020/320: Universally Composable Relaxed Password Authenticated Key Exchange
[Resource Topic] 2021/1360: Updatable Trapdoor SPHFs: Modular Construction of Updatable Zero-Knowledge Arguments and More
[Resource Topic] 2019/711: SIKE'd Up: Fast and Secure Hardware Architectures for Supersingular Isogeny Key Encapsulation
[Resource Topic] 2019/1185: Formalising $\Sigma$-Protocols and Commitment Schemes using CryptHOL
[Resource Topic] 2019/1188: Improving Password Guessing via Representation Learning
[Resource Topic] 2017/088: A Differential Fault Attack on Plantlet
[Resource Topic] 2017/089: On a Linear Cryptanalysis of a Family of Modified DES Ciphers with Even Weight S-boxes
[Resource Topic] 2016/020: Truncated Differential Based Known-Key Attacks on Round-Reduced Simon
[Resource Topic] 2018/013: Hashing solutions instead of generating problems: On the interactive certification of RSA moduli
[Resource Topic] 2019/714: Generalized Related-Key Rectangle Attacks on Block Ciphers with Linear Key Schedule: Applications to SKINNY and GIFT
[Resource Topic] 2019/119: On the security of the BCTV Pinocchio zk-SNARK variant
[Resource Topic] 2023/721: A Fast RLWE-Based IPFE Library and its Application to Privacy-Preserving Biometric Authentication
[Resource Topic] 2017/096: Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques
[Resource Topic] 2016/030: An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation
[Resource Topic] 2022/055: Key lifting : Multi-key Fully Homomorphic Encryption in plain model without noise flooding in partial decryption
[Resource Topic] 2020/838: PudgyTurtle: variable-length, keystream-dependent encoding to resist time-memory tradeoff attacks
[Resource Topic] 2016/646: Computational integrity with a public random string from quasi-linear PCPs
[Resource Topic] 2018/020: Ciphertext-Only Attacks against Compact-LWE Submitted to NIST PQC Project
[Resource Topic] 2021/1365: Collusion Resistant Revocable Ring Signatures and Group Signatures from Hard Homogeneous Spaces
[Resource Topic] 2019/720: Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles
[Resource Topic] 2018/441: Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols
[Resource Topic] 2018/450: From Keys to Databases -- Real-World Applications of Secure Multi-Party Computation
[Resource Topic] 2017/1003: Secure Multi-Party Computation in Large Networks
[Resource Topic] 2017/1004: Garbled Protocols and Two-Round MPC from Bilinear Maps
[Resource Topic] 2016/043: Strong Continuous Non-malleable Encoding Schemes with Tamper-Detection
[Resource Topic] 2020/326: An upper bound on the decryption failure rate of static-key NewHope
[Resource Topic] 2016/046: How To Simulate It - A Tutorial on the Simulation Proof Technique
[Resource Topic] 2016/049: Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields
[Resource Topic] 2021/1366: Group Signatures and More from Isogenies and Lattices: Generic, Simple, and Efficient
[Resource Topic] 2020/329: Asymptotic complexities of discrete logarithm algorithms in pairing-relevant finite fields
[Resource Topic] 2019/724: Breaking Tweakable Enciphering Schemes using Simon's Algorithm
[Resource Topic] 2019/1200: A note on short invertible ring elements and applications to cyclotomic and trinomials number fields
[Resource Topic] 2017/1008: Automatic Characterization of Exploitable Faults: A Machine Learning Approach
[Resource Topic] 2017/1047: Consolidating Inner Product Masking
[Resource Topic] 2019/1395: McTiny: fast high-confidence post-quantum key erasure for tiny network servers
[Resource Topic] 2022/059: SPHINCS-$\alpha$: A Compact Stateless Hash-Based Signature Scheme
[Resource Topic] 2020/331: The CTR mode with encrypted nonces and its extension to AE
[Resource Topic] 2021/1370: Masquerade: Verifiable Multi-Party Aggregation with Secure Multiplicative Commitments
[Resource Topic] 2018/036: Extending Oblivious Transfer with Low Communication via Key-Homomorphic PRFs
[Resource Topic] 2019/729: Linear Complexity of A Family of Binary pq2 -periodic Sequences From Euler Quotients
[Resource Topic] 2019/1206: High-Speed Modular Multipliers for Isogeny-Based Post-Quantum Cryptography
[Resource Topic] 2017/1012: Conditional Cube Attack on Round-Reduced River Keyak
[Resource Topic] 2016/054: Fully Homomorphic Public-Key Encryption with Two Ciphertexts based on Discrete Logarithm Problem
[Resource Topic] 2019/849: Trust Based Intrusion Detection System to Detect Insider Attacks in IoT Systems
[Resource Topic] 2016/066: Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-guessing Techniques
[Resource Topic] 2017/1020: A Novel Pre-Computation Scheme of Window $\tau$NAF for Koblitz Curves
[Resource Topic] 2018/038: On the Message Complexity of Secure Multiparty Computation
[Resource Topic] 2020/337: Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography
[Resource Topic] 2021/1372: Arrows in a Quiver: A Secure Certificateless Group Key Distribution Protocol for Drones
[Resource Topic] 2021/1373: Highly Efficient OT-Based Multiplication Protocols
[Resource Topic] 2019/735: SoK of Used Cryptography in Blockchain
[Resource Topic] 2018/465: A Note on the Communication Complexity of Multiparty Computation in the Correlated Randomness Model
[Resource Topic] 2015/477: Authentication Key Recovery on Galois Counter Mode (GCM)
[Resource Topic] 2014/936: Outsourcing Secure Two-Party Computation as a Black Box
[Resource Topic] 2015/476: XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees
[Resource Topic] 2014/938: Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions
[Resource Topic] 2014/940: Fully Secure Self-Updatable Encryption in Prime Order Bilinear Groups
[Resource Topic] 2014/941: Garbled RAM From One-Way Functions
[Resource Topic] 2015/479: A Provably Secure Group Signature Scheme from Code-Based Assumptions
[Resource Topic] 2014/942: Public-Coin Differing-Inputs Obfuscation and Its Applications
[Resource Topic] 2014/943: Advancing the State-of-the-Art in Hardware Trojans Detection
[Resource Topic] 2014/944: Structure-Preserving Signatures on Equivalence Classes and Constant-Size Anonymous Credentials
[Resource Topic] 2015/480: Trinocchio: Privacy-Friendly Outsourcing by Distributed Verifiable Computation
[Resource Topic] 2014/947: The SIMON and SPECK Block Ciphers on AVR 8-bit Microcontrollers
[Resource Topic] 2014/948: Lattice Point Enumeration on Block Reduced Bases
[Resource Topic] 2014/949: Simplification/complication of the basis of prime Boolean ideal
[Resource Topic] 2015/481: Advanced Differential Cryptanalysis of Reduced-Round SIMON64/128 Using Large-Round Statistical Distinguishers
[Resource Topic] 2015/486: DECIM: Detecting Endpoint Compromise In Messaging
[Resource Topic] 2014/951: Modified Alternating Step Generators with Non-Linear Scrambler
[Resource Topic] 2014/952: Balanced Encoding to Mitigate Power Analysis: A Case Study
[Resource Topic] 2015/482: How to build time-lock encryption
[Resource Topic] 2015/503: The Norwegian Internet Voting Protocol: A new Instantiation
[Resource Topic] 2014/953: The Related-Key Security of Iterated Even-Mansour Ciphers
[Resource Topic] 2014/954: Algebraic Fault Analysis of Katan
[Resource Topic] 2018/1226: Boolean Exponent Splitting
[Resource Topic] 2014/955: On the Asymptotic Idealness of the Asmuth-Bloom Threshold Secret Sharing Scheme
[Resource Topic] 2014/956: Tamper Detection and Continuous Non-Malleable Codes
[Resource Topic] 2014/958: Authenticated Encryption: How Reordering can Impact Performance
[Resource Topic] 2014/959: Attacking Suggest Boxes in Web Applications Over HTTPS Using Side-Channel Stochastic Algorithms
[Resource Topic] 2014/960: Non-Interactive Secure Multiparty Computation
[Resource Topic] 2014/961: When are Fuzzy Extractors Possible?
[Resource Topic] 2014/963: Malicious-Client Security in Blind Seer: A Scalable Private DBMS
[Resource Topic] 2015/484: More Rounds, Less Security?
[Resource Topic] 2014/964: On two windows multivariate cryptosystem depending on random parameters
[Resource Topic] 2015/483: Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance
[Resource Topic] 2015/485: Turning Online Ciphers Off
[Resource Topic] 2014/965: Predicate Encryption for Multi-Dimensional Range Queries from Lattices
[Resource Topic] 2014/966: Privacy-Preserving Data Publish-Subscribe Service on Cloud-based Platforms
[Resource Topic] 2014/967: A Comprehensive Comparison of Shannon Entropy and Smooth Renyi Entropy
[Resource Topic] 2014/969: Privacy-Preserving Face Recognition with Outsourced Computation
[Resource Topic] 2015/487: Contention in Cryptoland: Obfuscation, Leakage and UCE
[Resource Topic] 2014/972: A Chinese Remainder Theorem Approach to Bit-Parallel GF(2^n) Polynomial Basis Multipliers for Irreducible Trinomials
[Resource Topic] 2014/973: Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON
[Resource Topic] 2014/975: Cryptanalysis of Two Candidate Fixes of Multilinear Maps over the Integers
[Resource Topic] 2014/976: Geppetto: Versatile Verifiable Computation
[Resource Topic] 2014/977: A Survey on Lightweight Entity Authentication with Strong PUFs
[Resource Topic] 2014/978: Improved Differential Analysis of Block Cipher PRIDE
[Resource Topic] 2014/980: A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-Sparse Representations of Short Lattice Vectors
[Resource Topic] 2014/981: Publicly Verifiable Non-Interactive Arguments for Delegating Computation
[Resource Topic] 2014/982: Outlier Privacy
[Resource Topic] 2014/983: Public Verification of Private Effort
[Resource Topic] 2014/984: Undermining Isolation through Covert Channels in the Fiasco.OC Microkernel
[Resource Topic] 2014/985: Statistical weakness in Spritz against VMPC-R: in search for the RC4 replacement
[Resource Topic] 2015/488: On Black-Box Complexity of Universally Composable Security in the CRS model
[Resource Topic] 2014/987: Cryptanalysis of Full PRIDE Block Cipher
[Resource Topic] 2014/988: Armadillo: a compilation chain for privacy preserving applications
[Resource Topic] 2014/989: Controlled Homomorphic Encryption: Definition and Construction
[Resource Topic] 2014/990: Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point Computations
[Resource Topic] 2014/992: Incentivized Outsourced Computation Resistant to Malicious Contractors
[Resource Topic] 2015/489: Scalable and private media consumption with Popcorn
[Resource Topic] 2014/993: How Different Electrical Circuits of ECC Designs Influence the Shape of Power Traces measured on FPGA
[Resource Topic] 2014/995: Partial Garbling Schemes and Their Applications
[Resource Topic] 2014/996: Some experiments investigating a possible L(1/4) algorithm for the discrete logarithm problem in algebraic curves
[Resource Topic] 2014/994: Key-Policy Multi-authority Attribute-Based Encryption
[Resource Topic] 2014/997: Constants Count: Practical Improvements to Oblivious RAM
[Resource Topic] 2014/999: First Experimental Result of Power Analysis Attacks on a FPGA Implementation of LEA
[Resource Topic] 2015/001: A note on the security of Higher-Order Threshold Implementations
[Resource Topic] 2015/002: Characterization of MDS mappings
[Resource Topic] 2015/003: Continuous Non-Malleable Key Derivation and Its Application to Related-Key Security
[Resource Topic] 2015/004: Oblivious Polynomial Evaluation and Secure Set-Intersection from Algebraic PRFs
[Resource Topic] 2015/005: Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM
[Resource Topic] 2015/490: Cryptanalysis Of Dynamic ID Based Remote User Authentication Scheme With Key Agreement
[Resource Topic] 2015/006: Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions
[Resource Topic] 2015/968: Improved Differential-Linear Cryptanalysis of 7-round Chaskey with Partitioning
[Resource Topic] 2015/007: Balloon: A Forward-Secure Append-Only Persistent Authenticated Data Structure
[Resource Topic] 2015/008: Post-Quantum Forward-Secure Onion Routing (Future Anonymity in Today’s Budget)
[Resource Topic] 2015/009: Rig: A simple, secure and flexible design for Password Hashing
[Resource Topic] 2015/010: Simulation-based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms
[Resource Topic] 2015/972: Cut Down the Tree to Achieve Constant Complexity in Divisible E-Cash
[Resource Topic] 2023/722: Composing Bridges
[Resource Topic] 2023/723: Non-Interactive Commitment from Non-Transitive Group Actions
[Resource Topic] 2024/052: Simple Vs Vectorial: Exploiting Structural Symmetry to Beat the ZeroSum Distinguisher Applications to SHA3, Xoodyak and Bash
[Resource Topic] 2023/724: Not so Difficult in the End: Breaking the ASCADv2 Dataset
[Resource Topic] 2023/725: On Perfect Linear Approximations and Differentials over Two-Round SPNs
[Resource Topic] 2023/726: A Note on ``A Secure Anonymous D2D Mutual Authentication and Key Agreement Protocol for IoT''
[Resource Topic] 2023/727: Safeguarding Physical Sneaker Sale Through a Decentralized Medium
[Resource Topic] 2023/728: SoK: Distributed Randomness Beacons
[Resource Topic] 2023/729: Compact Lattice Gadget and Its Applications to Hash-and-Sign Signatures
[Resource Topic] 2023/730: The Problem of Half Round Key XOR
[Resource Topic] 2024/053: Anonymous Homomorphic IBE with Application to Anonymous Aggregation
[Resource Topic] 2024/054: FEASE: Fast and Expressive Asymmetric Searchable Encryption
[Resource Topic] 2015/013: Low Noise LPN: KDM Secure Public Key Encryption and Sample Amplification
[Resource Topic] 2015/014: Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based
[Resource Topic] 2015/015: One-Round Key Exchange with Strong Security: An Efficient and Generic Construction in the Standard Model
[Resource Topic] 2015/492: Masking vs. Multiparty Computation: How Large is the Gap for AES?
[Resource Topic] 2015/016: Efficient Statically-Secure Large-Universe Multi-Authority Attribute-Based Encryption
[Resource Topic] 2015/491: Re-encryption, functional re-encryption, and multi-hop re-encryption: A framework for achieving obfuscation-based security and instantiations from lattices
[Resource Topic] 2015/496: Quantifying Location Privacy Leakage from Transaction Prices
[Resource Topic] 2015/017: Simple Functional Encryption Schemes for Inner Products
[Resource Topic] 2015/018: A LINEAR ATTACK ON A KEY EXCHANGE PROTOCOL USING EXTENSIONS OF MATRIX SEMIGROUPS
[Resource Topic] 2015/019: Strongly-Optimal Structure Preserving Signatures from Type II Pairings: Synthesis and Lower Bounds
[Resource Topic] 2015/026: A More Explicit Formula for Linear Probabilities of Modular Addition Modulo a Power of Two
[Resource Topic] 2015/031: Tight Parallel Repetition Theorems for Public-Coin Arguments using KL-divergence
[Resource Topic] 2015/493: Fault Tolerant Infective Countermeasure for AES
[Resource Topic] 2015/020: Simpler Efficient Group Signatures from Lattices
[Resource Topic] 2015/022: TMSUI: A Trust Management Scheme of USB Storage Devices for Industrial Control Systems
[Resource Topic] 2015/495: Powers of Subfield Polynomials and Algebraic Attacks on Word-Based Stream Ciphers
[Resource Topic] 2015/024: Non-Abelian Analogs of Lattice Rounding
[Resource Topic] 2015/497: Efficient Zero-Knowledge Proofs of Non-Algebraic Statements with Sublinear Amortized Cost
[Resource Topic] 2015/025: Obfuscating Circuits via Composite-Order Graded Encoding
[Resource Topic] 2015/036: Faster software for fast endomorphisms
[Resource Topic] 2015/027: On the Regularity of Lossy RSA: Improved Bounds and Applications to Padding-Based Encryption
[Resource Topic] 2015/498: Low Space Complexity CRT-based Bit-Parallel GF(2^n) Polynomial Basis Multipliers for Irreducible Trinomials
[Resource Topic] 2015/028: Optimal software-implemented Itoh--Tsujii inversion for GF($2^m$)
[Resource Topic] 2015/499: Algebraic partitioning: Fully compact and (almost) tightly secure cryptography
[Resource Topic] 2015/030: Cryptanalysis of Ascon
[Resource Topic] 2015/032: Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions Or: How to Secretly Embed a Circuit in Your PRF
[Resource Topic] 2015/500: Fault Cryptanalysis of CHES 2014 Symmetric Infective Countermeasure
[Resource Topic] 2015/502: Centrally Banked Cryptocurrencies
[Resource Topic] 2015/033: On the Security of Fresh Re-keying to Counteract Side-Channel and Fault Attacks
[Resource Topic] 2015/501: Multi-Prover Commitments Against Non-Signaling Attacks
[Resource Topic] 2015/035: Cryptographically Secure CRC for Lightweight Message Authentication
[Resource Topic] 2015/034: Suit up! Made-to-Measure Hardware Implementations of Ascon
[Resource Topic] 2015/504: The Iterated Random Permutation Problem with Applications to Cascade Encryption
[Resource Topic] 2015/039: Type-Based Verification of Electronic Voting Protocols
[Resource Topic] 2015/040: Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN
[Resource Topic] 2015/041: Parallel (probable) lock-free HashSieve: a practical sieving algorithm for the SVP
[Resource Topic] 2015/505: The Tower Number Field Sieve
[Resource Topic] 2015/506: Strong Non-Interference and Type-Directed Higher-Order Masking
[Resource Topic] 2015/042: High Performance Lattice-based CCA-secure Encryption
[Resource Topic] 2015/049: On Solving Lpn using BKW and Variants
[Resource Topic] 2015/061: More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries
[Resource Topic] 2015/096: A Meet in the Middle Attack on Reduced Round Kuznyechik
[Resource Topic] 2015/043: Group Signature with Deniability: How to Disavow a Signature
[Resource Topic] 2015/046: On the concrete hardness of Learning with Errors
[Resource Topic] 2017/431: Understanding RUP Integrity of COLM
[Resource Topic] 2015/507: Decomposing the ASASA Block Cipher Construction
[Resource Topic] 2015/044: Use of SIMD-Based Data Parallelism to Speed up Sieving in Integer-Factoring Algorithms
[Resource Topic] 2015/045: Reliable Information Extraction for Single Trace Attacks
[Resource Topic] 2015/047: Linearly Homomorphic Encryption from DDH
[Resource Topic] 2015/508: Probabilistic Signature Based Framework for Differential Fault Analysis of Stream Ciphers
[Resource Topic] 2015/048: On Obfuscation with Random Oracles
[Resource Topic] 2015/509: A flaw in a theorem about Schnorr signatures
[Resource Topic] 2015/510: Equivoe-T: Transposition Equivocation Cryptography
[Resource Topic] 2015/051: Improved Meet-in-the-Middle Distinguisher on Feistel Schemes
[Resource Topic] 2015/052: Interactive Message-Locked Encryption and Secure Deduplication
[Resource Topic] 2015/511: Near Collision Side Channel Attacks
[Resource Topic] 2015/053: Tight Bounds for Keyed Sponges and Truncated CBC
[Resource Topic] 2015/512: Key Extraction from the Primary Side of a Switched-Mode Power Supply
[Resource Topic] 2015/057: Cold Boot Attacks in the Discrete Logarithm Setting
[Resource Topic] 2015/058: Universally Verifiable Multiparty Computation from Threshold Homomorphic Cryptosystems
[Resource Topic] 2015/513: Computing Individual Discrete Logarithms Faster in $GF(p^n)$
[Resource Topic] 2015/525: Short Randomizable Signatures
[Resource Topic] 2015/059: Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation
[Resource Topic] 2015/074: Mind the Gap: Modular Machine-checked Proofs of One-Round Key Exchange Protocols
[Resource Topic] 2015/514: Time-Lock Puzzles from Randomized Encodings
[Resource Topic] 2015/060: Verified Proofs of Higher-Order Masking
[Resource Topic] 2015/515: Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and BLAKE
[Resource Topic] 2015/063: CamlCrush: A PKCS\#11 Filtering Proxy
[Resource Topic] 2015/062: Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher
[Resource Topic] 2015/065: A lightweight-friendly modifcation of GOST block cipher
[Resource Topic] 2015/070: The Sum Can Be Weaker Than Each Part
[Resource Topic] 2015/517: Subversion-Resilient Signatures: Definitions, Constructions and Applications
[Resource Topic] 2015/064: Optimally Efficient Multi-Party Fair Exchange and Fair Secure Multi-Party Computation
[Resource Topic] 2015/086: Practical Compact E-Cash with Arbitrary Wallet Size
[Resource Topic] 2015/518: Broadcasting Intermediate Blocks as a Defense Mechanism Against Selfish-Mine in Bitcoin
[Resource Topic] 2015/067: Non-black-box Simulation in the Fully Concurrent Setting, Revisited
[Resource Topic] 2015/068: A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin, iSCREAM and Zorro
[Resource Topic] 2015/069: On the Provable Security of the Iterated Even-Mansour Cipher against Related-Key and Chosen-Key Attacks
[Resource Topic] 2015/519: Notes on Two Fully Homomorphic Encryption Schemes Without Bootstrapping
[Resource Topic] 2015/073: Oblivious Network RAM and Leveraging Parallelism to Achieve Obliviousness
[Resource Topic] 2015/091: Related-Key Forgeries for Prøst-OTR
[Resource Topic] 2015/1003: Results on polynomial interpolation with mixed modular operations and unknown moduli
[Resource Topic] 2015/522: Speeding-up lattice sieving without increasing the memory, using sub-quadratic nearest neighbor search
[Resource Topic] 2015/076: Fully Structure-Preserving Signatures and Shrinking Commitments
[Resource Topic] 2015/077: On the Primary Constructions of Vectorial Boolean Bent Functions
[Resource Topic] 2015/523: Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ
[Resource Topic] 2015/078: Fully Homomorphic Encryption from Ring-LWE:Identity-Based,Arbitrary Cyclotomic,Tighter Parameters
[Resource Topic] 2015/079: On the Security of the COPA and Marble Authenticated Encryption Algorithms against (Almost) Universal Forgery Attack
[Resource Topic] 2015/081: Amortizing Garbled Circuits
[Resource Topic] 2015/524: Secure Key Exchange Protocol based on Virtual Proof of Reality
[Resource Topic] 2015/082: On the Difficulty of Securing Web Applications using CryptDB
[Resource Topic] 2015/084: On the Disadvantages of Pairing-based Cryptography
[Resource Topic] 2015/526: Generic Key Recovery Attack on Feistel Scheme
[Resource Topic] 2015/528: SpaceMint: A Cryptocurrency Based on Proofs of Space
[Resource Topic] 2015/087: Revisiting Cryptographic Accumulators, Additional Properties and Relations to other Primitives
[Resource Topic] 2015/088: Structural Weaknesses in the Open Smart Grid Protocol
[Resource Topic] 2015/529: Power Analysis Attacks against IEEE 802.15.4 Nodes
[Resource Topic] 2015/090: Structural Evaluation by Generalized Integral Property
[Resource Topic] 2015/530: Practical Free-Start Collision Attacks on 76-step SHA-1
[Resource Topic] 2014/881: Overview of the Candidates for the Password Hashing Competition - And Their Resistance Against Garbage-Collector Attacks
[Resource Topic] 2015/092: TOWARDS THE GENERATION OF A DYNAMIC KEY-DEPENDENT S-BOX TO ENHANCE SECURITY
[Resource Topic] 2015/093: Generalization of Statistical Criteria for Sboxes
[Resource Topic] 2015/531: Reproducible Circularly-Secure Bit Encryption: Applications and Realizations
[Resource Topic] 2015/095: Rotational Cryptanalysis of ARX Revisited
[Resource Topic] 2015/973: Some Cryptanalytic Results on Zipper Hash and Concatenated Hash
[Resource Topic] 2015/533: Related-Key Rectangle Attack on Round-reduced \textit{Khudra} Block Cipher
[Resource Topic] 2015/098: Adaptive-ID Secure Revocable Identity-Based Encryption from Lattices via Subset Difference Method
[Resource Topic] 2015/534: Problems, solutions and experience of the first international student's Olympiad in cryptography
[Resource Topic] 2015/535: ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When?
[Resource Topic] 2015/100: Influence of Electrical Circuits of ECC Designs on Shape of Electromagnetic Traces measured on FPGA
[Resource Topic] 2015/974: The Conjoined Microprocessor
[Resource Topic] 2015/1000: Factoring as a Service
[Resource Topic] 2015/1002: got HW crypto? On the (in)security of a Self-Encrypting Drive series
[Resource Topic] 2015/536: From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces
[Resource Topic] 2015/537: Towards Easy Leakage Certification
[Resource Topic] 2015/538: Pairing Based Mutual Healing in Wireless Sensor Networks
[Resource Topic] 2015/541: Security of Full-State Keyed Sponge and Duplex: Applications to Authenticated Encryption
[Resource Topic] 2015/542: Improved Side-Channel Analysis of Finite-Field Multiplication
[Resource Topic] 2015/543: Bloom Filters in Adversarial Environments
[Resource Topic] 2015/102: GCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One Cycle per Byte
[Resource Topic] 2015/544: Alternative cubics' rules with an algebraic appeal
[Resource Topic] 2015/545: FROPUF: How to Extract More Entropy from Two Ring Oscillators in FPGA-Based PUFs
[Resource Topic] 2015/546: Actively Secure OT Extension with Optimal Overhead
[Resource Topic] 2015/1009: Applications of Key Recovery Cube-attack-like
[Resource Topic] 2015/101: Multi-Key Security: The Even-Mansour Construction Revisited
[Resource Topic] 2015/1021: New Proof Techniques for DLIN-Based Adaptively Secure Attribute-Based Encryption
[Resource Topic] 2015/1010: TWORAM: Round-Optimal Oblivious RAM with Applications to Searchable Encryption
[Resource Topic] 2015/1011: Hierarchical Functional Encryption
[Resource Topic] 2015/1012: An Efficient Multiple PKG Compatible Identity Based Authenticated Key Agreement protocol
[Resource Topic] 2015/1013: Inception Makes Non-malleable Codes Stronger
[Resource Topic] 2015/1014: Fast Fourier Orthogonalization
[Resource Topic] 2015/1015: On Bitcoin as a public randomness source
[Resource Topic] 2015/1016: One-Key Compression Function Based MAC with Security beyond Birthday Bound
[Resource Topic] 2015/1018: A Riddle Wrapped in an Enigma
[Resource Topic] 2015/1019: Speed-Security Tradeoffs in Blockchain Protocols
[Resource Topic] 2015/1022: Recent progress on the elliptic curve discrete logarithm problem
[Resource Topic] 2015/1025: PAGES+,PAGES-, and PAGES-- - Three Families of Block Ciphers
[Resource Topic] 2015/1026: Hardness Estimation of LWE via Band Pruning
[Resource Topic] 2015/1027: Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case
[Resource Topic] 2015/1028: Reviving the Idea of Incremental Cryptography for the Zettabyte era Use case: Incremental Hash Functions Based on SHA-3
[Resource Topic] 2015/1029: The Energy Budget for Wireless Security: Extended Version
[Resource Topic] 2015/548: Message Transmission with Reverse Firewalls---Secure Communication on Corrupted Machines
[Resource Topic] 2015/1030: SECOND COORDINATE SEQUENCE OF MP-LRS OVER NONTRIVIAL GALOIS RING OF ODD CHARACTERISTIC
[Resource Topic] 2015/1032: Essentially Optimal Robust Secret Sharing with Maximal Corruptions
[Resource Topic] 2015/1033: The Ultimate Transposition Cipher (UTC)
[Resource Topic] 2015/1034: Real time detection of cache-based side-channel attacks using Hardware Performance Counters
[Resource Topic] 2015/549: ILTRU: An NTRU-Like Public Key Cryptosystem Over Ideal Lattices
[Resource Topic] 2015/550: Upending Stock Market Structure Using Secure Multi-Party Computation
[Resource Topic] 2015/552: An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices
[Resource Topic] 2015/1047: Reconfigurable Cryptography: A flexible approach to long-term security
[Resource Topic] 2015/553: Round-Optimal Black-Box Two-Party Computation
[Resource Topic] 2015/554: An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security
[Resource Topic] 2015/551: Quantum homomorphic encryption for circuits of low $T$-gate complexity
[Resource Topic] 2015/1035: CARIBE: Cascaded IBE for Maximum Flexibility and User-side Control
[Resource Topic] 2015/1036: Patterson-Wiedemann type functions on 21 variables with Nonlinearity greater than Bent Concatenation bound
[Resource Topic] 2015/555: Attribute-Based Signcryption : Signer Privacy, Strong Unforgeability and IND-CCA2 Security in Adaptive-Predicates Attack
[Resource Topic] 2018/1216: This is Not an Attack on Wave
[Resource Topic] 2015/1039: Maturity and Performance of Programmable Secure Computation
[Resource Topic] 2015/975: Extended Functionality in Verifiable Searchable Encryption
[Resource Topic] 2015/1040: Fully Homomorphic Encryption with Composite Number Modulus
[Resource Topic] 2015/1041: The Number of Boolean Functions with Multiplicative Complexity 2
[Resource Topic] 2015/1042: ARMed SPHINCS -- Computing a 41KB signature in 16KB of RAM
[Resource Topic] 2015/1043: The Index j in RC4 is not Pseudo-random due to Non-existence of Finney Cycle
[Resource Topic] 2015/556: Lightweight Coprocessor for Koblitz Curves: 283-bit ECC Including Scalar Conversion with only 4300 Gates
[Resource Topic] 2015/559: Concurrent Secure Computation with Optimal Query Complexity
[Resource Topic] 2015/1044: Homomorphic evaluation requires depth
[Resource Topic] 2015/1045: Exploiting Transformations of the Galois Configuration to Improve Guess-and-Determine Attacks on NFSRs
[Resource Topic] 2015/1046: From Private Simultaneous Messages to Zero-Information Arthur-Merlin Protocols and Back
[Resource Topic] 2015/1048: Verifiable Random Functions from Standard Assumptions
[Resource Topic] 2015/1050: Comparison Between Irreducible and Separable Goppa Code in McEliece Cryptosystem
[Resource Topic] 2015/557: Improved All-Subkeys Recovery Attacks on FOX, KATAN and SHACAL-2 Block Ciphers
[Resource Topic] 2015/1051: Cryptanalysis and Improvement of Identity-based Proxy Multi-signature scheme
[Resource Topic] 2015/1052: PLayPUF: Programmable Logically Erasable PUFs for Forward and Backward Secure Key Management
[Resource Topic] 2015/1053: Oblivious Parallel RAM: Improved Efficiency and Generic Constructions
[Resource Topic] 2015/1054: Computational Soundness of Uniformity Properties for Multi-party Computation based on LSSS
[Resource Topic] 2015/1055: Making the Best of a Leaky Situation: Zero-Knowledge PCPs from Leakage-Resilient Circuits
[Resource Topic] 2015/1056: Information-theoretic Local Non-malleable Codes and their Applications
[Resource Topic] 2015/1058: Rational Sumchecks
[Resource Topic] 2015/1059: A General Framework for Redactable Signatures and New Constructions
[Resource Topic] 2015/106: Provably weak instances of Ring-LWE
[Resource Topic] 2015/1060: Complete addition formulas for prime order elliptic curves
[Resource Topic] 2015/1061: On Basing Private Information Retrieval on NP-Hardness
[Resource Topic] 2015/558: Efficiency Evaluation of Cryptographic Protocols for Boardroom Voting
[Resource Topic] 2015/1062: Lower Bounds on Assumptions behind Indistinguishability Obfuscation
[Resource Topic] 2015/1063: Optimal Computational Split-state Non-malleable Codes
[Resource Topic] 2015/1064: Déjà Q: Encore! Un Petit IBE
[Resource Topic] 2015/1065: Bucket ORAM: Single Online Roundtrip, Constant Bandwidth Oblivious RAM
[Resource Topic] 2015/1066: Cryptanalysis of A Privacy-Preserving Smart Metering Scheme Using Linkable Anonymous Credential
[Resource Topic] 2015/1067: Public Verifiability in the Covert Model (Almost) for Free
[Resource Topic] 2015/1070: Barriers to Black-Box Constructions of Traitor Tracing Systems
[Resource Topic] 2015/1071: Revisiting Secure Two-Party Computation with Rational Players
[Resource Topic] 2015/1073: Practical Witness Encryption for Algebraic Languages Or How to Encrypt Under Groth-Sahai Proofs
[Resource Topic] 2015/1074: Succinct Adaptive Garbled RAM
[Resource Topic] 2015/1075: Cybersecurity in an era with quantum computers: will we be ready?
[Resource Topic] 2015/1076: An appendix for a recent paper of Kim
[Resource Topic] 2015/1077: Fault Analysis on the Stream Ciphers LILI-128 and Achterbahn
[Resource Topic] 2015/1078: Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium
[Resource Topic] 2015/560: Generic Construction of UC-Secure Oblivious Transfer
[Resource Topic] 2015/107: Dynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient Updates on Commodity Hardware
[Resource Topic] 2015/561: SoC it to EM: electromagnetic side-channel attacks on a complex system-on-chip
[Resource Topic] 2015/562: PUDA – Privacy and Unforgeability for Data Aggregation
[Resource Topic] 2015/108: TRACING ATTACKS ON U-PROVE WITH REVOCATION MECHANISM
[Resource Topic] 2015/563: Privacy in the Genomic Era
[Resource Topic] 2015/564: Sanctum: Minimal Hardware Extensions for Strong Software Isolation
[Resource Topic] 2015/565: FourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime
[Resource Topic] 2015/1080: Variations to the cryptographics algorithms AES and TWOFISH
[Resource Topic] 2015/1081: NEON PQCryto: Fast and Parallel Ring-LWE Encryption on ARM NEON Architecture
[Resource Topic] 2015/1082: Delegating RAM Computations with Adaptive Soundness and Privacy
[Resource Topic] 2015/1083: Implementation Attacks on Post-Quantum Cryptographic Schemes
[Resource Topic] 2015/566: A Framework for Identity-Based Encryption with Almost Tight Security
[Resource Topic] 2015/1204: Secret, verifiable auctions from elections
[Resource Topic] 2015/1084: Patchable Indistinguishability Obfuscation: iO for Evolving Software
[Resource Topic] 2015/1096: Watermarking Cryptographic Capabilities
[Resource Topic] 2015/1107: Concurrent Secure Computation via Non-Black Box Simulation
[Resource Topic] 2015/1128: New directions in nearest neighbor searching with applications to lattice sieving
[Resource Topic] 2015/1145: Lattice Attacks on the DGHV Homomorphic Encryption Scheme
[Resource Topic] 2015/1177: On the CCA (in)security of MTProto
[Resource Topic] 2015/1108: Recommender Systems and their Security Concerns
[Resource Topic] 2015/1189: Invariant Subspace Attack Against Full Midori64
[Resource Topic] 2015/1192: A Guide to Fully Homomorphic Encryption
[Resource Topic] 2015/567: Key-Recovery Attack on the ASASA Cryptosystem with Expanding S-boxes
[Resource Topic] 2015/1088: Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015
[Resource Topic] 2015/1089: Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions
[Resource Topic] 2015/1090: Do Distributed Differentially-Private Protocols Require Oblivious Transfer?
[Resource Topic] 2015/1092: Post-quantum key exchange - a new hope
[Resource Topic] 2015/1093: C$\emptyset$C$\emptyset$: A Framework for Building Composable Zero-Knowledge Proofs
[Resource Topic] 2015/1095: Non-Malleable Multi-Prover Interactive Proofs and Witness Signatures
[Resource Topic] 2015/1097: On the Communication required for Unconditionally Secure Multiplication
[Resource Topic] 2015/1098: Ring Signature Confidential Transactions for Monero
[Resource Topic] 2015/1099: Device-Enhanced Password Protocols with Optimal Online-Offline Protection
[Resource Topic] 2015/110: sHMQV: An Efficient Key Exchange Protocol for Power-limited Devices
[Resource Topic] 2015/1100: Area-Efficient Hardware Implementation of the Optimal Ate Pairing over BN curves
[Resource Topic] 2015/1109: Efficient and Low-complexity Hardware Architecture of Gaussian Normal Basis Multiplication over GF(2m) for Elliptic Curve Cryptosystems
[Resource Topic] 2015/1101: Virtual Smart Cards: How to Sign with a Password and a Server
[Resource Topic] 2015/1103: Linear codes with few weights from weakly regular bent functions based on a generic construction
[Resource Topic] 2015/1104: Computing Jacobi's \theta in quasi-linear time
[Resource Topic] 2015/1105: Selene: Voting with Transparent Verifiability and Coercion-Mitigation
[Resource Topic] 2015/1106: POPE: Partial Order Preserving Encoding
[Resource Topic] 2015/111: The Multivariate Hidden Number Problem
[Resource Topic] 2015/1110: Privacy-Aware Authentication in the Internet of Things
[Resource Topic] 2015/568: Cryptanalysis of Reduced-Round Whirlwind (Full Version)
[Resource Topic] 2015/1112: Efficient Culpably Sound NIZK Shuffle Argument without Random Oracles
[Resource Topic] 2015/1113: Multi-Input Functional Encryption with Unbounded-Message Security
[Resource Topic] 2015/1139: Secret Sharing Schemes with General Access Structures (Full version)
[Resource Topic] 2015/1114: Faster arithmetic on elliptic curves using Fp2. Application to GLV-GLS and NIST elliptic curves over Fp isomorphic to twisted Hessian curves over fields extension
[Resource Topic] 2015/1115: Efficient Threshold Secret Sharing Schemes Secure against Rushing Cheaters
[Resource Topic] 2015/1116: CHf-ORAM: A Constant Communication ORAM without Homomorphic Encryption
[Resource Topic] 2015/1117: Efficient implementation of AND, OR and NOT operators for ABCs
[Resource Topic] 2015/1119: On the Possibility of Non-Interactive E-Voting in the Public-key Setting
[Resource Topic] 2015/112: Re-encryption Verifiability: How to Detect Malicious Activities of a Proxy in Proxy Re-encryption
[Resource Topic] 2015/1120: Even More Practical Key Exchanges for the Internet using Lattice Cryptography
[Resource Topic] 2015/569: Improved (Pseudo) Preimage Attacks on Reduced-Round GOST and Grøstl-256 and Studies on Several Truncation Patterns for AES-like Compression Functions (Full Version)
[Resource Topic] 2016/065: A note on Tensor Simple Matrix Encryption Scheme
[Resource Topic] 2015/1123: Practical, Predictable Lattice Basis Reduction
[Resource Topic] 2015/1124: Secret Sharing Schemes Based on Resilient Boolean Maps
[Resource Topic] 2015/1125: Practical Order-Revealing Encryption with Limited Leakage
[Resource Topic] 2015/1126: A Practical Oblivious Map Data Structure with Secure Deletion and History Independence
[Resource Topic] 2015/1127: Pseudo-Free Families of Finite Computational Elementary Abelian $p$-Groups
[Resource Topic] 2015/1246: Universally Composable Direct Anonymous Attestation
[Resource Topic] 2015/1247: Missing a trick: Karatsuba variations
[Resource Topic] 2015/1248: Generic Transformation of a CCA2-Secure Public-Key Encryption Scheme to an eCK-Secure Key Exchange Protocol in the Standard Model
[Resource Topic] 2015/1249: Trap Me If You Can -- Million Dollar Curve
[Resource Topic] 2015/125: Multilinear Pseudorandom Functions
[Resource Topic] 2015/571: Robust and One-Pass Parallel Computation of Correlation-Based Attacks at Arbitrary Order - Extended Version
[Resource Topic] 2015/113: Stream ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext Compression
[Resource Topic] 2015/1130: A Note on Perfect Correctness by Derandomization
[Resource Topic] 2015/1131: On the Usability of Two-Factor Authentication
[Resource Topic] 2015/1132: Tighter Security for Efficient Lattice Cryptography via the Rényi Divergence of Optimized Orders
[Resource Topic] 2015/1133: Comment on ``Realization of a scalable Shor algorithm"
[Resource Topic] 2015/1134: $\Lambda \circ \lambda$: Functional Lattice Cryptography
[Resource Topic] 2015/573: Last fall degree, HFE, and Weil descent attacks on ECDLP
[Resource Topic] 2015/1135: On the Security of the Schnorr Signature Scheme and DSA against Related-Key Attacks
[Resource Topic] 2015/1136: Multi-Input Functional Encryption for Unbounded Arity Functions
[Resource Topic] 2015/572: On Public Key Encryption from Noisy Codewords
[Resource Topic] 2015/574: Fair and Robust Multi-Party Computation using a Global Transaction Ledger
[Resource Topic] 2015/575: Known-key Distinguisher on Full PRESENT
[Resource Topic] 2015/1137: Improved Factoring Attacks on Multi-Prime RSA with Small Prime Difference
[Resource Topic] 2015/114: Weak Ideal Functionalities for Designing Random Oracles with Applications to Fugue
[Resource Topic] 2015/1140: Modular Inversion Hidden Number Problem- A Lattice Approach
[Resource Topic] 2015/1141: Amplifying Side Channels Through Performance Degradation
[Resource Topic] 2015/578: Tampering with the Delivery of Blocks and Transactions in Bitcoin
[Resource Topic] 2015/579: A Simple Proof of a Distinguishing Bound of Iterated Uniform Random Permutation
[Resource Topic] 2015/580: Composable & Modular Anonymous Credentials: Definitions and Practical Constructions
[Resource Topic] 2015/581: Universal Computational Extractors and the Superfluous Padding Assumption for Indistinguishability Obfuscation
[Resource Topic] 2015/582: How Secure and Quick is QUIC? Provable Security and Performance Analyses
[Resource Topic] 2015/1144: Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions
[Resource Topic] 2015/1146: libgroupsig: An extensible C library for group signatures
[Resource Topic] 2015/1148: An Inverse-free Single-Keyed Tweakable Enciphering Scheme
[Resource Topic] 2015/1149: An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit Encryption
[Resource Topic] 2015/115: Comprehensive Efficient Implementations of ECC on C54xx Family of Low-cost Digital Signal Processors
[Resource Topic] 2015/1150: From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS
[Resource Topic] 2015/1151: Fully Leakage-Resilient Codes
[Resource Topic] 2015/583: Secure Key Generation from Biased PUFs
[Resource Topic] 2015/1153: Obliv-C: A Language for Extensible Data-Oblivious Computation
[Resource Topic] 2015/1154: NORX8 and NORX16: Authenticated Encryption for Low-End Systems
[Resource Topic] 2015/1155: Cross Processor Cache Attacks
[Resource Topic] 2015/1157: From Identification to Signatures, Tightly: A Framework and Generic Transforms
[Resource Topic] 2015/1159: Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation
[Resource Topic] 2015/116: Efficient Hardware Design for Computing Pairings Using Few FPGA In-built DSPs
[Resource Topic] 2015/1160: Cryptanalysis of multi-HFE
[Resource Topic] 2015/1161: Cyber and Physical Access Control in Legacy System Using Passwords
[Resource Topic] 2015/1173: Secure Multiparty Computation with General Interaction Patterns
[Resource Topic] 2015/1163: A Guess-and-Determine Attack on Reduced-Round Khudra and Weak Keys of Full Cipher
[Resource Topic] 2015/1164: Beyond Bitcoin - Part I: A critical look at blockchain-based systems
[Resource Topic] 2015/1165: Meet-in-the-Middle Attacks on Reduced-Round Midori-64
[Resource Topic] 2015/1167: Constraining Pseudorandom Functions Privately
[Resource Topic] 2015/1169: Strength in Numbers: Threshold ECDSA to Protect Keys in the Cloud
[Resource Topic] 2015/117: Nonuniform Indistinguishability and Unpredictability Hardcore Lemmas: New Proofs and Applications to Pseudoentropy
[Resource Topic] 2015/1174: On Data Complexity of Distinguishing Attacks vs. Message Recovery Attacks on Stream Ciphers
[Resource Topic] 2015/584: How to Securely Prolong the Computational Bindingness of Pedersen Commitments
[Resource Topic] 2015/1175: Improved Data Confidentiality of Audit Trail Data in Multi-Tenant Cloud
[Resource Topic] 2015/1176: On the Efficiency of FHE-based Private Queries
[Resource Topic] 2015/1178: Textbook Non-Malleable Commitments
[Resource Topic] 2015/1179: A construction of 3-dimensional lattice sieve for number field sieve over F_{p^n}
[Resource Topic] 2015/118: Constructing and Understanding Chosen Ciphertext Security via Puncturable Key Encapsulation Mechanisms
[Resource Topic] 2015/1180: Secure Comparator: a ZKP-Based Authentication System
[Resource Topic] 2015/585: SIMON and SPECK: Block Ciphers for the Internet of Things
[Resource Topic] 2015/1182: Chaskey: a MAC Algorithm for Microcontrollers -- Status Update and Proposal of Chaskey-12 --
[Resource Topic] 2015/1183: Authenticated Range \& Closest Point Queries in Zero-Knowledge
[Resource Topic] 2015/1184: Extension Field Cancellation: a New Central Trapdoor for Multivariate Quadratic Systems
[Resource Topic] 2015/1187: On an almost-universal hash function family with applications to authentication and secrecy codes
[Resource Topic] 2015/1188: Compact Attribute-Based Encryption and Signcryption for General Circuits from Multilinear Maps
[Resource Topic] 2015/119: Making Masking Security Proofs Concrete or How to Evaluate the Security of any Leaking Device (Extended Version)
[Resource Topic] 2015/1190: Private Large-Scale Databases with Distributed Searchable Symmetric Encryption
[Resource Topic] 2015/587: AN ENHANCED BIOMETRIC BASED REMOTE USER AUTHENTICATION SCHEME USING SMART CARD
[Resource Topic] 2015/603: Complementary Dual Codes for Counter-measures to Side-Channel Attacks
[Resource Topic] 2015/1191: A Formal Analysis of Prefetching in Profiled Cache-Timing Attacks on Block Ciphers
[Resource Topic] 2015/1193: Collision Attacks against CAESAR Candidates -- Forgery and Key-Recovery against AEZ and Marble
[Resource Topic] 2015/1194: HOMOMORPHIC AUTOCOMPLETE
[Resource Topic] 2015/1195: ARITHMETIC USING WORD-WISE HOMOMORPHIC ENCRYPTION
[Resource Topic] 2015/1196: Secure Distributed Computation on Private Inputs
[Resource Topic] 2015/1197: On-the-fly Homomorphic Batching/Unbatching
[Resource Topic] 2015/1198: Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of an HMAC Assumption
[Resource Topic] 2015/120: Reconfigurable LUT: A Double Edged Sword for Security-Critical Applications
[Resource Topic] 2015/1200: Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates
[Resource Topic] 2015/1201: A Star-based Independent Biclique Attack on Full Rounds SQUARE
[Resource Topic] 2015/1202: CCA Security for Self-Updatable Encryption: Protecting Cloud Data When Clients Read/Write Ciphertexts
[Resource Topic] 2015/1203: The graph of minimal distances of bent functions and its properties
[Resource Topic] 2015/588: An analysis of the $C$ class of bent functions
[Resource Topic] 2015/1206: Simple Photonic Emission Attack with Reduced Data Complexity
[Resource Topic] 2015/1207: Comment on Demonstrations of Shor's Algorithm in the Past Decades
[Resource Topic] 2015/1208: Two Kinds of Biclique Attacks on Lightweight Block Cipher PRINCE
[Resource Topic] 2015/1209: Fast Optimistically Fair Cut-and-Choose 2PC
[Resource Topic] 2015/121: Multi-Client Oblivious RAM secure against Malicious Servers
[Resource Topic] 2015/1210: Quantum Security of the Fujisaki-Okamoto and OAEP Transforms
[Resource Topic] 2015/1211: Log Analysis of Estonian Internet Voting 2013--2015
[Resource Topic] 2015/1213: Footprint scheduling for Dining-Cryptographer networks
[Resource Topic] 2015/1214: Simple Security Definitions for and Constructions of 0-RTT Key Exchange
[Resource Topic] 2015/590: TriviA: A Fast and Secure Authenticated Encryption Scheme
[Resource Topic] 2015/1215: Simpler, Faster, and More Robust T-test Based Leakage Detection
[Resource Topic] 2015/1216: Non-Transferable Proxy Re-Encryption
[Resource Topic] 2015/1217: Two-faced processes and existence of RNG with proven properties
[Resource Topic] 2015/589: Generating S-Box Multivariate Quadratic Equation Systems And Estimating Algebraic Attack Resistance Aided By SageMath
[Resource Topic] 2015/1219: Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel Attacks
[Resource Topic] 2015/122: Constructing Mixed-integer Programming Models whose Feasible Region is Exactly the Set of All Valid Differential Characteristics of SIMON
[Resource Topic] 2015/1220: Two-Round Man-in-the-Middle Security from LPN
[Resource Topic] 2015/1223: Chosen-Ciphertext Security from Subset Sum
[Resource Topic] 2015/591: How much randomness can be extracted from memoryless Shannon entropy sources?
[Resource Topic] 2015/1224: Twisted Polynomials and Forgery Attacks on GCM
[Resource Topic] 2015/1225: ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF (p)
[Resource Topic] 2015/1226: Cryptoleq: A Heterogeneous Abstract Machine for Encrypted and Unencrypted Computation
[Resource Topic] 2015/1227: Single Key Recovery Attacks on 9-round Kalyna-128/256 and Kalyna-256/512
[Resource Topic] 2015/1228: Privacy protection in electronic education based on polymorphic pseudonymization
[Resource Topic] 2015/123: Identity-based encryption with (almost) tight security in the multi-instance, multi-ciphertext setting
[Resource Topic] 2015/1230: Indistinguishable Proofs of Work or Knowledge
[Resource Topic] 2015/1231: When are Identification Protocols with Sparse Challenges Safe? The Case of the Coskun and Herley Attack
[Resource Topic] 2015/1232: Extend FHEW to General Case
[Resource Topic] 2015/1233: Degenerate Curve Attacks
[Resource Topic] 2015/1234: On Cryptographic Anonimity and Unpredicatbility in Secret Sharing
[Resource Topic] 2015/630: Unconditionally Secure Computation with Reduced Interaction
[Resource Topic] 2015/1236: A Bounded-Space Near-Optimal Key Enumeration Algorithm for Multi-Dimensional Side-Channel Attacks
[Resource Topic] 2015/1237: On the Security of One Password Authenticated Key Exchange Protocol
[Resource Topic] 2015/1238: Asynchronous Secure Multiparty Computation in Constant Time
[Resource Topic] 2015/1239: Secure Goods Supply Chain and Key Exchange with Virtual Proof of Reality
[Resource Topic] 2015/124: GliFreD: Glitch-Free Duplication - Towards Power-Equalized Circuits on FPGAs
[Resource Topic] 2015/1241: Verifiable side-channel security of cryptographic implementations: constant-time MEE-CBC
[Resource Topic] 2015/592: Oblivion: Mitigating Privacy Leaks by Controlling the Discoverability of Online Information
[Resource Topic] 2015/1243: Verifiable ASICs
[Resource Topic] 2015/635: Microcash: Efficient Off-Line Small Payments
[Resource Topic] 2015/1244: On values of vectorial Boolean functions and related problems in APN functions
[Resource Topic] 2015/977: Faster point scalar multiplication on NIST elliptic curves over GF(p) using (twisted) Edwards curves over GF(p³)
[Resource Topic] 2015/1245: Variation of GGH15 Multilinear Maps
[Resource Topic] 2015/1251: Comment on Quantum Cryptography---Which is More Important, Signal Security, Information Security or Communication Reliability
[Resource Topic] 2015/1252: Improved Test Pattern Generation for Hardware Trojan Detection using Genetic Algorithm and Boolean Satisfiability
[Resource Topic] 2015/1254: Identity-based Hierarchical Key-insulated Encryption without Random Oracles
[Resource Topic] 2015/1255: Functional Encryption for Inner Product with Full Function Privacy
[Resource Topic] 2015/593: A Physical Approach for Stochastic Modeling of TERO-based TRNG
[Resource Topic] 2015/1256: Mitigating Multi-Target Attacks in Hash-based Signatures
[Resource Topic] 2015/126: Perfect Structure on the Edge of Chaos
[Resource Topic] 2015/127: Adaptive key recovery attacks on NTRU-based somewhat homomorphic encryption schemes
[Resource Topic] 2015/128: Self-bilinear Map on Unknown Order Groups from Indistinguishability Obfuscation and Its Applications
[Resource Topic] 2015/129: Block-wise Non-Malleable Codes
[Resource Topic] 2015/150: Insynd: Improved Privacy-Preserving Transparency Logging
[Resource Topic] 2015/130: How to Bootstrap Anonymous Communication
[Resource Topic] 2015/131: On Lightweight Stream Ciphers with Shorter Internal States
[Resource Topic] 2015/133: Private Computation on Encrypted Genomic Data
[Resource Topic] 2015/134: From Related-Key Distinguishers to Related-Key-Recovery on Even-Mansour Constructions
[Resource Topic] 2015/135: Generalizing Efficient Multiparty Computation
[Resource Topic] 2015/136: Lyra2: Efficient Password Hashing with High Security against Time-Memory Trade-Offs
[Resource Topic] 2015/137: Multi-keyword Similarity Search Over Encrypted Cloud Data
[Resource Topic] 2015/138: A Practical Key Exchange for the Internet using Lattice Cryptography
[Resource Topic] 2015/594: Disk Encryption: Do We Need to Preserve Length?
[Resource Topic] 2015/139: Performance Analysis of Some Password Hashing Schemes
[Resource Topic] 2015/140: The Random Oracle Model: A Twenty-Year Retrospective
[Resource Topic] 2015/141: Analysis of Impossible, Integral and Zero-Correlation Attacks on Type-II Generalized Feistel Networks using the Matrix Method
[Resource Topic] 2015/143: Harder, Better, Faster, Stronger - Elliptic Curve Discrete Logarithm Computations on FPGAs
[Resource Topic] 2015/144: Security of the AES with a Secret S-box
[Resource Topic] 2015/145: Observations on the SIMON block cipher family
[Resource Topic] 2015/596: Zeroizing Without Low-Level Zeroes: New MMAP Attacks and Their Limitations
[Resource Topic] 2015/146: New Attacks on Feistel Structures with Improved Memory Complexities
[Resource Topic] 2015/148: On the Effectiveness of the Remanence Decay Side-Channel to Clone Memory-based PUFs
[Resource Topic] 2015/149: Cryptanalysis of HMAC/NMAC-Whirlpool
[Resource Topic] 2015/152: Inverting the Final exponentiation of Tate pairings on ordinary elliptic curves using faults
[Resource Topic] 2015/153: Functional Encryption from (Small) Hardware Tokens
[Resource Topic] 2015/154: Circuits Resilient to Additive Attacks with Applications to Secure Computation
[Resource Topic] 2015/151: Bad directions in cryptographic hash functions
[Resource Topic] 2015/157: Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings
[Resource Topic] 2015/598: Combining Differential Privacy and Secure Multiparty Computation
[Resource Topic] 2015/599: The Chain Rule for HILL Pseudoentropy, Revisited
[Resource Topic] 2015/600: Predictive Models for Min-Entropy Estimation
[Resource Topic] 2015/601: A Secure Oblivious Transfer Protocol from Indistinguishing Obfuscation
[Resource Topic] 2015/602: Combined Side-Channel and Fault Analysis Attack on Protected Grain Family of Stream Ciphers
[Resource Topic] 2015/978: The OPTLS Protocol and TLS 1.3
[Resource Topic] 2015/156: Building Lossy Trapdoor Functions from Lossy Encryption
[Resource Topic] 2015/158: Multi-Input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions
[Resource Topic] 2015/159: Leaked-State-Forgery Attack Against The Authenticated Encryption Algorithm ALE
[Resource Topic] 2015/160: Differential-Linear Cryptanalysis of ICEPOLE
[Resource Topic] 2015/161: Exploring the Resilience of Some Lightweight Ciphers Against Profiled Single Trace Attacks
[Resource Topic] 2015/162: New Multilinear Maps over the Integers
[Resource Topic] 2015/181: Links among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis
[Resource Topic] 2015/164: Constant Size Ring Signature Without Random Oracle
[Resource Topic] 2015/165: The Cryptographic Hardness of Random Local Functions -- Survey
[Resource Topic] 2015/167: Post-Zeroizing Obfuscation: The case of Evasive Circuits
[Resource Topic] 2015/168: More PS and H-like bent functions
[Resource Topic] 2015/169: Short Schnorr signatures require a hash function with more than just random-prefix resistance
[Resource Topic] 2015/604: Structure-Preserving Signatures from Standard Assumptions, Revisited
[Resource Topic] 2015/170: Stealing Keys from PCs using a Radio: Cheap Electromagnetic Attacks on Windowed Exponentiation
[Resource Topic] 2015/171: Authenticated Network Time Synchronization
[Resource Topic] 2015/172: Silent Simon: A Threshold Implementation under 100 Slices
[Resource Topic] 2015/173: Indistinguishability Obfuscation from Compact Functional Encryption
[Resource Topic] 2015/174: A Practical Chosen Message Power Analysis Approach Against Ciphers with the Key Whitening Layers
[Resource Topic] 2015/175: Trivial Nonce-Misusing Attack on Pure OMD
[Resource Topic] 2015/605: Computing Elliptic Curve Discrete Logarithms with Improved Baby-step Giant-step Algorithm
[Resource Topic] 2015/177: On the Security of an Efficient Group Key Agreement Scheme for MANETs
[Resource Topic] 2015/178: How to Incentivize Data-Driven Collaboration Among Competing Parties
[Resource Topic] 2015/179: A Simple Method for Obtaining Relations Among Factor Basis Elements for Special Hyperelliptic Curves
[Resource Topic] 2015/180: Key-Homomorphic Constrained Pseudorandom Functions
[Resource Topic] 2015/606: Constructing Efficient PAKE Protocols from Identity-Based KEM/DEM
[Resource Topic] 2015/607: Netcoin - A Traceable P2P Electronic Cash System
[Resource Topic] 2015/608: Fully Secure Functional Encryption for Inner Products, from Standard Assumptions
[Resource Topic] 2015/609: Experimental Study of DIGIPASS GO3 and the Security of Authentication
[Resource Topic] 2015/610: McBits: fast constant-time code-based cryptography
[Resource Topic] 2015/612: The Simeck Family of Lightweight Block Ciphers
[Resource Topic] 2015/613: Accountable Authority Ciphertext-Policy Attribute-Based Encryption with White-Box Traceability and Public Auditing in the Cloud
[Resource Topic] 2015/614: Bit Security of the Hyperelliptic Curves Diffie-Hellman Problem
[Resource Topic] 2015/615: Security Analysis of Niu et al. Authentication and Ownership Management Protocol
[Resource Topic] 2015/183: New Links Between Differential and Linear Cryptanalysis
[Resource Topic] 2015/616: The leaking battery: A privacy analysis of the HTML5 Battery Status API
[Resource Topic] 2015/617: Generalised tally-based decoders for traitor tracing and group testing
[Resource Topic] 2015/618: An Authentication Code over Galois Rings with Optimal Impersonation and Substitution Probabilities
[Resource Topic] 2015/185: Remotely Managed Logic Built-In Self-Test for Secure M2M Communications
[Resource Topic] 2015/186: Higher Order Differential Analysis of NORX
[Resource Topic] 2015/187: How Fair is Your Protocol? A Utility-based Approach to Protocol Optimality
[Resource Topic] 2015/188: New Techniques for SPHFs and Efficient One-Round PAKE Protocols
[Resource Topic] 2015/189: Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance
[Resource Topic] 2015/190: Multi-Client Non-Interactive Verifiable Computation
[Resource Topic] 2015/619: Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits
[Resource Topic] 2015/191: iDASH Secure Genome Analysis Competition Using ObliVM
[Resource Topic] 2015/200: Evaluating the Duplication of Dual-Rail Precharge Logics on FPGAs
[Resource Topic] 2015/192: Memory-saving computation of the pairing final exponentiation on BN curves
[Resource Topic] 2015/193: Improving Modular Inversion in RNS using the Plus-Minus Method
[Resource Topic] 2015/195: Zero-knowledge Argument for Polynomial Evaluation with Application to Blacklists
[Resource Topic] 2015/196: Tighter Reductions for Forward-Secure Signature Schemes
[Resource Topic] 2015/197: SCA Resistance Analysis on FPGA Implementations of Sponge based MAC-PHOTON
[Resource Topic] 2015/227: Tradeoff Cryptanalysis of Memory-Hard Functions
[Resource Topic] 2015/256: Cryptanalysis of Three Certificate-Based Authenticated Key Agreement Protocols and a Secure Construction
[Resource Topic] 2015/291: Two Operands of Multipliers in Side-Channel Attack
[Resource Topic] 2015/292: Secret Shared Random Access Machine
[Resource Topic] 2015/310: New algorithm for the discrete logarithm problem on elliptic curves
[Resource Topic] 2015/346: End-to-End Verifiable Elections in the Standard Model∗
[Resource Topic] 2015/198: Side-Channel Protection by Randomizing Look-Up Tables on Reconfigurable Hardware - Pitfalls of Memory Primitives
[Resource Topic] 2015/620: Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions
[Resource Topic] 2015/201: Statistical Properties of Multiplication mod $2^n$
[Resource Topic] 2015/202: Adaptively Secure Coin-Flipping, Revisited
[Resource Topic] 2015/203: Achieving Side-Channel Protection with Dynamic Logic Reconfiguration on Modern FPGAs
[Resource Topic] 2015/205: Towards Key-Length Extension with Optimal Security: Cascade Encryption and Xor-cascade Encryption
[Resource Topic] 2015/206: Efficient and Secure Delegation of Group Exponentiation to a Single Server
[Resource Topic] 2015/207: Leakage Assessment Methodology - a clear roadmap for side-channel evaluations
[Resource Topic] 2015/208: Towards Secure Distance Bounding
[Resource Topic] 2015/209: Triathlon of Lightweight Block Ciphers for the Internet of Things
[Resource Topic] 2015/210: Secure and Efficient Initialization and Authentication Protocols for SHIELD
[Resource Topic] 2015/621: Who watches the watchmen? : Utilizing Performance Monitors for Compromising keys of RSA on Intel Platforms
[Resource Topic] 2015/211: Faster sieving for shortest lattice vectors using spherical locality-sensitive hashing
[Resource Topic] 2015/236: Key Recovery from State Information of Sprout: Application to Cryptanalysis and Fault Attack
[Resource Topic] 2015/212: Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows
[Resource Topic] 2015/213: Attribute-Based Versions of Schnorr and ElGamal
[Resource Topic] 2015/215: A revocable anonymity in Tor
[Resource Topic] 2015/216: Quasi-Adaptive NIZK for Linear Subspaces Revisited
[Resource Topic] 2015/217: Salsa20 Cryptanalysis: New Moves and Revisiting Old Styles
[Resource Topic] 2015/622: Random Digit Representation of Integers
[Resource Topic] 2015/219: Efficient Format Preserving Encrypted Databases
[Resource Topic] 2015/220: Key Homomorphic PRFs and Their Applications
[Resource Topic] 2015/222: Towards Understanding the Known-Key Security of Block Ciphers
[Resource Topic] 2015/235: Performance and Security Improvements for Tor: A Survey
[Resource Topic] 2015/223: New Distinguishers for Reduced Round Trivium and Trivia-SC using Cube Testers
[Resource Topic] 2015/224: GORAM -- Group ORAM for Privacy and Access Control in Outsourced Personal Records
[Resource Topic] 2015/624: Automated Analysis and Synthesis of Authenticated Encryption Schemes
[Resource Topic] 2015/226: Secure Physical Computation using Disposable Circuits
[Resource Topic] 2015/237: Fast Revocation of Attribute-Based Credentials for Both Users and Verifiers
[Resource Topic] 2015/228: Leakage-Resilient Cryptography with Key Derived from Sensitive Data
[Resource Topic] 2015/229: Improving GGH Public Key Scheme Using Low Density Lattice Codes
[Resource Topic] 2015/230: W-SPS: Designing a Wide-Area Secure Positioning System
[Resource Topic] 2015/231: A Related-Key Chosen-IV Distinguishing Attack on Full Sprout Stream Cipher
[Resource Topic] 2015/232: Cryptanalysis of Full Sprout
[Resource Topic] 2015/625: Ed448-Goldilocks, a new elliptic curve
[Resource Topic] 2015/234: Collision Attack on 4-branch, Type-2 GFN based Hash Functions using Sliced Biclique Cryptanalysis Technique
[Resource Topic] 2015/238: One Time Programs with Limited Memory
[Resource Topic] 2015/240: Differential Analysis and Meet-in-the-Middle Attack against Round-Reduced TWINE
[Resource Topic] 2015/241: Espresso: A Stream Cipher for 5G Wireless Communication Systems
[Resource Topic] 2015/242: Compactly Hiding Linear Spans: Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications
[Resource Topic] 2015/243: Reliable communication via semilattice properties of partial knowledge
[Resource Topic] 2015/244: Internal Differential Boomerangs: Practical Analysis of the Round-Reduced Keccak-f Permutation
[Resource Topic] 2015/245: Practical Attacks on the Round-reduced PRINCE
[Resource Topic] 2015/626: Practical Round-Optimal Blind Signatures in the Standard Model
[Resource Topic] 2015/246: Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting
[Resource Topic] 2015/247: Subgroup security in pairing-based cryptography
[Resource Topic] 2015/248: Verifiably Encrypted Signatures with Short Keys based on the Decisional Linear Problem and Obfuscation for Encrypted VES
[Resource Topic] 2015/249: Improved (Hierarchical) Inner-Product Encryption from Lattices
[Resource Topic] 2015/250: Design and Analysis of Information-Theoretically Secure Authentication Codes with Non-Uniformly Random Keys
[Resource Topic] 2015/251: How to Construct UC-Secure Searchable Symmetric Encryption Scheme
[Resource Topic] 2015/627: On Necessary Padding with IO
[Resource Topic] 2015/253: Stability and Linearization of Multi-valued Nonlinear Feedback Shift Registers
[Resource Topic] 2015/254: Tornado Attack on RC4 with Applications to WEP and WPA
[Resource Topic] 2015/255: A comprehensive analysis of game-based ballot privacy definitions
[Resource Topic] 2015/257: Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices
[Resource Topic] 2015/258: Lightweight MDS Involution Matrices
[Resource Topic] 2015/260: Computational Aspects of Correlation Power Analysis
[Resource Topic] 2015/261: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies
[Resource Topic] 2015/262: A look at the PGP ecosystem through the key server data
[Resource Topic] 2015/263: Eclipse Attacks on Bitcoin’s Peer-to-Peer Network
[Resource Topic] 2015/264: BlindBox: Deep Packet Inspection over Encrypted Traffic
[Resource Topic] 2015/266: GRECS: Graph Encryption for Approximate Shortest Distance Queries
[Resource Topic] 2015/267: The Simplest Protocol for Oblivious Transfer
[Resource Topic] 2015/268: Improved Top-Down Techniques in Differential Cryptanalysis
[Resource Topic] 2015/269: Ideal Multilinear Maps Based on Ideal Lattices
[Resource Topic] 2015/270: Fibonacci Ring Oscillators as True Random Number Generators - A Security Risk
[Resource Topic] 2015/271: Toward Secure Implementation of McEliece Decryption
[Resource Topic] 2015/305: Foundations of Reconfigurable PUFs (Full Version)
[Resource Topic] 2015/272: Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing
[Resource Topic] 2015/273: Dual System Encryption via Predicate Encodings
[Resource Topic] 2015/628: An Unconditionally Hiding and Long-Term Binding Post-Quantum Commitment Scheme
[Resource Topic] 2015/642: A New Partial Key Exposure Attack on Multi-power RSA
[Resource Topic] 2015/274: Low Depth Circuits for Efficient Homomorphic Sorting
[Resource Topic] 2015/275: MQ Challenge: Hardness Evaluation of Solving Multivariate Quadratic Problems
[Resource Topic] 2015/276: An Improvment of the Elliptic Net Algorithm
[Resource Topic] 2015/277: One-Sided Device-Independent QKD and Position-based Cryptography from Monogamy Games
[Resource Topic] 2015/278: Efficient Delegation of Zero-Knowledge Proofs of Knowledge in a Pairing-Friendly Setting
[Resource Topic] 2015/279: Improved Cryptanalysis of AES-like Permutations
[Resource Topic] 2015/281: Secret Sharing and Statistical Zero Knowledge
[Resource Topic] 2015/282: Non-Interactive Secure Computation Based on Cut-and-Choose
[Resource Topic] 2015/283: Fully-Dynamic Verifiable Zero-Knowledge Order Queries for Network Data
[Resource Topic] 2015/284: A Note on Scalar Multiplication Using Division Polynomials
[Resource Topic] 2015/285: Improved Linear Trails for the Block Cipher Simon
[Resource Topic] 2015/286: Impossible Differential Cryptanalysis of Reduced Round SIMON
[Resource Topic] 2015/629: BeleniosRF: A Non-interactive Receipt-Free Electronic Voting Scheme
[Resource Topic] 2015/641: Noise-Free Symmetric Fully Homomorphic Encryption Based on Non-Commutative Rings
[Resource Topic] 2015/287: Circuit-extension handshakes for Tor achieving forward secrecy in a quantum world
[Resource Topic] 2015/288: Precomputation Methods for Faster and Greener Post-Quantum Cryptography on Emerging Embedded Platforms
[Resource Topic] 2015/289: Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks
[Resource Topic] 2015/290: Automating Fast and Secure Translations from Type-I to Type-III Pairing Schemes
[Resource Topic] 2015/293: Adaptively Secure Unrestricted Attribute-Based Encryption with Subset Difference Revocation in Bilinear Groups of Prime Order
[Resource Topic] 2015/295: Security Analysis of Re-Encryption RPC Mix Nets
[Resource Topic] 2015/296: The Uniform Distribution of Sequences Generated by Iteration of Polynomials
[Resource Topic] 2015/297: Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack
[Resource Topic] 2015/298: Quantum Resistant Random Linear Code Based Public Key Encryption Scheme RLCE
[Resource Topic] 2015/299: A Note on the Lindell-Waisbard Private Web Search Scheme
[Resource Topic] 2015/300: Scalable Divisible E-cash
[Resource Topic] 2015/301: Cryptanalysis of GGH Map
[Resource Topic] 2015/631: Accelerating Homomorphic Evaluation on Reconfigurable Hardware
[Resource Topic] 2015/303: The Design Space of Lightweight Cryptography
[Resource Topic] 2015/304: Communication-Optimal Proactive Secret Sharing for Dynamic Groups
[Resource Topic] 2015/308: Authenticated Key Exchange over Bitcoin
[Resource Topic] 2015/309: TinyLEGO: An Interactive Garbling Scheme for Maliciously Secure Two-Party Computation
[Resource Topic] 2015/312: Improving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube Attacks
[Resource Topic] 2024/055: Multi-Hop Fine-Grained Proxy Re-Encryption
[Resource Topic] 2015/313: Recovering Short Generators of Principal Ideals in Cyclotomic Rings
[Resource Topic] 2015/314: Certificate-Based Encryption Resilient to Key Leakage
[Resource Topic] 2015/315: Query-Complexity Amplification for Random Oracles
[Resource Topic] 2015/316: Non-malleability under Selective Opening Attacks: Implication and Separation
[Resource Topic] 2015/317: Leakage-Resilient Cryptography over Large Finite Fields: Theory and Practice
[Resource Topic] 2015/632: On the Impossibility of Virtual Black-Box Obfuscation in Idealized Models
[Resource Topic] 2015/319: Point Decomposition Problem in Binary Elliptic Curves
[Resource Topic] 2015/320: Hybrid Publicly Verifiable Computation
[Resource Topic] 2015/322: Transformation-Based Outsourcing of Linear Equation Systems over Real Numbers
[Resource Topic] 2015/324: A Note on Lower Bounds for Non-interactive Message Authentication Using Weak Keys
[Resource Topic] 2015/325: Secure Multi-Party Computation with Identifiable Abort
[Resource Topic] 2015/327: Some results on Sprout
[Resource Topic] 2015/328: Strongly Secure Authenticated Key Exchange from Ideal Lattices
[Resource Topic] 2015/329: PAGES - A Family of Block Ciiphers
[Resource Topic] 2015/330: Sponge based CCA2 secure asymmetric encryption for arbitrary length message
[Resource Topic] 2015/331: A New Authenticated Encryption Technique for Handling Long Ciphertexts in Memory Constrained Devices
[Resource Topic] 2015/332: Security Intelligence for Broadcast : Threat Analytics
[Resource Topic] 2015/633: An Efficient ID-Based Message Recoverable Privacy-Preserving Auditing Scheme
[Resource Topic] 2015/333: Nearly Optimal Verifiable Data Streaming (Full Version)
[Resource Topic] 2015/334: On the Correlation Intractability of Obfuscated Pseudorandom Functions
[Resource Topic] 2015/335: Continuous After-the-fact Leakage-Resilient eCK-secure Key Exchange
[Resource Topic] 2015/336: Arithmetic Cryptography
[Resource Topic] 2015/337: Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation
[Resource Topic] 2015/634: Phasing: Private Set Intersection using Permutation-based Hashing
[Resource Topic] 2015/339: Certificate Validation in Secure Computation and Its Use in Verifiable Linear Programming
[Resource Topic] 2015/340: A New Distinguisher on Grain v1 for 106 rounds
[Resource Topic] 2015/341: Limits on the Power of Indistinguishability Obfuscation and Functional Encryption
[Resource Topic] 2015/342: Identity-Set-based Broadcast Encryption supporting “Cut-or-Select” with Short Ciphertext
[Resource Topic] 2015/345: Two Round Multiparty Computation via Multi-Key FHE
[Resource Topic] 2015/348: A Hardware-based Countermeasure to Reduce Side-Channel Leakage - Design, Implementation, and Evaluation
[Resource Topic] 2015/349: Efficient Searchable Symmetric Encryption for Storing Multiple Source Data on Cloud
[Resource Topic] 2015/350: Improving Local Collisions: New Attacks on Reduced SHA-256
[Resource Topic] 2015/351: Database Outsourcing with Hierarchical Authenticated Data Structures
[Resource Topic] 2015/353: Matrix Computational Assumptions in Multilinear Groups
[Resource Topic] 2015/357: A Group-theory Method to The Cycle Structures of Feedback Shift Registers
[Resource Topic] 2015/355: Semantic Security and Indistinguishability in the Quantum World
[Resource Topic] 2015/356: Succinct Randomized Encodings and their Applications
[Resource Topic] 2015/358: On Generalized First Fall Degree Assumptions
[Resource Topic] 2015/359: Higher-Order Side Channel Security and Mask Refreshing
[Resource Topic] 2015/360: Achieving Differential Privacy with Bias-Control Limited Source
[Resource Topic] 2015/361: Computationally binding quantum commitments
[Resource Topic] 2015/636: On Stream Ciphers with Provable Beyond-the-Birthday-Bound Security against Time-Memory-Data Tradeoff Attacks
[Resource Topic] 2015/417: Order-Revealing Encryption and the Hardness of Private Learning
[Resource Topic] 2015/638: An Efficient Many-Core Architecture for Elliptic Curve Cryptography Security Assessment
[Resource Topic] 2015/640: Very-efficient simulatable flipping of many coins into a well
[Resource Topic] 2015/637: A Novel Cyberspace-Oriented Access Control Model
[Resource Topic] 2015/363: Optimally Secure Tweakable Blockciphers
[Resource Topic] 2015/364: Privacy-preserving Context-aware Recommender Systems: Analysis and New Solutions
[Resource Topic] 2015/365: On the (im)possibility of receiving security beyond 2^l using an l-bit PRNG: the case of Wang et. al. protocol
[Resource Topic] 2015/366: A random zoo: sloth, unicorn, and trx
[Resource Topic] 2015/367: Improved Higher-Order Differential Attacks on MISTY1
[Resource Topic] 2015/368: Breaking the Rabin-Williams digital signature system implementation in the Crypto++ library
[Resource Topic] 2015/370: Financial Cryptography: Discriminatory Pricing Mechanism
[Resource Topic] 2015/371: Constant-Round MPC with Fairness and Guarantee of Output Delivery
[Resource Topic] 2015/372: Security Analysis of PRINCE
[Resource Topic] 2015/373: Publicly Verifiable Software Watermarking
[Resource Topic] 2015/375: Bounds on surmising remixed keys
[Resource Topic] 2015/376: Cryptography from Post-Quantum Assumptions
[Resource Topic] 2015/378: PAC Learning of Arbiter PUFs
[Resource Topic] 2015/379: MMBcloud-tree: Authenticated Index for Verifiable Cloud Service Selection
[Resource Topic] 2015/380: Protecting against Multidimensional Linear and Truncated Differential Cryptanalysis by Decorrelation
[Resource Topic] 2015/381: Financial Cryptography: Algorithmic Mechanisms for a Hedonic Game
[Resource Topic] 2015/416: HETest: A Homomorphic Encryption Testing Framework
[Resource Topic] 2015/382: High-Performance Ideal Lattice-Based Cryptography on 8-bit ATxmega Microcontrollers
[Resource Topic] 2015/383: Impossibility of VBB Obfuscation with Ideal Constant-Degree Graded Encodings
[Resource Topic] 2015/384: Condensed Unpredictability
[Resource Topic] 2015/386: Privately Evaluating Decision Trees and Random Forests
[Resource Topic] 2015/387: Method to Protect Passwords in Databases for Web Applications
[Resource Topic] 2015/388: Succinct Garbled RAM
[Resource Topic] 2015/389: Keccak
[Resource Topic] 2015/390: Dual System Encryption Framework in Prime-Order Groups
[Resource Topic] 2015/391: On the Communication Complexity of Secure Computation
[Resource Topic] 2015/392: Forgery Attacks on round-reduced ICEPOLE-128
[Resource Topic] 2015/643: Short Accountable Ring Signatures Based on DDH
[Resource Topic] 2015/393: Biclique cryptanalysis of MIBS-80 and PRESENT-80
[Resource Topic] 2015/394: Augmented Secure Channels and the Goal of the TLS 1.3 Record Layer
[Resource Topic] 2015/395: Efficient Unlinkable Sanitizable Signatures from Signatures with Re-Randomizable Keys
[Resource Topic] 2015/396: Generalizing Homomorphic MACs for Arithmetic Circuits
[Resource Topic] 2015/397: Relaxing Full-Codebook Security: A Refined Analysis of Key-Length Extension Schemes
[Resource Topic] 2015/398: Factoring RSA moduli with weak prime factors
[Resource Topic] 2015/399: New attacks on RSA with Moduli $N=p^rq$
[Resource Topic] 2015/401: Simple Chosen-Ciphertext Security from Low-Noise LPN
[Resource Topic] 2015/402: Success through confidence: Evaluating the effectiveness of a side-channel attack
[Resource Topic] 2015/403: Sequential Secret Sharing as a New Hierarchical Access Structure
[Resource Topic] 2015/404: Zero-Knowledge Accumulators and Set Operations
[Resource Topic] 2015/405: Feasibility and Infeasibility of Secure Computation with Malicious PUFs
[Resource Topic] 2015/406: Cryptography for Parallel RAM from Indistinguishability Obfuscation
[Resource Topic] 2015/407: Higher-Order Cryptanalysis of LowMC
[Resource Topic] 2015/644: The Pythia PRF Service
[Resource Topic] 2015/408: Revisiting Atomic Patterns for Scalar Multiplications on Elliptic Curves
[Resource Topic] 2015/441: FIDES: Enhancing Trust in Reconfigurable Based Hardware Systems
[Resource Topic] 2015/649: On the Hardness of Proving CCA-security of Signed ElGamal
[Resource Topic] 2015/409: Improved Dual System ABE in Prime-Order Groups via Predicate Encodings
[Resource Topic] 2015/410: Efficient Ring-LWE Encryption on 8-bit AVR Processors
[Resource Topic] 2015/411: Side-Channel Analysis of MAC-Keccak Hardware Implementations
[Resource Topic] 2015/412: The Birth of Cryptographic Obfuscation -- A Survey
[Resource Topic] 2015/413: A Study of Pair Encodings: Predicate Encryption in Prime Order Groups
[Resource Topic] 2015/646: Decomposition attack on SASASASAS
[Resource Topic] 2015/415: STRIBOB / WHIRLBOB Security Analysis Addendum
[Resource Topic] 2015/418: Optimized Interpolation Attacks on LowMC
[Resource Topic] 2015/419: Non-invasive Spoofing Attacks for Anti-lock Braking Systems
[Resource Topic] 2015/420: What Information is Leaked under Concurrent Composition?
[Resource Topic] 2015/421: VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism
[Resource Topic] 2015/423: On the Implementation of Unified Arithmetic on Binary Huff Curves
[Resource Topic] 2015/647: Efficient ephemeral elliptic curve cryptographic keys
[Resource Topic] 2015/452: Masks will Fall Off -- Higher-Order Optimal Distinguishers
[Resource Topic] 2015/422: Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation
[Resource Topic] 2015/424: FIDES: Lightweight Authenticated Cipher with Side-Channel Resistance for Constrained Hardware
[Resource Topic] 2015/425: Smaller Keys for Code-Based Cryptography: QC-MDPC McEliece Implementations on Embedded Devices
[Resource Topic] 2015/427: A High Reliability PUF Using Hot Carrier Injection Based Response Reinforcement
[Resource Topic] 2015/429: Cryptanalysis of Round-Reduced LED
[Resource Topic] 2015/430: Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and Password Hashing
[Resource Topic] 2015/431: Conversions among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs
[Resource Topic] 2015/433: A New Classification of 4-bit Optimal S-boxes and its Application to PRESENT, RECTANGLE and SPONGENT
[Resource Topic] 2015/435: On the (Fast) Algebraic Immunity of Boolean Power Functions
[Resource Topic] 2015/436: On the Resistance of Prime-variable Rotation Symmetric Boolean Functions against Fast Algebraic Attacks
[Resource Topic] 2015/437: A Note on the Unsoundness of vnTinyRAM's SNARK
[Resource Topic] 2015/438: A Hybrid Approach for Proving Noninterference of Java Programs
[Resource Topic] 2015/439: On Concurrently Secure Computation in the Multiple Ideal Query Model
[Resource Topic] 2015/440: Message-Locked Encryption for Lock-Dependent Messages
[Resource Topic] 2015/650: A New Encryption Standard of Ukraine: The Kalyna Block Cipher
[Resource Topic] 2015/442: Individualizing Electrical Circuits of Cryptographic Devices as a Means to Hinder Tampering Attacks
[Resource Topic] 2015/443: Security Evaluation and Enhancement of Bistable Ring PUFs
[Resource Topic] 2015/444: Revisiting Security Claims of XLS and COPA
[Resource Topic] 2015/445: XLS is not a Strong Pseudorandom Permutation
[Resource Topic] 2015/446: On the Amortized Complexity of Zero-knowledge Protocols
[Resource Topic] 2015/449: On Constructions of a Sort of MDS Block Diffusion Matrices for Block Ciphers and Hash Functions
[Resource Topic] 2015/450: Adaptively Secure Computation with Partial Erasures
[Resource Topic] 2015/451: On the Systematic Constructions of Rotation Symmetric Bent Functions with Any Possible Algebraic Degrees
[Resource Topic] 2015/453: An Optimization of Gu Map-1
[Resource Topic] 2015/454: A comprehensive and lightweight security architecture to secure the IoT throughout the lifecycle of a device based on HIMMO
[Resource Topic] 2015/651: Secure Execution Architecture based on PUF-driven Instruction Level Code Encryption
[Resource Topic] 2015/455: Secure Deduplication of Encrypted Data without Additional Independent Servers
[Resource Topic] 2015/456: Collateral damage of Facebook Apps: an enhanced privacy scoring model
[Resource Topic] 2015/457: Generic Conversions from CPA to CCA secure Functional Encryption
[Resource Topic] 2015/458: A HYBRID APPROACH FOR THE SECURE TRANSMISSION OF H.264/AVC VIDEO STREAMS
[Resource Topic] 2015/652: Modelling ciphersuite and version negotiation in the TLS protocol
[Resource Topic] 2015/460: Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights from a Cryptocurrency Lab
[Resource Topic] 2015/461: Approximate Algorithms on Lattices with Small Determinant
[Resource Topic] 2015/462: Accelerating SWHE based PIRs using GPUs
[Resource Topic] 2015/464: Bitcoin and Beyond: A Technical Survey on Decentralized Digital Currencies
[Resource Topic] 2015/466: Efficient Fully Homomorphic Encryption with Circularly Secure Key Switching Process
[Resource Topic] 2015/467: The Oblivious Machine - or: How to Put the C into MPC
[Resource Topic] 2015/468: Practical Fully Homomorphic Encryption without Noise Reduction
[Resource Topic] 2015/469: Shadow-Bitcoin: Scalable Simulation via Direct Execution of Multi-threaded Applications
[Resource Topic] 2015/654: DAA-TZ: An Efficient DAA Scheme for Mobile Devices using ARM TrustZone
[Resource Topic] 2015/979: Guidelines for Using the CryptDB System Securely
[Resource Topic] 2015/470: On the power of Public-key Functional Encryption with Function Privacy
[Resource Topic] 2015/471: A Challenge Obfuscation Method for Thwarting Model Building Attacks on PUFs
[Resource Topic] 2015/473: VARIANTS OF DIFFERENTIAL AND LINEAR CRYPTANALYSIS
[Resource Topic] 2015/656: Cryptanalysis of a Markov Chain Based User Authentication Scheme
[Resource Topic] 2015/657: Randomizing the Montgomery Powering Ladder
[Resource Topic] 2015/658: Single-Cycle Implementations of Block Ciphers
[Resource Topic] 2015/659: Diversity and Transparency for ECC
[Resource Topic] 2015/661: Cryptanalysis of a modern rotor machine in a multicast setting
[Resource Topic] 2015/662: Strong Security of the Strongly Multiplicative Ramp Secret Sharing based on Algebraic Curves
[Resource Topic] 2015/664: Secure Multi-Party Shuffling
[Resource Topic] 2015/665: Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption
[Resource Topic] 2015/666: Improved Linear Hull Attack on Round-Reduced \textsc{Simon} with Dynamic Key-guessing Techniques
[Resource Topic] 2015/667: De Bruijn Sequences from Joining Cycles of Nonlinear Feedback Shift Registers
[Resource Topic] 2015/980: Analysis of an RFID Authentication Protocol in Accordance with EPC Standards
[Resource Topic] 2015/669: GMU Hardware API for Authenticated Ciphers
[Resource Topic] 2015/670: Smart Security Management in Secure Devices
[Resource Topic] 2015/671: Privacy-preserving Frequent Itemset Mining for Sparse and Dense Data
[Resource Topic] 2015/673: Decaf: Eliminating cofactors through point compression
[Resource Topic] 2015/674: Preprocessing-Based Verification of Multiparty Protocols with Honest Majority
[Resource Topic] 2015/676: Quantum Cryptanalysis of NTRU
[Resource Topic] 2015/677: EdDSA for more curves
[Resource Topic] 2015/678: Optimizing MAKWA on GPU and CPU
[Resource Topic] 2015/679: Another Look at Normal Approximations in Cryptanalysis
[Resource Topic] 2015/680: Indifferentiability of Confusion-Diffusion Networks
[Resource Topic] 2015/681: ANONIZE: A Large-Scale Anonymous Survey System
[Resource Topic] 2015/746: A 2^{70} Attack on the Full MISTY1
[Resource Topic] 2015/981: Searching and Sorting of Fully Homomorphic Encrypted Data on Cloud
[Resource Topic] 2015/982: A note on constructions of bent functions from involutions
[Resource Topic] 2015/983: Fast, uniform, and compact scalar multiplication for elliptic curves and genus 2 Jacobians with applications to signature schemes
[Resource Topic] 2015/987: Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious Adversaries
[Resource Topic] 2015/984: Complexity of ECDLP under the First Fall Degree Assumption
[Resource Topic] 2015/985: Polynomial time reduction from 3SAT to solving low first fall degree multivariable cubic equations system
[Resource Topic] 2015/988: Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48
[Resource Topic] 2015/686: Cryptanalysis for Secure and Efficient Smart-Card-Based Remote User Authentication Scheme for Multi-server Environment
[Resource Topic] 2015/687: Classical Cryptographic Protocols in a Quantum World
[Resource Topic] 2015/688: Binary Field Multiplication on ARMv8
[Resource Topic] 2015/689: Counting Keys in Parallel After a Side Channel Attack
[Resource Topic] 2015/690: Systematic Reverse Engineering of Cache Slice Selection in Intel Processors
[Resource Topic] 2015/691: SpecTre: A Tiny Side-Channel Resistant Speck Core for FPGAs
[Resource Topic] 2015/692: Fast and Secure Linear Regression and Biometric Authentication with Security Update
[Resource Topic] 2015/693: Foundations of Reactive Garbling Schemes
[Resource Topic] 2015/695: Cliptography: Clipping the Power of Kleptographic Attacks
[Resource Topic] 2015/696: Novel algorithms and hardware architectures for Montgomery Multiplication over GF(p)
[Resource Topic] 2015/697: On the Security of a Self-healing Group Key Distribution Scheme
[Resource Topic] 2015/718: Efficient Asynchronous Accumulators for Distributed PKI
[Resource Topic] 2015/698: Chosen IV Cryptanalysis on Reduced Round ChaCha and Salsa
[Resource Topic] 2015/699: FURISC: FHE Encrypted URISC Design
[Resource Topic] 2015/700: Four Neighbourhood Cellular Automata as Better Cryptographic Primitives
[Resource Topic] 2015/701: Differentially private instance-based noise mechanisms in practice
[Resource Topic] 2015/703: Point-Function Obfuscation: A Framework and Generic Constructions
[Resource Topic] 2015/704: Indistinguishability Obfuscation: from Approximate to Exact
[Resource Topic] 2015/705: Linear Overhead Optimally-resilient Robust MPC Using Preprocessing
[Resource Topic] 2015/706: A Brief Comparison of Simon and Simeck
[Resource Topic] 2015/707: Reconciling User Privacy and Implicit Authentication for Mobile Devices
[Resource Topic] 2015/708: Choosing Parameters for NTRUEncrypt
[Resource Topic] 2015/709: Detecting Mobile Application Spoofing Attacks by Leveraging User Visual Similarity Perception
[Resource Topic] 2015/710: Privacy-Preserving Content-Based Image Retrieval in the Cloud (Extended Version)
[Resource Topic] 2015/712: Adaptive Proofs have Straightline Extractors (in the Random Oracle Model)
[Resource Topic] 2015/714: New classes of public key cryptosystem K(XVI)SE(1)PKC constructed based on Reed-Solomon code over extension field of m=8 and K(XVI)SE(2)PKC, based on binary cyclic code
[Resource Topic] 2015/715: New Circular Security Counterexamples from Decision Linear and Learning with Errors
[Resource Topic] 2015/716: Linear Cryptanalysis of Reduced-Round SIMECK Variants
[Resource Topic] 2015/731: Same Value Analysis on Edwards Curves
[Resource Topic] 2015/717: Towards Secure Cryptographic Software Implementation Against Side-Channel Power Analysis Attacks
[Resource Topic] 2015/721: KDM-Security via Homomorphic Smooth Projective Hashing
[Resource Topic] 2015/722: Oblivious Substring Search with Updates
[Resource Topic] 2015/723: Cryptanalysis of Feistel Networks with Secret Round Functions
[Resource Topic] 2015/724: A masked ring-LWE implementation
[Resource Topic] 2015/725: The self-blindable U-Prove scheme from FC'14 is forgeable
[Resource Topic] 2015/727: DPA, Bitslicing and Masking at 1 GHz
[Resource Topic] 2015/728: Provable Virus Detection: Using the Uncertainty Principle to Protect Against Malware
[Resource Topic] 2015/729: Provably-Secure Remote Memory Attestation to Prevent Heap Overflow Attacks
[Resource Topic] 2015/730: Indistinguishability Obfuscation from Functional Encryption for Simple Functions
[Resource Topic] 2015/732: Compact Implementations of LEA Block Cipher for Low-End Microprocessors
[Resource Topic] 2015/733: Fully Homomorphic Encryption on Octonion Ring
[Resource Topic] 2015/738: Authenticated Encryption with Small Stretch (or, How to Accelerate AERO)
[Resource Topic] 2015/740: Predictable Arguments of Knowledge
[Resource Topic] 2015/741: On Generic Constructions of Circularly-Secure, Leakage-Resilient Public-Key Encryption Schemes
[Resource Topic] 2015/742: A Matrix Decomposition Method for Optimal Normal Basis Multiplication
[Resource Topic] 2015/743: Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions
[Resource Topic] 2015/744: BitCryptor: Bit-Serialized Compact Crypto Engine on Reconfigurable Hardware
[Resource Topic] 2015/745: Faster ECC over F2571 (feat. PMULL)
[Resource Topic] 2015/747: Self-bilinear Map from One Way Encoding System and Indistinguishability Obfuscation
[Resource Topic] 2015/748: A More Cautious Approach to Security Against Mass Surveillance
[Resource Topic] 2015/750: Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key
[Resource Topic] 2015/751: Fast Garbling of Circuits Under Standard Assumptions
[Resource Topic] 2015/752: On Constructing One-Way Permutations from Indistinguishability Obfuscation
[Resource Topic] 2015/753: Differential Computation Analysis: Hiding your White-Box Designs is Not Enough
[Resource Topic] 2015/755: Revisiting TESLA in the quantum random oracle model
[Resource Topic] 2015/757: Stream Cipher Operation Modes with Improved Security against Generic Collision Attacks
[Resource Topic] 2015/992: Multilinear Map via Scale-Invariant FHE: Enhancing Security and Efficiency
[Resource Topic] 2015/758: Ring-LWE Cryptography for the Number Theorist
[Resource Topic] 2015/759: Cryptanalysis of Gu's ideal multilinear map
[Resource Topic] 2015/760: Investigating SRAM PUFs in large CPUs and GPUs
[Resource Topic] 2015/761: Implementation of the SCREAM Tweakable Block Cipher in MSP430 Assembly Language
[Resource Topic] 2015/762: A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b
[Resource Topic] 2015/764: On Generating Coset Representatives of PGL_2(\F_q) in PGL_2(\F_{q^2})
[Resource Topic] 2015/989: Fast Oblivious AES\\A dedicated application of the MiniMac protocol
[Resource Topic] 2015/990: Encryption Switching Protocols
[Resource Topic] 2015/991: Ed3363 (HighFive) -- An alternative Elliptic Curve
[Resource Topic] 2015/993: Bi-Deniable Inner Product Encryption from LWE
[Resource Topic] 2015/995: Updates on Sorting of Fully Homomorphic Encrypted Data
[Resource Topic] 2015/996: Multi-user Schnorr security, revisited
[Resource Topic] 2015/766: Related-Key Almost Universal Hash Functions: Definitions, Constructions and Applications
[Resource Topic] 2015/767: Dual EC: A Standardized Back Door
[Resource Topic] 2015/769: On the Hardness of Learning with Rounding over Small Modulus
[Resource Topic] 2015/770: A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles
[Resource Topic] 2015/771: A SAT-based Public Key Cryptography Scheme
[Resource Topic] 2015/772: Non-Malleable Encryption: Simpler, Shorter, Stronger
[Resource Topic] 2015/773: Distinguishing a truncated random permutation from a random function
[Resource Topic] 2015/774: Revisiting Prime Power RSA
[Resource Topic] 2015/775: Efficient MDS Diffusion Layers Through Decomposition of Matrices
[Resource Topic] 2015/776: Functional Encryption for Turing Machines
[Resource Topic] 2015/779: A Simple Scheme, for Strengthening Product-sum Type PKC
[Resource Topic] 2015/780: Multilinear Maps from Obfuscation
[Resource Topic] 2014/908: Practical UC security with a Global Random Oracle
[Resource Topic] 2015/781: Twisted Hessian curves
[Resource Topic] 2015/782: Secure two-party computation in applied pi-calculus: models and verification
[Resource Topic] 2015/783: Cryptanalysis of the Authenticated Encryption Algorithm COFFE
[Resource Topic] 2015/784: Threshold FlipThem: When the winner does not need to take all
[Resource Topic] 2015/785: Double-Speed Barrett Moduli
[Resource Topic] 2015/786: Buying AES Design Resistance with Speed and Energy
[Resource Topic] 2015/997: Incremental Program Obfuscation
[Resource Topic] 2015/999: Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption
[Resource Topic] 2015/789: Efficient Hardware Implementations of the Warbler Pseudorandom Number Generator
[Resource Topic] 2015/790: On weak and strong 2^k-bent Boolean functions
[Resource Topic] 2015/791: On the Equivalence of Obfuscation and Multilinear Maps
[Resource Topic] 2015/792: Standard Security Does Not Imply Indistinguishability Under Selective Opening
[Resource Topic] 2015/801: Scalar Blinding on Elliptic Curves based on Primes with Special Structure
[Resource Topic] 2015/793: Algorithmic Information Theory for Obfuscation Security
[Resource Topic] 2015/794: Safe-Errors on SPA Protected implementations with the Atomicity Technique
[Resource Topic] 2015/795: Fast and Memory-Efficient Key Recovery in Side-Channel Attacks
[Resource Topic] 2015/998: All or Nothing at All
[Resource Topic] 2015/804: SECURE MULTI-PARTY COMPUTATION: HOW TO SOLVE THE CONFLICT BETWEEN SECURITY & BUSINESS INTELLIGENCE
[Resource Topic] 2015/799: Secure Binary Field Multiplication
[Resource Topic] 2015/802: Ciphertext-only attack on d*d Hill in O(d13^d)
[Resource Topic] 2015/803: Statistical and Algebraic Properties of DES
[Resource Topic] 2015/805: A classification of elliptic curves with respect to the GHS attack in odd characteristic
[Resource Topic] 2015/807: Fair Distributed Computation of Reactive Functions
[Resource Topic] 2015/808: Mass-surveillance without the State: Strongly Undetectable Algorithm-Substitution Attacks
[Resource Topic] 2015/809: New Techniques for Electronic Voting
[Resource Topic] 2015/810: Improved OR Composition of Sigma-Protocols
[Resource Topic] 2015/811: Key-recovery attacks against the MAC algorithm Chaskey
[Resource Topic] 2015/812: The Secret Structure of the S-Box of Streebog, Kuznechik and Stribob
[Resource Topic] 2015/813: Revisiting Turning Online Cipher Off
[Resource Topic] 2015/814: CLKS: Certificateless Keyword Search on Encrypted Data
[Resource Topic] 2015/816: Analysis of Keyless Massive MIMO-based Cryptosystem Security
[Resource Topic] 2015/817: Secure Multiparty Computation of a Social Network
[Resource Topic] 2015/818: cuHE: A Homomorphic Encryption Accelerator Library
[Resource Topic] 2015/819: Improving the Big Mac Attack on Elliptic Curve Cryptography
[Resource Topic] 2015/821: A general framework for building noise-free homomorphic cryptosystems
[Resource Topic] 2015/822: Efficiently Obfuscating Re-Encryption Program under DDH Assumption
[Resource Topic] 2015/825: The Emperor's New Password Creation Policies
[Resource Topic] 2015/826: Programmable Hash Functions go Private:Constructions and Applications to (Homomorphic) Signatures with Shorter Public Keys
[Resource Topic] 2015/827: Unbounded Hierarchical Identity-Based Encryption with Efficient Revocation
[Resource Topic] 2015/828: State-recovery analysis of Spritz
[Resource Topic] 2015/829: Reducing Depth in Constrained PRFs: From Bit-Fixing to NC1
[Resource Topic] 2015/830: Unique Signature with Short Output from CDH Assumption
[Resource Topic] 2015/831: M-MAP: Multi-Factor Memory Authentication for Secure Embedded Processors
[Resource Topic] 2015/833: Efficient Key Authentication Service for Secure End-to-end Communications
[Resource Topic] 2015/835: On near prime-order elliptic curves with small embedding degrees (Full version)
[Resource Topic] 2015/836: Ciphertext-Policy Attribute-Based Broadcast Encryption with Small Keys
[Resource Topic] 2015/838: Offline Witness Encryption
[Resource Topic] 2015/839: Timing and Lattice Attacks on a Remote ECDSA OpenSSL Server: How Practical Are They Really?
[Resource Topic] 2015/840: Related-key Impossible Differential Analysis of Full Khudra
[Resource Topic] 2015/841: An Efficient CP-ABE with Constant Size Secret Keys using ECC for Lightweight Devices
[Resource Topic] 2015/842: On Linkability and Malleability in Self-blindable Credentials
[Resource Topic] 2015/843: Rethinking Privacy for Extended Sanitizable Signatures and a Black-Box Construction of Strongly Private Schemes
[Resource Topic] 2015/844: DA-Encrypt: Homomorphic Encryption via Non-Archimedean Diophantine Approximation --- Preliminary Report
[Resource Topic] 2015/845: Cryptanalysis of the Quadratic Zero-Testing of GGH
[Resource Topic] 2015/846: Characterization of Secure Multiparty Computation Without Broadcast
[Resource Topic] 2015/847: Exploring Energy Efficiency of Lightweight Block Ciphers
[Resource Topic] 2015/848: The Multiplicative Complexity of Boolean Functions on Four and Five Variables
[Resource Topic] 2015/871: Photonic Side Channel Analysis of Arbiter PUFs
[Resource Topic] 2015/850: Traceable CP-ABE on Prime Order Groups: Fully Secure and Fully Collusion-resistant Blackbox Traceable
[Resource Topic] 2015/851: Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing
[Resource Topic] 2015/852: Analysis of a key exchange protocol based on tropical matrix algebra
[Resource Topic] 2015/853: Standard Security Does Imply Security Against Selective Opening for Markov Distributions
[Resource Topic] 2015/854: Efficient Fuzzy Extraction of PUF-Induced Secrets: Theory and Applications
[Resource Topic] 2015/886: Applying Cryptographic Acceleration Techniques to Error Correction
[Resource Topic] 2015/856: MGR HASH FUNCTION
[Resource Topic] 2015/857: Unifying Leakage Classes: Simulatable Leakage and Pseudoentropy
[Resource Topic] 2015/859: Factor Base Discrete Logarithms in Kummer Extensions
[Resource Topic] 2015/860: Selective Opening Security for Receivers
[Resource Topic] 2015/861: A Synthetic Indifferentiability Analysis of Interleaved Double-Key Even-Mansour Ciphers
[Resource Topic] 2015/903: A Note on the Indifferentiability of the 10-Round Feistel Construction
[Resource Topic] 2015/949: Private Processing of Outsourced Network Functions: Feasibility and Constructions
[Resource Topic] 2015/956: Analysis of the Kupyna-256 Hash Function
[Resource Topic] 2015/969: Zero-Knowledge Interactive Proof Systems for New Lattice Problems
[Resource Topic] 2015/971: Attacks on the Search-RLWE problem with small error
[Resource Topic] 2015/986: Bit Coincidence Mining Algorithm
[Resource Topic] 2015/865: Card-based Cryptographic Protocols Using a Minimal Number of Cards
[Resource Topic] 2015/866: Graded Encoding, Variations on a Scheme
[Resource Topic] 2015/867: Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security
[Resource Topic] 2015/868: Optimally Secure Block Ciphers from Ideal Primitives
[Resource Topic] 2015/869: New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators
[Resource Topic] 2015/870: Gambling, Computational Information and Encryption Security
[Resource Topic] 2015/872: Traceability Improvements of a New RFID Protocol Based On EPC C1G2
[Resource Topic] 2015/875: Bent and Semi-bent Functions via Linear Translators
[Resource Topic] 2015/876: 10-Round Feistel is Indifferentiable from an Ideal Cipher
[Resource Topic] 2015/877: Study of a Parity Check Based Fault-Detection Countermeasure for the AES Key Schedule
[Resource Topic] 2015/878: Making Existential-Unforgeable Signatures Strongly Unforgeable in the Quantum Random-Oracle Model
[Resource Topic] 2015/879: Computing information on domain parameters from public keys selected uniformly at random
[Resource Topic] 2015/880: Generic Efficient Dynamic Proofs of Retrievability
[Resource Topic] 2015/881: Generic Security of NMAC and HMAC with Input Whitening
[Resource Topic] 2015/885: A New Standard of Ukraine: The Kupyna Hash Function
[Resource Topic] 2015/887: Composable Security in the Tamper Proof Hardware Model under Minimal Complexity
[Resource Topic] 2015/888: Tweak-Length Extension for Tweakable Blockciphers
[Resource Topic] 2015/889: Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?
[Resource Topic] 2015/890: MI-T-HFE, a New Multivariate Signature Scheme
[Resource Topic] 2015/892: Security Against Related Randomness Attacks via Reconstructive Extractors
[Resource Topic] 2015/893: Robust Authenticated Encryption and the Limits of Symmetric Cryptography
[Resource Topic] 2015/894: Comparison of cube attacks over different vector spaces
[Resource Topic] 2015/895: Rogue Decryption Failures: Reconciling AE Robustness Notions
[Resource Topic] 2015/896: Improved Attacks on Reduced-Round Camellia-128/192/256
[Resource Topic] 2015/897: Integrity-Aware Parallelizable Cipher Feedback Mode for Real-time Cryptography
[Resource Topic] 2015/898: Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud
[Resource Topic] 2015/899: Privacy-preserving Attribute Based Searchable Encryption
[Resource Topic] 2015/901: A Unified Approach to MPC with Preprocessing using OT
[Resource Topic] 2015/902: Differential Analysis on Simeck and SIMON with Dynamic Key-guessing Techniques
[Resource Topic] 2015/904: Almost-tight Identity Based Encryption against Selective Opening Attack
[Resource Topic] 2015/905: Mapping the Intel Last-Level Cache
[Resource Topic] 2015/906: RoadRunneR: A Small And Fast Bitslice Block Cipher For Low Cost 8-bit Processors
[Resource Topic] 2015/907: Cryptographic Assumptions: A Position Paper
[Resource Topic] 2015/908: Linear Distinguishers in the Key-less Setting: Application to PRESENT
[Resource Topic] 2015/909: On the Impact of Known-Key Attacks on Hash Functions
[Resource Topic] 2015/911: Security Evaluation on Simeck against Zero Correlation Linear Cryptanalysis
[Resource Topic] 2015/912: Extraction of intrinsic structure for Hardware Trojan detection
[Resource Topic] 2015/913: Functional Signcryption: Notion, Construction, and Applications
[Resource Topic] 2015/914: A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates
[Resource Topic] 2015/915: A Generic Construction for Verifiable Attribute-based Keyword Search Schemes
[Resource Topic] 2015/916: Rigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis
[Resource Topic] 2015/917: Private Proximity Testing on Steroids: An NTRU-based Protocol
[Resource Topic] 2016/041: A NEW UNLINKABLE SECRET HANDSHAKES SCHEME BASED ON ZSS
[Resource Topic] 2015/920: Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage
[Resource Topic] 2015/921: Identity-Based Revocation from Subset Difference Methods under Simple Assumptions
[Resource Topic] 2015/922: Localised Multisecret Sharing
[Resource Topic] 2015/923: DYNAMIC KEY-AGGREGATE CRYPTOSYSTEM ON ELLIPTIC CURVES FOR ONLINE DATA SHARING
[Resource Topic] 2015/924: Masking Large Keys in Hardware: A Masked Implementation of McEliece
[Resource Topic] 2015/925: Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance
[Resource Topic] 2015/926: CRITERION OF MAXIMAL PERIOD OF A TRINOMIAL OVER NONTRIVIAL GALOIS RING OF ODD CHARACTERISTIC
[Resource Topic] 2015/927: Rich Queries on Encrypted Data: Beyond Exact Matches
[Resource Topic] 2015/930: Nearly Sparse Linear Algebra and application to Discrete Logarithms Computations
[Resource Topic] 2015/931: Fast and Secure Three-party Computation: The Garbled Circuit Approach
[Resource Topic] 2015/932: Using Tweaks To Design Fault Resistant Ciphers
[Resource Topic] 2015/933: Cryptanalysis of Provably Secure Certicateless Short Signature Scheme
[Resource Topic] 2015/934: Cryptanalysis of the New CLT Multilinear Maps
[Resource Topic] 2015/937: End-to-end Design of a PUF-based Privacy Preserving Authentication Protocol
[Resource Topic] 2015/938: Lattice Based Cryptography for Beginners
[Resource Topic] 2015/940: Secure Association for the Internet of Things
[Resource Topic] 2015/941: Cryptanalysis of the New Multilinear Map over the Integers
[Resource Topic] 2015/942: Ballot secrecy: Security definition, sufficient conditions, and analysis of Helios
[Resource Topic] 2015/943: Sandy2x: New Curve25519 Speed Records
[Resource Topic] 2015/944: New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields
[Resource Topic] 2015/945: Secure Set-based Policy Checking and Its Application to Password Registration
[Resource Topic] 2015/946: Equihash: Asymmetric Proof-of-Work Based on the Generalized Birthday Problem
[Resource Topic] 2015/947: Weave ElGamal Encryption for Secure Outsourcing Algebraic Computations over Zp
[Resource Topic] 2015/948: A Provably Secure Short Signature Scheme from Coding Theory
[Resource Topic] 2015/950: A Compiler of Two-Party Protocols for Composable and Game-Theoretic Security, and Its Application to Oblivious Transfer
[Resource Topic] 2015/951: Nearly Optimal Robust Secret Sharing
[Resource Topic] 2015/952: Commitment and Oblivious Transfer in the Bounded Storage Model with Errors
[Resource Topic] 2015/953: Gaussian Sampling Precision in Lattice Cryptography
[Resource Topic] 2016/042: Neeva: A Lightweight Hash Function
[Resource Topic] 2015/955: On the Power of Pair Encodings: Frameworks for Predicate Cryptographic Primitives
[Resource Topic] 2015/959: Cryptanalysis of the Round-Reduced Kupyna Hash Function
[Resource Topic] 2015/960: More Efficient Secure Outsourcing Methods for Bilinear Maps
[Resource Topic] 2015/961: Short Structure-Preserving Signatures
[Resource Topic] 2014/864: How to Choose Interesting Points for Template Attacks More Effectively
[Resource Topic] 2014/865: Impossibility of Black-Box Simulation Against Leakage Attacks
[Resource Topic] 2014/867: Random-Oracle Uninstantiability from Indistinguishability Obfuscation
[Resource Topic] 2014/868: Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions
[Resource Topic] 2014/869: Exclusive Exponent Blinding May Not Suffice to Prevent Timing Attacks on RSA
[Resource Topic] 2014/870: Dynamic Behavior of RS latches using FIB processing and probe connection
[Resource Topic] 2014/871: An algorithm for MD5 single-block collision attack using high-performance computing cluster
[Resource Topic] 2014/872: Recent Results in Scalable Multi-Party Computation
[Resource Topic] 2014/873: Bootstrapping for HElib
[Resource Topic] 2014/874: Accelerating Bliss: the geometry of ternary polynomials
[Resource Topic] 2015/962: SOME REMARKS ON THE LOGARITHMIC SIGNATURES OF FINITE ABELIAN GROUPS
[Resource Topic] 2014/875: Side-channel Power Analysis of Different Protection Schemes Against Fault Attacks on AES
[Resource Topic] 2014/876: Resisting Randomness Subversion: Fast Deterministic and Hedged Public-key Encryption in the Standard Model
[Resource Topic] 2014/877: CM55: special prime-field elliptic curves almost optimizing den Boer's reduction between Diffie-Hellman and discrete logs
[Resource Topic] 2014/878: Protecting obfuscation against arithmetic attacks
[Resource Topic] 2014/879: Watch your Constants: Malicious Streebog
[Resource Topic] 2014/880: Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective
[Resource Topic] 2014/882: Obfuscation of Probabilistic Circuits and Applications
[Resource Topic] 2014/885: Efficient Stochastic Methods: Profiled Attacks Beyond 8 Bits
[Resource Topic] 2014/886: Accountable Storage
[Resource Topic] 2014/888: Distance Lower Bounding
[Resource Topic] 2014/889: Efficient Zero-Knowledge Proofs for Commitments from Learning With Errors over Rings
[Resource Topic] 2014/890: Fast Evaluation of Polynomials over Binary Finite Fields and Application to Side-channel Countermeasures
[Resource Topic] 2014/891: Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity
[Resource Topic] 2014/892: Breaking Existential Unforgeability of a Signature Scheme from Asiacrypt 2014
[Resource Topic] 2014/893: Advanced Algebraic Attack on Trivium
[Resource Topic] 2014/894: THE UBERCRYPT FRAMEWORK: A NEW APPROACH IN CRYPTOSYSTEMS
[Resource Topic] 2014/895: Analysis of ARX Functions: Pseudo-linear Methods for Approximation, Differentials, and Evaluating Diffusion
[Resource Topic] 2014/896: Efficiently Making Secure Two-Party Computation Fair
[Resource Topic] 2014/898: A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme
[Resource Topic] 2014/899: Side Channel Power Analysis of an AES-256 Bootloader
[Resource Topic] 2014/900: Some Security Results of the RC4+ Stream Cipher
[Resource Topic] 2014/901: A Practical Attack Against the Use of RC4 in the HIVE Hidden Volume Encryption System
[Resource Topic] 2014/902: The Power of Negations in Cryptography
[Resource Topic] 2014/903: Falcon Codes: Fast, Authenticated LT Codes (Or: Making Rapid Tornadoes Unstoppable)
[Resource Topic] 2014/904: How Secure is TextSecure?
[Resource Topic] 2014/905: Primary-Secondary-Resolver Membership Proof Systems
[Resource Topic] 2014/906: Cryptanalysis on the Multilinear Map over the Integers and its Related Problems
[Resource Topic] 2014/907: Finding shortest lattice vectors faster using quantum search
[Resource Topic] 2015/963: When Organized Crime Applies Academic Results - A Forensic Analysis of an In-Card Listening Device
[Resource Topic] 2015/976: On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure
[Resource Topic] 2014/909: Robust Secret Sharing Schemes Against Local Adversaries
[Resource Topic] 2014/910: Adaptive Multiparty Non-interactive Key Exchange Without Setup In The Standard Model
[Resource Topic] 2014/911: A Denial of Service Attack against Fair Computations using Bitcoin Deposits
[Resource Topic] 2014/912: Low-Cost Concurrent Error Detection for GCM and CCM
[Resource Topic] 2014/913: Fully Leakage-Resilient Signatures Revisited: Graceful Degradation, Noisy Leakage, and Construction in the Bounded-Retrieval Model
[Resource Topic] 2014/914: Cryptography with One-Way Communication
[Resource Topic] 2014/915: Cryptanalysis of the Structure-Preserving Signature Scheme on Equivalence Classes from Asiacrypt 2014
[Resource Topic] 2014/916: Adaptively Secure Fully Homomorphic Signatures Based on Lattices
[Resource Topic] 2015/964: Improved Linear (hull) Cryptanalysis of Round-reduced Versions of KATAN
[Resource Topic] 2014/918: Web Tap Payment Authentication and Encryption With Zero Customer Effort
[Resource Topic] 2014/919: Experimenting with Shuffle Block Cipher and SMT Solvers
[Resource Topic] 2014/920: Simpler and More Efficient Rank Estimation for Side-Channel Security Assessment
[Resource Topic] 2014/921: Batch NFS
[Resource Topic] 2014/922: Differential Analysis of Block Ciphers SIMON and SPECK
[Resource Topic] 2014/924: Improving the Polynomial time Precomputation of Frobenius Representation Discrete Logarithm Algorithms - Simplified Setting for Small Characteristic Finite Fields
[Resource Topic] 2014/925: Indistinguishability Obfuscation for Turing Machines with Unbounded Memory
[Resource Topic] 2014/926: Road-to-Vehicle Communications with Time-Dependent Anonymity: A Light Weight Construction and its Experimental Results
[Resource Topic] 2014/932: Bicliques with Minimal Data and Time Complexity for AES (Extended Version)
[Resource Topic] 2014/928: Implementing Candidate Graded Encoding Schemes from Ideal Lattices
[Resource Topic] 2014/933: Certificateless Proxy Re-Encryption Without Pairing: Revisited
[Resource Topic] 2014/929: Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero
[Resource Topic] 2015/965: Private Genome Analysis through Homomorphic Encryption
[Resource Topic] 2014/930: Immunizing Multilinear Maps Against Zeroizing Attacks
[Resource Topic] 2015/966: Vulnerabilities of ``McEliece in the World of Escher"
[Resource Topic] 2015/967: Freestart collision for full SHA-1
[Resource Topic] 2016/002: Remote Cache-Timing Attack without Learning Phase
[Resource Topic] 2016/003: On Splitting a Point with Summation Polynomials in Binary Elliptic Curves
[Resource Topic] 2016/004: Bounding basis reduction properties
[Resource Topic] 2016/005: A Columnar Transposition cipher in a contemporary setting
[Resource Topic] 2016/021: Quasi-Linear Size Zero Knowledge from Linear-Algebraic PCPs
[Resource Topic] 2016/006: Indistinguishability Obfuscation with Non-trivial Efficiency
[Resource Topic] 2016/032: On the Leakage-Resilient Key Exchange
[Resource Topic] 2016/007: Easing Coppersmith Methods using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness
[Resource Topic] 2016/008: cMix: Mixing with Minimal Real-Time Asymmetric Cryptographic Operations
[Resource Topic] 2016/009: PUF-BASED SOLUTIONS FOR SECURE COMMUNICATIONS IN ADVANCED METERING INFRASTRUCTURE (AMI)
[Resource Topic] 2016/011: Better Security for Functional Encryption for Inner Product Evaluations
[Resource Topic] 2016/012: Cryptography for Big Data Security
[Resource Topic] 2016/013: Threshold-optimal DSA/ECDSA signatures and an application to Bitcoin wallet security
[Resource Topic] 2016/014: Foundations of Hardware-Based Attested Computation and Application to SGX
[Resource Topic] 2016/015: Quantum Collision-Resistance of Non-Uniformly Distributed Functions
[Resource Topic] 2016/016: A trustless privacy-preserving reputation system
[Resource Topic] 2016/017: Valiant's Universal Circuit: Improvements, Implementation, and Applications
[Resource Topic] 2016/018: Private Functional Encryption: Indistinguishability-Based Definitions and Constructions from Obfuscation
[Resource Topic] 2016/019: Analysis of Gong et al.'s CCA2-Secure Homomorphic Encryption
[Resource Topic] 2016/022: On derivatives of polynomials over finite fields through integration
[Resource Topic] 2016/023: Improved on an improved remote user authentication scheme with key agreement
[Resource Topic] 2016/024: Refund attacks on Bitcoin’s Payment Protocol
[Resource Topic] 2016/025: Human-readable Proof of the Related-Key Security of AES-128
[Resource Topic] 2016/026: A Practical Template Attack on MICKEY-128 2.0 Using PSO Generated IVs and LS-SVM
[Resource Topic] 2016/027: Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks
[Resource Topic] 2016/028: Sponges and Engines: An introduction to Keccak and Keyak
[Resource Topic] 2016/029: Simple SIMON: FPGA implementations of the SIMON 64/128 Block Cipher
[Resource Topic] 2016/031: Beyond the selective disclosure of ABCs on RAM-constrained devices
[Resource Topic] 2016/033: Towards a Unified Security Model for Physically Unclonable Functions
[Resource Topic] 2016/061: Accountable Privacy for Decentralized Anonymous Payments
[Resource Topic] 2016/034: Universal Composition with Responsive Environments
[Resource Topic] 2016/035: Simple Proofs of Space-Time and Rational Proofs of Storage
[Resource Topic] 2016/036: Characterizations of the Degraded Boolean Function and Cryptanalysis of the SAFER Family
[Resource Topic] 2016/037: A Framework for Outsourcing of Secure Computation
[Resource Topic] 2016/038: Collateral Damage in Online Social Networks: computing the significance of information collection
[Resource Topic] 2016/039: Standard quantum bit commitment – an indefinite commitment time
[Resource Topic] 2016/045: New Approaches for Secure Outsourcing Algorithm for Modular Exponentiations
[Resource Topic] 2016/062: Verifiable Dynamic Symmetric Searchable Encryption: Optimality and Forward Security
[Resource Topic] 2016/056: Blindly Signed Contracts: Anonymous On-Blockchain and Off-Blockchain Bitcoin Transactions
[Resource Topic] 2016/050: Improved Fully Homomorphic Encryption with Composite Number Modulus
[Resource Topic] 2016/051: Capacity and Data Complexity in Multidimensional Linear Attack
[Resource Topic] 2016/052: Fault-Tolerant Aggregate Signatures
[Resource Topic] 2016/055: Attacking NTP's Authenticated Broadcast Mode
[Resource Topic] 2016/047: Comb to Pipeline: Fast Software Encryption Revisited
[Resource Topic] 2016/063: Analysing and Exploiting the Mantin Biases in RC4
[Resource Topic] 2016/053: Speed and Area Optimized Parallel Higher-Radix Modular Multipliers
[Resource Topic] 2016/044: Defeating the Ben-Zvi, Blackburn, and Tsaban Attack on the Algebraic Eraser
[Resource Topic] 2016/058: New Lattice Attacks on DSA Schemes
[Resource Topic] 2016/060: Automated key setup and recovery from key exposure for power networks
[Resource Topic] 2017/1208: Security notions for cloud storage and deduplication
[Resource Topic] 2018/045: Efficient Batch Zero-Knowledge Arguments for Low Degree Polynomials
[Resource Topic] 2016/059: Secure positioning and quantum non-local correlations
[Resource Topic] 2020/342: Security Assessment of White-Box Design Submissions of the CHES 2017 CTF Challenge
[Resource Topic] 2016/057: On the Architectural Analysis of Arbiter Delay PUF Variants
[Resource Topic] 2019/1213: Exploring Lightweight Efficiency of ForkAES
[Resource Topic] 2019/1214: A New Secure and Efficient Ownership Transfer Protocol based on Quadric Residue and Homomorphic Encryption
[Resource Topic] 2017/1021: Bricklayer Attack: A Side-Channel Analysis on the ChaCha Quarter Round
[Resource Topic] 2018/051: Semantic Security Invariance under Variant Computational Assumptions
[Resource Topic] 2019/378: pRate: Anonymous Star Rating with Rating Secrecy
[Resource Topic] 2022/065: Practical (Post-Quantum) Key Combiners from One-Wayness and Applications to TLS
[Resource Topic] 2021/1376: Phoenix: Secure Computation in an Unstable Network with Dropouts and Comebacks
[Resource Topic] 2022/227: The Little Seal Bug: Optical Sound Recovery from Lightweight Reflective Objects
[Resource Topic] 2019/743: Lattice-Based Remote User Authentication from Reusable Fuzzy Signature
[Resource Topic] 2020/343: BSC: A Bitcoin Smart Contract Implementation
[Resource Topic] 2019/744: Privacy-Preserving Classification of Personal Text Messages with Secure Multi-Party Computation: An Application to Hate-Speech Detection
[Resource Topic] 2019/1218: On the Efficiency of Software Implementations of Lightweight Block Ciphers from the Perspective of Programming Languages
[Resource Topic] 2018/1204: The Lord of the Shares: Combining Attribute-Based Encryption and Searchable Encryption for Flexible Data Sharing
[Resource Topic] 2018/170: On the Ring-LWE and Polynomial-LWE problems
[Resource Topic] 2021/1180: The Effect of False Positives: Why Fuzzy Message Detection Leads to Fuzzy Privacy Guarantees?
[Resource Topic] 2020/348: Constructing hidden order groups using genus three Jacobians
[Resource Topic] 2021/1379: Ofelimos: Combinatorial Optimization via Proof-of-Useful-Work \\ A Provably Secure Blockchain Protocol
[Resource Topic] 2019/750: A Short Note on a Weight Probability Distribution Related to SPNs
[Resource Topic] 2016/076: New Efficient and Flexible Algorithms for Secure Outsourcing of Bilinear Pairings
[Resource Topic] 2019/1225: Analysis of Nakamoto Consensus, Revisited
[Resource Topic] 2019/438: Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data
[Resource Topic] 2019/1231: Distinguishing LWE Instances Using Fourier Transform: A Refined Framework and its Applications
[Resource Topic] 2018/060: A Simple Reduction from State Machine Replication to Binary Agreement in Partially Synchronous or Asynchronous Networks
[Resource Topic] 2021/1381: Multi-Authority ABE, Revisited
[Resource Topic] 2022/070: (Nondeterministic) Hardness vs. Non-Malleability
[Resource Topic] 2017/1055: Cellular Automata Based S-boxes
[Resource Topic] 2017/1053: A Note on 'Further Improving Efficiency of Higher-Order Masking Scheme by Decreasing Randomness Complexity'
[Resource Topic] 2022/069: Small-Box Cryptography
[Resource Topic] 2020/351: Optimized and secure pairing-friendly elliptic curves suitable for one layer proof composition
[Resource Topic] 2019/751: Discrete logarithms in quasi-polynomial time in finite fields of fixed characteristic
[Resource Topic] 2020/1561: Cryptonite: A Framework for Flexible Time-Series Secure Aggregation with Online Fault Tolerance
[Resource Topic] 2018/068: Simple Schnorr Multi-Signatures with Applications to Bitcoin
[Resource Topic] 2021/1386: Efficient Threshold-Optimal ECDSA
[Resource Topic] 2020/357: Quasigroups and Substitution Permutation Networks: A Failed Experiment
[Resource Topic] 2018/1244: Fully Deniable Interactive Encryption
[Resource Topic] 2021/1385: BlindOR: An Efficient Lattice-Based Blind Signature Scheme from OR-Proofs
[Resource Topic] 2019/756: SKIVA: Flexible and Modular Side-channel and Fault Countermeasures
[Resource Topic] 2019/757: EverCrypt: A Fast, Verified, Cross-Platform Cryptographic Provider
[Resource Topic] 2019/1238: Linear-Regression on Packed Encrypted Data in the Two-Server Model
[Resource Topic] 2017/1073: One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-like Block Ciphers
[Resource Topic] 2017/1083: CAMFAS: A Compiler Approach to Mitigate Fault Attacks via Enhanced SIMDization
[Resource Topic] 2018/598: Trends in design of ransomware viruses
[Resource Topic] 2017/1143: Faster key compression for isogeny-based cryptosystems
[Resource Topic] 2019/591: Simulating Homomorphic Evaluation of Deep Learning Predictions
[Resource Topic] 2020/360: Composite Algorithm The New Algorithm to Search for Monic Irreducible Polynomials over Extended Galois Fields
[Resource Topic] 2020/361: How Not to Create an Isogeny-Based PAKE
[Resource Topic] 2021/1388: Modeling Large S-box in MILP and a (Related-key) Differential Attack on Full Round PIPO-64/128
[Resource Topic] 2017/1084: Lightweight MDS Serial-type Matrices with Minimal Fixed XOR Count (Full version)
[Resource Topic] 2021/1389: DPCrypto: Acceleration of Post-quantum Cryptographic Algorithms using Dot-Product Instruction on GPUs
[Resource Topic] 2022/387: Phase-shift Fault Analysis of Grain-128
[Resource Topic] 2021/042: Correcting Subverted Random Oracles
[Resource Topic] 2019/1247: A Note on Masking Generic Boolean Functions
[Resource Topic] 2019/763: Fast Correlation Attacks on Grain-like Small State Stream Ciphers and Cryptanalysis of Plantlet, Fruit-v2 and Fruit-80
[Resource Topic] 2019/1249: Related-key Attack on 5-Round Kuznyechik
[Resource Topic] 2022/074: FINAL: Faster FHE instantiated with NTRU and LWE
[Resource Topic] 2018/084: Threat-Adjusting Security: BitFlip as an AI-Ready, Post-Quantum cipher
[Resource Topic] 2018/603: Actively Secure OT-Extension from q-ary Linear Codes
[Resource Topic] 2018/1160: Algebraic normal form of a bent function: properties and restrictions
[Resource Topic] 2018/621: Cache-Attacks on the ARM TrustZone implementations of AES-256 and AES-256-GCM via GPU-based analysis
[Resource Topic] 2019/1254: Cryptanalysis of FRS Obfuscation based on the CLT13 Multilinear Map
[Resource Topic] 2018/599: CHQS: Publicly Verifiable Homomorphic Signatures Beyond the Linear Case
[Resource Topic] 2019/768: Distributing any Elliptic Curve Based Protocol
[Resource Topic] 2018/715: Practical Attacks on Relational Databases Protected via Searchable Encryption
[Resource Topic] 2019/1253: Probabilistic Properties of Modular Addition \\ (Extended abstract)
[Resource Topic] 2018/604: Attack on Kayawood Protocol: Uncloaking Private Keys
[Resource Topic] 2018/597: Consolidating Security Notions in Hardware Masking
[Resource Topic] 2017/110: A Smart Contract for Boardroom Voting with Maximum Voter Privacy
[Resource Topic] 2017/1124: A formal model of Bitcoin transactions
[Resource Topic] 2019/484: New Number-Theoretic Cryptographic Primitives
[Resource Topic] 2018/1000: Adaptively Single-Key Secure Constrained PRFs for NC1
[Resource Topic] 2020/370: Multiparty Generation of an RSA Modulus
[Resource Topic] 2017/1089: Secure Deduplication of Encrypted Data: Refined Model and New Constructions
[Resource Topic] 2021/1392: Differential fault attack on DEFAULT
[Resource Topic] 2020/369: The Risk of Outsourcing: Hidden SCA Trojans in Third-Party IP-Cores Threaten Cryptographic ICs
[Resource Topic] 2019/774: Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness
[Resource Topic] 2018/099: Improved Bounds on the Threshold Gap in Ramp Secret Sharing
[Resource Topic] 2019/1262: A Practical Model for Collaborative Databases: Securely Mixing, Searching and Computing
[Resource Topic] 2016/339: Lattice-Based Fully Dynamic Multi-Key FHE with Short Ciphertexts
[Resource Topic] 2016/179: Computing theta functions in quasi-linear time in genus 2 and above
[Resource Topic] 2017/1104: Efficient provable-secure NTRUEncrypt over any cyclotomic field
[Resource Topic] 2019/778: A Composable Security Treatment of the Lightning Network
[Resource Topic] 2022/077: Multiple Noisy Private Remote Source Observations for Secure Function Computation
[Resource Topic] 2020/371: Single-Trace Attacks on Keccak
[Resource Topic] 2016/337: State recovery of RC4 and Spritz Revisited
[Resource Topic] 2020/381: Proof-of-Reputation Blockchain with Nakamoto Fallback
[Resource Topic] 2021/1394: Rethinking Modular Multi-Exponentiation in Real-World Applications
[Resource Topic] 2019/127: Beyond Birthday Bound Secure MAC in Faulty Nonce Model
[Resource Topic] 2018/1016: Concealing Ketje: A Lightweight PUF-Based Privacy Preserving Authentication Protocol
[Resource Topic] 2021/140: Practical and Scalable Access Control Mechanism for the Internet of Things
[Resource Topic] 2019/785: A publicly verifiable quantum blind signature scheme without entanglement based on asymmetric cryptography
[Resource Topic] 2019/788: The Impact of Time on DNS Security
[Resource Topic] 2019/1278: An IND-CCA-Secure Code-Based EncryptionScheme Using Rank Metric
[Resource Topic] 2020/372: Graph indicators of vectorial functions and bounds on the algebraic degree of composite functions
[Resource Topic] 2019/1285: Full-Round Differential Attack on DoT Block Cipher
[Resource Topic] 2018/1017: TNFS Resistant Families of Pairing-Friendly Elliptic Curves
[Resource Topic] 2022/082: Feta: Efficient Threshold Designated-Verifier Zero-Knowledge Proofs
[Resource Topic] 2018/1025: Integer Matrices Homomorphic Encryption and Its application
[Resource Topic] 2019/790: Simple and Efficient Approach for Achieving End-to-End Anonymous Communication
[Resource Topic] 2017/1123: Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs
[Resource Topic] 2020/452: Almost Public Quantum Coins
[Resource Topic] 2018/605: N-term Karatsuba Algorithm and its Application to Multiplier designs for Special Trinomials
[Resource Topic] 2022/083: Zef: Low-latency, Scalable, Private Payments
[Resource Topic] 2021/1400: Three Input Exclusive-OR Gate Support For Boyar-Peralta's Algorithm (Extended Version)
[Resource Topic] 2020/374: Diogenes: Lightweight Scalable RSA Modulus Generation with a Dishonest Majority
[Resource Topic] 2018/607: SEEMless: Secure End-to-End Encrypted Messaging with less trust
[Resource Topic] 2021/282: One-way functions and malleability oracles: Hidden shift attacks on isogeny-based protocols
[Resource Topic] 2018/920: A Message Franking Channel
[Resource Topic] 2018/612: Burning Zerocoins for Fun and for Profit: A Cryptographic Denial-of-Spending Attack on the Zerocoin Protocol
[Resource Topic] 2018/1031: Sharing Independence & Relabeling: Efficient Formal Verification of Higher-Order Masking
[Resource Topic] 2017/1134: Machine-Learning Attacks on PolyPUFs, OB-PUFs, RPUFs, LHS-PUFs, and PUF–FSMs
[Resource Topic] 2018/613: One-Message Zero Knowledge and Non-Malleable Commitments
[Resource Topic] 2020/380: Rowhammer Induced Intermittent Fault Attack on ECC-hardened memory
[Resource Topic] 2022/086: PlonKup: Reconciling PlonK with plookup
[Resource Topic] 2024/056: Zero-Knowledge Proofs for SIDH variants with Masked Degree or Torsion
[Resource Topic] 2018/1039: Aggregate Cash Systems: A Cryptographic Investigation of Mimblewimble
[Resource Topic] 2022/290: Universally Composable Sigma-protocols in the Global Random-Oracle Model
[Resource Topic] 2018/615: Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness
[Resource Topic] 2018/609: Improved Results on Factoring General RSA Moduli with Known Bits
[Resource Topic] 2020/1103: Packed Multiplication: How to Amortize the Cost of Side-channel Masking?
[Resource Topic] 2019/1288: Threshold Schemes from Isogeny Assumptions
[Resource Topic] 2022/088: A survey on the security protocols employed by mobile messaging applications
[Resource Topic] 2017/1144: How Far Can We Reach? Breaking Masked AES Smartcard Implementation Using One Trace
[Resource Topic] 2018/1046: Constructing Infinite Families of Low Differential Uniformity $(n,m)$-Functions with $m>n/2$
[Resource Topic] 2021/1406: Non-Slanderability of Linkable Spontaneous Anonymous Group Signature (LSAG)
[Resource Topic] 2021/1404: Non-interactive Distributional Indistinguishability (NIDI) and Non-Malleable Commitments
[Resource Topic] 2021/1409: Hiding in Plain Sight: Memory-tight Proofs via Randomness Programming
[Resource Topic] 2021/1403: Efficient Adaptively-Secure Byzantine Agreement for Long Messages
[Resource Topic] 2017/1153: Tesseract: Real-Time Cryptocurrency Exchange using Trusted Hardware
[Resource Topic] 2020/1068: An Efficient Transformation Capabilities of Single Database Private Block Retrieval
[Resource Topic] 2018/180: Two-Round Multiparty Secure Computation Minimizing Public Key Operations
[Resource Topic] 2017/926: How to Construct a Leakage-Resilient (Stateless) Trusted Party
[Resource Topic] 2020/386: Accountability in a Permissioned Blockchain: Formal Analysis of Hyperledger Fabric
[Resource Topic] 2019/1295: A trip between creation and destruction of non-commutative public key exchange protocols
[Resource Topic] 2019/797: Don't forget your roots: constant-time root finding over $\mathbb{F}_{2^m}$
[Resource Topic] 2020/689: Single Tweakey Cryptanalysis of Reduced-Round SKINNY-64
[Resource Topic] 2021/1407: A Concrete Treatment of Efficient Continuous Group Key Agreement via Multi-Recipient PKEs
[Resource Topic] 2019/803: Methodology for Efficient CNN Architectures in Profiling Attacks -- Extended Version
[Resource Topic] 2019/1302: There Is Always an Exception: Controlling Partial Information Leakage in Secure Computation
[Resource Topic] 2017/1162: Kayawood, a Key Agreement Protocol
[Resource Topic] 2018/1061: On the Design of a Secure Proxy Signature-based Handover Authentication Scheme for LTEWireless Networks
[Resource Topic] 2021/1410: Franchised Quantum Money
[Resource Topic] 2021/141: Advanced Lattice Sieving on GPUs, with Tensor Cores
[Resource Topic] 2020/392: An argument on the security of LRBC, a recently proposed lightweight block cipher
[Resource Topic] 2022/092: Rethinking Watermark: Providing Proof of IP Ownership in Modern SoCs
[Resource Topic] 2021/843: Environmentally Friendly Composable Multi-Party Computation in the Plain Model from Standard (Timed) Assumptions
[Resource Topic] 2021/1444: Streamlined NTRU Prime on FPGA
[Resource Topic] 2019/1490: Cryptanalysis of The Lifted Unbalanced Oil Vinegar Signature Scheme
[Resource Topic] 2019/1316: Binary Kummer Line
[Resource Topic] 2016/1026: Sharper Ring-LWE Signatures
[Resource Topic] 2019/1284: Shorter QA-NIZK and SPS with Tighter Security
[Resource Topic] 2017/176: Probabilistically Checkable Proofs of Proximity with Zero-Knowledge
[Resource Topic] 2022/093: Public-Key Encryption from Continuous LWE
[Resource Topic] 2018/617: Two Notions of Differential Equivalence on Sboxes
[Resource Topic] 2016/1027: Formal Abstractions for Attested Execution Secure Processors
[Resource Topic] 2018/1068: Partial Key Exposure in Ring-LWE-Based Cryptosystems: Attacks and Resilience
[Resource Topic] 2016/1050: Cryptographic decoding of the Leech lattice
[Resource Topic] 2021/1412: A Unified Framework of Homomorphic Encryption for Multiple Parties with Non-Interactive Setup
[Resource Topic] 2019/812: Improved Interpolation Attacks on Cryptographic Primitives of Low Algebraic Degree
[Resource Topic] 2019/813: Multi-Client Symmetric Searchable Encryption with Forward Privacy
[Resource Topic] 2019/1318: Automatic Tool for Searching for Differential Characteristics in ARX Ciphers and Applications (Full Version)
[Resource Topic] 2017/1183: Round2: KEM and PKE based on GLWR
[Resource Topic] 2018/388: Security Analysis of Fan et al. Lightweight RFID Authentication Protocol for Privacy Protection in IoT
[Resource Topic] 2021/1414: Exploring Feature Selection Scenarios for Deep Learning-based Side-Channel Analysis
[Resource Topic] 2020/400: Threshold Implementations Are Not Provably Secure Against Fault Sensitivity Analysis
[Resource Topic] 2018/1074: Yet Another Size Record for AES: A First-Order SCA Secure AES S-box Based on GF($2^8$) Multiplication
[Resource Topic] 2017/1181: Implementing Joux-Vitse's Crossbred Algorithm for Solving MQ Systems over GF(2) on GPUs
[Resource Topic] 2019/1324: Tweakable HCTR: A BBB Secure Tweakable Enciphering Scheme
[Resource Topic] 2016/883: DEMO: Integrating MPC in Big Data Workflows
[Resource Topic] 2016/1029: Scalable Attribute-Based Encryption Under the Strictly Weaker Assumption Family
[Resource Topic] 2018/1081: Statistical Zeroizing Attack: Cryptanalysis of Candidates of BP Obfuscation over GGH15 Multilinear Map
[Resource Topic] 2019/991: Vectorized linear approximations for attacks on SNOW 3G
[Resource Topic] 2020/1208: An algorithm for bounding non-minimum weight differentials in 2-round LSX-ciphers
[Resource Topic] 2019/818: X-DeepSCA: Cross-Device Deep Learning Side Channel Attack
[Resource Topic] 2021/1417: How to Handle Invalid Queries for Malicious-Private Protocols Based on Homomorphic Encryption
[Resource Topic] 2022/095: Spatial Encryption Revisited: From Delegatable Multiple Inner Product Encryption and More
[Resource Topic] 2019/1325: Efficient Attribute-based Proxy Re-Encryption with Constant Size Ciphertexts
[Resource Topic] 2018/1090: Plaintext Recovery Attack of OCB2
[Resource Topic] 2018/518: Secure and Reliable Key Agreement with Physical Unclonable Functions
[Resource Topic] 2017/561: Privacy-Free Garbled Circuits for Formulas: Size Zero and Information-Theoretic
[Resource Topic] 2021/1422: Higher-Order Masked Ciphertext Comparison for Lattice-Based Cryptography
[Resource Topic] 2019/829: Batch Binary Weierstrass
[Resource Topic] 2020/403: Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes
[Resource Topic] 2022/098: Orienteering with one endomorphism
[Resource Topic] 2019/823: Securely Sampling Biased Coins with Applications to Differential Privacy
[Resource Topic] 2019/133: On semigroups of multiplicative Cremona transformations and new solutions of Post Quantum Cryptography
[Resource Topic] 2022/100: Development of Cryptography since Shannon
[Resource Topic] 2024/057: Elastic MSM: A Fast, Elastic and Modular Preprocessing Technique for Multi-Scalar Multiplication Algorithm on GPUs
[Resource Topic] 2020/415: Indistinguishability Obfuscation Without Maps: Attacks and Fixes for Noisy Linear FE
[Resource Topic] 2019/309: Cryptanalysis of CLT13 Multilinear Maps with Independent Slots
[Resource Topic] 2016/691: Targeted Homomorphic Attribute Based Encryption
[Resource Topic] 2021/1427: Public-Key Quantum Money with a Classical Bank
[Resource Topic] 2019/836: Optimal Transport Layer for Secure Computation
[Resource Topic] 2017/1209: Improvements for Finding Impossible Differentials of Block Cipher Structures
[Resource Topic] 2022/102: MPC-Friendly Commitments for Publicly Verifiable Covert Security
[Resource Topic] 2021/870: SoK: Gröbner Basis Algorithms for Arithmetization Oriented Ciphers
[Resource Topic] 2019/837: Stronger and Faster Side-Channel Protections for CSIDH
[Resource Topic] 2021/1428: Non-randomness of S-unit lattices
[Resource Topic] 2020/408: Speed up over the Rainbow
[Resource Topic] 2019/1344: From Fairness to Full Security in Multiparty Computation
[Resource Topic] 2017/1218: TERMinator Suite: Benchmarking Privacy-Preserving Architectures
[Resource Topic] 2021/568: ReTRACe: Revocable and Traceable Blockchain Rewrites using Attribute-based Cryptosystems
[Resource Topic] 2020/421: Multichain-MWPoW: A $p/2$ Adversary Power Resistant Blockchain Sharding Approach to a Decentralised Autonomous Organisation Architecture
[Resource Topic] 2019/844: pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4
[Resource Topic] 2022/106: Profiling Side-Channel Attacks on Dilithium: A Small Bit-Fiddling Leak Breaks It All
[Resource Topic] 2021/1431: Secure and Efficient Multi-Key FHE Scheme Supporting Multi-bit Messages from LWE Preserving Non-Interactive Decryption
[Resource Topic] 2017/1227: VerMI: Verification Tool for Masked Implementations
[Resource Topic] 2020/422: Pattern Matching on Encrypted Data
[Resource Topic] 2019/1352: Spectral analysis of ZUC-256
[Resource Topic] 2016/869: Cryptographic applications of capacity theory: On the optimality of Coppersmith's method for univariate polynomials
[Resource Topic] 2016/079: Protect both Integrity and Confidentiality in Outsourcing Collaborative Filtering Computations
[Resource Topic] 2016/081: A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol
[Resource Topic] 2016/871: Blockchain-Free Cryptocurrencies: A Framework for Truly Decentralised Fast Transactions
[Resource Topic] 2016/1016: Deterring Certificate Subversion: Efficient Double-Authentication-Preventing Signatures
[Resource Topic] 2016/083: NSEC5 from Elliptic Curves: Provably Preventing DNSSEC Zone Enumeration with Shorter Responses
[Resource Topic] 2016/082: Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability
[Resource Topic] 2016/870: Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds
[Resource Topic] 2016/872: Iterated Random Oracle: A Universal Approach for Finding Loss in Security Reduction
[Resource Topic] 2016/085: Cryptanalysis of ring-LWE based key exchange with key share reuse
[Resource Topic] 2016/1047: IoT Goes Nuclear: Creating a ZigBee Chain Reaction
[Resource Topic] 2016/105: Can there be efficient and natural FHE schemes?
[Resource Topic] 2016/1052: Hickory Hash(TM): Implementing an Instance of an Algebraic Eraser(TM) Hash Function on an MSP430 Microcontroller
[Resource Topic] 2016/873: Cryptographic Reverse Firewall via Malleable Smooth Projective Hash Functions
[Resource Topic] 2016/875: Depth-Robust Graphs and Their Cumulative Memory Complexity
[Resource Topic] 2016/084: Truncated Differential Analysis of Round-Reduced RoadRunneR Block Cipher
[Resource Topic] 2016/087: Safely Exporting Keys from Secure Channels: On the Security of EAP-TLS and TLS Key Exporters
[Resource Topic] 2016/089: On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack
[Resource Topic] 2016/1042: "Oops, I did it again" -- Security of One-Time Signatures under Two-Message Attacks
[Resource Topic] 2016/1071: Iron: Functional Encryption using Intel SGX
[Resource Topic] 2016/108: An Efficient Toolkit for Computing Private Set Operations
[Resource Topic] 2016/1086: An Attribute-Based Anonymous Broadcast Encryption Scheme with Adaptive Security in the Standard Model
[Resource Topic] 2016/876: How to Build Fully Secure Tweakable Blockciphers from Classical Blockciphers
[Resource Topic] 2016/092: Cryptanalysis of the Full Spritz Stream Cipher
[Resource Topic] 2016/094: Tightly CCA-Secure Encryption without Pairings
[Resource Topic] 2016/091: On the Security of the Algebraic Eraser Tag Authentication Protocol
[Resource Topic] 2016/1091: On the Entropy of Oscillator-Based True Random Number Generators
[Resource Topic] 2016/877: How to Obtain Fully Structure-Preserving (Automorphic) Signatures from Structure-Preserving Ones
[Resource Topic] 2016/1002: Decryption phase in Norwegian electronic voting
[Resource Topic] 2016/1003: Cryptanalysis of Indistinguishability Obfuscations of Circuits over GGH13
[Resource Topic] 2016/1004: Private Circuits III: Hardware Trojan-Resilience via Testing Amplification
[Resource Topic] 2016/1005: Atomic-AES v2.0
[Resource Topic] 2016/1006: The Security of NTP’s Datagram Protocol
[Resource Topic] 2016/096: Provable Security Evaluation of Structures against Impossible Differential and Zero Correlation Linear Cryptanalysis
[Resource Topic] 2016/098: Haraka v2 - Efficient Short-Input Hashing for Post-Quantum Applications
[Resource Topic] 2016/097: A Maiorana-McFarland Construction of a GBF on Galois ring
[Resource Topic] 2016/099: Attribute-Based Fully Homomorphic Encryption with a Bounded Number of Inputs
[Resource Topic] 2016/1007: A survey of attacks on Ethereum smart contracts
[Resource Topic] 2016/879: Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption
[Resource Topic] 2016/1010: Are We There Yet? On RPKI's Deployment and Security
[Resource Topic] 2016/1011: Zeroizing Attacks on Indistinguishability Obfuscation over CLT13
[Resource Topic] 2016/1012: Comment on "Attribute-Based Signatures for Supporting Anonymous Certification" by N. Kaaniche and M. Laurent (ESORICS 2016)
[Resource Topic] 2016/1013: A Formal Security Analysis of the Signal Messaging Protocol
[Resource Topic] 2016/1014: Revisiting and Extending the AONT-RS scheme: a Robust Computationally Secure Secret Sharing Scheme
[Resource Topic] 2016/1015: MaxLength Considered Harmful to the RPKI
[Resource Topic] 2016/1009: Efficient Resettably Secure Two-Party Computation
[Resource Topic] 2016/1008: KP+ : Fixing Availability Issues on KP Ownership Transfer Protocols
[Resource Topic] 2016/1017: Post-Quantum Key Exchange for the Internet and the Open Quantum Safe Project
[Resource Topic] 2016/1018: IKP: Turning a PKI Around with Blockchains
[Resource Topic] 2016/1020: KDM Security for Identity-Based Encryption: Constructions and Separations
[Resource Topic] 2016/1021: Cryptographic Randomness on a CC2538: a Case Study
[Resource Topic] 2016/1023: Constant-Time Higher-Order Boolean-to-Arithmetic Masking
[Resource Topic] 2016/1019: Faster Homomorphic Evaluation of Discrete Fourier Transforms
[Resource Topic] 2016/1024: LDA-Based Clustering as a Side-Channel Distinguisher
[Resource Topic] 2016/1030: Novel Inner Product Encryption Resistant to Partial Collusion Attacks
[Resource Topic] 2019/1224: Practical Volume-Based Attacks on Encrypted Databases
[Resource Topic] 2016/881: Near Collisions in the RC4 Stream Cipher
[Resource Topic] 2016/884: Robust, low-cost, auditable random number generation for embedded system security
[Resource Topic] 2016/1032: Efficient Covert Two-Party Computation
[Resource Topic] 2016/1034: Significantly Improved Multi-bit Differentials for Reduced Round Salsa and ChaCha
[Resource Topic] 2016/1035: Improved Estimation of Collision Entropy in High and Low-Entropy Regimes and Applications to Anomaly Detection
[Resource Topic] 2016/1037: Apollo - End-to-end Verifiable Internet Voting with Recovery from Vote Manipulation
[Resource Topic] 2016/1039: A Fiat-Shamir Implementation Note
[Resource Topic] 2016/104: Open Sesame: The Password Hashing Competition and Argon2
[Resource Topic] 2016/1053: SAT-based Cryptanalysis of Authenticated Ciphers from the CAESAR Competition
[Resource Topic] 2016/1054: SilentWhispers: Enforcing Security and Privacy in Decentralized Credit Networks
[Resource Topic] 2016/1041: XDedup: Efficient Provably-Secure Cross-User Chunk-Level Client-Side Deduplicated Cloud Storage of Encrypted Data
[Resource Topic] 2016/1055: A Practical Post-Quantum Public-Key Cryptosystem Based on spLWE
[Resource Topic] 2023/731: Fast Exhaustive Search for Polynomial Systems over F3
[Resource Topic] 2016/1048: The Bitcoin Backbone Protocol with Chains of Variable Difficulty
[Resource Topic] 2016/886: A Robust and Sponge-Like PRNG with Improved Efficiency
[Resource Topic] 2016/891: Tightly Secure IBE under Constant-size Master Public Key
[Resource Topic] 2016/1049: Randomized stopping times and provably secure pseudorandom permutation generators
[Resource Topic] 2023/732: VerifMSI: Practical Verification of Hardware and Software Masking Schemes Implementations
[Resource Topic] 2023/733: On implemented graph based generator of cryptographically strong pseudorandom sequences of multivariate nature
[Resource Topic] 2023/734: TLS → Post-Quantum TLS: Inspecting the TLS landscape for PQC adoption on Android
[Resource Topic] 2023/735: Privacy-preserving Attestation for Virtualized Network Infrastructures
[Resource Topic] 2023/736: Private Eyes: Zero-Leakage Iris Searchable Encryption
[Resource Topic] 2023/737: Differential properties of integer multiplication
[Resource Topic] 2023/738: Extremal algebraic graphs, quadratic multivariate public keys and temporal rules
[Resource Topic] 2023/739: SMAUG: Pushing Lattice-based Key Encapsulation Mechanisms to the Limits
[Resource Topic] 2023/740: Practical Robust DKG Protocols for CSIDH
[Resource Topic] 2016/1065: Revisiting the Efficient Key Generation of ZHFE
[Resource Topic] 2016/887: A generalisation of Dillon's APN permutation with the best known differential and nonlinear properties for all fields of size $2^{4k+2}$
[Resource Topic] 2016/889: Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol
[Resource Topic] 2016/1046: Efficient Finite field multiplication for isogeny based post quantum cryptography
[Resource Topic] 2016/894: Indifferentiability of 3-Round Even-Mansour with Random Oracle Key Derivation
[Resource Topic] 2016/897: An efficient somewhat homomorphic encryption scheme based on factorization
[Resource Topic] 2016/898: Physical Unclonable Functions based on Temperature Compensated Ring Oscillators
[Resource Topic] 2016/910: The closest vector problem in tensored root lattices of type A and in their duals
[Resource Topic] 2016/1059: The INT-RUP Security of OCB with Intermediate (Parity) Checksum
[Resource Topic] 2016/1060: On Analyzing Program Behavior Under Fault Injection Attacks
[Resource Topic] 2016/106: Access Control Encryption: Enforcing Information Flow with Cryptography
[Resource Topic] 2016/1073: Linking-Based Revocation for Group Signatures: A Pragmatic Approach for Efficient Revocation Checks
[Resource Topic] 2016/901: Distance Bounding based on PUF
[Resource Topic] 2016/895: Leakage-Abuse Attacks against Order-Revealing Encryption
[Resource Topic] 2016/1058: Ring-LWE Ciphertext Compression and Error Correction: Tools for Lightweight Post-Quantum Cryptography
[Resource Topic] 2016/1063: Authenticated LSM Trees with Minimal Trust
[Resource Topic] 2016/1064: Signer-Anonymous Designated-Verifier Redactable Signatures for Cloud-Based Data Sharing
[Resource Topic] 2016/431: Security Proofs for Participation Privacy, Receipt-Freeness, Ballot Privacy, and Verifiability Against Malicious Bulletin Board for the Helios Voting Scheme
[Resource Topic] 2016/1069: Constant Round Maliciously Secure 2PC with Function-independent Preprocessing using LEGO
[Resource Topic] 2016/1066: Optimizing Semi-Honest Secure Multiparty Computation for the Internet
[Resource Topic] 2016/903: From Indifferentiability to Constructive Cryptography (and Back)
[Resource Topic] 2016/1067: Scalable Bias-Resistant Distributed Randomness
[Resource Topic] 2016/904: Succinct Predicate and Online-Offline Multi-Input Inner Product Encryptions under Standard Static Assumptions
[Resource Topic] 2016/1070: Preventing CLT Attacks on Obfuscation with Linear Overhead
[Resource Topic] 2016/902: Universally Composable Cryptographic Role-Based Access Control
[Resource Topic] 2016/1074: Side-Channel Plaintext-Recovery Attacks on Leakage-Resilient Encryption
[Resource Topic] 2016/907: Cut-and-Choose for Garbled RAM
[Resource Topic] 2016/1077: Blurry-ORAM: A Multi-Client Oblivious Storage Architecture
[Resource Topic] 2016/905: Generalized Desynchronization Attack on UMAP: Application to RCIA, KMAP, SLAP and SASI$^+$ protocols
[Resource Topic] 2016/1080: Does Coupling Affect the Security of Masked Implementations?
[Resource Topic] 2016/1089: Homomorphic-Policy Attribute-Based Key Encapsulation Mechanisms
[Resource Topic] 2016/1084: Circuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs
[Resource Topic] 2016/913: Small Field Attack, and Revisiting RLWE-Based Authenticated Key Exchange from Eurocrypt'15
[Resource Topic] 2016/909: Multi-core FPGA Implementation of ECC with Homogeneous Co-Z Coordinate Representation
[Resource Topic] 2016/914: Computing discrete logarithms in cryptographically-interesting characteristic-three finite fields
[Resource Topic] 2016/1081: Attacks to a proxy-mediated key agreement protocol based on symmetric encryption
[Resource Topic] 2016/1088: How to infinitely share a secret more efficiently
[Resource Topic] 2016/110: Three's Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWE
[Resource Topic] 2016/917: Hybrid Consensus: Efficient Consensus in the Permissionless Model
[Resource Topic] 2016/919: Snow White: Robustly Reconfigurable Consensus and Applications to Provably Secure Proof of Stake
[Resource Topic] 2016/920: Breaking Web Applications Built On Top of Encrypted Data
[Resource Topic] 2016/1094: New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters
[Resource Topic] 2016/1146: Preventing Adaptive Key Recovery Attacks on the Gentry-Sahai-Waters Leveled Homomorphic Encryption Scheme
[Resource Topic] 2016/1090: OleF: An Inverse-Free Online Cipher
[Resource Topic] 2016/1093: Energy Optimization of Unrolled Block Ciphers using Combinational Checkpointing
[Resource Topic] 2016/1095: Improved Key Recovery Algorithms from Noisy RSA Secret Keys with Analog Noise
[Resource Topic] 2016/925: Secure Channel Injection and Anonymous Proofs of Account Ownership
[Resource Topic] 2016/1097: Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation From Degree-5 Multilinear Maps
[Resource Topic] 2016/1098: Multi-key Analysis of Tweakable Even-Mansour with Applications to Minalpher and OPP
[Resource Topic] 2016/1102: Challenges with Assessing the Impact of NFS Advances on the Security of Pairing-based Cryptography
[Resource Topic] 2016/924: Bit Coincidence Mining Algorithm II
[Resource Topic] 2016/928: The complexity of the connected graph access structure on seven participants
[Resource Topic] 2016/1100: Pseudoentropic Isometries: A New Framework for Fuzzy Extractor Reusability
[Resource Topic] 2016/1108: Security Analysis of SKINNY under Related-Tweakey Settings
[Resource Topic] 2016/1101: MILP-Aided Bit-Based Division Property for ARX-Based Block Cipher
[Resource Topic] 2016/921: Breaking Cryptographic Implementations Using Deep Learning Techniques
[Resource Topic] 2016/1105: Generic Transformations of Predicate Encodings: Constructions and Applications
[Resource Topic] 2016/927: Atomic-AES: A Compact Implementation of the AES Encryption/Decryption Core
[Resource Topic] 2016/929: A Generalized Ideal Secret Sharing Scheme
[Resource Topic] 2016/930: Scalable Private Set Intersection Based on OT Extension
[Resource Topic] 2016/932: Mistakes Are Proof That You Are Trying: On Verifying Software Encoding Schemes' Resistance to Fault Injection Attacks
[Resource Topic] 2016/1103: A Fast Single-Key Two-Level Universal Hash Function
[Resource Topic] 2016/1110: Efficient Post-Quantum Zero-Knowledge and Signatures
[Resource Topic] 2019/917: Simplified Revocable Hierarchical Identity-Based Encryption from Lattices
[Resource Topic] 2016/926: LIZARD - A Lightweight Stream Cipher for Power-constrained Devices
[Resource Topic] 2016/597: Correlated Extra-Reductions Defeat Blinded Regular Exponentiation - Extended Version
[Resource Topic] 2016/1111: Hiding Higher-Order Side-Channel Leakage - Randomizing Cryptographic Implementations in Reconfigurable Hardware
[Resource Topic] 2016/933: Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection
[Resource Topic] 2016/934: Cryptography with Updates
[Resource Topic] 2016/937: A Comparative S-Index in Factoring RSA Modulus via Lucas Sequences
[Resource Topic] 2016/1165: Efficient Transparent Redactable Signatures with a Single Signature Invocation
[Resource Topic] 2016/1136: Cryptography During the French and American Wars in Vietnam
[Resource Topic] 2016/1182: Public Key Encryption with Equality Test in the Standard Model
[Resource Topic] 2016/122: Simpira v2: A Family of Efficient Permutations Using the AES Round Function
[Resource Topic] 2016/131: New Attacks on the Concatenation and XOR Hash Combiners
[Resource Topic] 2016/1117: Privacy-friendly Forecasting for the Smart Grid using Homomorphic Encryption and the Group Method of Data Handling
[Resource Topic] 2016/1119: A Code-Based Group Signature Scheme
[Resource Topic] 2016/1118: Designing Optimal Implementations of Linear Layers (Full Version)
[Resource Topic] 2016/1122: Quantum Key Recycling with eight-state encoding (The Quantum One Time Pad is more interesting than we thought)
[Resource Topic] 2016/1123: Dude, is my code constant time?
[Resource Topic] 2016/935: Concealing Secrets in Embedded Processors Designs
[Resource Topic] 2016/943: Stadium: A Distributed Metadata-Private Messaging System
[Resource Topic] 2016/1124: Integrity Analysis of Authenticated Encryption Based on Stream Ciphers
[Resource Topic] 2016/1120: Cryptanalysis of Reduced round SKINNY Block Cipher
[Resource Topic] 2016/1115: Impossible Differential Cryptanalysis of Reduced-Round SKINNY
[Resource Topic] 2016/1127: Related-Key Impossible-Differential Attack on Reduced-Round SKINNY
[Resource Topic] 2016/1131: New construction of single cycle T-function families
[Resource Topic] 2016/1134: Privacy-preserving Hybrid Recommender System
[Resource Topic] 2016/936: Linear Complexity of Designs based on Coordinate Sequences of LRS and on Digital Sequences of Matrix/Skew LRS Coordinate Sequences over Galois Ring
[Resource Topic] 2016/1135: Static Power Side-Channel Analysis of a Threshold Implementation Prototype Chip
[Resource Topic] 2016/1133: Implementing Complete Formulas on Weierstrass Curves in Hardware
[Resource Topic] 2016/1128: Modifying Shor’s algorithm to compute short discrete logarithms
[Resource Topic] 2017/1135: On the Complexity of the Hybrid Approach on HFEv-
[Resource Topic] 2016/1137: New Impossible Differential Characteristic of SPECK64 using MILP
[Resource Topic] 2016/1141: An Oblivious Parallel RAM with $O(\log^2 N)$ Parallel Runtime Blowup
[Resource Topic] 2016/939: Key Reconciliation Protocols for Error Correction of Silicon PUF Responses
[Resource Topic] 2016/1143: Ciphertext and Plaintext Leakage Reveals the Entire TDES Key
[Resource Topic] 2016/1145: Evolving S-Boxes with Reduced Differential Power Analysis Susceptibility
[Resource Topic] 2016/1147: Cryptanalysis of a certificateless aggregate signature scheme
[Resource Topic] 2016/1142: New construction of single-cycle T-function families
[Resource Topic] 2016/1138: Pairing Cryptography Meets Isogeny: A New Framework of Isogenous Pairing Groups
[Resource Topic] 2022/1018: Time-Deniable Signatures
[Resource Topic] 2016/1149: Exploiting Safe Error based Leakage of RFID Authentication Protocol using Hardware Trojan Horse
[Resource Topic] 2016/114: The Magic of ELFs
[Resource Topic] 2016/1144: Private Projections & Variants
[Resource Topic] 2016/1150: Simple Homomorphisms of Cocks IBE and Applications
[Resource Topic] 2016/1155: Comparative Study of Various Approximations to the Covariance Matrix in Template Attacks
[Resource Topic] 2016/1156: Scripting smart contracts for distributed ledger technology
[Resource Topic] 2016/118: Circuit-ABE from LWE: Unbounded Attributes and Semi-Adaptive Security
[Resource Topic] 2016/1157: NewHope without reconciliation
[Resource Topic] 2016/115: Efficiently Computing Data-Independent Memory-Hard Functions
[Resource Topic] 2016/173: Circuit Compilers with O(1/ log(n)) Leakage Rate
[Resource Topic] 2016/1160: Meet-in-the-Middle Attack on QARMA Block Cipher
[Resource Topic] 2016/1161: Impossible Differential Attack on Simpira v2
[Resource Topic] 2016/1158: Activate Later Certificates for V2X -- Combining ITS efficiency with privacy
[Resource Topic] 2016/1162: Meet-in-the-Middle Attacks on Classes of Contracting and Expanding Feistel Constructions
[Resource Topic] 2016/1164: Attacking FHE-based applications by software fault injections
[Resource Topic] 2016/1166: Group key exchange protocols withstanding ephemeral-key reveals
[Resource Topic] 2016/1169: LWE from Non-commutative Group Rings
[Resource Topic] 2016/1170: Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC
[Resource Topic] 2016/1171: A Salad of Block Ciphers
[Resource Topic] 2016/1159: SPECTRE: A Fast and Scalable Cryptocurrency Protocol
[Resource Topic] 2016/1174: Revisiting Full-PRF-Secure PMAC and Using It for Beyond-Birthday Authenticated Encryption
[Resource Topic] 2016/1176: Leakage of Signal function with reused keys in RLWE key exchange
[Resource Topic] 2016/1177: Efficient Slide Attacks
[Resource Topic] 2016/1181: New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
[Resource Topic] 2016/1187: Computing Optimal Ate Pairings on Elliptic Curves with Embedding Degree $9,15$ and $27$
[Resource Topic] 2016/1173: Construction of Lightweight MDS Matrices over the Matrix Polynomial Residue Ring
[Resource Topic] 2016/1184: Bitcoin Private Key Locked Transactions
[Resource Topic] 2016/1183: Some Results on the Known Classes of Quadratic APN Functions
[Resource Topic] 2016/119: Lightweight Multiplication in GF(2^n) with Applications to MDS Matrices
[Resource Topic] 2016/1192: Non-Malleable Codes with Split-State Refresh
[Resource Topic] 2016/1193: The Secret Processor Will Go to The Ball: Benchmark Insider-Proof Encrypted Computing
[Resource Topic] 2016/1195: Constant-Time Callees with Variable-Time Callers
[Resource Topic] 2016/1190: Equivocating Yao: Constant-Round Adaptively Secure Multiparty Computation in the Plain Model
[Resource Topic] 2016/1194: Efficient Encryption from Random Quasi-Cyclic Codes
[Resource Topic] 2016/1196: MASCAT: Stopping Microarchitectural Attacks Before Execution
[Resource Topic] 2016/1191: On the Security of Practical and Complete Homomorphic Encrypted Computation
[Resource Topic] 2016/120: Oblivious Transfer from Any Non-Trivial Elastic Noisy Channels via Secret Key Agreement
[Resource Topic] 2016/125: Compact Identity Based Encryption from LWE
[Resource Topic] 2016/945: High throughput in slices: the case of PRESENT, PRINCE and KATAN64 ciphers
[Resource Topic] 2016/126: Server Notaries: A Complementary Approach to the Web PKI Trust Model
[Resource Topic] 2016/132: Cryptanalysis of 6-round PRINCE using 2 Known Plaintexts
[Resource Topic] 2016/123: Robust Password-Protected Secret Sharing
[Resource Topic] 2016/129: ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs
[Resource Topic] 2016/133: On the nonlinearity of monotone Boolean functions
[Resource Topic] 2016/134: More Practical and Secure History-Independent Hash Tables
[Resource Topic] 2016/135: Cryptanalysis of the New CLT Multilinear Map over the Integers
[Resource Topic] 2016/136: Automatic Expectation and Variance Computing for Attacks on Feistel Schemes
[Resource Topic] 2016/138: A new algorithm for residue multiplication modulo $2^{521}-1$
[Resource Topic] 2016/946: Bitsliced Masking and ARM: Friends or Foes?
[Resource Topic] 2016/968: System Clock and Power Supply Cross-Checking for Glitch Detection
[Resource Topic] 2016/139: An Algorithm for NTRU Problems and Cryptanalysis of the GGH Multilinear Map without a Low Level Encoding of Zero
[Resource Topic] 2016/140: Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters
[Resource Topic] 2016/141: On low degree polynomials in 2-round AES
[Resource Topic] 2016/142: Hash-Function based PRFs: AMAC and its Multi-User Security
[Resource Topic] 2016/143: On upper bounds for algebraic degrees of APN functions
[Resource Topic] 2016/146: Improved Progressive BKZ Algorithms and their Precise Cost Estimation by Sharp Simulator
[Resource Topic] 2016/148: Isogeny-based Quantum-resistant Undeniable Blind Signature Scheme
[Resource Topic] 2016/147: Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13
[Resource Topic] 2016/151: Pseudorandom Functions in Almost Constant Depth from Low-Noise LPN
[Resource Topic] 2023/741: The Referendum Problem in Anonymous Voting for Decentralized Autonomous Organizations
[Resource Topic] 2023/742: Finding Desirable Substitution Box with SASQUATCH
[Resource Topic] 2023/743: On Sustainable Ring-based Anonymous Systems
[Resource Topic] 2023/744: On Extremal Algebraic Graphs and implementations of new cubic Multivariate Public Keys
[Resource Topic] 2023/745: PSI from ring-OLE
[Resource Topic] 2023/746: Homomorphic Signatures for Subset and Superset Mixed Predicates and Its Applications
[Resource Topic] 2023/747: Key-Range Attribute-Based Signatures for Range of Inner Product and Its Applications
[Resource Topic] 2023/748: Towards the Links of Cryptanalytic Methods on MPC/FHE/ZK-Friendly Symmetric-Key Primitives
[Resource Topic] 2023/749: Note on Subversion-Resilient Key Exchange
[Resource Topic] 2016/154: Highly-Efficient Fully-Anonymous Dynamic Group Signatures
[Resource Topic] 2016/153: Differentially Private Password Frequency Lists
[Resource Topic] 2016/947: Isogeny graphs of ordinary abelian varieties
[Resource Topic] 2016/145: Designing Proof of Human-work Puzzles for Cryptocurrency and Beyond
[Resource Topic] 2016/152: Attacks and parameter choices in HIMMO
[Resource Topic] 2016/158: A Subgradient Algorithm For Computational Distances and Applications to Cryptography
[Resource Topic] 2016/949: Functional Encryption for Computational Hiding in Prime Order Groups via Pair Encodings
[Resource Topic] 2016/161: Revisiting Structure Graphs: Applications to CBC-MAC and EMAC
[Resource Topic] 2016/162: New Negative Results on Differing-Inputs Obfuscation
[Resource Topic] 2016/163: ZKBoo: Faster Zero-Knowledge for Boolean Circuits
[Resource Topic] 2016/160: Polytopic Cryptanalysis
[Resource Topic] 2016/167: On Bitcoin Security in the Presence of Broken Crypto Primitives
[Resource Topic] 2016/408: Towards Bitcoin Payment Networks
[Resource Topic] 2016/164: Sanitization of FHE Ciphertexts
[Resource Topic] 2016/157: Key Derivation for Squared-Friendly Applications: Lower Bounds
[Resource Topic] 2016/952: ISAP -- Towards Side-Channel Secure Authenticated Encryption
[Resource Topic] 2016/170: Fast Learning Requires Good Memory: A Time-Space Lower Bound for Parity Learning
[Resource Topic] 2016/172: All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption
[Resource Topic] 2016/174: Honey Encryption Beyond Message Recovery Security
[Resource Topic] 2016/953: Collusion-Resistant Broadcast Encryption with Tight Reductions and Beyond
[Resource Topic] 2016/175: Online/Offline OR Composition of Sigma Protocols
[Resource Topic] 2016/177: Reduced Memory Meet-in-the-Middle Attack against the NTRU Private Key
[Resource Topic] 2016/171: Commutativity, Associativity, and Public Key Cryptography
[Resource Topic] 2016/178: Integrals go Statistical: Cryptanalysis of Full Skipjack Variants
[Resource Topic] 2016/966: High-speed VLSI implementation of Digit-serial Gaussian normal basis Multiplication over GF(2m)
[Resource Topic] 2017/1035: Privacy-respecting Reward Generation and Accumulation for Participatory Sensing Applications
[Resource Topic] 2016/182: Side-Channel Watchdog: Run-Time Evaluation of Side-Channel Vulnerability in FPGA-Based Crypto-systems
[Resource Topic] 2016/183: There is Wisdom in Harnessing the Strengths of your Enemy: Customized Encoding to Thwart Side-Channel Attacks -- Extended Version --
[Resource Topic] 2016/185: On the Influence of Message Length in PMAC's Security Bounds
[Resource Topic] 2016/457: --Withdrawn--
[Resource Topic] 2016/181: Cryptographic Properties of Addition Modulo $2^n$
[Resource Topic] 2016/956: Two Simple Composition Theorems with H-coefficients
[Resource Topic] 2016/184: Efficiently Enforcing Input Validity in Secure Two-party Computation
[Resource Topic] 2016/955: Constant-deposit multiparty lotteries on Bitcoin
[Resource Topic] 2016/186: Lightweight MDS Generalized Circulant Matrices (Full Version)
[Resource Topic] 2016/188: On the division property of S-boxes
[Resource Topic] 2016/189: Yao's millionaires' problem and public-key encryption without computational assumptions
[Resource Topic] 2016/191: Optimal Security Proofs for Signatures from Identification Schemes
[Resource Topic] 2016/192: On Negation Complexity of Injections, Surjections and Collision-Resistance in Cryptography
[Resource Topic] 2016/193: Security considerations for Galois non-dual RLWE families
[Resource Topic] 2016/195: How to Generalize RSA Cryptanalyses
[Resource Topic] 2016/190: A MAC Mode for Lightweight Block Ciphers
[Resource Topic] 2016/197: Post-quantum Security of the CBC, CFB, OFB, CTR, and XTS Modes of Operation
[Resource Topic] 2016/198: Optimizing S-box Implementations for Several Criteria using SAT Solvers
[Resource Topic] 2016/199: The Honey Badger of BFT Protocols
[Resource Topic] 2016/958: SafeDeflate: compression without leaking secrets
[Resource Topic] 2016/201: From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions
[Resource Topic] 2016/203: White-Box Cryptography in the Gray Box - A Hardware Implementation and its Side Channels
[Resource Topic] 2016/207: Fault analysis and weak key-IV attack on Sprout
[Resource Topic] 2016/960: Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts
[Resource Topic] 2016/211: Randomness Complexity of Private Circuits for Multiplication
[Resource Topic] 2016/215: Algorithms for the Approximate Common Divisor Problem
[Resource Topic] 2016/202: An Encryption Scheme based on Random Split of St-Gen Codes
[Resource Topic] 2016/213: 3-Message Zero Knowledge Against Human Ignorance
[Resource Topic] 2016/205: Addressing the Algebraic Eraser Diffie--Hellman Over-the-Air Protocol
[Resource Topic] 2016/210: Hopes, Fears and Software Obfuscation: A Survey
[Resource Topic] 2016/217: Practical backward unlinkable revocation in FIDO, German e-ID, Idemix and U-Prove
[Resource Topic] 2016/218: Semantic Security and Key-Privacy With Random Split of St-Gen Codes
[Resource Topic] 2016/961: A kilobit hidden SNFS discrete logarithm computation
[Resource Topic] 2016/220: Algorithms on Ideal over Complex Multiplication order
[Resource Topic] 2016/223: Still Wrong Use of Pairings in Cryptography
[Resource Topic] 2016/224: CacheBleed: A Timing Attack on OpenSSL Constant Time RSA
[Resource Topic] 2016/962: On Removing Graded Encodings from Functional Encryption
[Resource Topic] 2016/229: Key Compression for Isogeny-Based Cryptosystems
[Resource Topic] 2016/214: An Improvement of Both Security and Reliability for Keccak Implementations on Smart Card
[Resource Topic] 2016/222: Time-Memory Trade-Off for Lattice Enumeration in a Ball
[Resource Topic] 2016/230: ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels
[Resource Topic] 2016/228: On a decentralized trustless pseudo-random number generation algorithm
[Resource Topic] 2016/963: Efficient compression of SIDH public keys
[Resource Topic] 2016/236: A Distinguisher on PRESENT-Like Permutations with Application to SPONGENT
[Resource Topic] 2016/239: Provably Weak Instances of Ring-LWE Revisited
[Resource Topic] 2016/242: Attribute-Based Signatures for Circuits from Bilinear Map
[Resource Topic] 2016/243: On the Key Dependent Message Security of the Fujisaki-Okamoto Constructions
[Resource Topic] 2016/240: On Error Distributions in Ring-based LWE
[Resource Topic] 2016/234: Trick or Tweak: On the (In)security of OTR’s Tweaks
[Resource Topic] 2016/235: Trading Plaintext-Awareness for Simulatability to Achieve Chosen Ciphertext Security
[Resource Topic] 2016/232: Efficient Privacy-Preserving Matrix Factorization via Fully Homomorphic Encryption
[Resource Topic] 2016/238: Algorithmic Countermeasures Against Fault Attacks and Power Analysis for RSA-CRT
[Resource Topic] 2016/245: DEcryption Contract ENforcement Tool (DECENT): A Practical Alternative to Government Decryption Backdoors
[Resource Topic] 2016/246: LINGUISTIC CRACKING OF PASSPHRASES USING MARKOV CHAINS
[Resource Topic] 2016/248: Invariant subspaces in Simpira
[Resource Topic] 2016/249: Improved Side-Channel Analysis Attacks on Xilinx Bitstream Encryption of 5, 6, and 7 Series
[Resource Topic] 2016/964: Practical low data-complexity subspace-trail cryptanalysis of round-reduced PRINCE
[Resource Topic] 2016/970: Statistical Analysis for Access-Driven Cache Attacks Against AES
[Resource Topic] 2016/253: Run-time Accessible DRAM PUFs in Commodity Devices
[Resource Topic] 2016/255: More Efficient Structure-Preserving Signatures - Or: Bypassing the Type-III Lower Bounds
[Resource Topic] 2016/251: Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations
[Resource Topic] 2016/257: Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes
[Resource Topic] 2016/263: Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
[Resource Topic] 2016/264: How Fast Can Higher-Order Masking Be in Software?
[Resource Topic] 2016/265: Multi-prover Proof-of-Retrievability
[Resource Topic] 2016/266: Exact Error Bound of Cox-Rower Architecture for RNS Arithmetic
[Resource Topic] 2016/261: MEMS-based Gyroscopes as Physical Unclonable Functions
[Resource Topic] 2016/256: SE-ORAM: A Storage-Efficient Oblivious RAM for Privacy-Preserving Access to Cloud Storage
[Resource Topic] 2016/965: A Cryptographic Proof of Regularity Lemmas: Simpler Unified Proofs and Refined Bounds
[Resource Topic] 2016/262: Collaborative Multi-Authority Key-Policy Attribute-Based Encryption for Shorter Keys and Parameters
[Resource Topic] 2016/269: The Adjacency Graphs of Linear Feedback Shift Registers with Primitive-like Characteristic Polynomials
[Resource Topic] 2016/273: On the weaknesses of PBKDF2
[Resource Topic] 2016/274: What users should know about Full Disk Encryption based on LUKS
[Resource Topic] 2016/276: Arithmetic coding and blinding countermeasures for lattice signatures
[Resource Topic] 2016/277: Public Key Encryption Supporting Equality Test and Flexible Authorization without Bilinear Pairings
[Resource Topic] 2016/967: Faulty Clock Detection for Crypto Circuits Against Differential Fault Analysis Attack
[Resource Topic] 2016/275: Faster Algorithms for Solving LPN
[Resource Topic] 2016/271: Cryptanalysis of the FLIP Family of Stream Ciphers
[Resource Topic] 2016/279: Constrained PRFs for Unbounded Inputs with Short Keys
[Resource Topic] 2016/281: Universal Obfuscation and Witness Encryption: Boosting Correctness and Combining Security
[Resource Topic] 2016/282: Detecting flawed masking schemes with leakage detection tests
[Resource Topic] 2016/286: On a remarkable property of APN Gold functions
[Resource Topic] 2016/288: Optimization of LPN Solving Algorithms
[Resource Topic] 2016/969: Garbling Gadgets for Boolean and Arithmetic Circuits
[Resource Topic] 2016/975: (Universal) Unconditional Verifiability in E-Voting without Trusted Parties
[Resource Topic] 2016/285: Bit-Based Division Property and Application to Simon Family
[Resource Topic] 2016/280: Low Power Montgomery Modular Multiplication on Reconfigurable Systems
[Resource Topic] 2016/289: Obfuscation Combiners
[Resource Topic] 2016/287: Verifiability Notions for E-Voting Protocols
[Resource Topic] 2016/284: Co-location detection on the Cloud
[Resource Topic] 2016/292: New Bounds for Keyed Sponges with Extendable Output: Independence between Capacity and Message Length
[Resource Topic] 2016/295: Collision Attack on GRINDAHL
[Resource Topic] 2016/300: Flush, Gauss, and Reload -- A Cache Attack on the BLISS Lattice-Based Signature Scheme
[Resource Topic] 2016/301: Constrained Pseudorandom Functions for Unconstrained Inputs
[Resource Topic] 2016/303: From Obfuscation to the Security of Fiat-Shamir for Proofs
[Resource Topic] 2016/298: Reverse-Engineering of the Cryptanalytic Attack Used in the Flame Super-Malware
[Resource Topic] 2016/302: A Polynomial-Time Attack on the BBCRS Scheme
[Resource Topic] 2016/299: Efficient Design Strategies Based on the AES Round Function
[Resource Topic] 2016/971: Authenticated communication from Quantum Readout of PUFs
[Resource Topic] 2016/307: Non-Malleable Codes for Bounded Depth, Bounded Fan-in Circuits
[Resource Topic] 2016/310: Coded-BKW: Solving LWE Using Lattice Codes
[Resource Topic] 2016/308: Strongly Leakage-Resilient Authenticated Key Exchange
[Resource Topic] 2016/900: Quantifying Web Adblocker Privacy
[Resource Topic] 2016/972: Revealing Encryption for Partial Ordering
[Resource Topic] 2016/312: Refinements of the k-tree Algorithm for the Generalized Birthday Problem
[Resource Topic] 2016/305: Certicateless Aggregate Short Signature Scheme
[Resource Topic] 2016/309: Privately Outsourcing Exponentiation to a Single Server: Cryptanalysis and Optimal Constructions
[Resource Topic] 2016/315: Flattening NTRU for Evaluation Key Free Homomorphic Encryption
[Resource Topic] 2016/316: A Note on Black-Box Separations for Indistinguishability Obfuscation
[Resource Topic] 2016/317: Semi-Adaptive Security and Bundling Functionalities Made Generic and Easy
[Resource Topic] 2016/318: Generic Construction of Certificateless Signcryption Scheme
[Resource Topic] 2016/319: High-precision Secure Computation of Satellite Collision Probabilities
[Resource Topic] 2016/320: On Metrics to Quantify the Inter-Device Uniqueness of PUFs
[Resource Topic] 2016/324: Interactive Oracle Proofs with Constant Rate and Query Complexity
[Resource Topic] 2016/325: Optimized quantization in Zero Leakage Helper Data Systems
[Resource Topic] 2016/973: Invariant Subspace Attack Against Midori64 and The Resistance Criteria for S-box Designs
[Resource Topic] 2016/328: Constructing genus 3 hyperelliptic Jacobians with CM
[Resource Topic] 2016/329: A modified block Lanczos algorithm with fewer vectors
[Resource Topic] 2016/331: TRVote: A New, Trustworthy and Robust Electronic Voting System
[Resource Topic] 2016/332: Micropayments for Decentralized Currencies
[Resource Topic] 2016/326: Square Attack on 7-Round Kiasu-BC
[Resource Topic] 2016/986: Fast Arithmetic Modulo $2^xp^y\pm 1$
[Resource Topic] 2016/322: On the Security of PUF Protocols under Bad PUFs and PUFs-inside-PUFs Attacks
[Resource Topic] 2016/334: Probability that the k-gcd of products of positive integers is B-friable
[Resource Topic] 2016/974: Server-Aided Revocable Identity-Based Encryption from Lattices
[Resource Topic] 2016/336: No Bot Expects the DeepCAPTCHA! Introducing Immutable Adversarial Examples with Applications to CAPTCHA
[Resource Topic] 2016/330: NaCl's Crypto_Box in Hardware
[Resource Topic] 2016/341: Semantically Secure Anonymity: Foundations of Re-encryption
[Resource Topic] 2016/342: On the Selective Opening Security of Practical Public-Key Encryption Schemes
[Resource Topic] 2016/367: An Analysis of OpenSSL's Random Number Generator
[Resource Topic] 2016/381: FHE Circuit Privacy Almost For Free
[Resource Topic] 2016/387: Game-Based Cryptanalysis of a Lightweight CRC-Based Authentication Protocol for EPC Tags
[Resource Topic] 2016/418: Shorter Circuit Obfuscation in Challenging Security Models
[Resource Topic] 2016/450: A Provably Secure Code-based Concurrent Signature Scheme
[Resource Topic] 2016/976: On Adaptively Secure Multiparty Computation with a Short CRS
[Resource Topic] 2016/348: A Note on Non-Perfect Secret Sharing
[Resource Topic] 2016/448: A Note on ``Outsourcing Large Matrix Inversion Computation to a Public Cloud"
[Resource Topic] 2016/344: Encoding Rational Numbers for FHE-based Applications
[Resource Topic] 2016/347: Cryptanalysis of Searchable Anonymous Attribute Based Encryption
[Resource Topic] 2016/349: Note on Impossible Differential Attacks
[Resource Topic] 2016/499: Drone Targeted Cryptography
[Resource Topic] 2016/353: General Bounds for Small Inverse Problems and Its Applications to Multi-Prime RSA
[Resource Topic] 2016/355: Fruit-v2: Ultra-Lightweight Stream Cipher with Shorter Internal State
[Resource Topic] 2016/977: Side channels in deduplication: trade-offs between leakage and efficiency
[Resource Topic] 2016/354: A Pairing-Free, One Round Identity Based Authenticated Key Exchange Protocol Secure Against Memory-Scrapers
[Resource Topic] 2016/357: State Management for Hash-Based Signatures
[Resource Topic] 2016/345: Provably Secure Password Reset Protocol: Model, Definition, and Generic Construction
[Resource Topic] 2016/358: The Ring of Gyges: Investigating the Future of Criminal Smart Contracts
[Resource Topic] 2016/359: Less is More - Dimensionality Reduction from a Theoretical Perspective
[Resource Topic] 2016/360: Another Look at Tightness II: Practical Issues in Cryptography
[Resource Topic] 2016/363: Legally Fair Contract Signing Without Keystones
[Resource Topic] 2016/369: Efficient Multi-Point Local Decoding of Reed-Muller Codes via Interleaved Codex
[Resource Topic] 2016/366: \(\mu\)Kummer: efficient hyperelliptic signatures and key exchange on microcontrollers
[Resource Topic] 2016/978: Testing the Trustworthiness of IC Testing: An Oracle-less Attack on IC Camouflaging
[Resource Topic] 2020/332: Implementation Study of Two Verifiable Delay Functions
[Resource Topic] 2016/383: Reducing the Key Size of the SRP Encryption Scheme - Extended version
[Resource Topic] 2016/370: Malleability of the blockchain’s entropy
[Resource Topic] 2018/1052: Verifiability Analysis of CHVote
[Resource Topic] 2016/372: NIZKs with an Untrusted CRS: Security in the Face of Parameter Subversion
[Resource Topic] 2016/373: Adaptive partitioning
[Resource Topic] 2016/374: Analysis of SHA-512/224 and SHA-512/256
[Resource Topic] 2016/375: Can PPAD Hardness be Based on Standard Cryptographic Assumptions?
[Resource Topic] 2016/371: A Cryptographic Analysis of UMTS/LTE AKA
[Resource Topic] 2016/386: Canary Numbers: Design for Light-weight Online Testability of True Random Number Generators
[Resource Topic] 2016/378: Using semidirect product of (semi)groups in public key cryptography
[Resource Topic] 2016/380: Parallel Implementation of BDD enumeration for LWE
[Resource Topic] 2016/382: Faster elliptic-curve discrete logarithms on FPGAs
[Resource Topic] 2016/379: Two More Efficient Variants of the J-PAKE Protocol
[Resource Topic] 2016/384: Attacks against Filter Generators Exploiting Monomial Mappings
[Resource Topic] 2016/393: De Bruijn Sequences, Adjacency Graphs and Cyclotomy
[Resource Topic] 2016/979: The Reason Why Some Divide-and-Conquer Algorithms Cannot Be Efficiently Implemented
[Resource Topic] 2016/388: Tightly-Secure Authenticated Key Exchange without NAXOS' approach based on Decision Linear Problem
[Resource Topic] 2016/395: Efficient Beyond-Birthday-Bound-Secure Deterministic Authenticated Encryption with Minimal Stretch
[Resource Topic] 2016/397: Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model
[Resource Topic] 2016/808: Simulating Auxiliary Inputs, Revisited
[Resource Topic] 2016/389: A Quasipolynomial Reduction for Generalized Selective Decryption on Trees
[Resource Topic] 2016/394: Strengthening the Known-Key Security Notion for Block Ciphers
[Resource Topic] 2016/390: Obfuscation without the Vulnerabilities of Multilinear Maps
[Resource Topic] 2023/750: BAKSHEESH: Similar Yet Different From GIFT
[Resource Topic] 2017/1056: Round-Optimal Secure Multi-Party Computation
[Resource Topic] 2016/402: Fully Homomorphic Encryption for Point Numbers
[Resource Topic] 2016/401: Tower Number Field Sieve Variant of a Recent Polynomial Selection Method
[Resource Topic] 2016/403: On Instantiating Pairing-Based Protocols with Elliptic Curves of Embedding Degree One
[Resource Topic] 2016/405: Multiple Differential Cryptanalysis: A Rigorous Analysis
[Resource Topic] 2016/406: On the Construction of Lightweight Circulant Involutory MDS Matrices
[Resource Topic] 2016/407: MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck
[Resource Topic] 2016/980: TruSpy: Cache Side-Channel Information Leakage from the Secure World on ARM Devices
[Resource Topic] 2016/412: Solving Quadratic Equations with XL on Parallel Architectures - extended version
[Resource Topic] 2016/993: Comparing Sboxes of Ciphers from the Perspective of Side-Channel Attacks
[Resource Topic] 2016/414: Automatic Search for Key-Bridging Technique: Applications to LBlock and TWINE (Full Version)
[Resource Topic] 2016/419: Walsh-Hadamard Transform and Cryptographic Applications in Bias Computing
[Resource Topic] 2016/411: Polymorphic Encryption and Pseudonymisation for Personalised Healthcare
[Resource Topic] 2016/421: Homomorphic Encryption for Arithmetic of Approximate Numbers
[Resource Topic] 2016/422: A deeper understanding of the XOR count distribution in the context of lightweight cryptography
[Resource Topic] 2016/982: Securing Systems with Scarce Entropy: LWE-Based Lossless Computational Fuzzy Extractor for the IoT
[Resource Topic] 2016/413: Efficient algorithms for supersingular isogeny Diffie-Hellman
[Resource Topic] 2016/415: Lattice-Based Signature Schemes and their Sensitivity to Fault Attacks
[Resource Topic] 2016/426: A Practical Framework for Executing Complex Queries over Encrypted Multimedia Data
[Resource Topic] 2016/427: Privacy Preserving Network Analysis of Distributed Social Networks
[Resource Topic] 2016/983: Exact Security Analysis of Hash-then-Mask Type Probabilistic MAC Constructions
[Resource Topic] 2016/425: Multi-Input Inner-Product Functional Encryption from Pairings
[Resource Topic] 2017/1036: Rotational-XOR Cryptanalysis of Reduced-round SPECK
[Resource Topic] 2016/423: Modeling Random Oracles under Unpredictable Queries
[Resource Topic] 2016/430: Partially homomorphic encryption schemes over finite fields
[Resource Topic] 2016/433: Analysis of Key Wrapping APIs: Generic Policies, Computational Security
[Resource Topic] 2016/436: Cryptanalysis of Reduced NORX
[Resource Topic] 2016/429: Information-Theoretical Analysis of Two Shannon's Ciphers
[Resource Topic] 2017/1064: An Algebraic Approach to Maliciously Secure Private Set Intersection
[Resource Topic] 2016/438: sElect: A Lightweight Verifiable Remote Voting System
[Resource Topic] 2016/439: A Measure Version of Gaussian Heuristic
[Resource Topic] 2016/440: Function-Hiding Inner Product Encryption is Practical
[Resource Topic] 2016/441: Fault Tolerant Implementations of Delay-based Physically Unclonable Functions on FPGA
[Resource Topic] 2016/435: The Whole is Less than the Sum of its Parts: Constructing More Efficient Lattice-Based AKEs
[Resource Topic] 2016/434: A Tale of Two Shares: Why Two-Share Threshold Implementation Seems Worthwhile-and Why it is Not
[Resource Topic] 2016/442: Blind Password Registration for Verifier-based PAKE
[Resource Topic] 2016/443: Thrifty Zero-Knowledge - When Linear Programming Meets Cryptography
[Resource Topic] 2016/449: Loop-Abort Faults on Lattice-Based Fiat–Shamir and Hash-and-Sign Signatures
[Resource Topic] 2016/452: Secure Logging Schemes and Certificate Transparency
[Resource Topic] 2016/474: T-Proof: Secure Communication via Non-Algorithmic Randomization
[Resource Topic] 2016/455: Extracting the RC4 secret key of the Open Smart Grid Protocol
[Resource Topic] 2016/456: Secure Protocol Transformations
[Resource Topic] 2016/985: Hash First, Argue Later: Adaptive Verifiable Computations on Outsourced Data
[Resource Topic] 2016/468: Chaos Machine: Different Approach to the Application and Significance of Numbers
[Resource Topic] 2016/461: NTRU Prime: reducing attack surface at low cost
[Resource Topic] 2016/467: Speeding up R-LWE post-quantum key exchange
[Resource Topic] 2016/469: Identity Chains
[Resource Topic] 2016/472: Adequate Elliptic Curve for Computing the Product of n Pairings
[Resource Topic] 2017/1095: Analysis of the Bitcoin UTXO set
[Resource Topic] 2016/989: Scrypt is Maximally Memory-Hard
[Resource Topic] 2016/464: Beaver: A Decentralized Anonymous Marketplace with Secure Reputation
[Resource Topic] 2016/471: NTRU Modular Lattice Signature Scheme on CUDA GPUs
[Resource Topic] 2016/463: Authenticated Encryption with Variable Stretch
[Resource Topic] 2016/462: Fully Homomorphic Encryption with Isotropic Elements
[Resource Topic] 2016/990: Revisiting the Wrong-Key-Randomization Hypothesis
[Resource Topic] 2016/478: Cryptographic Solutions for Credibility and Liability Issues of Genomic Data
[Resource Topic] 2016/484: Ghostshell: Secure Biometric Authentication using Integrity-based Homomorphic Evaluations
[Resource Topic] 2016/761: Two-party authenticated key exchange protocol using lattice-based cryptography
[Resource Topic] 2017/412: Improved Attack on Full-round Grain-128
[Resource Topic] 2017/1037: DAGS: Key Encapsulation using Dyadic GS Codes
[Resource Topic] 2016/477: Shortening the Libert-Peters-Yung Revocable Group Signature Scheme by Using the Random Oracle Methodology
[Resource Topic] 2016/475: Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
[Resource Topic] 2016/473: Exploiting the Physical Disparity: Side-Channel Attacks on Memory Encryption
[Resource Topic] 2016/992: Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3
[Resource Topic] 2016/481: Side-Channel Analysis Protection and Low-Latency in Action - case study of PRINCE and Midori
[Resource Topic] 2016/483: Proofs of Knowledge on Monotone Predicates and its Application to Attribute-Based Identifications and Signatures
[Resource Topic] 2016/485: A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm
[Resource Topic] 2016/487: A Systolic Hardware Architectures of Montgomery Modular Multiplication for Public Key Cryptosystems
[Resource Topic] 2017/515: Be Adaptive, Avoid Overcommitting
[Resource Topic] 2016/480: Achieving Better Privacy for the 3GPP AKA Protocol
[Resource Topic] 2016/489: Two Cents for Strong Anonymity: The Anonymous Post-office Protocol
[Resource Topic] 2016/492: MiMC: Efficient Encryption and Cryptographic Hashing with Minimal Multiplicative Complexity
[Resource Topic] 2016/493: Partition-Based Trapdoor Ciphers
[Resource Topic] 2016/501: Certificateless Key Insulated Encryption: Cryptographic Primitive for Achieving Key-escrow free and Key-exposure Resilience
[Resource Topic] 2020/018: Triptych: logarithmic-sized linkable ring signatures with applications
[Resource Topic] 2016/495: Cross&Clean: Amortized Garbled Circuits with Constant Overhead
[Resource Topic] 2016/994: Improving Authenticated Dynamic Dictionaries, with Applications to Cryptocurrencies
[Resource Topic] 2016/496: All Complete Functionalities are Reversible
[Resource Topic] 2016/497: Secure Computation from Elastic Noisy Channels
[Resource Topic] 2016/482: Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions
[Resource Topic] 2016/498: Towards Tightly Secure Short Signature and IBE
[Resource Topic] 2016/504: Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography
[Resource Topic] 2016/505: MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer
[Resource Topic] 2016/508: Collapse-binding quantum commitments without random oracles
[Resource Topic] 2016/510: A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes
[Resource Topic] 2016/502: Key Recovery Attack against 2.5-round pi-Cipher
[Resource Topic] 2016/506: TOR - Didactic pluggable transport
[Resource Topic] 2016/500: Efficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups
[Resource Topic] 2020/554: Bitcoin-Compatible Virtual Channels
[Resource Topic] 2016/513: Applying TVLA to Public Key Cryptographic Algorithms
[Resource Topic] 2016/514: Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN
[Resource Topic] 2016/516: Boneh-Gentry-Hamburg's Identity-based Encryption Schemes Revisited
[Resource Topic] 2016/521: SAT-based cryptanalysis of ACORN
[Resource Topic] 2016/519: On the Relationship between Statistical Zero-Knowledge and Statistical Randomized Encodings
[Resource Topic] 2016/520: Universally Composable Two-Server PAKE
[Resource Topic] 2016/416: A Decentralized Anonymity-Preserving Reputation System with Constant-time Score Retrieval
[Resource Topic] 2016/515: RSA Weak Public Keys available on the Internet
[Resource Topic] 2016/524: Single-Key to Multi-Key Functional Encryption with Polynomial Loss
[Resource Topic] 2016/518: Attribute-based Key Exchange with General Policies
[Resource Topic] 2016/526: Extended Tower Number Field Sieve with Application to Finite Fields of Arbitrary Composite Extension Degree
[Resource Topic] 2016/527: Secure Outsourcing of Circuit Manufacturing
[Resource Topic] 2016/156: More Efficient Constant-Round Multi-Party Computation from BMR and SHE
[Resource Topic] 2016/997: More Efficient Commitments from Structured Lattice Assumptions
[Resource Topic] 2016/529: Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience
[Resource Topic] 2016/531: Reducing number field defining polynomials: An application to class group computations
[Resource Topic] 2016/523: Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes
[Resource Topic] 2016/533: New Insights on AES-like SPN Ciphers
[Resource Topic] 2016/536: Position-Based Cryptography and Multiparty Communication Complexity
[Resource Topic] 2017/001: Equivalences and Black-Box Separations of Matrix Diffie-Hellman Problems
[Resource Topic] 2017/003: The STROBE protocol framework
[Resource Topic] 2016/539: Cryptanalysis of a Theorem: Decomposing the Only Known Solution to the Big APN Problem (Full Version)
[Resource Topic] 2016/540: Horizontal Side-Channel Attacks and Countermeasures on the ISW Masking Scheme
[Resource Topic] 2016/541: Big-Key Symmetric Encryption: Resisting Key Exfiltration
[Resource Topic] 2016/542: MPC-Friendly Symmetric Key Primitives
[Resource Topic] 2017/004: A New Approach for Practical Function-Private Inner Product Encryption
[Resource Topic] 2016/543: ObliviSync: Practical Oblivious File Backup and Synchronization
[Resource Topic] 2016/544: New Protocols for Secure Equality Test and Comparison
[Resource Topic] 2016/547: Efficient High-Speed WPA2 Brute Force Attacks using Scalable Low-Cost FPGA Clustering
[Resource Topic] 2023/751: Scalable Agreement Protocols with Optimal Optimistic Efficiency
[Resource Topic] 2023/752: Schnorr protocol in Jasmin
[Resource Topic] 2023/753: A Faster Software Implementation of SQISign
[Resource Topic] 2023/754: Batch Proofs are Statistically Hiding
[Resource Topic] 2016/550: Antikernel: A Decentralized Secure Hardware-Software Operating System Architecture
[Resource Topic] 2017/010: Circuit-Private Multi-Key FHE
[Resource Topic] 2016/554: Another view of the division property
[Resource Topic] 2016/555: On the Security and Performance of Proof of Work Blockchains
[Resource Topic] 2017/005: High-speed Hardware Implementations of Point Multiplication for Binary Edwards and Generalized Hessian Curves
[Resource Topic] 2016/552: Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-QuantumWorld
[Resource Topic] 2016/545: On Trees, Chains and Fast Transactions in the Blockchain
[Resource Topic] 2016/559: Quantum homomorphic encryption for polynomial-sized circuits
[Resource Topic] 2016/560: Memory-Efficient Algorithms for Finding Needles in Haystacks
[Resource Topic] 2016/564: The Multi-User Security of Authenticated Encryption: AES-GCM in TLS 1.3
[Resource Topic] 2016/561: Compactness vs Collusion Resistance in Functional Encryption
[Resource Topic] 2016/565: Bounded Indistinguishability and the Complexity of Recovering Secrets
[Resource Topic] 2016/566: Concurrent Non-Malleable Commitments (and More) in 3 Rounds
[Resource Topic] 2016/562: Deniable Attribute Based Encryption for Branching Programs from LWE
[Resource Topic] 2016/558: From Cryptomania to Obfustopia through Secret-Key Functional Encryption
[Resource Topic] 2016/575: TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub
[Resource Topic] 2016/578: Key-alternating Ciphers and Key-length Extension: Exact Bounds and Multi-user Security
[Resource Topic] 2016/577: Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results
[Resource Topic] 2017/008: Externally Verifiable Oblivious RAM
[Resource Topic] 2017/009: Access Control Encryption for Equality, Comparison, and More
[Resource Topic] 2016/574: Structure vs Hardness through the Obfuscation Lens
[Resource Topic] 2016/583: Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials
[Resource Topic] 2016/568: A Secure One-Roundtrip Index for Range Queries
[Resource Topic] 2016/572: Faster Evaluation of SBoxes via Common Shares
[Resource Topic] 2016/1116: Evaluating Entropy for TRNGs: Efficient, Robust and Provably Secure
[Resource Topic] 2016/569: FourQ on FPGA: New Hardware Speed Records for Elliptic Curve Cryptography over Large Prime Characteristic Fields
[Resource Topic] 2017/106: $\mu$chain: How to Forget without Hard Forks
[Resource Topic] 2024/058: Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions
[Resource Topic] 2024/059: CrISA-X: Unleashing Performance Excellence in Lightweight Symmetric Cryptography for Extendable and Deeply Embedded Processors
[Resource Topic] 2024/060: The Insecurity of Masked Comparisons: SCAs on ML-KEM’s FO-Transform
[Resource Topic] 2024/061: Partial Key Exposure Attack on Common Prime RSA
[Resource Topic] 2024/062: Double Difficulties, Defense in Depth A succinct authenticated key agreement protocol
[Resource Topic] 2024/063: A Study of Soft Analytical Side-Channel Attacks on Secure Hash Algorithms
[Resource Topic] 2024/064: Extreme Algebraic Attacks
[Resource Topic] 2024/065: Privacy-preserving Anti-Money Laundering using Secure Multi-Party Computation
[Resource Topic] 2024/066: Exploiting the Central Reduction in Lattice-Based Cryptography
[Resource Topic] 2016/582: TV-PUF : A Fast Lightweight Analog Physically Unclonable Function
[Resource Topic] 2016/584: Network Oblivious Transfer
[Resource Topic] 2016/585: Breaking the Circuit Size Barrier for Secure Computation Under DDH
[Resource Topic] 2016/587: Bash-f: another LRX sponge function
[Resource Topic] 2016/588: Secure obfuscation in a weak multilinear map model: A simple construction secure against all known attacks
[Resource Topic] 2016/581: UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens
[Resource Topic] 2016/592: Subspace Trail Cryptanalysis and its Applications to AES
[Resource Topic] 2017/012: Universal Samplers with Fast Verification
[Resource Topic] 2016/590: Mitigating SAT Attack on Logic Locking
[Resource Topic] 2016/598: Polynomial Batch Codes for Efficient IT-PIR
[Resource Topic] 2016/600: A Design Methodology for Stealthy Parametric Trojans and Its Application to Bug Attacks
[Resource Topic] 2016/601: Physical Layer Group Key Agreement for Automotive Controller Area Networks
[Resource Topic] 2016/603: Koblitz curves over quadratic fields
[Resource Topic] 2021/877: A Fully Anonymous e-Voting Protocol Employing Universal zk-SNARKs and Smart Contracts
[Resource Topic] 2017/011: Chameleon-Hashes with Ephemeral Trapdoors And Applications to Invisible Sanitizable Signatures
[Resource Topic] 2016/602: More Efficient Oblivious Transfer Extensions
[Resource Topic] 2016/594: "Make Sure DSA Signing Exponentiations Really are Constant-Time''
[Resource Topic] 2016/593: No Place to Hide: Contactless Probing of Secret Data on FPGAs
[Resource Topic] 2016/604: FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed
[Resource Topic] 2016/607: Protocols for Authenticated Oblivious Transfer
[Resource Topic] 2017/014: ORAMs in a Quantum World
[Resource Topic] 2017/015: Tight Upper and Lower Bounds for Leakage-Resilient, Locally Decodable and Updatable Non-Malleable Codes
[Resource Topic] 2016/609: How low can you go? Using side-channel data to enhance brute-force key recovery
[Resource Topic] 2016/611: Catching MPC Cheaters: Identification and Openability
[Resource Topic] 2016/614: Better Two-Round Adaptive Multi-Party Computation
[Resource Topic] 2016/615: Reusing Tamper-Proof Hardware in UC-Secure Protocols
[Resource Topic] 2016/612: Order-Revealing Encryption: New Constructions, Applications, and Lower Bounds
[Resource Topic] 2016/605: Improving NFS for the discrete logarithm problem in non-prime finite fields
[Resource Topic] 2016/616: Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes
[Resource Topic] 2017/016: Provable Security of Substitution-Permutation Networks
[Resource Topic] 2017/017: Improved Algorithms for the Approximate k-List Problem in Euclidean Norm
[Resource Topic] 2017/018: Verifiable Random Functions from Non-Interactive Witness-Indistinguishable Proofs
[Resource Topic] 2017/019: SmartPool: Practical Decentralized Pooled Mining
[Resource Topic] 2017/020: concerto: A Methodology Towards Reproducible Analyses of TLS Datasets
[Resource Topic] 2017/022: Privacy for Distributed Databases via (Un)linkable Pseudonyms
[Resource Topic] 2017/396: SecureML: A System for Scalable Privacy-Preserving Machine Learning
[Resource Topic] 2016/619: 5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs
[Resource Topic] 2016/620: Secure Data Exchange: A Marketplace in the Cloud
[Resource Topic] 2024/067: A Refined Hardness Estimation of LWE in Two-step Mode
[Resource Topic] 2016/621: 4-Round Concurrent Non-Malleable Commitments from One-Way Functions
[Resource Topic] 2016/626: CAESAR Hardware API
[Resource Topic] 2017/024: Searchable Encrypted Relational Databases: Risks and Countermeasures
[Resource Topic] 2016/627: Cyber Passport: Preventing Massive Identity Theft
[Resource Topic] 2016/628: On the properties of the CTR encryption mode of the Magma and Kuznyechik block ciphers with re-keying method based on CryptoPro Key Meshing
[Resource Topic] 2016/629: Verifiable Functional Encryption
[Resource Topic] 2016/623: EnCounter: On Breaking the Nonce Barrier in Differential Fault Analysis with a Case-Study on PAEQ
[Resource Topic] 2016/624: Equational Security Proofs of Oblivious Transfer Protocols
[Resource Topic] 2016/630: Decomposed S-Boxes and DPA Attacks: A Quantitative Case Study using PRINCE
[Resource Topic] 2017/023: Dual System Framework in Multilinear Settings and Applications to Fully Secure (Compact) ABE for Unbounded-Size Circuits
[Resource Topic] 2016/634: Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing
[Resource Topic] 2016/636: Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs
[Resource Topic] 2016/637: On the Security and Key Generation of the ZHFE Encryption Scheme
[Resource Topic] 2016/639: Game-Theoretic Framework for Integrity Verification in Computation Outsourcing
[Resource Topic] 2016/641: Bitstream Fault Injections (BiFI) – Automated Fault Attacks against SRAM-based FPGAs
[Resource Topic] 2017/037: Double-base scalar multiplication revisited
[Resource Topic] 2016/642: Efficient and Provable White-Box Primitives
[Resource Topic] 2016/640: Universal Forgery and Key Recovery Attacks on ELmD Authenticated Encryption Algorithm
[Resource Topic] 2016/635: Sealed-Glass Proofs: Using Transparent Enclaves to Prove and Sell Knowledge
[Resource Topic] 2016/643: On the Computational Overhead of MPC with Dishonest Majority
[Resource Topic] 2017/046: Practical Passive Leakage-Abuse Attacks Against Symmetric Searchable Encryption
[Resource Topic] 2016/644: How to Backdoor Diffie-Hellman
[Resource Topic] 2016/647: Strong 8-bit Sboxes with Efficient Masking in Hardware
[Resource Topic] 2016/648: ParTI -- Towards Combined Hardware Countermeasures against Side-Channel and Fault-Injection Attacks
[Resource Topic] 2016/650: Securing Multiparty Protocols against the Exposure of Data to Honest Parties
[Resource Topic] 2016/645: FourQNEON: Faster Elliptic Curve Scalar Multiplications on ARM Processors
[Resource Topic] 2017/025: Improved Structure Preserving Signatures under Standard Bilinear Assumptions
[Resource Topic] 2016/651: Pen and Paper Arguments for SIMON and SIMON-like Designs
[Resource Topic] 2016/653: Fully Homomorphic Encryption with Zero Norm Cipher Text
[Resource Topic] 2016/656: Improving Practical UC-Secure Commitments based on the DDH Assumption
[Resource Topic] 2016/658: Asymptotic Analysis of Plausible Tree Hash Modes for SHA-3
[Resource Topic] 2017/026: Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model
[Resource Topic] 2017/052: A short note on the security of Round-Robin Differential Phase-Shift QKD
[Resource Topic] 2016/659: Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE
[Resource Topic] 2016/660: The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS
[Resource Topic] 2016/662: Practical Round-Optimal Blind Signatures in the Standard Model from Weaker Assumptions
[Resource Topic] 2016/655: A Tag Based Encoding: An Efficient Encoding for Predicate Encryption in Prime Order Groups
[Resource Topic] 2017/027: Scalable Multi-Party Private Set-Intersection
[Resource Topic] 2016/664: Efficient Conversion Method from Arithmetic to Boolean Masking in Constrained Devices
[Resource Topic] 2016/667: Multivariate Profiling of Hulls for Linear Cryptanalysis
[Resource Topic] 2016/669: NEON-SIDH: Efficient Implementation of Supersingular Isogeny Diffie-Hellman Key-Exchange Protocol on ARM
[Resource Topic] 2017/029: Bounded-Collusion Attribute-Based Encryption from Minimal Assumptions
[Resource Topic] 2016/675: Accelerating Homomorphic Computations on Rational Numbers
[Resource Topic] 2016/674: A PUF-based Secure Communication Protocol for IoT
[Resource Topic] 2016/678: Anonymous RAM
[Resource Topic] 2016/680: Fair Client Puzzles from the Bitcoin Blockchain
[Resource Topic] 2016/673: Dirichlet Product for Boolean Functions
[Resource Topic] 2016/665: Breaking and Fixing Private Set Intersection Protocols
[Resource Topic] 2016/681: Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack
[Resource Topic] 2016/682: Finding Significant Fourier Coefficients: Clarifications, Simplifications, Applications and Limitations
[Resource Topic] 2016/683: Efficient Sparse Merkle Trees: Caching Strategies and Secure (Non-)Membership Proofs
[Resource Topic] 2016/684: Faster individual discrete logarithms in finite fields of composite extension degree
[Resource Topic] 2016/685: Overlaying Circuit Clauses for Secure Computation
[Resource Topic] 2016/686: The Lightest 4x4 MDS Matrices over $GL(4,\mathbb{F}_2)$
[Resource Topic] 2016/688: Bounded KDM Security from iO and OWF
[Resource Topic] 2016/687: Ciphers for MPC and FHE
[Resource Topic] 2016/690: When Are Three Voters Enough for Privacy Properties?
[Resource Topic] 2016/692: Cryptanalysis and improvement of certificateless aggregate signature with conditional privacy-preserving for vehicular sensor networks
[Resource Topic] 2016/694: Mastrovito Form of Non-recursive Karatsuba Multiplier for All Trinomials
[Resource Topic] 2016/696: Solving the Secure Storage Dilemma: An Efficient Scheme for Secure Deduplication with Privacy-Preserving Public Auditing
[Resource Topic] 2016/697: Ciphertext Forgery on HANUMAN
[Resource Topic] 2016/695: Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation
[Resource Topic] 2016/735: Efficient Robust Secret Sharing from Expander Graphs
[Resource Topic] 2017/032: Cryptanalysis of GlobalPlatform Secure Channel Protocols
[Resource Topic] 2017/035: Privacy-Preserving Classification on Deep Neural Network
[Resource Topic] 2017/036: Low-Complexity Cryptographic Hash Functions
[Resource Topic] 2022/765: Rotational Differential-Linear Distinguishers of ARX Ciphers with Arbitrary Output Linear Masks
[Resource Topic] 2017/033: Analyzing the Shuffling Side-Channel Countermeasure for Lattice-Based Signatures
[Resource Topic] 2016/699: A Note on One Privacy-Preserving Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data
[Resource Topic] 2016/700: Side-Channel Protections for Cryptographic Instruction Set Extensions
[Resource Topic] 2016/701: Bolt: Anonymous Payment Channels for Decentralized Currencies
[Resource Topic] 2016/702: Mirror Theory and Cryptography
[Resource Topic] 2016/703: (In-)Secure messaging with the Silent Circle instant messaging protocol
[Resource Topic] 2016/708: From 5-pass MQ-based identification to MQ-based signatures
[Resource Topic] 2016/710: Keymill: Side-Channel Resilient Key Generator
[Resource Topic] 2016/711: A Unilateral-to-Mutual Authentication Compiler for Key Exchange (with Applications to Client Authentication in TLS 1.3)
[Resource Topic] 2017/038: CCA-Secure Inner-Product Functional Encryption from Projective Hash Functions
[Resource Topic] 2016/717: Comparison between Subfield and Straightforward Attacks on NTRU
[Resource Topic] 2016/709: Differential Fault Analysis of SHA3-224 and SHA3-256
[Resource Topic] 2016/718: Leakage-Abuse Attacks Against Searchable Encryption
[Resource Topic] 2016/707: Towards a Characterization of the Related-Key Attack Security of the Iterated Even-Mansour Cipher
[Resource Topic] 2016/721: Strong Hardness of Privacy from Weak Traitor Tracing
[Resource Topic] 2016/722: Improved Meet-in-the-Middle Attacks on Reduced-Round Kalyna-128/256 and Kalyna-256/512
[Resource Topic] 2016/723: Robust Multi-Property Combiners for Hash Functions
[Resource Topic] 2016/724: SPORT: Sharing Proofs of Retrievability across Tenants
[Resource Topic] 2017/670: Private Set Intersection for Unequal Set Sizes with Mobile Applications
[Resource Topic] 2016/720: A Black-Box Construction of Non-Malleable Encryption from Semantically Secure Encryption
[Resource Topic] 2016/714: All the AES You Need on Cortex-M3 and M4
[Resource Topic] 2016/727: Improvements on the Individual Logarithm Step in Extended Tower Number Field Sieve
[Resource Topic] 2016/729: Attacks on cMix - Some Small Overlooked Details
[Resource Topic] 2016/730: Leakage-Resilient Public-Key Encryption from Obfuscation
[Resource Topic] 2016/731: SRMAP and ISLAP Authentication Protocols: Attacks and Improvements
[Resource Topic] 2017/039: SePCAR: A Secure and Privacy-Enhancing Protocol for Car Access Provision (Full Version)
[Resource Topic] 2017/041: Reducing Garbled Circuit Size While Preserving Circuit Gate Privacy
[Resource Topic] 2017/043: Accumulators with Applications to Anonymity-Preserving Revocation
[Resource Topic] 2016/739: Unconditionally Secure Signatures
[Resource Topic] 2017/044: Anonymous contribution of data
[Resource Topic] 2017/040: Practical Non-Malleable Codes from $\ell$-more Extractable Hash Functions
[Resource Topic] 2016/736: Efficient and Private Scoring of Decision Trees, Support Vector Machines and Logistic Regression Models based on Pre-Computation
[Resource Topic] 2016/740: Software Benchmarking of the 2$^{\text{nd}}$ round CAESAR Candidates
[Resource Topic] 2016/745: Novel differentially private mechanisms for graphs
[Resource Topic] 2016/746: Improved Private Set Intersection against Malicious Adversaries
[Resource Topic] 2017/045: Efficient Round-Optimal Blind Signatures in the Standard Model
[Resource Topic] 2016/747: Beyond Bitcoin -- Part II: Blockchain-based systems without mining
[Resource Topic] 2016/741: MARKOV MODELING OF MOVING TARGET DEFENSE GAMES
[Resource Topic] 2016/743: Investigating Cube Attacks on the Authenticated Encryption Stream Cipher ACORN
[Resource Topic] 2017/409: Maliciously Secure Oblivious Linear Function Evaluation with Constant Overhead
[Resource Topic] 2016/734: Efficient Oblivious Transfer Protocols based on White-Box Cryptography
[Resource Topic] 2016/753: Improved Reduction from the Bounded Distance Decoding Problem to the Unique Shortest Vector Problem in Lattices
[Resource Topic] 2016/754: Practical Key Recovery Attack on MANTIS-5
[Resource Topic] 2016/758: NewHope on ARM Cortex-M
[Resource Topic] 2016/760: Simultaneous Secrecy and Reliability Amplification for a General Channel Model
[Resource Topic] 2016/762: Faster Secure Two-Party Computation in the Single-Execution Setting
[Resource Topic] 2016/765: Cryptographic Voting — A Gentle Introduction
[Resource Topic] 2021/1419: With a Little Help from My Friends: Constructing Practical Anonymous Credentials
[Resource Topic] 2016/764: ANOTEL: Cellular Networks with Location Privacy (Extended Version)
[Resource Topic] 2016/757: Redactable Blockchain -- or -- Rewriting History in Bitcoin and Friends
[Resource Topic] 2016/755: Auditable Data Structures
[Resource Topic] 2016/756: Adapting Helios for provable ballot privacy
[Resource Topic] 2017/049: LARA - A Design Concept for Lattice-based Encryption
[Resource Topic] 2016/768: High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority
[Resource Topic] 2016/769: Low-temperature data remanence attacks against intrinsic SRAM PUFs
[Resource Topic] 2017/051: A note on VRFs from Verifiable Functional Encryption
[Resource Topic] 2016/771: How not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios
[Resource Topic] 2016/772: Time-Frequency Analysis for Second-Order Attacks
[Resource Topic] 2017/050: An Obfuscating Compiler
[Resource Topic] 2016/775: Cryptanalysis of a Homomorphic Encryption Scheme
[Resource Topic] 2020/807: Secure merge with $O(n \log \log n)$ secure operation
[Resource Topic] 2016/774: TV-PUF : A Fast Lightweight Aging-Resistant Threshold Voltage PUF
[Resource Topic] 2016/776: Homomorphic Tallying for the Estonian Internet Voting System
[Resource Topic] 2016/777: Fast, uniform scalar multiplication for genus 2 Jacobians with fast Kummers
[Resource Topic] 2016/782: Challenges for Ring-LWE
[Resource Topic] 2016/784: Verifiable and Delegatable Constrained Pseudorandom Functions for Unconstrained Inputs
[Resource Topic] 2016/785: Optimization of Bootstrapping in Circuits
[Resource Topic] 2016/788: On the security of Cubic UOV and its variants
[Resource Topic] 2016/781: Privately Matching $k$-mers
[Resource Topic] 2016/294: Evaluation and Improvement of Generic-Emulating DPA Attacks
[Resource Topic] 2016/779: Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction
[Resource Topic] 2016/791: Leakage Resilient One-Way Functions: The Auxiliary-Input Setting
[Resource Topic] 2016/792: Key-Homomorphic Signatures: Definitions and Applications to Multiparty Signatures and Non-Interactive Zero-Knowledge
[Resource Topic] 2016/795: Indistinguishability Obfuscation from DDH-like Assumptions on Constant-Degree Graded Encodings
[Resource Topic] 2023/755: The security of Kyber's FO-transform
[Resource Topic] 2016/796: Digital Signatures Based on the Hardness of Ideal Lattice Problems in all Rings
[Resource Topic] 2016/799: Efficient Batched Oblivious PRF with Applications to Private Set Intersection
[Resource Topic] 2017/066: Subring Homomorphic Encryption
[Resource Topic] 2018/525: Location-Proof System based on Secure Multi-Party Computations
[Resource Topic] 2016/1152: Leak Me If You Can: Does TVLA Reveal Success Rate?
[Resource Topic] 2016/801: Blind Web Search: How far are we from a privacy preserving search engine?
[Resource Topic] 2016/793: Side-Channel Analysis of Keymill
[Resource Topic] 2017/1038: Embedded Proofs for Verifiable Neural Networks
[Resource Topic] 2016/833: Multi-Cast Key Distribution: Scalable, Dynamic and Provably Secure Construction
[Resource Topic] 2017/1052: Early Detection and Analysis of Leakage Abuse Vulnerabilities
[Resource Topic] 2016/843: Partitioning via Non-Linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps
[Resource Topic] 2017/1113: The Discrete-Logarithm Problem with Preprocessing
[Resource Topic] 2016/804: Multi-Key Homomorphic Authenticators
[Resource Topic] 2016/805: Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
[Resource Topic] 2019/608: Symmetric Primitives with Structured Secrets
[Resource Topic] 2016/807: Multilateral White-Box Cryptanalysis: Case study on WB-AES of CHES Challenge 2016
[Resource Topic] 2016/810: Fault Injection using Crowbars on Embedded Systems
[Resource Topic] 2016/813: Fast Pseudorandom Functions Based on Expander Graphs
[Resource Topic] 2016/814: Adaptive Security of Yao's Garbled Circuits
[Resource Topic] 2016/816: Concentrated Differential Privacy: Simplifications, Extensions, and Lower Bounds
[Resource Topic] 2016/817: Secure Obfuscation in a Weak Multilinear Map Model
[Resource Topic] 2016/815: Secure Multiparty RAM Computation in Constant Rounds
[Resource Topic] 2016/812: Towards Non-Black-Box Separations of Public Key Encryption and One Way Function
[Resource Topic] 2016/818: Composable Adaptive Secure Protocols without Setup under Polytime Assumptions
[Resource Topic] 2017/055: A Probabilistic Baby-Step Giant-Step Algorithm
[Resource Topic] 2016/819: Virtual Grey-Boxes Beyond Obfuscation: A Statistical Security Notion for Cryptographic Agents
[Resource Topic] 2016/820: Separating Computational and Statistical Differential Privacy in the Client-Server Model
[Resource Topic] 2017/056: Verifiable Classroom Voting in Practice
[Resource Topic] 2016/826: Rotational Cryptanalysis in the Presence of Constants
[Resource Topic] 2016/825: Revisiting Cascade Ciphers in Indifferentiability Setting
[Resource Topic] 2016/828: Faster Key Recovery Attack on Round-Reduced PRINCE
[Resource Topic] 2016/829: Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions
[Resource Topic] 2016/832: Is AEZ v4.1 Sufficiently Resilient Against Key-Recovery Attacks?
[Resource Topic] 2016/831: Reducing the Number of Non-linear Multiplications in Masking Schemes
[Resource Topic] 2016/821: Multivariate Cryptography with Mappings of Discrete Logarithms and Polynomials
[Resource Topic] 2016/824: P2P Mixing and Unlinkable Bitcoin Transactions
[Resource Topic] 2016/834: Multi-Key Homomorphic Signatures Unforgeable under Insider Corruption
[Resource Topic] 2016/835: Lightweight Diffusion Layer: Importance of Toeplitz Matrices
[Resource Topic] 2016/837: Fully Homomorphic Encryption over the Integers Revisited
[Resource Topic] 2016/844: Secure and Efficient Construction of Broadcast Encryption with Dealership
[Resource Topic] 2016/848: From Weakly Selective to Selective Security in Compact Functional Encryption, Revisited
[Resource Topic] 2016/849: Asymptotically Tight Bounds for Composing ORAM with PIR
[Resource Topic] 2016/830: IO-DSSE: Scaling Dynamic Searchable Encryption to Millions of Indexes By Improving Locality
[Resource Topic] 2016/841: A Methodology for the Characterisation of Leakages in Combinatorial Logic
[Resource Topic] 2016/838: Passive Secret Disclosure Attack on an Ultralightweight Authentication Protocol for Internet of Things
[Resource Topic] 2016/845: Selective Opening Security from Simulatable Data Encapsulation
[Resource Topic] 2016/851: A New Algorithm for the Unbalanced Meet-in-the-Middle Problem
[Resource Topic] 2016/853: Stronger Security Variants of GCM-SIV
[Resource Topic] 2016/846: Survey of Approaches and Techniques for Security Verification of Computer Systems
[Resource Topic] 2016/854: Algebraic Security Analysis of Key Generation with Physical Unclonable Functions
[Resource Topic] 2016/856: Spritz---a spongy RC4-like stream cipher and hash function
[Resource Topic] 2023/756: SDitH in the QROM
[Resource Topic] 2016/859: On the Security of Supersingular Isogeny Cryptosystems
[Resource Topic] 2017/058: WalnutDSA(TM): A Quantum-Resistant Digital Signature Algorithm
[Resource Topic] 2016/860: Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting
[Resource Topic] 2017/1039: Dronecrypt - An Efficient Cryptographic Framework for Small Aerial Drones
[Resource Topic] 2016/861: Secure Stable Matching at Scale
[Resource Topic] 2016/863: More Powerful and Reliable Second-level Statistical Randomness Tests for NIST SP 800-22
[Resource Topic] 2016/858: A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors
[Resource Topic] 2016/866: A Shuffle Argument Secure in the Generic Model
[Resource Topic] 2016/867: A survey on physiological-signal-based security for medical devices
[Resource Topic] 2016/868: Selective-Opening Security in the Presence of Randomness Failures
[Resource Topic] 2017/060: Zero Round-Trip Time for the Extended Access Control Protocol
[Resource Topic] 2017/062: Efficient Maliciously Secure Two Party Computation for Mixed Programs
[Resource Topic] 2017/064: Fast Montgomery-like Square Root Computation over $GF(2^m)$ for All Trinomials
[Resource Topic] 2016/855: Combinatorial Repairability for Threshold Schemes
[Resource Topic] 2016/864: Salvaging Weak Security Bounds for Blockcipher-Based Constructions
[Resource Topic] 2019/955: Structure-Preserving and Re-randomizable RCCA-secure Public Key Encryption and its Applications
[Resource Topic] 2017/069: The Exact Security of PMAC
[Resource Topic] 2017/070: Symbolic Models for Isolated Execution Environments
[Resource Topic] 2017/071: Efficient Differential Trail Searching Algorithm for ARX Block Ciphers
[Resource Topic] 2017/072: How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes
[Resource Topic] 2017/073: Visual Honey Encryption: Application to Steganography
[Resource Topic] 2017/067: Computation of a 768-bit prime field discrete logarithm
[Resource Topic] 2017/075: A First DFA on PRIDE: from Theory to Practice (extended version)
[Resource Topic] 2017/074: Honey Chatting: A novel instant messaging system robust to eavesdropping over communication
[Resource Topic] 2016/865: Reverse Cycle Walking and Its Applications
[Resource Topic] 2017/077: Quantum algorithms for computing short discrete logarithms and factoring RSA integers
[Resource Topic] 2017/104: Implementing BP-Obfuscation Using Graph-Induced Encoding
[Resource Topic] 2017/1041: Compact Zero-Knowledge Proofs of Small Hamming Weight
[Resource Topic] 2017/1042: On one-round reliable message transmission
[Resource Topic] 2017/1043: An E-voting Protocol Based on Blockchain
[Resource Topic] 2017/079: Faster Bootstrapping of FHE over the Integers
[Resource Topic] 2017/081: Estonian Voting Verification Mechanism Revisited Again
[Resource Topic] 2017/082: Replay Attacks on Zero Round-Trip Time: The Case of the TLS 1.3 Handshake Candidates
[Resource Topic] 2017/083: Shor's Algorithm and Factoring: Don't Throw Away the Odd Orders
[Resource Topic] 2017/084: Hardware Bit-Mixers
[Resource Topic] 2017/085: Information Security Applications of Bit-Mixers
[Resource Topic] 2018/470: The Usefulness of Sparsifiable Inputs: How to Avoid Subexponential iO
[Resource Topic] 2017/080: From Minicrypt to Obfustopia via Private-Key Functional Encryption
[Resource Topic] 2017/086: Homomorphic Proxy Re-Authenticators and Applications to Verifiable Multi-User Data Aggregation
[Resource Topic] 2017/087: Cryptanalysis of full round Fruit
[Resource Topic] 2017/091: Design and Implementation of Low Depth Pairing-based Homomorphic Encryption Scheme
[Resource Topic] 2017/093: On new multivariate cryptosystems based on hidden Eulerian equations over finite fields
[Resource Topic] 2018/129: Multi-mode Cryptocurrency Systems
[Resource Topic] 2017/095: Attacks on Secure Logging Schemes
[Resource Topic] 2017/097: Boolean functions with restricted input and their robustness; application to the FLIP cipher
[Resource Topic] 2017/098: Designing Fully Secure Protocols for Secure Two-Party Computation of Constant-Domain Functions
[Resource Topic] 2017/099: Making NSEC5 Practical for DNSSEC
[Resource Topic] 2017/100: Private Puncturable PRFs From Standard Lattice Assumptions
[Resource Topic] 2017/1000: No right to remain silent: Isolating Malicious Mixes
[Resource Topic] 2017/1001: Impossibility of Order-Revealing Encryption in Idealized Models
[Resource Topic] 2017/1002: On the Closest Vector Problem for Lattices Constructed from Polynomials and Their Cryptographic Applications
[Resource Topic] 2017/1005: Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model
[Resource Topic] 2017/1006: Round and Communication Efficient Unconditionally-secure MPC with $t < n/3$ in Partially Synchronous Network
[Resource Topic] 2017/1007: Malware encryption schemes - rerandomizable ciphertexts encrypted using environmental keys
[Resource Topic] 2017/101: Optimizing Implementations of Lightweight Building Blocks
[Resource Topic] 2017/1009: Architecture level Optimizations for Kummer based HECC on FPGAs
[Resource Topic] 2017/1049: A Practical Implementation of Identity-Based Encryption over NTRU Lattices
[Resource Topic] 2017/105: A Secure and Fast Dispersal Storage Scheme Based on the Learning with Errors Problem
[Resource Topic] 2017/1050: Scalable Multi-party Computation for zk-SNARK Parameters in the Random Beacon Model
[Resource Topic] 2017/1051: A Novel Use of Kernel Discriminant Analysis as a Higher-Order Side-Channel Distinguisher
[Resource Topic] 2017/1013: Homomorphic SIM$^2$D Operations: Single Instruction Much More Data
[Resource Topic] 2017/1014: Attacking Deterministic Signature Schemes using Fault Attacks
[Resource Topic] 2017/1015: A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol
[Resource Topic] 2017/1016: Differentially Private Access Patterns in Secure Computation
[Resource Topic] 2017/1019: Looting the LUTs : FPGA Optimization of AES and AES-like Ciphers for Authenticated Encryption
[Resource Topic] 2017/1048: Non-malleable Codes against Lookahead Tampering
[Resource Topic] 2017/1017: Differential Cryptanalysis of 18-Round PRIDE
[Resource Topic] 2016/070: Domain-Specific Pseudonymous Signatures Revisited
[Resource Topic] 2016/071: Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1 (Full Version)
[Resource Topic] 2016/072: Downgrade Resilience in Key-Exchange Protocols
[Resource Topic] 2016/073: MU-ORAM: Dealing with Stealthy Privacy Attacks in Multi-User Data Outsourcing Services
[Resource Topic] 2016/074: On the Power of Secure Two-Party Computation
[Resource Topic] 2016/075: Weaknesses in Hadamard Based Symmetric Key Encryption Schemes
[Resource Topic] 2017/1022: Direct Anonymous Attestation from Lattices
[Resource Topic] 2017/102: Quantum Authentication and Encryption with Key Recycling
[Resource Topic] 2021/1640: New Differential Cryptanalysis Results for the Lightweight Block Cipher BORON
[Resource Topic] 2017/1023: Several Masked Implementations of the Boyar-Peralta AES S-Box
[Resource Topic] 2017/1024: Revisiting a Masked Lookup-Table Compression Scheme
[Resource Topic] 2017/1025: Rounded Gaussians -- Fast and Secure Constant-Time Sampling for Lattice-Based Crypto
[Resource Topic] 2017/1027: Eliminating Variables in Boolean Equation Systems
[Resource Topic] 2017/1028: Cryptanalysis of 1-Round KECCAK
[Resource Topic] 2016/077: Improved Multi-Dimensional Meet-in-the-Middle Cryptanalysis of KATAN
[Resource Topic] 2017/1029: Efficient Designated-Verifier Non-Interactive Zero-Knowledge Proofs of Knowledge
[Resource Topic] 2017/1031: Lightweight Design Choices for LED-like Block Ciphers
[Resource Topic] 2017/103: Reconciling d+1 Masking in Hardware and Software
[Resource Topic] 2017/1030: New MILP Modeling: Improved Conditional Cube Attacks on Keccak-based Constructions
[Resource Topic] 2017/1032: Performing Computations on Hierarchically Shared Secrets
[Resource Topic] 2016/661: Reducing the Leakage in Practical Order-Revealing Encryption
[Resource Topic] 2017/1033: Foundations of Differentially Oblivious Algorithms
[Resource Topic] 2017/1057: Montgomery Arithmetic from a Software Perspective
[Resource Topic] 2017/1058: Optimal Key Consensus in Presence of Noise
[Resource Topic] 2017/1059: CP-consensus: a Blockchain Protocol Based on Synchronous Timestamps of Compass Satellite
[Resource Topic] 2017/1062: Towards Breaking the Exponential Barrier for General Secret Sharing
[Resource Topic] 2017/1060: Thwarting Leakage Abuse Attacks against Searchable Encryption -- A Formal Approach and Applications to Database Padding
[Resource Topic] 2017/1061: Non-Malleable Codes from Average-Case Hardness: AC0, Decision Trees, and Streaming Space-Bounded Tampering
[Resource Topic] 2017/1066: Bulletproofs: Short Proofs for Confidential Transactions and More
[Resource Topic] 2017/1067: Regulating Storage Overhead in Existing PoW-based Blockchains
[Resource Topic] 2017/1068: Frequency-smoothing encryption: preventing snapshot attacks on deterministically encrypted data
[Resource Topic] 2017/1069: Non-Malleability vs. CCA-Security: The Case of Commitments
[Resource Topic] 2017/107: Secure Logging with Crash Tolerance
[Resource Topic] 2017/1072: Settling the mystery of $Z_r=r$ in RC4
[Resource Topic] 2017/1074: A Practical Fault Attack on ARX-like Ciphers with a Case Study on ChaCha20
[Resource Topic] 2017/1075: XHX - A Framework for Optimally Secure Tweakable Block Ciphers from Classical Block Ciphers and Universal Hashing
[Resource Topic] 2017/1076: A generalized attack on RSA type cryptosystems
[Resource Topic] 2017/1077: A New Generalization of the KMOV Cryptosystem
[Resource Topic] 2017/1131: A Certain Family of Subgroups of $\mathbb Z_n^\star$ Is Weakly Pseudo-Free under the General Integer Factoring Intractability Assumption
[Resource Topic] 2017/1078: The Tao of Inference in Privacy-Protected Databases
[Resource Topic] 2017/1079: Entropy Reduction for the Correlation-Enhanced Power Analysis Collision Attack
[Resource Topic] 2017/1081: The Montgomery and Joye Powering Ladders are Dual
[Resource Topic] 2017/1086: Order-Revealing Encryption: File-Injection Attack and Forward Security
[Resource Topic] 2017/1088: Promise Zero Knowledge and its Applications to Round Optimal MPC
[Resource Topic] 2017/109: Unilaterally-Authenticated Key Exchange
[Resource Topic] 2017/1090: Enter the Hydra: Towards Principled Bug Bounties and Exploit-Resistant Smart Contracts
[Resource Topic] 2017/1091: Fairness in an Unfair World: Fair Multiparty Computation from public Bulletin Boards
[Resource Topic] 2017/1092: Universally Composable Secure Computation with Corrupted Tokens
[Resource Topic] 2017/108: Photonic Side Channel Attacks Against RSA
[Resource Topic] 2017/1093: Proposal for Protocol on a Quorum Blockchain with Zero Knowledge
[Resource Topic] 2017/1087: General purpose integer factoring
[Resource Topic] 2017/1160: A Practical Cryptanalysis of WalnutDSA
[Resource Topic] 2017/1176: Cyclic Locking and Memristor-based Obfuscation Against CycSAT and Inside Foundry Attacks
[Resource Topic] 2017/1203: Short Double- and N-Times-Authentication-Preventing Signatures from ECDSA and More
[Resource Topic] 2017/1096: IND-CCA-secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited
[Resource Topic] 2017/1097: Non-malleable Randomness Encoders and their Applications
[Resource Topic] 2017/1098: The Strength of Weak Randomization: Efficiently Searchable Encryption with Minimal Leakage
[Resource Topic] 2017/1099: Security Analysis of a Dynamic Threshold Secret Sharing Scheme Using Linear Subspace Method
[Resource Topic] 2017/1101: HIR-CP-ABE: Hierarchical Identity Revocable Ciphertext-Policy Attribute-Based Encryption for Secure and Flexible Data Sharing
[Resource Topic] 2017/1102: ID-HABE: Incorporating ID-based Revocation, Delegation, and Authority Hierarchy into Attribute-Based Encryption
[Resource Topic] 2017/1103: A new chosen IV statistical distinguishing framework to attack symmetric ciphers, and its application to ACORN-v3 and Grain-128a
[Resource Topic] 2017/1105: FFSSE: Flexible Forward Secure Searchable Encryption with Efficient Performance
[Resource Topic] 2017/1106: Formal Analysis of a TTP-Free Blacklistable Anonymous Credentials System (Full Version)
[Resource Topic] 2017/1109: EzPC: Programmable, Efficient, and Scalable Secure Two-Party Computation for Machine Learning
[Resource Topic] 2017/111: EC-OPRF: Oblivious Pseudorandom Functions using Elliptic Curves
[Resource Topic] 2017/1110: A Systematic Evaluation of Profiling Through Focused Feature Selection
[Resource Topic] 2017/1100: IR-CP-ABE: Identity Revocable Ciphertext-Policy Attribute-Based Encryption for Flexible Secure Group-Based Communication
[Resource Topic] 2017/1111: Fuzzy Password Authenticated Key Exchange
[Resource Topic] 2017/1112: Manifold Learning Towards Masking Implementations: A First Study
[Resource Topic] 2017/1108: Cryptographic Pairings
[Resource Topic] 2017/1115: Hardware Aspects of Montgomery Modular Multiplication
[Resource Topic] 2017/1117: Risky Traitor Tracing and New Differential Privacy Negative Results
[Resource Topic] 2017/112: Zero-Knowledge Proxy Re-Identification Revisited
[Resource Topic] 2017/1120: A Ciphertext-Size Lower Bound for Order-Preserving Encryption with Limited Leakage
[Resource Topic] 2017/1119: Detection of cryptographic algorithms with grap
[Resource Topic] 2017/1121: Differential Attacks on LILLIPUT Cipher
[Resource Topic] 2017/1125: k-Round MPC from k-Round OT via Garbled Interactive Circuits
[Resource Topic] 2017/1126: Privacy Games for Syntactic Privacy Notions
[Resource Topic] 2017/1127: On the Leakage Resilience of Ring-LWE Based Public Key Encryption
[Resource Topic] 2017/113: Algebraic Fault Analysis of SHA-3
[Resource Topic] 2017/1130: Information-Theoretic Secret-Key Agreement: The Asymptotically Tight Relation Between the Secret-Key Rate and the Channel Quality Ratio
[Resource Topic] 2017/1132: Doubly-efficient zkSNARKs without trusted setup
[Resource Topic] 2017/1133: Sentiment Protocol: A Decentralized Protocol Leveraging Crowd Sourced Wisdom
[Resource Topic] 2017/1136: Clustering Related-Tweak Characteristics: Application to MANTIS-6
[Resource Topic] 2017/1137: Note on the Robustness of CAESAR Candidates
[Resource Topic] 2017/1128: Forward Secure Efficient Group Signature in Dynamic Setting using Lattices
[Resource Topic] 2017/1139: Decoding Linear Codes with High Error Rate and its Impact for LPN Security
[Resource Topic] 2017/114: Zero-Knowledge Proofs of Proximity
[Resource Topic] 2017/1141: Cryptanalysis of Bivium using a Boolean all solution solver
[Resource Topic] 2017/1145: vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases
[Resource Topic] 2021/092: New Public Key Cryptosystem (First Version)
[Resource Topic] 2017/1147: Under Pressure: Security of Caesar Candidates beyond their Guarantees
[Resource Topic] 2017/1149: Improved Cryptanalysis of HFEv- via Projection
[Resource Topic] 2017/115: An efficient self-blindable attribute-based credential scheme
[Resource Topic] 2017/1150: SWiM: Secure Wildcard Pattern Matching From OT Extension
[Resource Topic] 2017/1148: Improvements to the Linear Operations of LowMC: A Faster Picnic
[Resource Topic] 2017/1140: Lattice Klepto: Turning Post-Quantum Crypto Against Itself
[Resource Topic] 2017/1151: Shorter Linear Straight-Line Programs for MDS Matrices
[Resource Topic] 2017/1152: Symbolic Security Criteria for Blockwise Adaptive Secure Modes of Encryption
[Resource Topic] 2017/1154: Post-Quantum Zero-Knowledge Proofs for Accumulators with Applications to Ring Signatures from Symmetric-Key Primitives
[Resource Topic] 2017/1156: Two-Round Multiparty Secure Computation from Minimal Assumptions
[Resource Topic] 2017/1157: ARM2GC: Succinct Garbled Processor for Secure Computation
[Resource Topic] 2017/1158: Oblivious Dynamic Searchable Encryption via Distributed PIR and ORAM
[Resource Topic] 2017/116: Masking Proofs are Tight (and How to Exploit it in Security Evaluations)
[Resource Topic] 2017/1174: Efficient Optimal Ate Pairing at 128-bit Security Level
[Resource Topic] 2017/1171: Attacks on the AJPS Mersenne-based cryptosystem
[Resource Topic] 2017/1161: A Review of Existing 4-bit Crypto S-box cryptanalysis Techniques and Two New Techniques with 4-bit Boolean Functions for Cryptanalysis of 4-bit Crypto S-boxes
[Resource Topic] 2017/1163: MILP-aided Cryptanalysis of Round Reduced ChaCha
[Resource Topic] 2017/1164: Chameleon: A Hybrid Secure Computation Framework for Machine Learning Applications
[Resource Topic] 2017/1173: Fully Verifiable Secure Delegation of Pairing Computation: Cryptanalysis and An Efficient Construction
[Resource Topic] 2017/1166: SCADPA: Side-Channel Assisted Differential-Plaintext Attack on Bit Permutation Based Ciphers
[Resource Topic] 2017/1159: Cryptanalysis of indistinguishability obfuscation using GGH13 without ideals
[Resource Topic] 2017/1170: SAT-based Bit-flipping Attack on Logic Encryptions
[Resource Topic] 2017/1168: Itsuku: a Memory-Hardened Proof-of-Work Scheme
[Resource Topic] 2017/1169: There Goes Your PIN: Exploiting Smartphone Sensor Fusion Under Single and Cross User Setting
[Resource Topic] 2017/117: The SM9 Cryptographic Schemes
[Resource Topic] 2017/1167: Cryptocurrency Voting Games
[Resource Topic] 2017/1175: Short Solutions to Nonlinear Systems of Equations
[Resource Topic] 2017/1178: Comparison analysis and efficient implementation of reconciliation-based RLWE key exchange protocol
[Resource Topic] 2017/1179: On the exponents of APN power functions and Sidon sets, sum-free sets, and Dickson polynomials
[Resource Topic] 2017/118: A New Structural-Differential Property of 5-Round AES
[Resource Topic] 2017/1180: FPGA-based Niederreiter Cryptosystem using Binary Goppa Codes
[Resource Topic] 2017/1182: Distributed Algorithms Made Secure: A Graph Theoretic Approach
[Resource Topic] 2017/1184: EFLASH: A New Multivariate Encryption Scheme
[Resource Topic] 2017/1187: On the Round Complexity of OT Extension
[Resource Topic] 2017/1189: Return Of Bleichenbacher's Oracle Threat (ROBOT)
[Resource Topic] 2017/119: Quantum Authentication with Key Recycling
[Resource Topic] 2017/1188: Signature Schemes with a Fuzzy Private Key
[Resource Topic] 2017/1190: EPIC: Efficient Private Image Classification (or: Learning from the Masters)
[Resource Topic] 2017/1191: Data Is a Stream: Security of Stream-Based Channels
[Resource Topic] 2017/1195: CAPA: The Spirit of Beaver against Physical Attacks
[Resource Topic] 2017/1197: Reassessing Security of Randomizable Signatures
[Resource Topic] 2017/1198: Computing isogenies between Montgomery curves using the action of (0,0)
[Resource Topic] 2017/1196: Post-Quantum Secure Remote Password Protocol from RLWE Problem
[Resource Topic] 2017/1200: MixColumns Properties and Attacks on (round-reduced) AES with a Single Secret S-Box
[Resource Topic] 2017/1201: Collusion Resistant Watermarking Schemes for Cryptographic Functionalities
[Resource Topic] 2017/1193: Rhythmic Keccak: SCA Security and Low Latency in HW
[Resource Topic] 2017/1192: Efficient Implementation of Password-Based Authenticated Key Exchange from RLWE and Post-Quantum TLS
[Resource Topic] 2017/1202: Faster Cryptographic Hash Function From Supersingular Isogeny Graphs
[Resource Topic] 2017/1204: Horizontal Clustering Side-Channel Attacks on Embedded ECC Implementations (Extended Version)
[Resource Topic] 2017/1205: Connecting Legendre with Kummer and Edwards
[Resource Topic] 2016/530: Generic Semantic Security against a Kleptographic Adversary
[Resource Topic] 2017/1206: Asymptotically faster quantum algorithms to solve multivariate quadratic equations
[Resource Topic] 2017/1207: Unconditionally secure multi-party quantum commitment scheme
[Resource Topic] 2017/121: Twisted $\mu_4$-normal form for elliptic curves
[Resource Topic] 2017/1210: Two-Face: New Public Key Multivariate Schemes
[Resource Topic] 2017/1211: Zero-Sum Partitions of PHOTON Permutations
[Resource Topic] 2017/1212: A New Crypto-Classifier Service for Energy Efficiency in Smart Cities
[Resource Topic] 2017/1213: On hybrid SIDH schemes using Edwards and Montgomery curve arithmetic
[Resource Topic] 2017/1214: HILA5 Pindakaas: On the CCA security of lattice-based encryption with error correction
[Resource Topic] 2017/1215: Lattice-Based Public Key Searchable Encryption from Experimental Perspectives
[Resource Topic] 2017/1216: Probabilistic and Considerate Attestation of IoT Devices against Roving Malware
[Resource Topic] 2017/1217: Linear Regression Side Channel Attack Applied on Constant XOR
[Resource Topic] 2017/1219: Correlations Between (Nonlinear) Combiners of Input and Output of Random Functions and Permutations
[Resource Topic] 2017/122: One-Shot Verifiable Encryption from Lattices
[Resource Topic] 2017/1221: Weak-Unforgeable Tags for Secure Supply Chain Management
[Resource Topic] 2017/1222: Forward-Private Dynamic Searchable Symmetric Encryption with Efficient Search
[Resource Topic] 2017/1224: Practical Cryptanalysis of a Public-key Encryption Scheme Based on Non-linear Indeterminate Equations at SAC 2017
[Resource Topic] 2017/1220: Off-line Digital Cash Schemes Providing Unlinkability, Anonymity and Change
[Resource Topic] 2019/137: TEDT, a Leakage-Resilient AEAD mode for High (Physical) Security Applications
[Resource Topic] 2017/1225: Fast Garbling of Circuits over 3-Valued Logic
[Resource Topic] 2017/1226: New (and Old) Proof Systems for Lattice Problems
[Resource Topic] 2020/1175: MOTIF: (Almost) Free Branching in GMW via Vector-Scalar Multiplication
[Resource Topic] 2016/752: ELiF : An Extremely Lightweight & Flexible Block Cipher Family and Its Experimental Security
[Resource Topic] 2020/1425: Public-Coin Zero-Knowledge Arguments with (almost) Minimal Time and Space Overheads
[Resource Topic] 2017/048: ROTE: Rollback Protection for Trusted Execution
[Resource Topic] 2018/746: Secret Sharing with Binary Shares
[Resource Topic] 2019/521: Fully Homomorphic Encryption with k-bit Arithmetic Operations
[Resource Topic] 2019/1250: The Price of Active Security in Cryptographic Protocols
[Resource Topic] 2019/850: Cryptanalysis of an Ultra lightweight Authentication Scheme based on Permutation Matrix Encryption for Internet of Vehicles
[Resource Topic] 2019/136: Divisible E-Cash from Constrained Pseudo-Random Functions
[Resource Topic] 2019/1370: A Subset Fault Analysis of ASCON
[Resource Topic] 2017/262: When It’s All Just Too Much: Outsourcing MPC-Preprocessing
[Resource Topic] 2017/128: New Collision Attacks on Round-Reduced Keccak
[Resource Topic] 2019/1372: Analyzing the Linear Keystream Biases in AEGIS
[Resource Topic] 2017/1244: Corrections to ''Further Improving Efficiency of Higher-Order Masking Schemes by Decreasing Randomness Complexity''
[Resource Topic] 2018/618: On some methods for constructing almost optimal S-Boxes and their resilience against side-channel attacks
[Resource Topic] 2019/1371: A short-list of pairing-friendly curves resistant to Special TNFS at the 128-bit security level
[Resource Topic] 2021/1434: The Language's Impact on the Enigma Machine
[Resource Topic] 2020/426: Privacy-Preserving Contact Tracing: current solutions and open questions
[Resource Topic] 2019/851: On Designing Lightweight RFID Security Protocols for Medical IoT
[Resource Topic] 2019/1140: Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-based Protocols (Extended Version)
[Resource Topic] 2018/824: SeaSign: Compact isogeny signatures from class group actions
[Resource Topic] 2019/855: WIDESEAS: A lattice-based PIR scheme implemented in EncryptedQuery
[Resource Topic] 2022/111: Breaking Panther
[Resource Topic] 2022/108: Public Key Compression and Fast Polynomial Multiplication for NTRU using the Corrected Hybridized NTT-Karatsuba Method
[Resource Topic] 2021/1435: Vectorial Decoding Algorithm for Fast Correlation Attack and Its Applications to Stream Cipher Grain-128a
[Resource Topic] 2020/433: zkRelay: Facilitating Sidechains using zkSNARK-based Chain-Relays
[Resource Topic] 2020/435: WAGE: An Authenticated Encryption with a Twist
[Resource Topic] 2019/1373: A note on the cost of computing odd degree isogenies
[Resource Topic] 2016/906: On Basing Search SIVP on NP-Hardness
[Resource Topic] 2018/1129: On Kilian's Randomization of Multilinear Map Encodings
[Resource Topic] 2017/1255: On the Strategy and Behavior of Bitcoin Mining with N-attackers
[Resource Topic] 2018/113: Classification of Balanced Quadratic Functions
[Resource Topic] 2017/1256: A Universally Composable Treatment of Network Time
[Resource Topic] 2017/1257: A first-order chosen-plaintext DPA attack on the third round of DES
[Resource Topic] 2017/1258: Remarks on Quaternions/Octonion Based Diffie-Hellman Key Exchange Protocol Submitted to NIST PQC Project
[Resource Topic] 2018/186: RKHD ElGamal signing and 1-way sums
[Resource Topic] 2017/1259: Cryptanalysis of HK17
[Resource Topic] 2019/1380: Efficient Utilization of DSPs and BRAMs Revisited: New AES-GCM Recipes on FPGAs
[Resource Topic] 2019/865: Cryptanalysis of Reduced-Round SipHash
[Resource Topic] 2018/176: Fine-Tuning Decentralized Anonymous Payment Systems based on Arguments for Arithmetic Circuit Satisfiability
[Resource Topic] 2021/1442: $P/poly$ Invalidity of the Agr17 Functional Encryption Scheme
[Resource Topic] 2019/866: A Fast Characterization Method for Semi-invasive Fault Injection Attacks
[Resource Topic] 2019/1383: Communication-Efficient Proactive Secret Sharing for Dynamic Groups with Dishonest Majorities
[Resource Topic] 2018/199: Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange
[Resource Topic] 2018/624: Formal Analysis of Vote Privacy using Computationally Complete Symbolic Attacker
[Resource Topic] 2020/693: Tight Quantum Time-Space Tradeoffs for Function Inversion
[Resource Topic] 2018/957: Same Point Composable and Nonmalleable Obfuscated Point Functions
[Resource Topic] 2020/443: A White-Box Masking Scheme Resisting Computational and Algebraic Attacks
[Resource Topic] 2018/627: Simple Verifiable Delay Functions
[Resource Topic] 2020/444: A modern signature scheme with message recovery: Abe--Okamoto signatures with EdDSA elements
[Resource Topic] 2018/619: Is there an Oblivious RAM Lower Bound for Online Reads?
[Resource Topic] 2018/625: Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions
[Resource Topic] 2018/626: Efficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption Schemes
[Resource Topic] 2018/464: Cryptanalysis of MORUS
[Resource Topic] 2018/209: CALYPSO: Private Data Management for Decentralized Ledgers
[Resource Topic] 2016/1130: Are RNGs Achilles’ heel of RFID Security and Privacy Protocols?
[Resource Topic] 2022/119: Hardware Implementation of SpoC-128
[Resource Topic] 2021/1446: Batch point compression in the context of advanced pairing-based protocols
[Resource Topic] 2020/446: RISQ-V: Tightly Coupled RISC-V Accelerators for Post-Quantum Cryptography
[Resource Topic] 2019/867: A Practical Forgery Attack on Lilliput-AE
[Resource Topic] 2019/868: On the Round Complexity of Randomized Byzantine Agreement
[Resource Topic] 2018/629: Context Hiding Multi-Key Linearly Homomorphic Authenticators
[Resource Topic] 2018/637: Efficient Fully Homomorphic Encryption Scheme
[Resource Topic] 2019/1393: SoK: Computer-Aided Cryptography
[Resource Topic] 2018/218: On Evaluating Fault Resilient Encoding Schemes in Software
[Resource Topic] 2018/226: Non-Uniform Bounds in the Random-Permutation, Ideal-Cipher, and Generic-Group Models
[Resource Topic] 2022/404: Constant Latency in Sleepy Consensus
[Resource Topic] 2020/445: On Pseudorandom Encodings
[Resource Topic] 2021/1449: One-more Unforgeability of Blind ECDSA
[Resource Topic] 2018/229: Optimizing polynomial convolution for NTRUEncrypt
[Resource Topic] 2019/874: ABDKS Attribute-Based Encryption with Dynamic Keyword Search in Fog Computing
[Resource Topic] 2017/379: Fault attack on Supersingular Isogeny Cryptosystems
[Resource Topic] 2022/120: Practical Seed Recovery of Fast Cryptographic Pseudo Random Number Generators
[Resource Topic] 2022/121: Crime and Punishment in Distributed Byzantine Decision Tasks (Extended Version)
[Resource Topic] 2020/458: On the Optimality of Optimistic Responsiveness
[Resource Topic] 2020/459: Improved Fault Templates of Boolean Circuits in Cryptosystems can Break Threshold Implementations
[Resource Topic] 2021/1447: Mixed Certificate Chains for the Transition to Post-Quantum Authentication in TLS 1.3
[Resource Topic] 2020/450: The Landscape of Pointcheval-Sanders Signatures: Mapping to Polynomial-Based Signatures and Beyond
[Resource Topic] 2021/1451: High-Performance Hardware Implementation of CRYSTALS-Dilithium
[Resource Topic] 2019/876: Kadcast: A Structured Approach to Broadcast in Blockchain Networks
[Resource Topic] 2019/1408: The group of automorphisms of the set of self-dual bent functions
[Resource Topic] 2019/166: Verifiable Delay Functions from Supersingular Isogenies and Pairings
[Resource Topic] 2021/1454: Russian Federal Remote E-voting Scheme of 2021 -- Protocol Description and Analysis
[Resource Topic] 2020/463: Leia: A Lightweight Cryptographic Neural Network Inference System at the Edge
[Resource Topic] 2019/1407: Incrementally Verifiable Computation via Incremental PCPs
[Resource Topic] 2022/123: CryptoMaze: Privacy-Preserving Splitting of Off-Chain Payments
[Resource Topic] 2019/883: HoneyBadgerMPC and AsynchroMix: Practical AsynchronousMPC and its Application to Anonymous Communication
[Resource Topic] 2019/1416: The Signal Private Group System and Anonymous Credentials Supporting Efficient Verifiable Encryption
[Resource Topic] 2017/526: Evaluating web PKIs - A Survey
[Resource Topic] 2017/528: Componentwise APNness, Walsh uniformity of APN functions and cyclic-additive difference sets
[Resource Topic] 2018/259: The Death and Rebirth of Privacy-Preserving WiFi Fingerprint Localization with Paillier Encryption
[Resource Topic] 2016/103: Speed Optimizations in Bitcoin Key Recovery Attacks
[Resource Topic] 2018/986: Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs
[Resource Topic] 2019/1423: QC-MDPC decoders with several shades of gray
[Resource Topic] 2021/1436: Efficient Representation of Numerical Optimization Problems for SNARKs
[Resource Topic] 2019/890: An Adaptive Attack on 2-SIDH
[Resource Topic] 2016/507: Solving discrete logarithms on a 170-bit MNT curve by pairing reduction
[Resource Topic] 2020/480: Low-Latency ASIC Algorithms of Modular Squaring of Large Integers for VDF Evaluation
[Resource Topic] 2021/1463: 3-Party Distributed ORAM from Oblivious Set Membership
[Resource Topic] 2024/068: Laconic Function Evaluation, Functional Encryption and Obfuscation for RAMs with Sublinear Computation
[Resource Topic] 2020/476: Generalized Channels from Limited Blockchain Scripts and Adaptor Signatures
[Resource Topic] 2021/1459: Privacy-preserving Identity Management System
[Resource Topic] 2020/477: Partially Structure-Preserving Signatures: Lower Bounds, Constructions and More
[Resource Topic] 2018/270: A Brief Retrospective Look at the Cayley-Purser Public-key Cryptosystem, 19 Years Later
[Resource Topic] 2019/899: A Comparison of Single-Bit and Multi-Bit DPA for Attacking AES128 on an ATmega328P
[Resource Topic] 2022/127: CCA secure ElGamal encryption over an integer group where ICDH assumption holds
[Resource Topic] 2020/470: LMS vs XMSS: Comparison of Stateful Hash-Based Signature Schemes on ARM Cortex-M4
[Resource Topic] 2022/130: A LeVeL Paying Field: Cryptographic Solutions towards Social Accountability and Financial Inclusion
[Resource Topic] 2018/631: Efficient Construction of the Boomerang Connection Table
[Resource Topic] 2019/1189: Security Analysis and Improvements for the IETF MLS Standard for Group Messaging
[Resource Topic] 2019/904: Timed-Release Encryption With Master Time Bound Key (Full Version)
[Resource Topic] 2019/1441: A Code-specific Conservative Model for the Failure Rate of Bit-flipping Decoding of LDPC Codes with Cryptographic Applications
[Resource Topic] 2019/1444: Compact Storage of Superblocks for NIPoPoW Applications
[Resource Topic] 2018/280: Updatable and Universal Common Reference Strings with Applications to zk-SNARKs
[Resource Topic] 2018/630: Characterizing overstretched NTRU attacks
[Resource Topic] 2020/484: Applicability of Mobile Contact Tracing in Fighting Pandemic (COVID-19): Issues, Challenges and Solutions
[Resource Topic] 2018/638: BurnBox: Self-Revocable Encryption in a World of Compelled Access
[Resource Topic] 2019/910: Efficiently Masking Binomial Sampling at Arbitrary Orders for Lattice-Based Crypto
[Resource Topic] 2022/131: Light the Signal: Optimization of Signal Leakage Attacks against LWE-Based Key Exchange
[Resource Topic] 2021/1468: LeakageVerif: Scalable and Efficient Leakage Verification in Symbolic Expressions
[Resource Topic] 2021/1469: New Indifferentiability Security Proof of MDPH Hash Function
[Resource Topic] 2019/1151: Non-Committing Encryption with Quasi-Optimal Ciphertext-Rate Based on the DDH Problem
[Resource Topic] 2018/281: Upgrading to Functional Encryption
[Resource Topic] 2019/1449: Formalising Oblivious Transfer in the Semi-Honest and Malicious Model in CryptHOL
[Resource Topic] 2018/1131: A CCA-secure collusion-resistant Identity-based Proxy Re-encryption Scheme
[Resource Topic] 2017/126: Boolean Searchable Symmetric Encryption with Worst-Case Sub-Linear Complexity
[Resource Topic] 2017/154: Linear Cryptanalysis: Key Schedules and Tweakable Block Ciphers
[Resource Topic] 2017/164: Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations
[Resource Topic] 2017/168: AES-GCM-SIV: Specification and Analysis
[Resource Topic] 2017/1261: A Comprehensive Performance Analysis of Hardware Implementations of CAESAR Candidates
[Resource Topic] 2017/1262: A New Index Calculus Algorithm for the Elliptic Curve Discrete Logarithm Problem and Summation Polynomial Evaluation
[Resource Topic] 2017/163: Homomorphic Encryption without Gaussian Noise
[Resource Topic] 2017/174: Cost-Aware Cut-and-Choose Games with Applications in Cryptography and Prefix-Free Codes
[Resource Topic] 2018/1132: Ouroboros Crypsinous: Privacy-Preserving Proof-of-Stake
[Resource Topic] 2017/184: Linking Online Misuse-Resistant Authenticated Encryption and Blockwise Attack Models
[Resource Topic] 2018/1135: PoTS - A Secure Proof of TEE-Stake for Permissionless Blockchains
[Resource Topic] 2017/129: Sublinear Zero-Knowledge Arguments for RAM Programs
[Resource Topic] 2017/133: Composable and Robust Outsourced Storage
[Resource Topic] 2017/134: A Provably Secure PKCS\#11 Configuration Without Authenticated Attributes
[Resource Topic] 2018/1136: A Provably-Secure Unidirectional Proxy Re-Encryption Scheme Without Pairing in the Random Oracle Model
[Resource Topic] 2017/190: The first collision for full SHA-1
[Resource Topic] 2016/783: On the Memory-Hardness of Data-Independent Password-Hashing Functions
[Resource Topic] 2017/193: SecChisel: Language and Tool for Practical and Scalable Security Verification of Security-Aware Hardware Architectures
[Resource Topic] 2024/069: SDitH in Hardware
[Resource Topic] 2017/135: Hashing Garbled Circuits for Free
[Resource Topic] 2017/195: Design of Lightweight Linear Diffusion Layers from Near-MDS Matrices
[Resource Topic] 2017/200: Anonymous Attestation with Subverted TPMs
[Resource Topic] 2017/223: 0-RTT Key Exchange with Full Forward Secrecy
[Resource Topic] 2017/231: EHE: nonce misuse-resistant message authentication
[Resource Topic] 2017/136: Dispersed Cryptography and the Quotient Ring Transform
[Resource Topic] 2018/1137: Genus 2 curves with given split Jacobian
[Resource Topic] 2017/137: Modifying an Enciphering Scheme after Deployment
[Resource Topic] 2017/132: Attacks on Karlsson and Mitrokotsa's Grouping-Proof-Distance-Bounding Protocol
[Resource Topic] 2017/217: Cryptanalysis of Wang et al’s Certificateless Signature Scheme without Bilinear Pairings
[Resource Topic] 2017/138: How (not) to Use Welch's T-test in Side-Channel Security Evaluations
[Resource Topic] 2017/139: Revisiting AES Related-Key Differential Attacks with Constraint Programming
[Resource Topic] 2020/1066: Constant time algorithms for ROLLO-I-128
[Resource Topic] 2018/1119: Parallel Chains: Improving Throughput and Latency of Blockchain Protocols via Parallel Composition
[Resource Topic] 2017/142: Computing generator in cyclotomic integer rings, A subfield algorithm for the Principal Ideal Problem in L(1/2) and application to cryptanalysis of a FHE scheme
[Resource Topic] 2017/161: Security Notions for Bidirectional Channels
[Resource Topic] 2017/165: SymSum: Symmetric-Sum Distinguishers Against Round Reduced SHA3
[Resource Topic] 2018/1122: Improved Quantum Multicollision-Finding Algorithm
[Resource Topic] 2017/166: A roadmap to fully homomorphic elections: Stronger security, better verifiability
[Resource Topic] 2017/167: Cloud Storage File Recoverability
[Resource Topic] 2017/177: Some results on the existence of $t$-all-or-nothing transforms over arbitrary alphabets
[Resource Topic] 2017/158: Passphone: Outsourcing Phone-based Web Authentication while Protecting User Privacy
[Resource Topic] 2018/1138: Leakage-Resilient Secret Sharing
[Resource Topic] 2017/144: Privacy-Preserving Search of Similar Patients in Genomic Data
[Resource Topic] 2017/145: The Multi-User Security of Double Encryption
[Resource Topic] 2017/146: Toward Fine-Grained Blackbox Separations Between Semantic and Circular-Security Notions
[Resource Topic] 2017/148: Pattern Matching on Encrypted Streams
[Resource Topic] 2018/1139: Breaking the Binding: Attacks on the Merkle Approach to Prove Liabilities and its Applications
[Resource Topic] 2017/147: Ad Hoc PSM Protocols: Secure Computation Without Coordination
[Resource Topic] 2017/150: Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation
[Resource Topic] 2017/152: Encryptor Combiners: A Unified Approach to Multiparty NIKE, (H)IBE, and Broadcast Encryption
[Resource Topic] 2017/153: Storage Efficient Substring Searchable Symmetric Encryption
[Resource Topic] 2017/156: Trust Is Risk: A Decentralized Financial Trust Platform
[Resource Topic] 2018/1140: Efficient Fully-Leakage Resilient One-More Signature Schemes
[Resource Topic] 2018/1141: Fast Authentication from Aggregate Signatures with Improved Security
[Resource Topic] 2018/1142: Factoring Products of Braids via Garside Normal Form
[Resource Topic] 2017/162: Analysis of AES, SKINNY, and Others with Constraint Programming
[Resource Topic] 2018/1144: Revisiting Non-Malleable Secret Sharing
[Resource Topic] 2018/1145: Privacy Computing: Concept, Computing Framework And Future Development Trends
[Resource Topic] 2017/170: Error-free protection of EC point multiplication by modular extension
[Resource Topic] 2016/396: Cryptanalysis of Haraka
[Resource Topic] 2017/213: Quantum Information Set Decoding Algorithms
[Resource Topic] 2017/160: Conditional Cube Attack on Round-Reduced ASCON
[Resource Topic] 2017/173: Speeding up detection of SHA-1 collision attacks using unavoidable attack conditions
[Resource Topic] 2018/1148: Towards Practical Security of Pseudonymous Signature on the BSI eIDAS Token
[Resource Topic] 2018/1149: Compressive Sensing based Leakage Sampling and Reconstruction: A First Study
[Resource Topic] 2018/115: An Improved Affine Equivalence Algorithm for Random Permutations
[Resource Topic] 2018/1150: Quantum-secure message authentication via blind-unforgeability
[Resource Topic] 2017/178: Optimal Differential Trails in SIMON-like Ciphers
[Resource Topic] 2018/1151: Analysis Of The Simulatability Of An Oblivious Transfer
[Resource Topic] 2017/179: REM: Resource-Efficient Mining for Blockchains
[Resource Topic] 2017/172: On The Exact Security of Message Authentication Using Pseudorandom Functions
[Resource Topic] 2017/180: Robust P2P Primitives Using SGX Enclaves
[Resource Topic] 2017/211: Multi-level Access in Searchable Symmetric Encryption
[Resource Topic] 2017/181: New techniques for trail bounds and application to differential trails in Keccak
[Resource Topic] 2018/1154: Leakage Resilient Secret Sharing and Applications
[Resource Topic] 2018/1155: Universally Composable Oblivious Transfer Protocol based on the RLWE Assumption
[Resource Topic] 2017/186: A Post-Quantum Digital Signature Scheme Based on Supersingular Isogenies
[Resource Topic] 2018/1156: Towards Round-Optimal Secure Multiparty Computations: Multikey FHE without a CRS
[Resource Topic] 2017/209: Exploding Obfuscation: A Framework for Building Applications of Obfuscation From Polynomial Hardness
[Resource Topic] 2018/1120: Organizational Cryptography for Access Control
[Resource Topic] 2018/197: Green Mining: toward a less energetic impact of cryptocurrencies
[Resource Topic] 2018/1153: Dfinity Consensus, Explored
[Resource Topic] 2017/187: The discrete logarithm problem over prime fields: the safe prime case. The Smart attack, non-canonical lifts and logarithmic derivatives
[Resource Topic] 2018/1158: Adversarially Robust Property Preserving Hash Functions
[Resource Topic] 2018/1159: Improved upper bound on root number of linearized polynomials and its application to nonlinearity estimation of Boolean functions
[Resource Topic] 2018/116: Unbounded ABE via Bilinear Entropy Expansion, Revisited
[Resource Topic] 2017/197: A Construction of Bent Functions with Optimal Algebraic Degree and Large Symmetric Group
[Resource Topic] 2018/1161: Adaptively Secure MPC with Sublinear Communication Complexity
[Resource Topic] 2018/1162: On the Concrete Security of Goldreich’s Pseudorandom Generator
[Resource Topic] 2017/196: Attribute-based concurrent signatures
[Resource Topic] 2017/199: Improved Attacks for Characteristic-2 Parameters of the Cubic ABC Simple Matrix Encryption Scheme
[Resource Topic] 2018/1164: Can you sign a quantum state
[Resource Topic] 2017/204: Linear Cryptanalysis Using Low-bias Linear Approximations
[Resource Topic] 2018/1163: More on sliding right
[Resource Topic] 2017/206: Quantum Resistant Public Key Encryption Scheme RLCE and IND-CCA2 Security for McEliece Schemes
[Resource Topic] 2017/210: Public Key Cryptosystems with Noisy Secret Keys
[Resource Topic] 2017/208: SoK: Security Models for Pseudo-Random Number Generators
[Resource Topic] 2018/1166: Keeping Time-Release Secrets through Smart Contracts
[Resource Topic] 2018/1167: On the Price of Proactivizing Round-Optimal Perfectly Secret Message Transmission
[Resource Topic] 2017/207: Private Queries on Encrypted Genomic Data
[Resource Topic] 2017/201: Giving State to the Stateless: Augmenting Trustworthy Computation with Ledgers
[Resource Topic] 2017/202: Average-Case Fine-Grained Hardness
[Resource Topic] 2018/1171: PwoP: Intrusion-Tolerant and Privacy-Preserving Sensor Fusion
[Resource Topic] 2018/1169: Placing Conditional Disclosure of Secrets in the Communication Complexity Universe
[Resource Topic] 2018/198: A Key-recovery Attack on 855-round Trivium
[Resource Topic] 2018/1170: Toward RSA-OAEP without Random Oracles
[Resource Topic] 2018/1177: Excalibur Key-Generation Protocols For DAG Hierarchic Decryption
[Resource Topic] 2017/220: Cryptanalysis of PMACx, PMAC2x, and SIVx
[Resource Topic] 2017/227: Towards Shared Ownership in the Cloud
[Resource Topic] 2018/1168: Result Pattern Hiding Searchable Encryption for Conjunctive Queries
[Resource Topic] 2017/221: A Hybrid Lattice Basis Reduction and Quantum Search Attack on LWE
[Resource Topic] 2018/196: Non-Profiled Deep Learning-Based Side-Channel Attacks
[Resource Topic] 2018/1172: The impact of error dependencies on Ring/Mod-LWE/LWR based schemes
[Resource Topic] 2017/225: Bandwidth Hard Functions for ASIC Resistance
[Resource Topic] 2017/216: SCRAPE: Scalable Randomness Attested by Public Entities
[Resource Topic] 2018/1173: The 9 Lives of Bleichenbacher's CAT: New Cache ATtacks on TLS Implementations
[Resource Topic] 2018/1175: New Privacy Threat on 3G, 4G, and Upcoming 5G AKA Protocols
[Resource Topic] 2017/229: Multi-Prover Interactive Proofs: Unsound Foundations
[Resource Topic] 2017/234: Automatically Detecting the Misuse of Secrets: Foundations, Design Principles, and Applications
[Resource Topic] 2017/235: Efficient Oblivious Transfer from Lossy Threshold Homomorphic Encryption
[Resource Topic] 2017/230: Smart Contracts Make Bitcoin Mining Pools Vulnerable
[Resource Topic] 2018/1176: Downgradable Identity-based Encryption and Applications
[Resource Topic] 2017/218: Repeated Games for Generating Randomness in Encryption
[Resource Topic] 2017/236: A new rank metric codes based encryption scheme
[Resource Topic] 2017/241: Linear Consistency for Proof-of-Stake Blockchains
[Resource Topic] 2017/305: A Zero Knowledge Sumcheck and its Applications
[Resource Topic] 2017/238: Mixing Confidential Transactions: Comprehensive Transaction Privacy for Bitcoin
[Resource Topic] 2017/239: Boosting Authenticated Encryption Robustness With Minimal Modifications
[Resource Topic] 2017/242: Full accounting for verifiable outsourcing
[Resource Topic] 2017/244: Model-counting Approaches For Nonlinear Numerical Constraints
[Resource Topic] 2017/245: Cache-Base Application Detection in the Cloud Using Machine Learning
[Resource Topic] 2018/1179: Elliptic Curves in Generalized Huff's Model
[Resource Topic] 2018/1183: Lossy Trapdoor Permutations with Improved Lossiness
[Resource Topic] 2017/246: An Analysis of FV Parameters Impact Towards its Hardware Acceleration
[Resource Topic] 2017/247: Efficient Multivariate Ring Signature Schemes
[Resource Topic] 2017/579: Birthday Attack on Dual EWCDM
[Resource Topic] 2017/248: IPcore implementation susceptibility: A case study of Low latency ciphers
[Resource Topic] 2017/253: A Modular Security Analysis of EAP and IEEE 802.11
[Resource Topic] 2017/254: Towards Easy Key Enumeration
[Resource Topic] 2018/118: Updatable Encryption with Post-Compromise Security
[Resource Topic] 2017/255: New and Old Limits for AES Known-Key Distinguishers
[Resource Topic] 2017/249: Proof of Luck: an Efficient Blockchain Consensus Protocol
[Resource Topic] 2017/252: High-Order Conversion From Boolean to Arithmetic Masking
[Resource Topic] 2017/258: Pseudorandomness of Ring-LWE for Any Ring and Modulus
[Resource Topic] 2017/251: A Lattice-Based Universal Thresholdizer for Cryptographic Systems
[Resource Topic] 2018/1180: Lattice-Based Signature from Key Consensus
[Resource Topic] 2017/260: Message-Recovery MACs and Verification-Unskippable AE
[Resource Topic] 2018/1121: An Analysis of the ProtonMail Cryptographic Architecture
[Resource Topic] 2017/261: Side-channel Analysis of Lightweight Ciphers: Does Lightweight Equal Easy?
[Resource Topic] 2018/1181: Horizontal DEMA Attack as the Criterion to Select the Best Suitable EM Probe
[Resource Topic] 2018/1184: Uncontrolled Randomness in Blockchains: Covert Bulletin Board for Illicit Activity
[Resource Topic] 2017/264: A note on how to (pre-)compute a ladder
[Resource Topic] 2018/239: RepuCoin: Your Reputation is Your Power
[Resource Topic] 2017/266: From Higher-Order Differentials to Polytopic Cryptanalysis
[Resource Topic] 2017/630: Gimli: a cross-platform permutation
[Resource Topic] 2017/268: Efficient Sanitizable Signatures without Random Oracles
[Resource Topic] 2017/269: Extending Glitch-Free Multiparty Protocols to Resist Fault Injection Attacks
[Resource Topic] 2017/272: Dissecting Leakage Resilient PRFs with Multivariate Localized EM Attacks - A Practical Security Evaluation on FPGA
[Resource Topic] 2017/273: Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles
[Resource Topic] 2017/276: Obfuscating Compute-and-Compare Programs under LWE
[Resource Topic] 2017/278: New Observations on Invariant Subspace Attack
[Resource Topic] 2017/271: High Order Masking of Look-up Tables with Common Shares
[Resource Topic] 2017/270: Rational Proofs against Rational Verifiers
[Resource Topic] 2017/274: Lockable Obfuscation
[Resource Topic] 2017/275: Simple and Generic Constructions of Succinct Functional Encryption
[Resource Topic] 2023/757: A Note on ``On the Design of Mutual Authentication and Key Agreement Protocol in Internet of Vehicles-Enabled Intelligent Transportation System''
[Resource Topic] 2017/280: Amortization with Fewer Equations for Proving Knowledge of Small Secrets
[Resource Topic] 2018/1186: MILP Method of Searching Integral Distinguishers Based on Division Property Using Three Subsets
[Resource Topic] 2017/281: Practical Secure Aggregation for Privacy Preserving Machine Learning
[Resource Topic] 2017/282: Collapsing sponges: Post-quantum security of the sponge construction
[Resource Topic] 2017/283: On the Easiness of Turning Higher-Order Leakages into First-Order
[Resource Topic] 2017/284: SafeDRP: Yet Another Way Toward Power-Equalized Designs in FPGA
[Resource Topic] 2017/310: KDM-Secure Public-Key Encryption from Constant-Noise LPN
[Resource Topic] 2017/285: Implementation and Evaluation of Improved Gaussian Sampling for Lattice Trapdoors
[Resource Topic] 2017/287: Towards Sound and Optimal Leakage Detection Procedure
[Resource Topic] 2018/1187: Automatic Search for A Variant of Division Property Using Three Subsets (Full Version)
[Resource Topic] 2017/289: On the Hardness of Trivium and Grain with respect to Generic Time-Memory-Data Tradeoff Attacks
[Resource Topic] 2017/291: How to Achieve Non-Malleability in One or Two Rounds
[Resource Topic] 2017/295: Improved key-reconciliation method
[Resource Topic] 2017/297: A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding Protocol
[Resource Topic] 2017/301: Limits on the Locality of Pseudorandom Generators and Applications to Indistinguishability Obfuscation
[Resource Topic] 2017/303: Locally Decodable and Updatable Non-Malleable Codes in the Bounded Retrieval Model
[Resource Topic] 2017/300: Tortoise and Hares Consensus: the Meshcash Framework for Incentive-Compatible, Scalable Cryptocurrencies
[Resource Topic] 2017/298: An Investigation of Sources of Randomness Within Discrete Gaussian Sampling
[Resource Topic] 2017/290: Double DIP: Re-Evaluating Security of Logic Encryption Algorithms
[Resource Topic] 2017/304: Provably Secure NTRUEncrypt over More General Cyclotomic Rings
[Resource Topic] 2018/1188: Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains
[Resource Topic] 2017/293: Montgomery curves and the Montgomery ladder
[Resource Topic] 2017/311: Constructing Multidimensional Differential Addition Chains and their Applications
[Resource Topic] 2017/397: Efficient One-Time Signatures from Quasi-Cyclic Codes: a Full Treatment
[Resource Topic] 2018/1123: When Theory Meets Practice: A Framework for Robust Profiled Side-channel Analysis
[Resource Topic] 2018/1124: Secure Opportunistic Multipath Key Exchange
[Resource Topic] 2017/308: Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus
[Resource Topic] 2017/307: Efficient Synchronous Byzantine Consensus
[Resource Topic] 2017/306: Cube Attacks on Non-Blackbox Polynomials Based on Division Property (Full Version)
[Resource Topic] 2018/1125: Verifying liquidity of Bitcoin contracts
[Resource Topic] 2018/1126: Lightweight AE and HASH in a Single Round Function
[Resource Topic] 2017/316: Exploring Potential 6LoWPAN Traffic Side Channels
[Resource Topic] 2017/321: How Fast Can We Obfuscate Using Ideal Graded Encoding Schemes
[Resource Topic] 2017/323: Revocable Identity-based Encryption with Bounded Decryption Key Exposure Resistance: Lattice-based Construction and More
[Resource Topic] 2017/314: Post-quantum cryptography---dealing with the fallout of physics success
[Resource Topic] 2017/356: XOR of PRPs in a Quantum World
[Resource Topic] 2018/119: Drive-by Key-Extraction Cache Attacks from Portable Code
[Resource Topic] 2017/328: Evaluating Bernstein-Rabin-Winograd Polynomials
[Resource Topic] 2017/329: Maliciously Secure Multi-Client ORAM
[Resource Topic] 2017/331: Optimal attacks on qubit-based Quantum Key Recycling
[Resource Topic] 2017/332: Reforgeability of Authenticated Encryption Schemes
[Resource Topic] 2017/317: Solidus: Confidential Distributed Ledger Transactions via PVORM
[Resource Topic] 2017/320: Speeding up Huff Form of Elliptic Curves
[Resource Topic] 2017/333: Faster Homomorphic Function Evaluation using Non-Integral Base Encoding
[Resource Topic] 2017/334: Updating key size estimations for pairings
[Resource Topic] 2017/337: Authentication of Outsourced Linear Function Query with Efficient Updates
[Resource Topic] 2017/341: Steganography techniques
[Resource Topic] 2017/336: NIST RANDOMNESS TESTS (IN)DEPENDENCE
[Resource Topic] 2017/342: Multilinear Maps Using a Variant of Ring-LWE
[Resource Topic] 2017/343: Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups
[Resource Topic] 2017/344: DUPLO: Unifying Cut-and-Choose for Garbled Circuits
[Resource Topic] 2017/345: Mind the Gap: Towards Secure 1st-order Masking in Software
[Resource Topic] 2017/338: A Traceability Analysis of Monero's Blockchain
[Resource Topic] 2018/1191: Cryptanalysis of 2-round KECCAK-384
[Resource Topic] 2017/348: Removal Attacks on Logic Locking and Camouflaging Techniques
[Resource Topic] 2017/349: LMS vs XMSS: Comparion of two Hash-Based Signature Standards
[Resource Topic] 2017/353: Lattice-Based Group Signatures: Achieving Full Dynamicity with Ease
[Resource Topic] 2017/355: White-Box Cryptography: Don't Forget About Grey Box Attacks
[Resource Topic] 2018/1192: Durandal: a rank metric based signature scheme
[Resource Topic] 2017/359: Conditional Disclosure of Secrets via Non-Linear Reconstruction
[Resource Topic] 2017/357: Continuous Non-Malleable Codes in the 8-Split-State Model
[Resource Topic] 2017/358: Almost Optimal Oblivious Transfer from QA-NIZK
[Resource Topic] 2017/347: Predictive Aging of Reliability of two Delay PUFs
[Resource Topic] 2017/360: Provably Secure Three-party Password Authenticated Key Exchange Protocol Based On Ring Learning With Error
[Resource Topic] 2017/362: Universally Composable Zero-Knowledge Proof of Membership
[Resource Topic] 2018/1127: Freestyle, a randomized version of ChaCha for resisting offline brute-force and dictionary attacks
[Resource Topic] 2017/364: Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols
[Resource Topic] 2017/366: BitFlip: A Randomness-Rich Cipher
[Resource Topic] 2017/367: Fork-Free Hybrid Consensus with Flexible Proof-of-Activity
[Resource Topic] 2017/368: Analysis of Toeplitz MDS Matrices
[Resource Topic] 2017/370: "The Simplest Protocol for Oblivious Transfer'' Revisited
[Resource Topic] 2018/1194: On Degree-d Zero-Sum Sets of Full Rank
[Resource Topic] 2018/1207: On the Decoding Failure Rate of QC-MDPC Bit-Flipping Decoders
[Resource Topic] 2017/372: A crossbred algorithm for solving Boolean polynomial systems
[Resource Topic] 2017/373: Fully Dynamic Multi Target Homomorphic Attribute-Based Encryption
[Resource Topic] 2017/374: Loop-abort faults on supersingular isogeny cryptosystems
[Resource Topic] 2017/377: Privacy-Preserving Multi-Party Bartering Secure Against Active Adversaries
[Resource Topic] 2017/381: Quantum one-way permutation over the finite field of two elements
[Resource Topic] 2018/1195: M&M: Masks and Macs against Physical Attacks
[Resource Topic] 2017/383: Super-Isolated Elliptic Curves and Abelian Surfaces in Cryptography
[Resource Topic] 2017/384: Time-Memory-Data Tradeoff Attacks against Small-State Stream Ciphers
[Resource Topic] 2017/371: On the Construction of Lightweight Orthogonal MDS Matrices
[Resource Topic] 2017/380: Watermarking Cryptographic Functionalities from Standard Lattice Assumptions
[Resource Topic] 2017/385: Garbled Circuits as Randomized Encodings of Functions: a Primer
[Resource Topic] 2017/387: Homomorphically Encrypted Arithmetic Operations over the Integer Ring
[Resource Topic] 2017/389: Decentralized Blacklistable Anonymous Credentials with Reputation
[Resource Topic] 2017/390: On the Security of Classic Protocols for Unique Witness Relations
[Resource Topic] 2017/392: Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE
[Resource Topic] 2017/393: Privacy-Preserving Interdomain Routing at Internet Scale
[Resource Topic] 2018/1196: Gradient Visualization for General Characterization in Profiling Attacks
[Resource Topic] 2017/394: Double-spending Prevention for Bitcoin zero-confirmation transactions
[Resource Topic] 2017/395: Higher-Order Side-Channel Protected Implementations of Keccak
[Resource Topic] 2017/386: Four Round Secure Computation without Setup
[Resource Topic] 2017/398: Post-Quantum Security of Fiat-Shamir
[Resource Topic] 2017/399: Practical Evaluation of Masking Software Countermeasures on an IoT processor
[Resource Topic] 2017/401: Synthesis of Adaptive Side-Channel Attacks
[Resource Topic] 2017/403: Condition on composite numbers easily factored with elliptic curve method
[Resource Topic] 2018/1198: On Lions and Elligators: An efficient constant-time implementation of CSIDH
[Resource Topic] 2017/405: Security Analysis of ``PSLP: Privacy-Preserving Single-Layer Perceptron Learning for e-Healthcare''
[Resource Topic] 2017/406: OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding
[Resource Topic] 2017/407: SplitCommit: Implementing and Analyzing Homomorphic UC Commitments
[Resource Topic] 2017/408: Combinatorial Subset Difference Public Key Broadcast Encryption Scheme for Secure Multicast
[Resource Topic] 2017/410: Fast Proxy Re-Encryption for Publish/Subscribe Systems
[Resource Topic] 2018/1199: Quantum Equivalence of the DLP and CDHP for Group Actions
[Resource Topic] 2017/414: Symmetrically and Asymmetrically Hard Cryptography (Full Version)
[Resource Topic] 2017/415: Towards Practical PFE: An Efficient 2-Party Private Function Evaluation Protocol Based on Half Gates
[Resource Topic] 2017/417: A Proof-of-Stake protocol for consensus on Bitcoin subchains
[Resource Topic] 2017/418: Strong Authenticated Key Exchange with Auxiliary Inputs
[Resource Topic] 2017/419: Efficient hash maps to \mathbb{G}_2 on BLS curves
[Resource Topic] 2017/420: Construction and Filtration of Lightweight Formalized MDS Matrices
[Resource Topic] 2017/423: Foundations for Actively Secure Card-based Cryptography
[Resource Topic] 2017/411: A New Algorithm for Inversion mod $p^k$
[Resource Topic] 2017/422: PUF+IBE: Blending Physically Unclonable Functions with Identity Based Encryption for Authentication and Key Exchange in IoTs
[Resource Topic] 2018/120: Efficient Circuit-based PSI via Cuckoo Hashing
[Resource Topic] 2018/1227: Efficient Information Theoretic Multi-Party Computation from Oblivious Linear Evaluation
[Resource Topic] 2017/426: FHPKE based on multivariate discrete logarithm problem
[Resource Topic] 2017/428: Optimal Ramp Schemes and Related Combinatorial Objects
[Resource Topic] 2017/430: Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping
[Resource Topic] 2017/352: A low-resource quantum factoring algorithm
[Resource Topic] 2017/425: Card-Based Protocols Using Unequal Division Shuffles
[Resource Topic] 2017/429: Strengthening Access Control Encryption
[Resource Topic] 2017/421: Exploring Naccache-Stern Knapsack Encryption
[Resource Topic] 2018/1203: DAGS: Reloaded Revisiting Dyadic Key Encapsulation
[Resource Topic] 2018/1200: On a Rank-Metric Code-Based Cryptosystem with Small Key Size
[Resource Topic] 2017/434: FourQ on embedded devices with strong countermeasures against side-channel attacks
[Resource Topic] 2018/1202: AuthCropper: Authenticated Image Cropper for Privacy Preserving Surveillance Systems
[Resource Topic] 2017/436: A Uniform Class of Weak Keys for Universal Hash Functions
[Resource Topic] 2017/437: Slothful reduction
[Resource Topic] 2017/438: GLITCH: A Discrete Gaussian Testing Suite For Lattice-Based Cryptography
[Resource Topic] 2017/439: Practically Efficient Secure Single-Commodity Multi-Market Auctions
[Resource Topic] 2017/441: New Approach to Practical Leakage-Resilient Public-Key Cryptography
[Resource Topic] 2017/442: On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i
[Resource Topic] 2016/750: Public-Key Based Lightweight Swarm Authentication
[Resource Topic] 2017/433: Two-Message Witness Indistinguishability and Secure Computation in the Plain Model from New Assumptions
[Resource Topic] 2017/444: CrowdBC: A Blockchain-based Decentralized Framework for Crowdsourcing
[Resource Topic] 2017/445: Practical Strongly Invisible and Strongly Accountable Sanitizable Signatures
[Resource Topic] 2017/446: Secretly Embedding Trapdoors into Contract Signing Protocols
[Resource Topic] 2018/1205: Cryptanalysis of a code-based one-time signature
[Resource Topic] 2017/449: Differentially 4-Uniform Permutations with the Best Known Nonlinearity from Butterflies
[Resource Topic] 2017/450: Privacy-preserving biometric authentication: challenges and directions
[Resource Topic] 2017/453: Subtleties in Security Definitions for Predicate Encryption with Public Index
[Resource Topic] 2017/451: Efficient Compilers for After-the-Fact Leakage: from CPA to CCA-2 secure PKE to AKE
[Resource Topic] 2021/243: Private Set Operations from Oblivious Switching
[Resource Topic] 2017/455: Vector Encoding over Lattices and Its Applications
[Resource Topic] 2018/1206: ARPA Whitepaper
[Resource Topic] 2017/457: Universal Construction of Cheater-Identifiable Secret Sharing Against Rushing Cheaters without Honest Majority
[Resource Topic] 2017/459: Security Analysis of Arbiter PUF and Its Lightweight Compositions Under Predictability Test
[Resource Topic] 2017/460: Transitioning to a Quantum-Resistant Public Key Infrastructure
[Resource Topic] 2017/462: Leakage-Resilient Tweakable Encryption from One-Way Functions
[Resource Topic] 2017/463: Proving Resistance against Invariant Attacks: How to Choose the Round Constants
[Resource Topic] 2017/465: Lelantos: A Blockchain-based Anonymous Physical Delivery System
[Resource Topic] 2017/466: Tweakable Blockciphers for Efficient Authenticated Encryptions with Beyond the Birthday-Bound Security
[Resource Topic] 2018/1208: Revisiting Orthogonal Lattice Attacks on Approximate Common Divisor Problems and their Applications
[Resource Topic] 2017/468: Why Your Encrypted Database Is Not Secure
[Resource Topic] 2018/1209: Teleportation-based quantum homomorphic encryption scheme with quasi-compactness and perfect security
[Resource Topic] 2017/469: Short CCA-Secure Attribute-Based Encryption
[Resource Topic] 2017/471: Total Break of the Fully Homomorphic Multivariate Encryption Scheme of 2017/458: Decryption can not be of low degree
[Resource Topic] 2017/472: A Unified Framework for Secure Search Over Encrypted Cloud Data
[Resource Topic] 2017/473: Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory
[Resource Topic] 2017/475: Security of Even--Mansour Ciphers under Key-Dependent Messages
[Resource Topic] 2017/476: Forward-Security under Continual Leakage
[Resource Topic] 2020/468: Distributed Auditing Proofs of Liabilities
[Resource Topic] 2018/1210: MProve: A Proof of Reserves Protocol for Monero Exchanges
[Resource Topic] 2017/479: Privacy-Preserving Aggregation of Time-Series Data with Public Verifiability from Simple Assumptions
[Resource Topic] 2017/480: Sharper Bounds in Lattice-Based Cryptography using the Rényi Divergence
[Resource Topic] 2017/481: A New Public-Key Cryptosystem via Mersenne Numbers
[Resource Topic] 2017/483: A multi-start heuristic for multiplicative depth minimization of boolean circuits
[Resource Topic] 2017/484: Cryptanalysis of Middle Lattice on the Overstretched NTRU Problem for General Modulus Polynomial
[Resource Topic] 2017/486: Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions
[Resource Topic] 2017/487: New Linear Attacks on Block Cipher GOST
[Resource Topic] 2018/1211: Countering Block Withholding Attack Effciently
[Resource Topic] 2017/491: Laconic Oblivious Transfer and its Applications
[Resource Topic] 2017/494: A Reaction Attack on the QC-LDPC McEliece Cryptosystem
[Resource Topic] 2017/485: Authenticating compromisable storage systems
[Resource Topic] 2017/488: Multi-Collision Resistance: A Paradigm for Keyless Hash Functions
[Resource Topic] 2017/495: Multi-Key Authenticated Encryption with Corruptions: Reductions are Lossy
[Resource Topic] 2018/1215: New Hybrid Method for Isogeny-based Cryptosystems using Edwards Curves
[Resource Topic] 2018/1212: Multi-Target Attacks on the Picnic Signature Scheme and Related Protocols
[Resource Topic] 2017/496: Modes of Operation Suitable for Computing on Encrypted Data
[Resource Topic] 2017/497: Time-Memory Tradeoff Attacks on the MTP Proof-of-Work Scheme
[Resource Topic] 2017/493: Robust Fuzzy Extractors and Helper Data Manipulation Attacks Revisited: Theory vs Practice
[Resource Topic] 2017/500: Algebraic XOR-RKA-Secure Pseudorandom Functions from Post-Zeroizing Multilinear Maps
[Resource Topic] 2017/501: A Formal Treatment of Multi-key Channels
[Resource Topic] 2017/502: DeepSecure: Scalable Provably-Secure Deep Learning
[Resource Topic] 2017/499: Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample
[Resource Topic] 2018/1213: Deep Learning vs Template Attacks in front of fundamental targets: experimental study
[Resource Topic] 2017/504: A simple and compact algorithm for SIDH with arbitrary degree isogenies
[Resource Topic] 2017/508: Generalized Distinguishing Attack: A New Cryptanalysis of AES-like Permutations
[Resource Topic] 2017/509: Quantum Security of NMAC and Related Constructions
[Resource Topic] 2017/514: Identity-based Encryption from Codes with Rank Metric
[Resource Topic] 2017/518: qDSA: Small and Secure Digital Signatures with Curve-based Diffie-Hellman Key Pairs
[Resource Topic] 2016/259: Adaptive Oblivious Transfer and Generalizations
[Resource Topic] 2018/338: Quantum FHE (Almost) As Secure As Classical
[Resource Topic] 2017/516: Characterizations of the differential uniformity of vectorial functions by the Walsh transform
[Resource Topic] 2017/520: The Price of Low Communication in Secure Multi-Party Computation
[Resource Topic] 2017/521: Breaking the FF3 Format-Preserving Encryption Standard Over Small Domains
[Resource Topic] 2017/522: On the Hardness of the Mersenne Low Hamming Ratio Assumption
[Resource Topic] 2017/527: Key Rotation for Authenticated Encryption
[Resource Topic] 2017/536: HACL*: A Verified Modern Cryptographic Library
[Resource Topic] 2017/585: Internet Voting Using Zcash
[Resource Topic] 2017/529: Non-Full Sbox Linearization: Applications to Collision Attacks on Round-Reduced Keccak
[Resource Topic] 2018/1217: Changing Points in APN Functions
[Resource Topic] 2017/525: Kurosawa-Desmedt Meets Tight Security
[Resource Topic] 2017/530: Non-Malleable Codes for Space-Bounded Tampering
[Resource Topic] 2017/532: All-But-Many Lossy Trapdoor Functions from Lattices and Applications
[Resource Topic] 2017/534: Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners
[Resource Topic] 2018/1218: Exploring Crypto Dark Matter: New Simple PRF Candidates and Their Applications
[Resource Topic] 2017/537: Information-theoretic Indistinguishability via the Chi-squared Method
[Resource Topic] 2017/538: New security notions and feasibility results for authentication of quantum data
[Resource Topic] 2017/539: Public-Seed Pseudorandom Permutations
[Resource Topic] 2017/541: Lower Bounds on Obfuscation from All-or-Nothing Encryption Primitives
[Resource Topic] 2017/543: Identity-Based Encryption from the Diffie-Hellman Assumption
[Resource Topic] 2018/1219: Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property
[Resource Topic] 2017/533: Quantum non-malleability and authentication
[Resource Topic] 2017/540: Snarky Signatures: \\ Minimal Signatures of Knowledge from Simulation-Extractable SNARKs
[Resource Topic] 2017/545: Resource-efficient OT combiners with active security
[Resource Topic] 2017/546: X509CLOUD - FRAMEWORK FOR A UBIQUITOUS PKI
[Resource Topic] 2017/547: Security Analysis of an Ultra-lightweight RFID Authentication Protocol for M-commerce
[Resource Topic] 2017/548: Fully Homomorphic Encryption from the Finite Field Isomorphism Problem
[Resource Topic] 2017/549: ZeroTrace : Oblivious Memory Primitives from Intel SGX
[Resource Topic] 2017/551: A Fourier Analysis Based Attack against Physically Unclonable Functions
[Resource Topic] 2017/554: Trapping ECC with Invalid Curve Bug Attacks
[Resource Topic] 2017/555: Robust Non-Interactive Multiparty Computation Against Constant-Size Collusion
[Resource Topic] 2017/557: Watermarking Public-key Cryptographic Functionalities and Implementations
[Resource Topic] 2017/550: Committed MPC - Maliciously Secure Multiparty Computation from Homomorphic Commitments
[Resource Topic] 2017/560: Notes on the design and analysis of SIMON and SPECK
[Resource Topic] 2017/563: Weak is Better: Tightly Secure Short Signatures from Weak PRFs
[Resource Topic] 2017/564: Performance Counters to Rescue: A Machine Learning based safeguard against Micro-architectural Side-Channel-Attacks
[Resource Topic] 2017/565: A Formal Foundation for Secure Remote Execution of Enclaves
[Resource Topic] 2017/567: Can We Access a Database Both Locally and Privately?
[Resource Topic] 2017/571: Faster Algorithms for Isogeny Problems using Torsion Point Images
[Resource Topic] 2017/572: MXPUF: Secure PUF Design against State-of-the-art Modeling Attacks
[Resource Topic] 2017/573: Ouroboros Praos: An adaptively-secure, semi-synchronous proof-of-stake protocol
[Resource Topic] 2017/575: Quantum Collision-Resistance of Non-uniformly Distributed Functions: Upper and Lower Bounds
[Resource Topic] 2017/568: Towards Doubly Efficient Private Information Retrieval
[Resource Topic] 2017/578: TLS-N: Non-repudiation over TLS Enabling - Ubiquitous Content Signing for Disintermediation
[Resource Topic] 2017/580: Analysing Relations involving small number of Monomials in AES S- Box
[Resource Topic] 2017/581: Time-Memory Trade-offs for Parallel Collision Search Algorithms
[Resource Topic] 2017/576: The Security of SIMON-like Ciphers Against Linear Cryptanalysis
[Resource Topic] 2017/584: Hacking in the Blind: (Almost) Invisible Runtime User Interface Attacks
[Resource Topic] 2017/586: Deterministic, Stash-Free Write-Only ORAM
[Resource Topic] 2017/588: Renyi Entropy Estimation Revisited
[Resource Topic] 2017/589: An Attempt to Cryptanalyze A Partially Known Cipher Algorithm
[Resource Topic] 2018/188: Kissing numbers and transference theorems from generalized tail bounds
[Resource Topic] 2017/577: Boot Attestation: Secure Remote Reporting with Off-The-Shelf IoT Sensors
[Resource Topic] 2017/593: Solving multivariate polynomial systems and an invariant from commutative algebra
[Resource Topic] 2017/631: Certifying Trapdoor Permutations, Revisited
[Resource Topic] 2017/594: Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption
[Resource Topic] 2017/595: FPGA-based Key Generator for the Niederreiter Cryptosystem using Binary Goppa Codes
[Resource Topic] 2017/596: A Side-Channel Assisted Cryptanalytic Attack Against QcBits
[Resource Topic] 2017/634: CRYSTALS -- Kyber: a CCA-secure module-lattice-based KEM
[Resource Topic] 2018/123: Distributed Time-Memory Tradeoff Attacks on Ciphers (with Application to Stream Ciphers and Counter Mode)
[Resource Topic] 2018/1230: Pooled Mining Makes Selfish Mining Tricky
[Resource Topic] 2017/598: Quantum Resource Estimates for Computing Elliptic Curve Discrete Logarithms
[Resource Topic] 2017/591: On the Security of Carrier Phase-based Ranging
[Resource Topic] 2017/599: A Subversion-Resistant SNARK
[Resource Topic] 2017/600: Bit-Sliding: A Generic Technique for Bit-Serial Implementations of SPN-based Primitives -- Applications to AES, PRESENT and SKINNY
[Resource Topic] 2017/601: Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme
[Resource Topic] 2018/1231: Post-quantum verifiable random functions from ring signatures
[Resource Topic] 2018/1238: Memory-Constrained Implementation of Lattice-based Encryption Scheme on the Standard Java Card Platform
[Resource Topic] 2017/604: A Modular Analysis of the Fujisaki-Okamoto Transformation
[Resource Topic] 2017/605: Unlinkable and Strongly Accountable Sanitizable Signatures from Verifiable Ring Signatures
[Resource Topic] 2017/608: Your Rails Cannot Hide From Localized EM: How Dual-Rail Logic Fails on FPGAs
[Resource Topic] 2017/609: On the discrete logarithm problem for prime-field elliptic curves
[Resource Topic] 2017/607: Leighton-Micali Hash-Based Signatures in the Quantum Random-Oracle Model
[Resource Topic] 2018/1232: Certificate Transparency Using Blockchain
[Resource Topic] 2017/692: Towards Characterizing Securely Computable Two-Party Randomized Functions
[Resource Topic] 2017/611: Multi-Rate Threshold FlipThem
[Resource Topic] 2017/612: Large Modulus Ring-LWE $\geq$ Module-LWE
[Resource Topic] 2017/614: Brute–Force Search Strategies for Single–Trace and Few–Traces Template Attacks on the DES Round Keys of a Recent Smart Card
[Resource Topic] 2017/615: A Framework to Select Parameters for Lattice-Based Cryptography
[Resource Topic] 2017/616: Statement Voting
[Resource Topic] 2018/1233: Key Assignment Scheme with Authenticated Encryption
[Resource Topic] 2017/720: Computing Low-Weight Discrete Logarithms
[Resource Topic] 2017/613: Illusion and Dazzle: Adversarial Optical Channel Exploits against Lidars for Automotive Applications
[Resource Topic] 2017/617: Secure Arithmetic Computation with Constant Computational Overhead
[Resource Topic] 2017/618: CacheZoom: How SGX Amplifies The Power of Cache Attacks
[Resource Topic] 2017/619: Black-Box Constructions of Signature Schemes in the Bounded Leakage Setting
[Resource Topic] 2017/620: The Algebraic Group Model and its Applications
[Resource Topic] 2017/622: GIFT: A Small Present
[Resource Topic] 2017/623: Back to Massey: Impressively fast, scalable and tight security evaluation tools
[Resource Topic] 2017/625: How to Break Secure Boot on FPGA SoCs through Malicious Hardware
[Resource Topic] 2017/627: Sliding right into disaster: Left-to-right sliding windows leak
[Resource Topic] 2017/628: Middle-Product Learning With Errors
[Resource Topic] 2018/1234: FACCT: FAst, Compact, and Constant-Time Discrete Gaussian Sampler over Integers
[Resource Topic] 2016/1151: A Novel Multi-factor ID-based Designated Verifier Signature scheme
[Resource Topic] 2018/1235: Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free
[Resource Topic] 2017/633: CRYSTALS -- Dilithium: Digital Signatures from Module Lattices
[Resource Topic] 2017/635: Perun: Virtual Payment Hubs over Cryptocurrencies
[Resource Topic] 2017/636: Implementing 128-bit Secure MPKC Signatures
[Resource Topic] 2017/638: From Single-Key to Collusion-Resistant Secret-Key Functional Encryption by Leveraging Succinctness
[Resource Topic] 2017/641: Integer Version of Ring-LWE and its Applications
[Resource Topic] 2017/642: Reducing Multi-Secret Sharing Problem to Sharing a Single Secret Based on Cellular Automata
[Resource Topic] 2017/643: Private Data Aggregation on a Budget
[Resource Topic] 2017/629: A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks
[Resource Topic] 2017/637: Very High Order Masking: Efficient Implementation and Security Evaluation
[Resource Topic] 2017/646: Rational Trust Modeling
[Resource Topic] 2017/648: CHAINIAC: Proactive Software-Update Transparency via Collectively Signed Skipchains and Verified Builds
[Resource Topic] 2017/649: Blockcipher-based Authenticated Encryption: How Small Can We Go?
[Resource Topic] 2017/650: Efficient Public Trace and Revoke from Standard Assumptions
[Resource Topic] 2017/652: Pseudorandom Functions: Three Decades Later
[Resource Topic] 2018/1236: Fast Secure Comparison for Medium-Sized Integers and Its Application in Binarized Neural Networks
[Resource Topic] 2017/653: Universal Forgery with Birthday Paradox: Application to Blockcipher-based Message Authentication Codes and Authenticated Encryptions
[Resource Topic] 2017/655: A Real-time Inversion Attack on the GMR-2 Cipher Used in the Satellite Phones
[Resource Topic] 2018/1237: Sum-of-Squares Meets Program Obfuscation, Revisited
[Resource Topic] 2017/658: Privacy for Targeted Advertising
[Resource Topic] 2017/659: Forward-Secure Searchable Encryption on Labeled Bipartite Graphs
[Resource Topic] 2017/660: Profiling Good Leakage Models For Masked Implementations
[Resource Topic] 2017/661: MuSE: Multimodal Searchable Encryption for Cloud Applications
[Resource Topic] 2017/662: The problem with the SURF scheme
[Resource Topic] 2017/664: Message Franking via Committing Authenticated Encryption
[Resource Topic] 2017/666: On Ends-to-Ends Encryption: Asynchronous Group Messaging with Strong Security Guarantees
[Resource Topic] 2017/667: High-speed key encapsulation from NTRU
[Resource Topic] 2017/669: Speeding up Elliptic Curve Scalar Multiplication without Precomputation
[Resource Topic] 2017/671: Guru: Universal Reputation Module for Distributed Consensus Protocols
[Resource Topic] 2017/672: Coding for interactive communication beyond threshold adversaries
[Resource Topic] 2017/673: Differential Fault Analysis Automation
[Resource Topic] 2017/674: Transparent Memory Encryption and Authentication
[Resource Topic] 2017/677: Faster Unbalanced Private Set Intersection
[Resource Topic] 2017/678: Differential Fault Attack on Grain v1, ACORN v3 and Lizard
[Resource Topic] 2018/1239: Proof-of-Stake Sidechains
[Resource Topic] 2017/680: SOFIA: MQ-based signatures in the QROM
[Resource Topic] 2017/681: Logical loophole in random 3-bit sequence generator
[Resource Topic] 2017/682: Conditional Blind Signatures
[Resource Topic] 2017/684: Z-Channel: Scalable and Efficient Scheme in Zerocash
[Resource Topic] 2017/772: Locality-Preserving Oblivious RAM
[Resource Topic] 2023/758: Scaling Mobile Private Contact Discovery to Billions of Users
[Resource Topic] 2023/759: Efficient TFHE Bootstrapping in the Multiparty Setting
[Resource Topic] 2023/760: Time to Bribe: Measuring Block Construction Market
[Resource Topic] 2023/761: Nimble: Rollback Protection for Confidential Cloud Services (extended version)
[Resource Topic] 2023/762: How to Design Fair Protocols in the Multi-Blockchain Setting
[Resource Topic] 2023/763: Undetectable Watermarks for Language Models
[Resource Topic] 2023/764: Subversion-Resilient Authenticated Encryption without Random Oracles
[Resource Topic] 2023/765: Threshold ECDSA in Three Rounds
[Resource Topic] 2023/766: Lattice-based Commit-Transferrable Signatures and Applications to Anonymous Credentials
[Resource Topic] 2023/767: LFHE: Fully Homomorphic Encryption with Bootstrapping Key Size Less than a Megabyte
[Resource Topic] 2023/768: Owl: An Augmented Password-Authenticated Key Exchange Scheme
[Resource Topic] 2017/685: Compact-LWE: Enabling Practically Lightweight Public Key Encryption for Leveled IoT Device Authentication
[Resource Topic] 2017/686: On the Necessity of a Prescribed Block Validity Consensus: Analyzing Bitcoin Unlimited Mining Protocol
[Resource Topic] 2017/688: Quantum Collision-Finding in Non-Uniform Random Functions
[Resource Topic] 2017/689: On the security of HMFEv
[Resource Topic] 2017/690: High Performance Post-Quantum Key Exchange on FPGAs
[Resource Topic] 2018/1241: Universally Composable Accumulators
[Resource Topic] 2017/691: Universal Forgery and Key Recovery Attacks: Application to FKS, FKD and Keyak
[Resource Topic] 2017/694: Atomically Trading with Roger: Gambling on the success of a hardfork
[Resource Topic] 2017/696: A Humble Theory and Application for Logic Encryption
[Resource Topic] 2017/701: Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage
[Resource Topic] 2017/702: Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation
[Resource Topic] 2017/703: Optimally Sound Sigma Protocols Under DCRA
[Resource Topic] 2017/699: Runtime Code Polymorphism as a Protection Against Side Channel Attacks
[Resource Topic] 2017/705: Multi-Hop Distance Estimation: How Far are You?
[Resource Topic] 2017/706: SCATTER : A New Dimension in Side-Channel
[Resource Topic] 2017/707: Privacy-Preserving Ridge Regression on Distributed Data
[Resource Topic] 2017/709: spKEX: An optimized lattice-based key exchange
[Resource Topic] 2017/711: Composable Masking Schemes in the Presence of Physical Defaults and the Robust Probing Model
[Resource Topic] 2017/712: On desynchronised El Gamal algorithm
[Resource Topic] 2018/1242: Structural Nonlinear Invariant Attacks on T-310: Attacking Arbitrary Boolean Functions
[Resource Topic] 2017/713: More is Less: On the End-to-End Security of Group Chats in Signal, WhatsApp, and Threema
[Resource Topic] 2017/714: The Edited Truth
[Resource Topic] 2017/715: Privacy-Preserving Deep Learning via Additively Homomorphic Encryption
[Resource Topic] 2017/717: Fault Attacks on XEX Mode with Application to certain Authenticated Encryption Modes
[Resource Topic] 2019/067: Managing Your Kleptographic Subscription Plan
[Resource Topic] 2017/718: Conditionally Secure Secrecy Computation using Secret Sharing Scheme for n<2k-1 (full paper)
[Resource Topic] 2017/721: On Making U2F Protocol Leakage-Resilient via Re-keying
[Resource Topic] 2017/723: An Equivalence Between Attribute-Based Signatures and Homomorphic Signatures, and New Constructions for Both
[Resource Topic] 2017/724: Dynamic and Verifiable Hierarchical Secret Sharing
[Resource Topic] 2017/725: AS$^3$: Adaptive Social Secret Sharing for Distributed Storage Systems
[Resource Topic] 2018/1245: Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics
[Resource Topic] 2017/727: A note on the implementation of the Number Theoretic Transform
[Resource Topic] 2017/728: Evidence-Based Trust Mechanism Using Clustering Algorithms for Distributed Storage Systems
[Resource Topic] 2017/729: Success Probability of Multiple/Multidimensional Linear Cryptanalysis Under General Key Randomisation Hypotheses
[Resource Topic] 2017/730: Second Order Statistical Behavior of LLL and BKZ
[Resource Topic] 2017/733: Decoding Generalized Reed-Solomon Codes and Its Application to RLCE Encryption Scheme
[Resource Topic] 2017/734: Round Optimal Concurrent Non-Malleability from Polynomial Hardness
[Resource Topic] 2017/736: SGX Remote Attestation is not Sufficient
[Resource Topic] 2017/737: SecReach: Secure Reachability Computation on Encrypted Location Check-in Data
[Resource Topic] 2018/1247: qSCMS: Post-quantum certificate provisioning process for V2X
[Resource Topic] 2018/1249: Two round multiparty computation via Multi-key fully homomorphic encryption with faster homomorphic evaluations
[Resource Topic] 2018/125: Challenges in cyber security - Ransomware Phenomenon
[Resource Topic] 2017/803: Role-Based Ecosystem for Design, Development, and Deployment of Secure Multi-Party Data Analytics Applications
[Resource Topic] 2017/850: Breaking and Fixing Secure Similarity Approximations: Dealing with Adversarially Perturbed Inputs
[Resource Topic] 2018/1250: Function Private Predicate Encryption for Low Min-Entropy Predicates
[Resource Topic] 2018/1251: Accountable Tracing Signatures from Lattices
[Resource Topic] 2018/126: Onion-AE: Foundations of Nested Encryption
[Resource Topic] 2017/743: Cryptanalysis of 22 1/2 rounds of Gimli
[Resource Topic] 2017/744: Binary Hash Tree based Certificate Access Management
[Resource Topic] 2017/745: A Quantum ``Magic Box'' for the Discrete Logarithm Problem
[Resource Topic] 2017/746: On the Tightness of Forward-Secure Signature Reductions
[Resource Topic] 2017/747: sLiSCP: Simeck-based Permutations for Lightweight Sponge Cryptographic Primitives
[Resource Topic] 2017/748: Efficient reductions in cyclotomic rings - Application to R-LWE based FHE schemes
[Resource Topic] 2018/127: Accountability in Security Protocols
[Resource Topic] 2017/742: Cryptanalysis of Compact-LWE
[Resource Topic] 2017/751: Twisting Lattice and Graph Techniques to Compress Transactional Ledgers
[Resource Topic] 2017/753: CryptHOL: Game-based Proofs in Higher-order Logic
[Resource Topic] 2017/755: Efficient, Reusable Fuzzy Extractors from LWE
[Resource Topic] 2017/756: Verifiable Private Polynomial Evaluation
[Resource Topic] 2017/757: CAKE: Code-based Algorithm for Key Encapsulation
[Resource Topic] 2017/758: On Improving Integer Factorization and Discrete Logarithm Computation using Partial Triangulation
[Resource Topic] 2017/759: Simple Amortized Proofs of Shortness for Linear Relations over Polynomial Rings
[Resource Topic] 2017/761: Anti-SAT: Mitigating SAT Attack on Logic Locking
[Resource Topic] 2017/762: Private Collaborative Neural Network Learning
[Resource Topic] 2018/128: Authenticated Encryption Mode IAPM using SHA-3's Public Random Permutation
[Resource Topic] 2017/763: Improved Fully Homomorphic Encryption without Bootstrapping
[Resource Topic] 2017/767: Quantum Key-Recovery on full AEZ
[Resource Topic] 2017/768: An Efficient Certificateless Proxy Re-Encryption Scheme without Pairing
[Resource Topic] 2018/130: SMT-based Cube Attack on Simeck32/64
[Resource Topic] 2018/131: Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption
[Resource Topic] 2017/770: PAPEETE: Private, Authorized, and Fast Personal Genomic Testing
[Resource Topic] 2017/771: Post-quantum security of the sponge construction
[Resource Topic] 2017/773: A Novel Cryptographic Framework for Cloud File Systems and CryFS, a Provably-Secure Construction
[Resource Topic] 2017/774: Computational problems in supersingular elliptic curve isogenies
[Resource Topic] 2017/775: Consensus from Signatures of Work
[Resource Topic] 2017/776: Field lifting for smaller UOV public keys
[Resource Topic] 2018/132: On Isogeny Graphs of Supersingular Elliptic Curves over Finite Fields
[Resource Topic] 2017/777: Encrypting Messages for Incomplete Chains of Certificates
[Resource Topic] 2017/778: MCMix: Anonymous Messaging via Secure Multiparty Computation
[Resource Topic] 2017/779: Efficient Random Grid Visual Cryptographic Schemes having Essential Members
[Resource Topic] 2017/781: Lattice-Based Techniques for Accountable Anonymity: Composition of Abstract Stern’s Protocols and Weak PRF with Efficient Protocols from LWR
[Resource Topic] 2017/782: Efficient Attribute-Based Secure Keyword Search on the Cloud Storage
[Resource Topic] 2018/133: Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs
[Resource Topic] 2017/783: HAL — The Missing Piece of the Puzzle for Hardware Reverse Engineering, Trojan Detection and Insertion
[Resource Topic] 2017/784: Secure Channels and Termination: The Last Word on TLS
[Resource Topic] 2017/785: What about Bob? The Inadequacy of CPA Security for Proxy Reencryption
[Resource Topic] 2017/786: A Cryptographic Look at Multi-Party Channels
[Resource Topic] 2017/788: Attack on AES Implementation Exploiting Publicly-visible Partial Result
[Resource Topic] 2017/802: New Techniques for Structural Batch Verification in Bilinear Groups with Applications to Groth-Sahai Proofs
[Resource Topic] 2016/399: Slow Motion Zero Knowledge Identifying With Colliding Commitments
[Resource Topic] 2017/795: Private Constrained PRFs (and More) from LWE
[Resource Topic] 2017/809: High-Precision Arithmetic in Homomorphic Encryption
[Resource Topic] 2017/820: Concurrency and Privacy with Payment-Channel Networks
[Resource Topic] 2017/867: On the security of a Certificateless Proxy Re-Encryption Scheme without Pairing
[Resource Topic] 2017/787: When Are Opaque Predicates Useful?
[Resource Topic] 2017/859: ABE with Tag Made Easy: Concise Framework and New Instantiations in Prime-order Groups
[Resource Topic] 2017/793: McBits Revisited
[Resource Topic] 2018/134: A Las Vegas algorithm to solve the elliptic curve discrete logarithm problem
[Resource Topic] 2017/895: Linear Cryptanalysis of DES with Asymmetries
[Resource Topic] 2017/812: Optimal PRFs from Blockcipher Designs
[Resource Topic] 2018/135: A note on the equivalence of IND-CCA & INT-PTXT and IND-CCA & INT-CTXT
[Resource Topic] 2017/799: Practical Multi-party Private Set Intersection from Symmetric-Key Techniques
[Resource Topic] 2017/800: Collisions and Semi-Free-Start Collisions for Round-Reduced RIPEMD-160
[Resource Topic] 2017/804: Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method
[Resource Topic] 2017/805: Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives
[Resource Topic] 2017/807: FAME: Fast Attribute-based Message Encryption
[Resource Topic] 2017/808: On the Untapped Potential of Encoding Predicates by Arithmetic Circuits and Their Applications
[Resource Topic] 2017/810: The TypTop System: Personalized Typo-Tolerant Password Checking
[Resource Topic] 2017/813: Industrial Feasibility of Private Information Retrieval
[Resource Topic] 2017/814: Fast FPGA Implementations of Diffie-Hellman on the Kummer Surface of a Genus-2 Curve
[Resource Topic] 2017/815: Revisiting the Expected Cost of Solving uSVP and Applications to LWE
[Resource Topic] 2017/822: On the Power of Optical Contactless Probing: Attacking Bitstream Encryption of FPGAs
[Resource Topic] 2018/136: Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds
[Resource Topic] 2017/824: Improved Security Notions for Proxy Re-Encryption to Enforce Access Control
[Resource Topic] 2017/846: How to Prove Megabytes (Per Second)
[Resource Topic] 2017/811: Reassessing Grover's Algorithm
[Resource Topic] 2017/819: S3ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing
[Resource Topic] 2017/825: Querying for Queries: Indexes of Queries for Efficient and Expressive IT-PIR
[Resource Topic] 2017/827: Scaling ORAM for Secure Computation
[Resource Topic] 2017/830: Security proof for Round Robin Differential Phase Shift QKD
[Resource Topic] 2017/829: Fault Attacks Made Easy: Differential Fault Analysis Automation on Assembly Code
[Resource Topic] 2017/826: 5Gen-C: Multi-input Functional Encryption and Program Obfuscation for Arithmetic Circuits
[Resource Topic] 2018/140: A Reaction Attack on LEDApkc
[Resource Topic] 2018/141: Symbolic security of garbled circuits
[Resource Topic] 2017/833: Efficient Hybrid Proxy Re-Encryption for Practical Revocation and Key Rotation
[Resource Topic] 2017/834: Authentication from Weak PRFs with Hidden Auxiliary Input
[Resource Topic] 2018/142: MILP-Aided Related-Tweak/Key Impossible Differential Attack and Its applications to QARMA, Joltik-BC
[Resource Topic] 2017/835: Coppersmith's lattices and ``focus groups'': an attack on small-exponent RSA
[Resource Topic] 2017/836: Efficient Square-based Montgomery Multiplier for All Type C.1 Pentanomials
[Resource Topic] 2018/143: Conjecturally Superpolynomial Lower Bound for Share Size
[Resource Topic] 2017/837: Tight Security Analysis of EHtM MAC
[Resource Topic] 2017/839: Noiseless Fully Homomorphic Encryption
[Resource Topic] 2017/841: Efficient Length Doubling From Tweakable Block Ciphers
[Resource Topic] 2017/842: Quam Bene Non Quantum: Bias in a Family of Quantum Random Number Generators
[Resource Topic] 2017/843: Hybrid Encryption in a Multi-User Setting, Revisited
[Resource Topic] 2017/845: Improved Security for OCB3
[Resource Topic] 2017/838: Two-Round PAKE from Approximate SPH and Instantiations from Lattices
[Resource Topic] 2017/849: FAST: Disk Encryption and Beyond
[Resource Topic] 2017/852: Blockcipher-based MACs: Beyond the Birthday Bound without Message Length
[Resource Topic] 2017/853: Generic Forward-Secure Key Agreement Without Signatures
[Resource Topic] 2017/854: Zero-Knowledge Password Policy Check from Lattices
[Resource Topic] 2017/855: Fault Attack on ACORN v3
[Resource Topic] 2018/145: Fast Near Collision Attack on the Grain v1 Stream Cipher
[Resource Topic] 2017/857: Image Classification using non-linear Support Vector Machines on Encrypted Data
[Resource Topic] 2017/894: An Efficient Pairing-Based Shuffle Argument
[Resource Topic] 2017/856: Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash
[Resource Topic] 2017/858: Differential Fault Analysis of SHA-3 under Relaxed Fault Models
[Resource Topic] 2018/144: The Communication Complexity of Private Simultaneous Messages, Revisited
[Resource Topic] 2017/860: Automatic Search of Bit-Based Division Property for ARX Ciphers and Word-Based Division Property
[Resource Topic] 2017/861: On the Depth of Oblivious Parallel RAM
[Resource Topic] 2017/862: Efficient Scalable Constant-Round MPC via Garbled Circuits
[Resource Topic] 2017/864: Quantum Multicollision-Finding Algorithm
[Resource Topic] 2017/869: Amortizing Randomness Complexity in Private Circuits
[Resource Topic] 2017/870: Tightly-Secure Signatures from Five-Move Identification Protocols
[Resource Topic] 2017/873: Cycle Slicer: An Algorithm for Building Permutations on Special Domains
[Resource Topic] 2017/868: New Key Recovery Attacks on Minimal Two-Round Even-Mansour Ciphers
[Resource Topic] 2017/866: Enhanced Modelling of Authenticated Key Exchange Security
[Resource Topic] 2017/871: Non-Interactive Multiparty Computation without Correlated Randomness
[Resource Topic] 2017/874: Non-Trivial Witness Encryption and Null-iO from Standard Assumptions
[Resource Topic] 2017/875: Instantaneous Decentralized Poker
[Resource Topic] 2017/876: All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE
[Resource Topic] 2017/877: Identity-Based Format-Preserving Encryption
[Resource Topic] 2017/880: Using the Estonian Electronic Identity Card for Authentication to a Machine (Extended Version)
[Resource Topic] 2017/881: Möbius: Trustless Tumbling for Transaction Privacy
[Resource Topic] 2018/147: Sustained Space Complexity
[Resource Topic] 2017/883: Strengthening the Security of Encrypted Databases: Non-Transitive JOINs
[Resource Topic] 2017/879: Formal Verification of Side-channel Countermeasures via Elementary Circuit Transformations
[Resource Topic] 2017/882: Towards an in-depth understanding of privacy parameters for randomized sanitization mechanisms
[Resource Topic] 2018/153: Bootstrapping for Approximate Homomorphic Encryption
[Resource Topic] 2017/885: PermuteRam: Optimizing Oblivious Computation for Efficiency
[Resource Topic] 2017/887: Succinct Spooky Free Compilers Are Not Black Box Sound
[Resource Topic] 2018/148: The Complexity of Multiparty PSM Protocols and Related Models
[Resource Topic] 2017/890: On the One-Per-Message Unforgeability of (EC)DSA and its Variants
[Resource Topic] 2017/891: Finding Bugs in Cryptographic Hash Function Implementations
[Resource Topic] 2017/892: The Iterated Random Function Problem
[Resource Topic] 2017/893: Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space
[Resource Topic] 2017/897: Formal Verification of Masked Hardware Implementations in the Presence of Glitches
[Resource Topic] 2017/898: Putting Wings on SPHINCS
[Resource Topic] 2017/888: Asynchronous provably-secure hidden services
[Resource Topic] 2017/900: Proof of a shuffle for lattice-based cryptography (Full version)
[Resource Topic] 2017/901: Stateful Multi-Client Verifiable Computation
[Resource Topic] 2017/902: How Low Can You Go? Short Structure-Preserving Signatures for Diffie-Hellman Vectors
[Resource Topic] 2018/149: Another Step Towards Realizing Random Oracles: Non-Malleable Point Obfuscation
[Resource Topic] 2017/903: On Zero-Testable Homomorphic Encryption and Publicly Verifiable Non-Interactive Arguments
[Resource Topic] 2017/904: On Iterative Collision Search for LPN and Subset Sum
[Resource Topic] 2017/905: Shorter Ring Signatures from Standard Assumptions
[Resource Topic] 2017/906: Notes On GGH13 Without The Presence Of Ideals
[Resource Topic] 2017/907: On the differential equivalence of APN functions
[Resource Topic] 2017/899: Kaleidoscope: An Efficient Poker Protocol with Payment Distribution and Penalty Enforcement
[Resource Topic] 2018/150: Analysis of Error-Correcting Codes for Lattice-Based Key Exchange
[Resource Topic] 2017/911: Variable-Length Bit Mapping and Error-Correcting Codes for Higher-Order Alphabet PUFs
[Resource Topic] 2017/912: On Two Round Rerunnable MPC Protocols
[Resource Topic] 2017/913: Thunderella: Blockchains with Optimistic Instant Confirmation
[Resource Topic] 2017/915: Efficient Algorithms for Broadcast and Consensus Based on Proofs of Work
[Resource Topic] 2018/023: Public-Key Encryption Resistant to Parameter Subversion and its Realization from Efficiently-Embeddable Groups
[Resource Topic] 2018/031: Secure Remote Attestation
[Resource Topic] 2017/920: Round-Optimal Secure Two-Party Computation from Trapdoor Permutations
[Resource Topic] 2017/914: Cache-Oblivious and Data-Oblivious Sorting and Applications
[Resource Topic] 2017/934: Adaptively Indistinguishable Garbled Circuits
[Resource Topic] 2017/916: A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model
[Resource Topic] 2017/917: A practical, perfectly secure password scheme in the bounded retrieval model
[Resource Topic] 2017/918: Linear Repairing Codes and Side-Channel Attacks
[Resource Topic] 2017/919: Improving the Linear Programming Technique in the Search for Lower Bounds in Secret Sharing
[Resource Topic] 2017/921: RingCT 2.0: A Compact Accumulator-Based (Linkable Ring Signature) Protocol for Blockchain Cryptocurrency Monero
[Resource Topic] 2017/923: Batched Multi-hop Multi-key FHE from ring-LWE with Compact Ciphertext Extension
[Resource Topic] 2017/927: Near-Optimal Secret Sharing and Error Correcting Codes in AC0
[Resource Topic] 2017/928: Environmental Authentication in Malware
[Resource Topic] 2018/151: Adaptively Secure Garbling with Near Optimal Online Complexity
[Resource Topic] 2017/924: Oblivious Hashing Revisited, and Applications to Asymptotically Efficient ORAM and OPRAM
[Resource Topic] 2017/929: How to Securely Compute with Noisy Leakage in Quasilinear Complexity
[Resource Topic] 2017/931: Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds
[Resource Topic] 2017/932: Why Attackers Lose: Design and Security Analysis of Arbitrarily Large XOR Arbiter PUFs
[Resource Topic] 2017/935: Overcoming Cryptographic Impossibility Results using Blockchains
[Resource Topic] 2018/152: A General Framework for the Related-key Linear Attack against Block Ciphers with Linear Key Schedules
[Resource Topic] 2017/973: Symmetric Searchable Encryption with Sharing and Unsharing
[Resource Topic] 2017/936: A tight security reduction in the quantum random oracle model for code-based signature schemes
[Resource Topic] 2017/938: On the security of the WOTS-PRF signature scheme
[Resource Topic] 2017/940: Linear Secret-Sharing Schemes for Forbidden Graph Access Structures
[Resource Topic] 2017/933: Improving Stateless Hash-Based Signatures
[Resource Topic] 2017/939: Towards Optimal Pre-processing in Leakage Detection
[Resource Topic] 2017/942: On Secure Two-Party Computation in Three Rounds
[Resource Topic] 2017/943: When does Functional Encryption Imply Obfuscation?
[Resource Topic] 2017/945: Moderately Hard Functions: Definition, Instantiations, and Applications
[Resource Topic] 2017/949: Practical and Robust Secure Logging from Fault-Tolerant Sequential Aggregate Signatures
[Resource Topic] 2017/951: Bounding the cache-side-channel leakage of lattice-based signature schemes using program semantics
[Resource Topic] 2018/154: Constrained PRFs for NC1 in Traditional Groups
[Resource Topic] 2017/953: Threshold Kleptographic Attacks on Discrete Logarithm Based Signatures
[Resource Topic] 2017/946: The MMap Strikes Back: Obfuscation and New Multilinear Maps Immune to CLT13 Zeroizing Attacks
[Resource Topic] 2017/948: Evolving Secret Sharing: Dynamic Thresholds and Robustness
[Resource Topic] 2017/950: Blockwise $p$-Tampering Attacks on Cryptographic Primitives, Extractors, and Learners
[Resource Topic] 2017/954: Anonymity Trilemma: Strong Anonymity, Low Bandwidth Overhead, Low Latency---Choose Two
[Resource Topic] 2017/969: Fast and Adaptively Secure Signatures in the Random Oracle Model from Indistinguishability Obfuscation
[Resource Topic] 2017/955: Towards Practical Privacy-Preserving Genome-Wide Association Study
[Resource Topic] 2017/956: Threshold Cryptosystems From Threshold Fully Homomorphic Encryption
[Resource Topic] 2017/958: Two-Message, Oblivious Evaluation of Cryptographic Functionalities
[Resource Topic] 2018/155: Memory Lower Bounds of Reductions Revisited
[Resource Topic] 2017/960: Unforgeable Quantum Encryption
[Resource Topic] 2017/961: An Offline Dictionary Attack against zkPAKE Protocol
[Resource Topic] 2017/962: Hard and Easy Problems for Supersingular Isogeny Graphs
[Resource Topic] 2017/964: Recursive ORAMs with Practical Constructions
[Resource Topic] 2017/966: Optimal Parameters for XMSS^MT
[Resource Topic] 2017/968: Template Attack on Blinded Scalar Multiplication with Asynchronous perf-ioctl Calls
[Resource Topic] 2017/970: A New Functional Encryption for Multidimensional Range Query
[Resource Topic] 2017/971: An Improved Protocol for Securely Solving the Shortest Path Problem and its Application to Combinatorial Auctions
[Resource Topic] 2017/972: Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions without Pairings
[Resource Topic] 2017/975: Differential Attacks on Deterministic Signatures
[Resource Topic] 2017/976: Improvements for Gate-Hiding Garbled Circuits
[Resource Topic] 2023/769: Brakedown's expander code
[Resource Topic] 2023/770: Towards compressed permutation oracles
[Resource Topic] 2023/771: Revisiting Key Decomposition Techniques for FHE: Simpler, Faster and More Generic
[Resource Topic] 2023/772: Classical and Quantum Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing
[Resource Topic] 2023/773: An update on Keccak performance on ARMv7-M
[Resource Topic] 2023/774: Tagged Chameleon Hash from Lattice and Application to Redactable Blockchain
[Resource Topic] 2023/775: Exact Security Analysis of ASCON
[Resource Topic] 2023/776: Quantum Attacks on Type-1 Generalized Feistel Schemes
[Resource Topic] 2023/777: Too Many Hints - When LLL Breaks LWE
[Resource Topic] 2018/192: SoK: unraveling Bitcoin smart contracts
[Resource Topic] 2017/974: Obscuro: A Bitcoin Mixer using Trusted Execution Environments
[Resource Topic] 2017/979: Privacy-Preserving Ridge Regression with only Linearly-Homomorphic Encryption
[Resource Topic] 2017/982: Mind the Gap: Where Provable Security and Real-World Messaging Don't Quite Meet
[Resource Topic] 2018/006: Higher Order Side-Channel Attacks Resilient S-boxes
[Resource Topic] 2017/981: Efficient Maliciously Secure Multiparty Computation for RAM
[Resource Topic] 2017/983: Attribute-Based Encryption in the Generic Group Model: Automated Proofs and New Constructions
[Resource Topic] 2017/984: Self-Guarding Cryptographic Protocols against Algorithm Substitution Attacks
[Resource Topic] 2018/157: ROYALE: A Framework for Universally Composable Card Games with Financial Rewards and Penalties Enforcement
[Resource Topic] 2017/985: Breaking Ed25519 in WolfSSL
[Resource Topic] 2017/987: Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption
[Resource Topic] 2017/980: Yoyo Tricks with AES
[Resource Topic] 2017/986: On the Hardness of Computing Endomorphism Rings of Supersingular Elliptic Curves
[Resource Topic] 2017/988: On Rejection Sampling Algorithms for Centered Discrete Gaussian Distribution over Integers
[Resource Topic] 2017/989: Decentralized Multi-Client Functional Encryption for Inner Product
[Resource Topic] 2017/990: Bounds on Differential and Linear Branch Number of Permutations
[Resource Topic] 2018/158: Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery
[Resource Topic] 2017/992: Leakage Bounds for Gaussian Side Channels
[Resource Topic] 2017/994: Separable Statistics and Multidimensional Linear Cryptanalysis
[Resource Topic] 2017/995: A signature scheme from Learning with Truncation
[Resource Topic] 2017/996: Large FHE gates from Tensored Homomorphic Accumulator
[Resource Topic] 2017/997: Hash Proof Systems over Lattices Revisited
[Resource Topic] 2018/001: On the Power of Amortization in Secret Sharing: $d$-Uniform Secret Sharing and CDS with Constant Information Rate
[Resource Topic] 2018/002: The Multiplicative Complexity of 6-variable Boolean Functions
[Resource Topic] 2018/003: How to (not) share a password: Privacy preserving protocols for finding heavy hitters with adversarial behavior
[Resource Topic] 2018/004: On the Performance of Convolutional Neural Networks for Side-channel Analysis
[Resource Topic] 2018/005: Simple and Efficient Two-Server ORAM
[Resource Topic] 2017/993: A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM
[Resource Topic] 2018/008: Quantum Algorithms for Boolean Equation Solving and Quantum Algebraic Attack on Cryptosystems
[Resource Topic] 2018/010: Interactively Secure Groups from Obfuscation
[Resource Topic] 2018/011: Graded Encoding Schemes from Obfuscation
[Resource Topic] 2018/012: An Inside Job: Remote Power Analysis Attacks on FPGAs
[Resource Topic] 2018/014: Ubiquitous Weak-key Classes of BRW-polynomial Function
[Resource Topic] 2018/159: The Missing Difference Problem, and its Applications to Counter Mode Encryption
[Resource Topic] 2018/015: On Composable Security for Digital Signatures
[Resource Topic] 2018/016: New Techniques for Public Key Encryption with Sender Recovery
[Resource Topic] 2018/017: Verifiability of Helios Mixnet
[Resource Topic] 2018/018: Multi-Key Searchable Encryption, Revisited
[Resource Topic] 2018/022: Attribute-based Signatures for Unbounded Circuits in the ROM and Efficient Instantiations from Lattices
[Resource Topic] 2018/024: KEM Combiners
[Resource Topic] 2018/025: Hedged Nonce-Based Public-Key Encryption: Adaptive Security under Randomness Failures
[Resource Topic] 2018/026: Zero-Knowledge Proof of Decryption for FHE Ciphertexts
[Resource Topic] 2018/027: A verifiable shuffle for the GSW cryptosystem
[Resource Topic] 2018/028: Compact Energy and Delay-Aware Authentication
[Resource Topic] 2018/161: Boomerang Connectivity Table: A New Cryptanalysis Tool
[Resource Topic] 2018/029: Practical, Anonymous, and Publicly Linkable Universally-Composable Reputation Systems
[Resource Topic] 2018/030: Tightly SIM-SO-CCA Secure Public Key Encryption from Standard Assumptions
[Resource Topic] 2018/033: Two-Factor Password-Authenticated Key Exchange with End-to-End Password Security
[Resource Topic] 2018/035: A Linearly Homomorphic Signature Scheme From Weaker Assumptions
[Resource Topic] 2018/162: Untagging Tor: A Formal Treatment of Onion Encryption
[Resource Topic] 2018/037: Weakly Secure Equivalence-Class Signatures from Standard Assumptions
[Resource Topic] 2018/163: OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-Computation Attacks
[Resource Topic] 2018/164: An Efficiency-Preserving Transformation from Honest-Verifier Statistical Zero-Knowledge to Statistical Zero-Knowledge
[Resource Topic] 2018/165: The Wonderful World of Global Random Oracles
[Resource Topic] 2018/166: Optimal Forgeries Against Polynomial-Based MACs and GCM
[Resource Topic] 2018/168: Statistical Witness Indistinguishability (and more) in Two Messages
[Resource Topic] 2018/048: Impossible Differential Cryptanalysis on Deoxys-BC-256
[Resource Topic] 2018/039: Faster AVX2 optimized NTT multiplication for Ring-LWE lattice cryptography
[Resource Topic] 2018/041: Related Randomness Security for Public Key Encryption, Revisited
[Resource Topic] 2018/042: Improved (Almost) Tightly-Secure Structure-Preserving Signatures
[Resource Topic] 2018/044: Fast Lattice Basis Reduction Suitable for Massive Parallelization and Its Application to the Shortest Vector Problem
[Resource Topic] 2018/046: Scalable, transparent, and post-quantum secure computational integrity
[Resource Topic] 2018/050: A Constructive Perspective on Signcryption Security
[Resource Topic] 2018/047: The distinguishing attack on Speck, Simon, Simeck, HIGHT and LEA
[Resource Topic] 2018/040: An Analysis of Acceptance Policies For Blockchain Transactions
[Resource Topic] 2021/626: Help, my Signal has bad Device! Breaking the Signal Messenger’s Post-CompromiseSecurity through a Malicious Device
[Resource Topic] 2018/169: Full Indifferentiable Security of the Xor of Two or More Random Permutations Using the $\chi^2$ Method
[Resource Topic] 2018/052: Optimizing Trees for Static Searchable Encryption
[Resource Topic] 2018/053: Study of Deep Learning Techniques for Side-Channel Analysis and Introduction to ASCAD Database
[Resource Topic] 2018/054: More Efficient (Almost) Tightly Secure Structure-Preserving Signatures
[Resource Topic] 2018/056: SETLA: Signature and Encryption from Lattices
[Resource Topic] 2018/057: Efficient Noninteractive Certification of RSA Moduli and Beyond
[Resource Topic] 2018/059: New Insights into Divide-and-Conquer Attacks on the Round-Reduced Keccak-MAC
[Resource Topic] 2018/055: High-Resolution EM Attacks Against Leakage-Resilient PRFs Explained - And An Improved Construction
[Resource Topic] 2018/049: Attacks and Countermeasures for White-box Designs
[Resource Topic] 2018/100: A Nonstandard Variant of Learning with Rounding with Polynomial Modulus and Unbounded Samples
[Resource Topic] 2018/1019: Decentralized Evaluation of Quadratic Polynomials on Encrypted Data
[Resource Topic] 2018/1084: A Deep Dive into Blockchain Selfish Mining
[Resource Topic] 2018/1093: Adaptively Simulation-Secure Attribute-Hiding Predicate Encryption
[Resource Topic] 2018/1102: A fully distributed revocable ciphertext-policy hierarchical attribute-based encryption without pairing
[Resource Topic] 2018/061: Full-Hiding (Unbounded) Multi-Input Inner Product Functional Encryption from the $k$-Linear Assumption
[Resource Topic] 2018/066: Tweaking Generic OTR to Avoid Forgery Attacks
[Resource Topic] 2018/065: Non-Locality in Interactive Proofs
[Resource Topic] 2018/063: The Viability of Post-quantum X.509 Certificates
[Resource Topic] 2018/171: On the Complexity of Simulating Auxiliary Input
[Resource Topic] 2018/1128: Direct Anonymous Attestation with Optimal TPM Signing Efficiency
[Resource Topic] 2018/070: A Unified Framework for Trapdoor-Permutation-Based Sequential Aggregate Signatures
[Resource Topic] 2018/069: Reusing Nonces in Schnorr Signatures
[Resource Topic] 2018/071: SIFA: Exploiting Ineffective Fault Inductions on Symmetric Cryptography
[Resource Topic] 2018/074: Secure Logistic Regression Based on Homomorphic Encryption: Design and Evaluation
[Resource Topic] 2018/076: EM Analysis in the IoT Context: Lessons Learned from an Attack on Thread
[Resource Topic] 2018/077: On the Bit Security of Cryptographic Primitives
[Resource Topic] 2018/172: A First-Order SCA Resistant AES without Fresh Randomness
[Resource Topic] 2018/073: GAZELLE: A Low Latency Framework for Secure Neural Network Inference
[Resource Topic] 2018/079: Progressive lattice sieving
[Resource Topic] 2018/081: How to validate the secret of a Ring Learning with Errors (RLWE) key
[Resource Topic] 2018/083: Flaws in a Verifiably Multiplicative Secret Sharing Scheme from ICITS 2017
[Resource Topic] 2018/085: Protecting Block Ciphers against Differential Fault Attacks without Re-keying (Extended Version)
[Resource Topic] 2018/086: Constructing low-weight dth-order correlation-immune Boolean functions through the Fourier-Hadamard transform
[Resource Topic] 2018/087: (Short Paper) A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice
[Resource Topic] 2018/082: Synchronized Aggregate Signatures from the RSA Assumption
[Resource Topic] 2018/089: The Unified Butterfly Effect: Efficient Security Credential Management System for Vehicular Communications
[Resource Topic] 2018/090: Secure and Scalable Multi-User Searchable Encryption
[Resource Topic] 2018/078: A Systematic Approach To Cryptocurrency Fees
[Resource Topic] 2018/091: Polynomial multiplication over binary finite fields: new upper bounds
[Resource Topic] 2018/174: A New Framework for Finding Nonlinear Superpolies in Cube Attacks against Trivium-Like Ciphers
[Resource Topic] 2018/093: Statistical Attacks on Cookie Masking for RC4
[Resource Topic] 2018/094: Parameterization of Edwards curves on the rational field Q with given torsion subgroups
[Resource Topic] 2018/098: How to Reveal the Secrets of an Obscure White-Box Implementation
[Resource Topic] 2018/1001: Illuminating the Dark or how to recover what should not be seen in FE-based classifiers
[Resource Topic] 2018/1002: "S-Box" Implementation of AES is NOT side-channel resistant
[Resource Topic] 2018/097: Exploiting an HMAC-SHA-1 optimization to speed up PBKDF2
[Resource Topic] 2018/092: Constructions of S-boxes with uniform sharing
[Resource Topic] 2022/101: Lattice-Based Linkable Ring Signature in the Standard Model
[Resource Topic] 2018/1003: Secure Data Retrieval On The Cloud: Homomorphic Encryption Meets Coresets
[Resource Topic] 2018/1004: Fiat-Shamir From Simpler Assumptions
[Resource Topic] 2018/1005: Code Offset in the Exponent
[Resource Topic] 2016/719: Bridging the Gap: Advanced Tools for Side-Channel Leakage Estimation beyond Gaussian Templates and Histograms
[Resource Topic] 2018/187: Making Groth's zk-SNARK Simulation Extractable in the Random Oracle Model
[Resource Topic] 2018/101: A Secure and Privacy-preserving Protocol for Smart Metering Operational Data Collection
[Resource Topic] 2018/1010: Space Efficient Computational Multi-Secret Sharing and Its Applications
[Resource Topic] 2018/1011: BISON - Instantiating the Whitened Swap-Or-Not Construction
[Resource Topic] 2018/1012: The authenticated encryption schemes Kravatte-SANE and Kravatte-SANSE
[Resource Topic] 2018/1009: LAC: Practical Ring-LWE Based Public-Key Encryption with Byte-Level Modulus
[Resource Topic] 2018/1013: E3: A Framework for Compiling C++ Programs with Encrypted Operands
[Resource Topic] 2018/1024: ZLiTE: Lightweight Clients for Shielded Zcash Transactions using Trusted Execution
[Resource Topic] 2018/1018: Faster multiplication in $\mathbb{Z}_{2^m}[x]$ on Cortex-M4 to speed up NIST PQC candidates
[Resource Topic] 2018/102: Grafting Trees: a Fault Attack against the SPHINCS framework
[Resource Topic] 2018/1020: Non-Interactive Secure Computation from One-Way Functions
[Resource Topic] 2018/1022: Blind Certificate Authorities
[Resource Topic] 2018/1023: Make Some Noise: Unleashing the Power of Convolutional Neural Networks for Profiled Side-channel Analysis
[Resource Topic] 2018/1027: A Unified Security Perspective on Legally Fair Contract Signing Protocols
[Resource Topic] 2018/1026: Pairing-Friendly Twisted Hessian Curves
[Resource Topic] 2018/1021: Multi-Client Functional Encryption with Repetition for Inner Product
[Resource Topic] 2018/1028: Synchronous Byzantine Agreement with Expected $O(1)$ Rounds, Expected $O(n^2)$ Communication, and Optimal Resilience
[Resource Topic] 2018/103: Decomposition of Permutations in a Finite Field
[Resource Topic] 2018/1030: Registration-Based Encryption from Standard Assumptions
[Resource Topic] 2018/177: On the Use of Independent Component Analysis to Denoise Side-Channel Measurements
[Resource Topic] 2018/1032: Conditionals in Homomorphic Encryption and Machine Learning Applications
[Resource Topic] 2018/183: Simple Proofs of Sequential Work
[Resource Topic] 2018/1029: Reducing the Key Size of McEliece Cryptosystem from Automorphism-induced Goppa Codes via Permutations
[Resource Topic] 2018/1034: Adding Distributed Decryption and Key Generation to a Ring-LWE Based CCA Encryption Scheme
[Resource Topic] 2018/1035: Relating different Polynomial-LWE problems
[Resource Topic] 2018/1036: If a Generalised Butterfly is APN then it Operates on 6 Bits
[Resource Topic] 2018/1037: The Double Ratchet: Security Notions, Proofs, and Modularization for the Signal Protocol
[Resource Topic] 2018/1059: Quantum circuits for the CSIDH: optimizing quantum evaluation of isogenies
[Resource Topic] 2018/104: PHANTOM and GHOSTDAG: A Scalable Generalization of Nakamoto Consensus
[Resource Topic] 2018/1040: Cryptanalysis of OCB2
[Resource Topic] 2018/1042: Laser-induced Single-bit Faults in Flash Memory: Instructions Corruption on a 32-bit Microcontroller
[Resource Topic] 2018/1044: Strongly Unforgeable Signatures Resilient to Polynomially Hard-to-Invert Leakage under Standard Assumptions
[Resource Topic] 2018/1045: MPC Joins the Dark Side
[Resource Topic] 2018/1047: On the Linear Transformation in White-box Cryptography
[Resource Topic] 2018/1048: Proof-of-Work Sidechains
[Resource Topic] 2018/179: Efficient and Constant-Rounds Secure Comparison through Dynamic Groups and Asymmetric Computations
[Resource Topic] 2018/1041: Secure Outsourced Matrix Computation and Application to Neural Networks
[Resource Topic] 2018/105: Combining Private Set-Intersection with Secure Two-Party Computation
[Resource Topic] 2018/1050: Towards Automatically Penalizing Multimedia Breaches
[Resource Topic] 2018/1051: Lower Bounds for Differentially Private RAMs
[Resource Topic] 2018/1053: Revisiting Single-server Algorithms for Outsourcing Modular Exponentiation
[Resource Topic] 2018/231: Remarks on Bell's Inequality
[Resource Topic] 2018/1055: Candidate Differing-Inputs Obfuscation from Indistinguishability Obfuscation and Auxiliary-Input Point Obfuscation
[Resource Topic] 2018/1056: Towards the AlexNet Moment for Homomorphic Encryption: HCNN, the First Homomorphic CNN on Encrypted Data with GPUs
[Resource Topic] 2018/181: Rasta: A cipher with low ANDdepth and few ANDs per bit
[Resource Topic] 2018/1057: Limiting the impact of unreliable randomness in deployed security protocols
[Resource Topic] 2018/1054: Efficient Multi-key FHE with short extended ciphertexts and less public parameters
[Resource Topic] 2018/1063: Your Culture is in Your Password: An Analysis of a Demographically-diverse Password Dataset
[Resource Topic] 2018/1062: DAGsim: Simulation of DAG-based distributed ledger protocols
[Resource Topic] 2018/1064: Towards Provably-Secure Analog and Mixed-Signal Locking Against Overproduction
[Resource Topic] 2018/1072: Construction of MDS Matrices from Generalized Feistel Structures
[Resource Topic] 2018/1067: On Quantum Slide Attacks
[Resource Topic] 2018/1069: Non-Malleable Codes, Extractors and Secret Sharing for Interleaved Tampering and Composition of Tampering
[Resource Topic] 2018/106: On the Gold Standard for Security of Universal Steganography
[Resource Topic] 2018/1065: Homomorphic Secret Sharing for Low Degree Polynomials
[Resource Topic] 2018/107: Towards Practical Lattice-Based One-Time Linkable Ring Signatures
[Resource Topic] 2018/1070: A New Batch FHE Scheme over the Integers
[Resource Topic] 2018/1091: Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions
[Resource Topic] 2018/1071: CertLedger: A New PKI Model with Certificate Transparency Based on Blockchain
[Resource Topic] 2018/1073: Faster Homomorphic Discrete Fourier Transforms and Improved FHE Bootstrapping
[Resource Topic] 2018/1077: More Efficient Lattice PRFs from Keyed Pseudorandom Synthesizers
[Resource Topic] 2018/1078: Two Round Information-Theoretic MPC with Malicious Security
[Resource Topic] 2018/1079: Analysis of Deterministic Longest-Chain Protocols
[Resource Topic] 2018/1080: How Does Strict Parallelism Affect Security? A Case Study on the Side-Channel Attacks against GPU-based Bitsliced AES Implementation
[Resource Topic] 2018/108: Generic Round-Function-Recovery Attacks for Feistel Networks over Small Domains
[Resource Topic] 2021/778: Efficient secret key reusing attribute-based encryption from lattices
[Resource Topic] 2018/1082: An Algebraic Method to Recover Superpolies in Cube Attacks
[Resource Topic] 2018/1083: Private Stateful Information Retrieval
[Resource Topic] 2018/1085: Exact maximum expected differential and linear probability for 2-round Kuznyechik
[Resource Topic] 2016/789: An Efficient Hardware design and Implementation of Advanced Encryption Standard (AES) Algorithm
[Resource Topic] 2018/1095: Scalable One-Time Pad --- From Information Theoretic Security to Information Conservational Security
[Resource Topic] 2018/1088: High-speed Side-channel-protected Encryption and Authentication in Hardware
[Resource Topic] 2018/1089: On the impact of decryption failures on the security of LWE/LWR based schemes
[Resource Topic] 2018/109: NTRU-LPR IND-CPA: A New Ideal Lattices-based Scheme
[Resource Topic] 2018/1096: On Finding Quantum Multi-collisions
[Resource Topic] 2018/1097: End-to-End Secure Mobile Group Messaging with Conversation Integrity and Deniability
[Resource Topic] 2018/110: Rank Analysis of Cubic Multivariate Cryptosystems
[Resource Topic] 2018/1099: SoK: Modular and Efficient Private Decision Tree Evaluation
[Resource Topic] 2018/1094: Match Me if You Can: Matchmaking Encryption and its Applications
[Resource Topic] 2019/1459: Side Channel Information Set Decoding using Iterative Chunking
[Resource Topic] 2018/300: Outsourcing Modular Exponentiation in Cryptographic Web Applications
[Resource Topic] 2018/184: Can you find the one for me? Privacy-Preserving Matchmaking via Threshold PSI
[Resource Topic] 2018/1101: Insecurity of a provably secure and lightweight certificateless signature scheme for IIoT environments
[Resource Topic] 2018/1104: Tropical cryptography II: extensions by homomorphisms
[Resource Topic] 2018/1105: Proof-of-Stake Protocols for Privacy-Aware Blockchains
[Resource Topic] 2018/1100: Correction to "Improving the DGK comparison protocol"
[Resource Topic] 2018/1103: Some Properties of Modular Addition
[Resource Topic] 2018/1107: Further observations on SIMON and SPECK families of block ciphers
[Resource Topic] 2018/1108: Covert Security with Public Verifiability: Faster, Leaner, and Simpler
[Resource Topic] 2017/123: Separating IND-CPA and Circular Security for Unbounded Length Key Cycles
[Resource Topic] 2017/1230: Overdrive: Making SPDZ Great Again
[Resource Topic] 2017/1232: Optimal Linear Secret Sharing Schemes for Graph Access Structures on Six Participants
[Resource Topic] 2017/1233: Provably secure compilation of side-channel countermeasures
[Resource Topic] 2017/1235: Practical Quantum-Safe Voting from Lattices
[Resource Topic] 2018/1109: Faster SeaSign signatures through improved rejection sampling
[Resource Topic] 2016/763: Human Public-Key Encryption
[Resource Topic] 2017/1234: High-Precision Privacy-Preserving Real-Valued Function Evaluation
[Resource Topic] 2017/1231: Integer Reconstruction Public-Key Encryption
[Resource Topic] 2017/1236: Fast Quantum Algorithm for Solving Multivariate Quadratic Equations
[Resource Topic] 2018/111: MRHS Solver Based on Linear Algebra and Exhaustive Search
[Resource Topic] 2018/190: New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption
[Resource Topic] 2017/1238: Efficient Oblivious Data Structures for Database Services on the Cloud
[Resource Topic] 2017/1239: An Efficient NIZK Scheme for Privacy-Preserving Transactions over Account-Model Blockchain
[Resource Topic] 2023/778: Bounded Verification for Finite-Field-Blasting (In a Compiler for Zero Knowledge Proofs)
[Resource Topic] 2017/124: On the Exact Round Complexity of Self-Composable Two-Party Computation
[Resource Topic] 2017/1240: UWB with Pulse Reordering: Securing Ranging against Relay and Physical-Layer Attacks
[Resource Topic] 2017/1242: Designing Proof of Transaction Puzzles for Cryptocurrency
[Resource Topic] 2017/1243: Augmented Black-Box Simulation and Zero Knowledge Argument for NP
[Resource Topic] 2017/1241: A Public-key Encryption Scheme Based on Non-linear Indeterminate Equations (Giophantus)
[Resource Topic] 2018/1114: Lightweight Circuits with Shift and Swap
[Resource Topic] 2018/1110: Minting Mechanisms for Blockchain -- or -- Moving from Cryptoassets to Cryptocurrencies
[Resource Topic] 2017/1246: Verification of FPGA-augmented trusted computing mechanisms based on Applied Pi Calculus
[Resource Topic] 2017/1247: Block encryption of quantum messages
[Resource Topic] 2017/125: Non-Interactive Secure 2PC in the Offline/Online and Batch Settings
[Resource Topic] 2017/1251: A toolbox for software optimization of QC-MDPC code-based cryptosystems
[Resource Topic] 2018/185: A privacy-preserving method for temporarily linking/revoking pseudonym certificates in vehicular networks
[Resource Topic] 2017/1253: Micro-Architectural Power Simulator for Leakage Assessment of Cryptographic Software on ARM Cortex-M3 Processors
[Resource Topic] 2017/1250: Non-Interactive Delegation for Low-Space Non-Deterministic Computation
[Resource Topic] 2017/1245: IntegriKey: End-to-End Integrity Protection of User Input
[Resource Topic] 2018/1112: DEXON: A Highly Scalable, Decentralized DAG-Based Consensus Algorithm
[Resource Topic] 2018/189: Threshold Implementation in Software - Case Study of PRESENT
[Resource Topic] 2018/1116: Fly, you fool! Faster Frodo for the ARM Cortex-M4
[Resource Topic] 2018/1117: A Note on Transitional Leakage When Masking AES with Only Two Bits of Randomness
[Resource Topic] 2018/1118: Non-Interactive Non-Malleability from Quantum Supremacy
[Resource Topic] 2018/193: A New Family of Pairing-Friendly elliptic curves
[Resource Topic] 2018/200: Hermes. A framework for cryptographically assured access control and data security
[Resource Topic] 2019/749: The privacy of the TLS 1.3 protocol
[Resource Topic] 2018/201: Efficient Parallel Binary Operations on Homomorphic Encrypted Real Numbers
[Resource Topic] 2022/663: SafeNet: Mitigating Data Poisoning Attacks on Private Machine Learning
[Resource Topic] 2018/203: Impeccable Circuits
[Resource Topic] 2018/215: Towards everlasting privacy and efficient coercion resistance in remote electronic voting
[Resource Topic] 2018/191: Signatures with Flexible Public Key: Introducing Equivalence Classes for Public Keys
[Resource Topic] 2018/205: Static-Memory-Hard Functions, and Modeling the Cost of Space vs. Time
[Resource Topic] 2018/206: Reading in the Dark: Classifying Encrypted Digits with Functional Encryption
[Resource Topic] 2018/207: Non-Malleable Codes for Small-Depth Circuits
[Resource Topic] 2018/208: TinyKeys: A New Approach to Efficient Multi-Party Computation
[Resource Topic] 2018/210: A Simple Obfuscation Scheme for Pattern-Matching with Wildcards
[Resource Topic] 2018/212: How to Subvert Backdoored Encryption: Security Against Adversaries that Decrypt All Ciphertexts
[Resource Topic] 2018/204: Short Non-Malleable Codes from Related-Key Secure Block Ciphers
[Resource Topic] 2018/211: Number "Not Used" Once - Practical fault attack on pqm4 implementations of NIST candidates
[Resource Topic] 2018/214: RMAC -- A Lightweight Authentication Protocol for Highly Constrained IoT Devices
[Resource Topic] 2018/216: Secure Computation with Low Communication from Cross-checking
[Resource Topic] 2018/217: Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction
[Resource Topic] 2018/219: On Side-Channel Vulnerabilities of Bit Permutations: Key Recovery and Reverse Engineering
[Resource Topic] 2018/221: Bandwidth-Hard Functions: Reductions and Lower Bounds
[Resource Topic] 2018/223: Shorter double-authentication preventing signatures for small address spaces
[Resource Topic] 2018/224: Threshold Properties of Prime Power Subgroups with Application to Secure Integer Comparisons
[Resource Topic] 2018/225: A foundation for secret, verifiable elections
[Resource Topic] 2018/227: Can We Overcome the $n \log n$ Barrier for Oblivious Sorting?
[Resource Topic] 2018/230: Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM
[Resource Topic] 2018/222: Authentication with weaker trust assumptions for voting systems
[Resource Topic] 2018/232: Improved fully homomorphic public-key encryption with small ciphertext size
[Resource Topic] 2018/233: Privacy-Preserving Logistic Regression Training
[Resource Topic] 2018/234: P2KMV: A Privacy-preserving Counting Sketch for Efficient and Accurate Set Intersection Cardinality Estimations
[Resource Topic] 2018/235: Combining Asynchronous and Synchronous Byzantine Agreement: The Best of Both Worlds
[Resource Topic] 2018/236: Low-Resource Eclipse Attacks on Ethereum's Peer-to-Peer Network
[Resource Topic] 2018/237: On Tightly Secure Non-Interactive Key Exchange
[Resource Topic] 2018/241: zkLedger: Privacy-Preserving Auditing for Distributed Ledgers
[Resource Topic] 2018/242: A New Constant-size Accountable Ring Signature Scheme Without Random Oracles
[Resource Topic] 2018/243: A New Approach to Deanonymization of Unreachable Bitcoin Nodes
[Resource Topic] 2018/244: Faster Homomorphic Linear Transformations in HElib
[Resource Topic] 2018/262: Chimeric Ledgers: Translating and Unifying UTXO-based and Account-based Cryptocurrencies
[Resource Topic] 2018/245: Secure Search via Multi-Ring Fully Homomorphic Encryption
[Resource Topic] 2018/246: Universally Verifiable MPC with Applications to IRV Ballot Counting
[Resource Topic] 2018/248: Stake-Bleeding Attacks on Proof-of-Stake Blockchains
[Resource Topic] 2018/249: Analysis of Deutsch-Jozsa Quantum Algorithm
[Resource Topic] 2018/250: Making Public Key Functional Encryption Function Private, Distributively
[Resource Topic] 2018/251: VeritasDB: High Throughput Key-Value Store with Integrity
[Resource Topic] 2018/252: The Limit of Blockchains: Infeasibility of a Smart Obama-Trump Contract
[Resource Topic] 2018/253: Capsule: A Protocol for Secure Collaborative Document Editing
[Resource Topic] 2018/254: Logistic Regression Model Training based on the Approximate Homomorphic Encryption
[Resource Topic] 2018/256: QC-MDPC: A Timing Attack and a CCA2 KEM
[Resource Topic] 2018/257: On Quantum Indifferentiability
[Resource Topic] 2018/260: MDS Matrices with Lightweight Circuits
[Resource Topic] 2018/261: Post-Quantum EPID Signatures from Symmetric Primitives
[Resource Topic] 2018/264: Security proof for Quantum Key Recycling with noise
[Resource Topic] 2018/265: Compact, Scalable, and Efficient Discrete Gaussian Samplers for Lattice-Based Cryptography
[Resource Topic] 2018/267: A Note on Post-Quantum Authenticated Key Exchange from Supersingular Isogenies
[Resource Topic] 2021/151: On Sufficient Oracles for Secure Computation with Identifiable Abort
[Resource Topic] 2018/258: Fault Analysis of the KTANTAN Family of Block Ciphers: A Revisited Work of Fault Analysis of the KATAN Family of Block Ciphers
[Resource Topic] 2018/268: Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead
[Resource Topic] 2018/282: Modeling Quantum-Safe Authenticated Key Establishment, and an Isogeny-Based Protocol
[Resource Topic] 2018/271: MathCoin: A Blockchain Proposal that Helps Verify Mathematical Theorems In Public
[Resource Topic] 2018/273: Towards Attribute-Based Encryption for RAMs from LWE: Sub-linear Decryption, and More
[Resource Topic] 2018/274: G-Merkle: A Hash-Based Group Signature Scheme From Standard Assumptions
[Resource Topic] 2018/275: Lattice-Based zk-SNARKs from Square Span Programs
[Resource Topic] 2018/276: How to Record Quantum Queries, and Applications to Quantum Indifferentiability
[Resource Topic] 2018/277: Approximate and Probabilistic Differential Privacy Definitions
[Resource Topic] 2018/278: Mixed-radix Naccache-Stern encryption
[Resource Topic] 2018/279: Worst-Case Hardness for LPN and Cryptographic Hashing via Code Smoothing
[Resource Topic] 2018/272: Multi-Theorem Preprocessing NIZKs from Lattices
[Resource Topic] 2019/1458: Out-of-Band Authenticated Group Key Exchange: From Strong Authentication to Immediate Key Delivery
[Resource Topic] 2018/283: Homomorphic Rank Sort Using Surrogate Polynomials
[Resource Topic] 2018/284: Hadamard Matrices, $d$-Linearly Independent Sets and Correlation-Immune Boolean Functions with Minimum Hamming Weights
[Resource Topic] 2018/286: AuCPace: Efficient verifier-based PAKE protocol tailored for the IIoT
[Resource Topic] 2018/287: Secure Cloud Storage Scheme Based On Hybrid Cryptosystem
[Resource Topic] 2018/288: Constant Size Traceable Ring Signature Scheme without Random Oracles
[Resource Topic] 2018/289: Secure and Scalable Document Similarity on Distributed Databases: Differential Privacy to the Rescue
[Resource Topic] 2018/290: Direct Anonymous Attestation with Efficient Verifier-Local Revocation for Subscription System
[Resource Topic] 2018/293: Privacy Amplification from Non-malleable Codes
[Resource Topic] 2018/297: Fine-Grained Secure Computation
[Resource Topic] 2021/080: Error Term Checking: Towards Chosen Ciphertext Security without Re-encryption
[Resource Topic] 2018/294: Learning strikes again: the case of the DRS signature scheme
[Resource Topic] 2018/296: Asynchronous ratcheted key exchange
[Resource Topic] 2018/295: ExpFault: An Automated Framework for Exploitable Fault Characterization in Block Ciphers (Revised Version)
[Resource Topic] 2016/340: Non-Malleable Extractors and Codes, with their Many Tampered Extensions
[Resource Topic] 2020/491: Efficient AGCD-based homomorphic encryption for matrix and vector arithmetic
[Resource Topic] 2018/298: In search of CurveSwap: Measuring elliptic curve implementations in the wild
[Resource Topic] 2021/1473: Computational self-testing for entangled magic states
[Resource Topic] 2016/857: Applying MILP Method to Searching Integral Distinguishers Based on Division Property for 6 Lightweight Block Ciphers
[Resource Topic] 2020/1041: Sign in finite fields
[Resource Topic] 2018/1165: Identity-Concealed Authenticated Encryption and Key Exchange
[Resource Topic] 2017/749: Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency
[Resource Topic] 2017/1177: Reusable Authentication from the Iris
[Resource Topic] 2016/589: Dimension-Preserving Reductions from LWE to LWR
[Resource Topic] 2022/137: Ten years of cube attacks
[Resource Topic] 2021/1474: Foundations of Transaction Fee Mechanism Design
[Resource Topic] 2017/1046: Approximate Thumbnail Preserving Encryption
[Resource Topic] 2018/311: DeepSigns: A Generic Watermarking Framework for Protecting the Ownership of Deep Learning Models
[Resource Topic] 2018/285: Collateral Damage of Facebook Applications: a Comprehensive Study
[Resource Topic] 2021/148: On methods of shortening ElGamal-type signatures
[Resource Topic] 2019/931: Low Weight Discrete Logarithms and Subset Sum in $2^{0.65n}$ with Polynomial Memory
[Resource Topic] 2022/144: Rainbow Differential Privacy
[Resource Topic] 2019/766: Complexity of Estimating Renyi Entropy of Markov Chains
[Resource Topic] 2022/114: Blockchain based AI-enabled Industry 4.0 CPS Protection against Advanced Persistent Threat
[Resource Topic] 2020/325: SmartDHX: Diffie-Hellman Key Exchange with Smart Contracts
[Resource Topic] 2020/500: Proving Resistance Against Infinitely Long Subspace Trails: How to Choose the Linear Layer
[Resource Topic] 2021/1481: Interactive Error Correcting Codes Over Binary Erasure Channels Resilient to $>\frac12$ Adversarial Corruption
[Resource Topic] 2020/747: Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic Groups
[Resource Topic] 2019/941: Does "www." Mean Better Transport Layer Security?
[Resource Topic] 2019/1451: Tight bound on NewHope failure probability
[Resource Topic] 2018/332: Differential Cryptanalysis of Round-Reduced Sparx-64/128
[Resource Topic] 2021/1486: Mitaka: a simpler, parallelizable, maskable variant of Falcon
[Resource Topic] 2020/511: JaxNet: Scalable Blockchain Network
[Resource Topic] 2019/942: Ouroboros Clepsydra: Ouroboros Praos in the Universally Composable Relative Time Model
[Resource Topic] 2022/142: Efficient Verifiable Partially-Decryptable Commitments from Lattices and Applications
[Resource Topic] 2020/509: BBB Secure Nonce Based MAC Using Public Permutations
[Resource Topic] 2017/042: Indifferentiability of Iterated Even-Mansour Ciphers with Non-Idealized Key-Schedules: Five Rounds are Necessary and Sufficient
[Resource Topic] 2021/1492: SoK: Password-Authenticated Key Exchange -- Theory, Practice, Standardization and Real-World Lessons
[Resource Topic] 2020/518: Practical Exact Proofs from Lattices: New Techniques to Exploit Fully-Splitting Rings
[Resource Topic] 2019/960: Another Look at Key Randomisation Hypotheses
[Resource Topic] 2019/959: Table Redundancy Method for Protecting against Fault Attacks
[Resource Topic] 2022/158: Bitslicing Arithmetic/Boolean Masking Conversions for Fun and Profit with Application to Lattice-Based KEMs
[Resource Topic] 2022/160: Random primes in arithmetic progressions
[Resource Topic] 2019/950: Another look at some isogeny hardness assumptions
[Resource Topic] 2021/1498: Rectangular, Range, and Restricted AONTs: Three Generalizations of All-or-Nothing Transforms
[Resource Topic] 2016/632: Faster Malicious 2-party Secure Computation with Online/Ofine Dual Execution
[Resource Topic] 2020/526: Efficient Montgomery-like formulas for general Huff's and Huff's elliptic curves and their applications to the isogeny-based cryptography
[Resource Topic] 2019/968: There Are 10 Types of Vectors (and Polynomials): Efficient Zero-Knowledge Proofs of "One-Hotness" via Polynomials with One Zero
[Resource Topic] 2023/779: Hidden Stabilizers, the Isogeny To Endomorphism Ring Problem and the Cryptanalysis of pSIDH
[Resource Topic] 2018/363: Private Anonymous Data Access
[Resource Topic] 2020/533: Anonymous Lottery in the Proof-of-Stake Setting
[Resource Topic] 2018/1185: On Quantum Chosen-Ciphertext Attacks and Learning with Errors
[Resource Topic] 2021/1503: Interaction-Preserving Compilers for Secure Computation
[Resource Topic] 2022/163: A High Performance Payment Processing System Designed for Central Bank Digital Currencies
[Resource Topic] 2019/972: Noninteractive Zero Knowledge Proof System for NP from Ring LWE
[Resource Topic] 2020/534: Post-quantum TLS without handshake signatures
[Resource Topic] 2018/632: CHARIOT: Cloud-Assisted Access Control for the Internet of Things
[Resource Topic] 2018/634: Partially Specified Channels: The TLS 1.3 Record Layer without Elision
[Resource Topic] 2018/635: On linear hulls in one round of DES
[Resource Topic] 2018/639: Function-Dependent Commitments for Verifiable Multi-Party Computation
[Resource Topic] 2018/640: Lower Bounds on Structure-Preserving Signatures for Bilateral Messages
[Resource Topic] 2018/641: Membership Privacy for Fully Dynamic Group Signatures
[Resource Topic] 2018/642: Commit-Chains: Secure, Scalable Off-Chain Payments
[Resource Topic] 2020/541: There Can Be No Compromise: The Necessity of Ratcheted Authentication in Secure Messaging
[Resource Topic] 2019/1465: An optimist's Poisson model of cryptanalysis
[Resource Topic] 2018/633: New Methods for Indistinguishability Obfuscation: Bootstrapping and Instantiation
[Resource Topic] 2020/577: Inner-Product Functional Encryption with Fine-Grained Access Control
[Resource Topic] 2020/543: Kachina - Foundations of Private Smart Contracts
[Resource Topic] 2019/990: Efficient Range-Trapdoor Functions and Applications: Rate-1 OT and More
[Resource Topic] 2021/1466: On semigroups of multivariate transformations constructed in terms of time dependent linguistic graphs and solutions of Post Quantum Multivariate Cryptography
[Resource Topic] 2016/128: Removing the Strong RSA Assumption from Arguments over the Integers
[Resource Topic] 2019/981: Traceback for End-to-End Encrypted Messaging
[Resource Topic] 2022/165: PAC Learnability of iPUF Variants
[Resource Topic] 2021/1515: Blockchain-based Security Framework for Critical Industry 4.0 Cyber-physical System
[Resource Topic] 2020/542: Lightweight Authenticated Encryption Mode Suitable for Threshold Implementation
[Resource Topic] 2020/549: Drop by Drop you break the rock - Exploiting generic vulnerabilities in Lattice-based PKE/KEMs using EM-based Physical Attacks
[Resource Topic] 2018/380: Nearly Linear-Time Zero-Knowledge Proofs for Correct Program Execution
[Resource Topic] 2018/385: Cryptographic Hashing From Strong One-Way Functions
[Resource Topic] 2021/1519: Practical Garbled RAM: GRAM with $O(\log^2 n)$ Overhead
[Resource Topic] 2021/481: PrivateDrop: Practical Privacy-Preserving Authentication for Apple AirDrop
[Resource Topic] 2020/683: Logarithmic-Size (Linkable) Threshold Ring Signatures in the Plain Model
[Resource Topic] 2022/173: Collision-Resistance from Multi-Collision-Resistance
[Resource Topic] 2019/1466: A Note on the Instantiability of the Quantum Random Oracle
[Resource Topic] 2021/1516: Post-Quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-Round
[Resource Topic] 2021/788: Somewhere Statistical Soundness, Post-Quantum Security, and SNARGs
[Resource Topic] 2020/552: High-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function
[Resource Topic] 2019/998: Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation
[Resource Topic] 2018/389: Distributed SSH Key Management with Proactive RSA Threshold Signatures
[Resource Topic] 2019/496: Non-malleability for quantum public-key encryption
[Resource Topic] 2021/1520: Ark of the ECC: An open-source ECDSA power analysis attack on a FPGA based Curve P-256 implementation
[Resource Topic] 2020/010: Faster point compression for elliptic curves of $j$-invariant $0$
[Resource Topic] 2022/179: Locally Verifiable Signature and Key Aggregation
[Resource Topic] 2017/474: Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security
[Resource Topic] 2022/185: Statistically Sender-Private OT from LPN and Derandomization
[Resource Topic] 2020/558: BSPL: Balanced Static Power Logic
[Resource Topic] 2018/400: Agreement with Satoshi – On the Formalization of Nakamoto Consensus
[Resource Topic] 2020/019: Short Selling Attack: A Self-Destructive But Profitable 51% Attack On PoS Blockchains
[Resource Topic] 2021/1538: SIMC: ML Inference Secure Against Malicious Clients at Semi-Honest Cost
[Resource Topic] 2020/573: Quantifying the Security Cost of Migrating Protocols to Practice
[Resource Topic] 2017/157: Detecting General Algebraic Manipulation Attacks
[Resource Topic] 2022/184: Exploring SAT for Cryptanalysis: (Quantum) Collision Attacks against 6-Round SHA-3
[Resource Topic] 2022/188: Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs
[Resource Topic] 2021/1522: On Cryptocurrency Wallet Design
[Resource Topic] 2021/1521: Security evaluation against side-channel analysis at compilation time
[Resource Topic] 2020/566: Reputation Driven Dynamic Access Control Framework for IoT atop PoA Ethereum Blockchain
[Resource Topic] 2018/421: TFHE: Fast Fully Homomorphic Encryption over the Torus
[Resource Topic] 2017/556: Multiplication and Division over Extended Galois Field GF($p^q$): A new Approach to find Monic Irreducible Polynomials over any Galois Field GF($p^q$)
[Resource Topic] 2020/580: TxChain: Efficient Cryptocurrency Light Clients via Contingent Transaction Aggregation
[Resource Topic] 2020/039: Online Performance Evaluation of Deep Learning Networks for Side-Channel Analysis
[Resource Topic] 2018/432: Hidden Shift Quantum Cryptanalysis and Implications
[Resource Topic] 2021/153: On the Isogeny Problem with Torsion Point Information
[Resource Topic] 2020/028: Verified Security of BLT Signature Scheme
[Resource Topic] 2022/194: Finding Collisions against 4-round SHA3-384 in Practical Time
[Resource Topic] 2020/029: Differentially-Private Multi-Party Sketching for Large-Scale Statistics
[Resource Topic] 2022/195: Quantum and Classical Algorithms for Bounded Distance Decoding
[Resource Topic] 2020/587: MoniPoly---An Expressive $q$-SDH-Based Anonymous Attribute-Based Credential System
[Resource Topic] 2020/050: Delphi: A Cryptographic Inference Service for Neural Networks
[Resource Topic] 2018/443: Quantum Multi-Key Homomorphic Encryption for Polynomial-Sized Circuits
[Resource Topic] 2020/599: Private Matching for Compute
[Resource Topic] 2020/1007: Attacks on Integer-RLWE
[Resource Topic] 2022/207: Cheetah: Lean and Fast Secure Two-Party Deep Neural Network Inference
[Resource Topic] 2022/211: Azeroth: Auditable Zero-knowledge Transactions in Smart Contracts
[Resource Topic] 2021/1542: An End-to-End Bitstream Tamper Attack Against Flip-Chip FPGAs
[Resource Topic] 2020/595: Time-Specific Encryption with Constant-Size Secret-Keys Secure under Standard Assumption
[Resource Topic] 2021/1535: Light-OCB: Parallel Lightweight Authenticated Cipher with Full Security
[Resource Topic] 2020/056: AKCN-E8: Compact and Flexible KEM from Ideal Lattice
[Resource Topic] 2018/466: A secure end-to-end verifiable e-voting system using zero knowledge based blockchain
[Resource Topic] 2021/1552: Time-memory Trade-offs for Saber+ on Memory-constrained RISC-V
[Resource Topic] 2020/612: Key Assignment Schemes with Authenticated Encryption, revisited
[Resource Topic] 2020/067: Daence: Salsa20 and ChaCha in Deterministic Authenticated Encryption with no noNCEnse
[Resource Topic] 2022/215: Multi-Client Functional Encryption with Fine-Grained Access Control
[Resource Topic] 2022/212: Tight Analysis of Decrypton Failure Probability of Kyber in Reality
[Resource Topic] 2022/213: Issuer-Hiding Attribute-Based Credentials
[Resource Topic] 2021/1546: Improving Deep Learning Networks for Profiled Side-Channel Analysis Using Performance Improvement Techniques
[Resource Topic] 2020/602: CENCPP* - Beyond-birthday-secure Encryption from Public Permutations
[Resource Topic] 2018/643: XCLAIM: Trustless, Interoperable Cryptocurrency-Backed Assets
[Resource Topic] 2018/645: Mitigating the One-Use Restriction in Attribute-Based Encryption
[Resource Topic] 2019/1491: Classification of quadratic APN functions with coefficients in GF(2) for dimensions up to 9
[Resource Topic] 2018/648: Semi-Commutative Masking: A Framework for Isogeny-based Protocols, with an Application to Fully Secure Two-Round Isogeny-based OT
[Resource Topic] 2020/076: Wyner-Ziv reconciliation for key exchange based on Ring-LWE
[Resource Topic] 2016/532: Cryptanalysis of GOST2
[Resource Topic] 2021/156: Mechanized Proofs of Adversarial Complexity and Application to Universal Composability
[Resource Topic] 2018/653: Homomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes
[Resource Topic] 2018/646: Pseudo Flawed-Smudging Generators and Their Application to Indistinguishability Obfuscation
[Resource Topic] 2020/621: How to Base Security on the Perfect/Statistical Binding Property of Quantum Bit Commitment?
[Resource Topic] 2020/078: Quantum Random Number Generation with the Superconducting Quantum Computer IBM 20Q Tokyo
[Resource Topic] 2023/780: An Anonymous Multi-receiver Certificateless Hybrid Signcryption (AMCLHS) using mKEM-DEM for Broadcast Communication
[Resource Topic] 2018/485: Towards practical key exchange from ordinary isogeny graphs
[Resource Topic] 2021/1564: Communication-Efficient Proactive MPC for Dynamic Groups with Dishonest Majorities
[Resource Topic] 2021/1061: Edwards curves and FFT-based multiplication
[Resource Topic] 2020/623: PSI-Stats: Private Set Intersection Protocols Supporting Secure Statistical Functions
[Resource Topic] 2020/629: Dual-Mode NIZKs: Possibility and Impossibility Results for Property Transfer
[Resource Topic] 2022/224: Embedding the UC Model into the IITM Model
[Resource Topic] 2022/220: Cache-22: A Highly Deployable End-To-End Encrypted Cache System with Post-Quantum Security
[Resource Topic] 2020/087: Streamlined Blockchains: A Simple and Elegant Approach (A Tutorial and Survey)
[Resource Topic] 2018/495: Approximating Private Set Union/Intersection Cardinality with Logarithmic Complexity
[Resource Topic] 2020/095: SCloud: Public Key Encryption and Key Encapsulation Mechanism Based on Learning with Errors
[Resource Topic] 2018/505: Improved Parallel Mask Refreshing Algorithms: Generic Solutions with Parametrized Non-Interference \& Automated Optimizations
[Resource Topic] 2022/230: Apple vs. EMA: Electromagnetic Side Channel Attacks on Apple CoreCrypto
[Resource Topic] 2021/1559: Facial Template Protection via Lattice-based Fuzzy Extractors
[Resource Topic] 2018/510: Key-Secrecy of PACE with OTS/CafeOBJ
[Resource Topic] 2022/234: New algorithms for the Deuring correspondence: SQISign twice as fast
[Resource Topic] 2020/636: Mixed-Technique Multi-Party Computations Composed of Two-Party Computations
[Resource Topic] 2021/1570: Multicast Key Agreement, Revisited
[Resource Topic] 2020/647: A simple generic construction to build oblivious transfer protocols from homomorphic encryption schemes
[Resource Topic] 2020/1003: Indistinguishability Obfuscation from Well-Founded Assumptions
[Resource Topic] 2020/646: Calamari and Falafl: Logarithmic (Linkable) Ring Signatures from Isogenies and Lattices
[Resource Topic] 2021/157: Sycon: A New Milestone in Designing ASCON-like Permutations
[Resource Topic] 2020/1004: Asynchronous Remote Key Generation: An Analysis of Yubico's Proposal for W3C WebAuthn
[Resource Topic] 2024/070: Hints from Hertz: Dynamic Frequency Scaling Side-Channel Analysis of Number Theoretic Transform in Lattice-Based KEMs
[Resource Topic] 2022/237: Public Randomness Extraction with Ephemeral Roles and Worst-Case Corruptions
[Resource Topic] 2021/1572: Integral Attacks on Pyjamask-96 and Round-Reduced Pyjamask-128 (Full version)
[Resource Topic] 2021/1573: Improved Security Bound of \textsf{(E/D)WCDM}
[Resource Topic] 2018/515: Highly Efficient and Re-executable Private Function Evaluation with Linear Complexity
[Resource Topic] 2020/652: Somewhere Statistically Binding Commitment Schemes with Applications
[Resource Topic] 2020/1010: Indistinguishability Obfuscation from Circular Security
[Resource Topic] 2021/158: Two-Round Perfectly Secure Message Transmission with Optimal Transmission Rate
[Resource Topic] 2018/534: Cryptographic Constructions Supporting Implicit Data Integrity
[Resource Topic] 2020/668: On Subversion-Resistant SNARKs
[Resource Topic] 2020/659: Software Evaluation of Grain-128AEAD for Embedded Platforms
[Resource Topic] 2021/1580: High Order Countermeasures for Elliptic-Curve Implementations with Noisy Leakage Security
[Resource Topic] 2021/1586: Cryptanalysis of a Type of White-Box Implementations of the SM4 Block Cipher
[Resource Topic] 2022/242: YOLO YOSO: Fast and Simple Encryption and Secret Sharing in the YOSO Model
[Resource Topic] 2020/1019: Security of Streaming Encryption in Google's Tink Library
[Resource Topic] 2020/670: Inverse-Sybil Attacks in Automated Contact Tracing
[Resource Topic] 2020/1029: Tighter Proofs for the SIGMA and TLS 1.3 Key Exchange Protocols
[Resource Topic] 2022/247: Deck-Based Wide Block Cipher Modes and an Exposition of the Blinded Keyed Hashing Model
[Resource Topic] 2020/1037: A High-performance Hardware Implementation of Saber Based on Karatsuba Algorithm
[Resource Topic] 2018/555: Limits on the Power of Garbling Techniques for Public-Key Encryption
[Resource Topic] 2021/1598: Modelling IBE-based Key Exchange Protocol using Tamarin Prover
[Resource Topic] 2022/252: Handcrafting: Improving Automated Masking in Hardware with Manual Optimizations
[Resource Topic] 2021/1594: On the Bottleneck Complexity of MPC with Correlated Randomness
[Resource Topic] 2020/1039: Moderated Redactable Blockchains: A Definitional Framework with an Efficient Construct
[Resource Topic] 2020/677: Blockchain with Varying Number of Players
[Resource Topic] 2020/685: Fast Vector Oblivious Linear Evaluation from Ring Learning with Errors
[Resource Topic] 2020/1046: On the Linear Distinguishing Attack against ZUC-256 Stream Cipher
[Resource Topic] 2018/663: Fast Secure Matrix Multiplications over Ring-Based Homomorphic Encryption
[Resource Topic] 2018/665: Multiparty Non-Interactive Key Exchange and More From Isogenies on Elliptic Curves
[Resource Topic] 2019/1492: Too Much Crypto
[Resource Topic] 2018/666: Reproducible Families of Codes and Cryptographic Applications
[Resource Topic] 2019/1493: Solving $X^{q+1}+X+a=0$ over Finite Fields
[Resource Topic] 2018/690: Efficient KEA-Style Lattice-Based Authenticated Key Exchange
[Resource Topic] 2018/693: Efficient Side-Channel Protections of ARX Ciphers
[Resource Topic] 2019/1382: On the Power of Multiple Anonymous Messages
[Resource Topic] 2018/694: Faster Privacy-Preserving Location Proximity Schemes
[Resource Topic] 2018/692: New Configurations of Grain Ciphers: Security Against Slide Attacks
[Resource Topic] 2018/673: Differential Power Analysis of XMSS and SPHINCS
[Resource Topic] 2018/676: Static Power Side-Channel Analysis - An Investigation of Measurement Factors
[Resource Topic] 2018/677: Module-lattice KEM Over a Ring of Dimension 128 for Embedded Systems
[Resource Topic] 2018/679: DeepChain: Auditable and Privacy-Preserving Deep Learning with Blockchain-based Incentive
[Resource Topic] 2018/681: A Reusable Fuzzy Extractor with Practical Storage Size
[Resource Topic] 2018/682: Saber on ARM CCA-secure module lattice-based key encapsulation on ARM
[Resource Topic] 2018/674: Practical Fault Injection Attacks on SPHINCS
[Resource Topic] 2018/680: Related-Tweakey Impossible Differential Attack on Reduced-Round Deoxys-BC-256
[Resource Topic] 2018/700: SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange
[Resource Topic] 2018/702: Tight Proofs of Space and Replication
[Resource Topic] 2019/016: Fast Message Franking: From Invisible Salamanders to Encryptment
[Resource Topic] 2019/1497: Analysis of Modified Shell Sort for Fully Homomorphic Encryption
[Resource Topic] 2019/1498: Supersingular Isogeny-Based Designated Verifier Blind Signature
[Resource Topic] 2018/706: Efficient 3-Party Distributed ORAM
[Resource Topic] 2018/703: New Protocols for Secure Linear Algebra: Pivoting-Free Elimination and Fast Block-Recursive Matrix Decomposition
[Resource Topic] 2019/1496: Improved on Identity-based quantum signature based on Bell states
[Resource Topic] 2018/705: Subvector Commitments with Application to Succinct Arguments
[Resource Topic] 2019/1494: Scaling Verifiable Computation Using Efficient Set Accumulators
[Resource Topic] 2019/1495: Tight Security of Cascaded LRW2
[Resource Topic] 2018/709: Simple oblivious transfer protocols compatible with Kummer and supersingular isogenies
[Resource Topic] 2018/710: Fast Secure Computation for Small Population over the Internet
[Resource Topic] 2018/713: On CCZ-Equivalence, Extended-Affine Equivalence, and Function Twisting
[Resource Topic] 2018/714: PKP-Based Signature Scheme
[Resource Topic] 2018/718: Cryptographic Pseudorandom Generators Can Make Cryptosystems Problematic
[Resource Topic] 2018/719: Data Recovery on Encrypted Databases With k-Nearest Neighbor Query Leakage
[Resource Topic] 2023/781: $\mathsf{Skye}$: A Fast KDF based on Expanding PRF and its Application to Signal
[Resource Topic] 2018/716: Lattice-Based Zero-Knowledge Arguments for Integer Relations
[Resource Topic] 2018/726: Towards Key-Dependent Integral and Impossible Differential Distinguishers on 5-Round AES
[Resource Topic] 2018/712: A Survey of Two Verifiable Delay Functions
[Resource Topic] 2018/708: Masking the Lightweight Authenticated Ciphers ACORN and Ascon in Software
[Resource Topic] 2018/727: DiSE: Distributed Symmetric-key Encryption
[Resource Topic] 2018/728: A $k$-out-of-$n$ Ring Signature with Flexible Participation for Signers
[Resource Topic] 2018/734: Random Number Generators Can Be Fooled to Behave Badly
[Resource Topic] 2018/738: Towards Static Assumption Based Cryptosystem in Pairing Setting: Further Applications of DéjàQ and Dual-Form Signature
[Resource Topic] 2018/739: Using MILP in Analysis of Feistel Structures and Improving Type II GFS by Switching Mechanism
[Resource Topic] 2018/743: On the Leakage of Corrupted Garbled Circuits
[Resource Topic] 2018/730: Supersingular Isogeny Diffie-Hellman Authenticated Key Exchange
[Resource Topic] 2018/747: Pseudo Constant Time Implementations of TLS Are Only Pseudo Secure
[Resource Topic] 2019/150: QcBits: Constant-Time Small-Key Code-Based Cryptography
[Resource Topic] 2018/733: Threshold Partially-Oblivious PRFs with Applications to Key Management
[Resource Topic] 2019/1499: Authenticated Key Distribution: When the Coupon Collector is Your Enemy
[Resource Topic] 2019/152: Privacy-preserving Approximate GWAS computation based on Homomorphic Encryption
[Resource Topic] 2019/153: Overdrive2k: Efficient Secure MPC over $Z_{2^k}$ from Somewhat Homomorphic Encryption
[Resource Topic] 2019/154: FastKitten: Practical Smart Contracts on Bitcoin
[Resource Topic] 2018/749: Prime and Prejudice: Primality Testing Under Adversarial Conditions
[Resource Topic] 2018/751: An End-to-End System for Large Scale P2P MPC-as-a-Service and Low-Bandwidth MPC for Weak Participants
[Resource Topic] 2018/752: Isogeny Secrets can be Traded
[Resource Topic] 2018/750: Non-Malleable Secret Sharing for General Access Structures
[Resource Topic] 2018/758: CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes
[Resource Topic] 2018/756: Obfuscation Using Tensor Products
[Resource Topic] 2018/759: Succinct Garbling Schemes from Functional Encryption through a Local Simulation Paradigm
[Resource Topic] 2018/760: Strongly Secure Authenticated Key Exchange from Supersingular Isogenies
[Resource Topic] 2018/761: New Single-Trace Side-Channel Attacks on a Specific Class of Elgamal Cryptosystem
[Resource Topic] 2018/762: Generalizing the SPDZ Compiler For Other Protocols
[Resource Topic] 2018/764: Generating Graphs Packed with Paths
[Resource Topic] 2018/769: Constructing APN functions through isotopic shifts
[Resource Topic] 2018/797: Quantum algorithms for computing general discrete logarithms and orders with tradeoffs
[Resource Topic] 2018/840: Universal Proxy Re-Encryption
[Resource Topic] 2019/155: Constant-time BCH Error-Correcting Code
[Resource Topic] 2018/765: Symbolic Proofs for Lattice-Based Cryptography
[Resource Topic] 2018/771: A Simple Construction of iO for Turing Machines
[Resource Topic] 2018/772: Linear Equivalence of Block Ciphers with Partial Non-Linear Layers: Application to LowMC
[Resource Topic] 2018/774: Thring Signatures and their Applications to Spender-Ambiguous Digital Currencies
[Resource Topic] 2018/776: On Publicly Verifiable Delegation From Standard Assumptions
[Resource Topic] 2018/778: PPP-Completeness with Connections to Cryptography
[Resource Topic] 2018/783: Short Variable Length Domain Extenders With Beyond Birthday Bound Security
[Resource Topic] 2018/773: Short Lattice-based One-out-of-Many Proofs and Applications to Ring Signatures
[Resource Topic] 2019/156: Efficient Constructions for Almost-everywhere Secure Computation
[Resource Topic] 2018/782: A faster way to the CSIDH
[Resource Topic] 2018/785: Efficiently Processing Complex-Valued Data in Homomorphic Encryption
[Resource Topic] 2018/791: Practical Fully Secure Unrestricted Inner Product Functional Encryption modulo $p$
[Resource Topic] 2018/781: Leakage-Resilient Cryptography from Puncturable Primitives and Obfuscation
[Resource Topic] 2018/792: Faster Modular Arithmetic For Isogeny Based Crypto on Embedded Devices
[Resource Topic] 2018/795: Solving ECDLP via List Decoding
[Resource Topic] 2018/798: Recovering Secrets From Prefix-Dependent Leakage
[Resource Topic] 2018/803: BITE: Bitcoin Lightweight Client Privacy using Trusted Execution
[Resource Topic] 2018/793: Universal Forgery and Multiple Forgeries of MergeMAC and Generalized Constructions
[Resource Topic] 2018/790: Generic Double-Authentication Preventing Signatures and a Post-Quantum Instantiation
[Resource Topic] 2018/787: Labeled PSI from Fully Homomorphic Encryption with Malicious Security
[Resource Topic] 2018/788: Privacy-preserving certificate linkage/revocation in VANETs without Linkage Authorities
[Resource Topic] 2018/805: Beetle Family of Lightweight and Secure Authenticated Encryption Ciphers
[Resource Topic] 2018/806: Guards in Action: First-Order SCA Secure Implementations of Ketje without Additional Randomness
[Resource Topic] 2018/802: Secure Modulo Zero-Sum Randomness as Cryptographic Resource
[Resource Topic] 2018/807: On the Existence of Non-Linear Invariants and Algebraic Polynomial Constructive Approach to Backdoors in Block Ciphers
[Resource Topic] 2018/813: Programming the Demirci-Sel{ç}uk Meet-in-the-Middle Attack with Constraints
[Resource Topic] 2018/814: White-Box Implementation of the Identity-Based Signature Scheme in the IEEE P1363 Standard for Public Key Cryptography
[Resource Topic] 2018/816: Revisiting Key-alternating Feistel Ciphers for Shorter Keys and Multi-user Security
[Resource Topic] 2018/817: Understanding and Constructing AKE via Double-key Key Encapsulation Mechanism
[Resource Topic] 2018/818: Robustly Reusable Fuzzy Extractor from Standard Assumptions
[Resource Topic] 2018/821: Side-channel Assisted Existential Forgery Attack on Dilithium - A NIST PQC candidate
[Resource Topic] 2018/825: Low Randomness Masking and Shuffling: An Evaluation Using Mutual Information
[Resource Topic] 2018/826: Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH
[Resource Topic] 2018/830: A remark on a success rate model fpr DPA and CPA
[Resource Topic] 2018/831: Practical Attack on RaCoSS-R
[Resource Topic] 2018/832: Lightweight and Side-channel Secure 4x4 S-Boxes from Cellular Automata Rules
[Resource Topic] 2018/828: Aurora: Transparent Succinct Arguments for R1CS
[Resource Topic] 2019/1404: CSIDH on the surface
[Resource Topic] 2018/835: Fully-Featured Anonymous Credentials with Reputation System
[Resource Topic] 2018/820: Privacy Loss Classes: The Central Limit Theorem in Differential Privacy
[Resource Topic] 2018/837: Constructing Ideal Secret Sharing Schemes based on Chinese Remainder Theorem
[Resource Topic] 2018/841: Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgård Constructions
[Resource Topic] 2018/836: Pitchforks in Cryptocurrencies: Enforcing rule changes through offensive forking- and consensus techniques
[Resource Topic] 2023/782: Coefficient Grouping for Complex Affine Layers
[Resource Topic] 2023/783: Breaking the power-of-two barrier: noise estimation for BGV in NTT-friendly rings
[Resource Topic] 2023/784: History-Free Sequential Aggregate Signatures from Generic Trapdoor Functions
[Resource Topic] 2023/785: Generation of two ''independent'' points on an elliptic curve of $j$-invariant $\neq 0, 1728$
[Resource Topic] 2023/786: Blockchain Transaction Censorship: (In)secure and (In)efficient?
[Resource Topic] 2023/787: Private Proof-of-Stake Blockchains using Differentially-private Stake Distortion
[Resource Topic] 2023/788: A flexible Snark via the monomial basis
[Resource Topic] 2024/071: Too Hot To Be True: Temperature Calibration for Higher Confidence in NN-assisted Side-channel Analysis
[Resource Topic] 2024/072: 1/0 Shades of UC: Photonic Side-Channel Analysis of Universal Circuits
[Resource Topic] 2024/073: A Comparative Examination of Network and Contract-Based Blockchain Storage Solutions for Decentralized Applications
[Resource Topic] 2024/074: PRIDA: PRIvacy-preserving Data Aggregation with multiple data customers
[Resource Topic] 2018/842: Attribute-Based Signatures for Unbounded Languages from Standard Assumptions
[Resource Topic] 2018/843: Concretely Efficient Large-Scale MPC with Active Security (or, TinyKeys for TinyOT)
[Resource Topic] 2018/847: Realizing Chosen Ciphertext Security Generically in Attribute-Based Encryption and Predicate Encryption
[Resource Topic] 2018/849: Improved (Almost) Tightly-Secure Simulation-Sound QA-NIZK with Applications
[Resource Topic] 2018/927: Adaptively Secure Distributed PRFs from LWE
[Resource Topic] 2018/985: Efficient Arithmetic In (Pseudo-)Mersenne Prime Order Fields
[Resource Topic] 2018/544: Pseudorandom Quantum States
[Resource Topic] 2018/851: More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting
[Resource Topic] 2018/884: Key Encapsulation from Noisy Key Agreement in the Quantum Random Oracle Model
[Resource Topic] 2018/857: Raptor: A Practical Lattice-Based (Linkable) Ring Signature
[Resource Topic] 2018/861: Delegating Computations with (almost) Minimal Time and Space Overhead
[Resource Topic] 2018/865: Multiplicative Masking for AES in Hardware
[Resource Topic] 2018/858: Stronger Security for Sanitizable Signatures
[Resource Topic] 2018/859: Cryptanalysis of Low-Data Instances of Full LowMCv2
[Resource Topic] 2018/860: Encrypted Databases for Differential Privacy
[Resource Topic] 2018/872: New Techniques for Efficient Trapdoor Functions and Applications
[Resource Topic] 2018/853: Towards a Smart Contract-based, Decentralized, Public-Key Infrastructure
[Resource Topic] 2018/854: Universal Multi-Party Poisoning Attacks
[Resource Topic] 2018/885: PASTA: PASsword-based Threshold Authentication
[Resource Topic] 2018/855: On the Security of the PKCS#1 v1.5 Signature Scheme
[Resource Topic] 2018/881: Remote Inter-Chip Power Analysis Side-Channel Attacks at Board-Level
[Resource Topic] 2018/882: Pre- and post-quantum Diffie--Hellman from groups, actions, and isogenies
[Resource Topic] 2018/883: Public Key Encryption Resilient to Post-Challenge Leakage and Tampering Attacks
[Resource Topic] 2018/886: Towards Isogeny-Based Password-Authenticated Key Establishment
[Resource Topic] 2018/867: Poly-Logarithmic Side Channel Rank Estimation via Exponential Sampling
[Resource Topic] 2018/880: Spread: a new layer for profiled deep-learning side-channel attacks
[Resource Topic] 2018/887: Classical Proofs for the Quantum Collapsing Property of Classical Hash Functions
[Resource Topic] 2018/898: Differential Cryptanalysis in ARX Ciphers with specific applications to LEA
[Resource Topic] 2018/896: Proofs of Ignorance and Applications to 2-Message Witness Hiding
[Resource Topic] 2018/903: Hybrid Key Encapsulation Mechanisms and Authenticated Key Exchange
[Resource Topic] 2018/907: Proving the correct execution of concurrent services in zero-knowledge
[Resource Topic] 2018/900: Enhancements Are Blackbox Non-Trivial: Impossibility of Enhanced Trapdoor Permutations from Standard Trapdoor Permutations
[Resource Topic] 2018/909: Two-Round MPC: Information-Theoretic and Black-Box
[Resource Topic] 2018/905: On the Security Loss of Unique Signatures
[Resource Topic] 2018/891: Breaking a Lightweight M2M Authentication Protocol for Communications in IIoT Environment
[Resource Topic] 2018/901: On the Complexity of Fair Coin Flipping
[Resource Topic] 2018/908: FE and iO for Turing Machines from Minimal Assumptions
[Resource Topic] 2018/904: Quantum security proofs using semi-classical oracles
[Resource Topic] 2018/911: Achieving Fair Treatment in Algorithmic Classification
[Resource Topic] 2018/914: Note on Constructing Constrained PRFs from OWFs with Constant Collusion Resistance
[Resource Topic] 2018/915: On the Security of a Certificateless Strong Designated Verifier Signature Scheme
[Resource Topic] 2018/910: Secure Certification of Mixed Quantum States with Application to Two-Party Randomness Generation
[Resource Topic] 2018/943: Valiant's Universal Circuits Revisited: an Overall Improvement and a Lower Bound
[Resource Topic] 2018/919: Registration-Based Encryption: Removing Private-Key Generator from IBE
[Resource Topic] 2018/921: Round Optimal Black-Box “Commit-and-Prove”
[Resource Topic] 2018/924: Forward Secure Signatures on Smart Cards
[Resource Topic] 2018/918: Scalable Lightning Factories for Bitcoin
[Resource Topic] 2018/926: Hard Isogeny Problems over RSA Moduli and Groups with Infeasible Inversion
[Resource Topic] 2018/928: Generic Authenticated Key Exchange in the Quantum Random Oracle Model
[Resource Topic] 2018/941: A tutorial introduction to CryptHOL
[Resource Topic] 2018/932: 18 Seconds to Key Exchange: Limitations of Supersingular Isogeny Diffie-Hellman on Embedded Devices
[Resource Topic] 2018/934: Integrative Acceleration of First-Order Boolean Masking for Embedded IoT Devices
[Resource Topic] 2018/955: Compact Sparse Merkle Trees
[Resource Topic] 2019/076: Analysis and Improvement of Differential Computation Attacks against Internally-Encoded White-Box Implementations
[Resource Topic] 2019/157: Schnorr-based implicit certification: improving the security and efficiency of V2X communications
[Resource Topic] 2018/938: Private Message Franking with After Opening Privacy
[Resource Topic] 2018/939: The Proof is in the Pudding: Proofs of Work for Solving Discrete Logarithms
[Resource Topic] 2018/940: Reusable Non-Interactive Secure Computation
[Resource Topic] 2018/951: The Landscape of Optimal Card-based Protocols
[Resource Topic] 2018/958: On Tightly Secure Primitives in the Multi-Instance Setting
[Resource Topic] 2018/959: Information Entropy Based Leakage Certification
[Resource Topic] 2018/945: On the Inner Product Predicate and a Generalization of Matching Vector Families
[Resource Topic] 2018/946: Building an Efficient Lattice Gadget Toolkit: Subgaussian Sampling and More
[Resource Topic] 2018/952: Approximate Homomorphic Encryption over the Conjugate-invariant Ring
[Resource Topic] 2018/947: On the security of Circulant UOV/Rainbow
[Resource Topic] 2018/953: A Comparative Evaluation of Order-Revealing Encryption Schemes and Secure Range-Query Protocols
[Resource Topic] 2018/956: Key-Insulated and Privacy-Preserving Signature Scheme with Publicly Derived Public Key
[Resource Topic] 2018/962: Zexe: Enabling Decentralized Private Computation
[Resource Topic] 2018/963: On Enabling Attribute-Based Encryption to Be Traceable against Traitors
[Resource Topic] 2018/964: Fast Scalar Multiplication for Elliptic Curves over Prime Fields by Efficiently Computable Formulas
[Resource Topic] 2018/969: Optimal TNFS-secure pairings on elliptic curves with even embedding degree
[Resource Topic] 2018/972: Observations on the Dynamic Cube Attack of 855-Round TRIVIUM from Crypto'18
[Resource Topic] 2018/968: Edrax: A Cryptocurrency with Stateless Transaction Validation
[Resource Topic] 2018/965: Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries
[Resource Topic] 2018/974: Adaptively Secure and Succinct Functional Encryption: Improving Security and Efficiency, Simultaneously
[Resource Topic] 2018/975: User Study on Single Password Authentication
[Resource Topic] 2018/976: Distributed Single Password Protocol Framework
[Resource Topic] 2018/979: FPGA-based Assessment of Midori and GIFT Lightweight Block Ciphers
[Resource Topic] 2018/983: Efficient UC Commitment Extension with Homomorphism for Free (and Applications)
[Resource Topic] 2018/984: Pseudorandomness Against Mean and Variance Bounded Attackers
[Resource Topic] 2018/990: Quisquis: A New Design for Anonymous Cryptocurrencies
[Resource Topic] 2018/993: The Multi-user Security of GCM, Revisited: Tight Bounds for Nonce Randomization
[Resource Topic] 2018/996: Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes
[Resource Topic] 2018/988: On the Hardness of Learning With Errors with Binary Secrets
[Resource Topic] 2018/978: Encrypted Multi-Maps with Computationally-Secure Leakage
[Resource Topic] 2018/989: Kleptography trapdoor free cryptographic protocols
[Resource Topic] 2018/994: People Who Live in Glass Houses Should not Throw Stones: Targeted Opening Message Franking Schemes
[Resource Topic] 2018/999: A Refinement of ``A Key-recovery Attack on 855-round Trivium" From CRYPTO 2018
[Resource Topic] 2019/001: Sanctorum: A lightweight security monitor for secure enclaves
[Resource Topic] 2019/002: Leakage-Resilient Group Signature: Definitions and Constructions
[Resource Topic] 2019/004: On the Bright Side of Darkness: Side-Channel Based Authentication Protocol Against Relay Attacks
[Resource Topic] 2019/005: ScanSAT: Unlocking Obfuscated Scan Chains
[Resource Topic] 2018/991: Reconsidering Generic Composition: the Tag-then-Encrypt case
[Resource Topic] 2019/008: One Fault is All it Needs: Breaking Higher-Order Masking with Persistent Fault Analysis
[Resource Topic] 2019/009: On the Asymptotics of Solving the LWE Problem Using Coded-BKW with Sieving
[Resource Topic] 2019/012: A Proof of the Beierle-Kranz-Leander’s Conjecture related to Lightweight Multiplication in $F_{2^n}$
[Resource Topic] 2019/013: The Science of Guessing in Collision Optimized Divide-and-Conquer Attacks
[Resource Topic] 2019/015: More Efficient Algorithms for the NTRU Key Generation using the Field Norm
[Resource Topic] 2019/018: Generic Constructions of Robustly Reusable Fuzzy Extractor
[Resource Topic] 2019/019: Improving the MILP-based Security Evaluation Algorithm against Differential/Linear Cryptanalysis Using A Divide-and-Conquer Approach
[Resource Topic] 2019/028: nQUIC: Noise-Based QUIC Packet Protection
[Resource Topic] 2019/026: Non-malleable encryption with proofs of plaintext knowledge and applications to voting
[Resource Topic] 2019/033: FE for Inner Products and Its Application to Decentralized ABE
[Resource Topic] 2019/035: Using TopGear in Overdrive: A more efficient ZKPoK for SPDZ
[Resource Topic] 2019/038: Identity-based Broadcast Encryption with Efficient Revocation
[Resource Topic] 2019/036: Non-Zero Inner Product Encryption Schemes from Various Assumptions: LWE, DDH and DCR
[Resource Topic] 2019/039: Fully Invisible Protean Signatures Schemes
[Resource Topic] 2019/040: NTTRU: Truly Fast NTRU Using NTT
[Resource Topic] 2019/032: Safety in Numbers: On the Need for Robust Diffie-Hellman Parameter Validation
[Resource Topic] 2019/041: Message Authentication (MAC) Algorithm For The VMPC-R (RC4-like) Stream Cipher
[Resource Topic] 2019/043: A Generic Attack on Lattice-based Schemes using Decryption Errors with Application to ss-ntru-pke
[Resource Topic] 2019/046: Block-Anti-Circulant Unbalanced Oil and Vinegar
[Resource Topic] 2019/050: Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions
[Resource Topic] 2019/048: Sub-logarithmic Distributed Oblivious RAM with Small Block Size
[Resource Topic] 2019/042: Hunting and Gathering - Verifiable Random Functions from Standard Assumptions with Short Proofs
[Resource Topic] 2019/047: NIST Post-Quantum Cryptography- A Hardware Evaluation Study
[Resource Topic] 2019/058: Tightly secure hierarchical identity-based encryption
[Resource Topic] 2019/061: SigAttack: New High-level SAT-based Attack on Logic Encryptions
[Resource Topic] 2019/063: Efficient Non-Interactive Zero-Knowledge Proofs in Cross-Domains without Trusted Setup
[Resource Topic] 2019/068: Sampling the Integers with Low Relative Error
[Resource Topic] 2019/069: Quantum Indistinguishability of Random Sponges
[Resource Topic] 2019/073: Destructive Privacy and Mutual Authentication in Vaudenay's RFID Model
[Resource Topic] 2019/071: Repeatable Oblivious Shuffling of Large Outsourced Data Blocks
[Resource Topic] 2019/059: BeSAT: Behavioral SAT-based Attack on Cyclic Logic Encryption
[Resource Topic] 2019/062: Additively Homomorphic IBE from Higher Residuosity
[Resource Topic] 2019/074: Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers
[Resource Topic] 2019/083: Cryptanalysis of an NTRU-based Proxy Encryption Scheme from ASIACCS'15
[Resource Topic] 2019/087: The Secure Link Prediction Problem
[Resource Topic] 2019/080: Turbospeedz: Double Your Online SPDZ! Improving SPDZ using Function Dependent Preprocessing
[Resource Topic] 2019/081: Practical Group-Signatures with Privacy-Friendly Openings
[Resource Topic] 2019/082: Arithmetic Garbling from Bilinear Maps
[Resource Topic] 2019/086: Reinterpreting and Improving the Cryptanalysis of the Flash Player PRNG
[Resource Topic] 2019/089: The General Sieve Kernel and New Records in Lattice Reduction
[Resource Topic] 2019/088: Continuous Key Agreement with Reduced Bandwidth
[Resource Topic] 2019/078: Testing the Randomness of Cryptographic Function Mappings
[Resource Topic] 2019/092: Partitions in the S-Box of Streebog and Kuznyechik
[Resource Topic] 2019/094: CHES 2018 Side Channel Contest CTF - Solution of the AES Challenges
[Resource Topic] 2019/095: Variants of the AES Key Schedule for Better Truncated Differential Bounds
[Resource Topic] 2019/1031: An efficient and secure ID-based multi-proxy multi-signature scheme based on lattice
[Resource Topic] 2019/100: Power Analysis on NTRU Prime
[Resource Topic] 2019/1000: Security of Symmetric Primitives against Key-Correlated Attacks
[Resource Topic] 2019/1002: Boomerang Uniformity of Popular S-box Constructions
[Resource Topic] 2019/1003: Twisted Hessian Isogenies
[Resource Topic] 2019/1004: Forkcipher: a New Primitive for Authenticated Encryption of Very Short Messages
[Resource Topic] 2019/1006: Lucente Stabile Atkins (LSA) Cryptosystem (Unbreakable)
[Resource Topic] 2019/096: On Recovering Affine Encodings in White-Box Implementations
[Resource Topic] 2019/090: Round5: Compact and Fast Post-Quantum Public-Key Encryption
[Resource Topic] 2019/1007: SPAE a mode of operation for AES on low-cost hardware
[Resource Topic] 2019/1009: LLL and stochastic sandpile models
[Resource Topic] 2019/1012: Simple and Efficient KDM-CCA Secure Public Key Encryption
[Resource Topic] 2019/1010: On Perfect Correctness in (Lockable) Obfuscation
[Resource Topic] 2019/1014: Security Reductions for White-Box Key-Storage in Mobile Payments
[Resource Topic] 2019/1015: Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures
[Resource Topic] 2019/1017: The Local Forking Lemma and its Application to Deterministic Encryption
[Resource Topic] 2019/1018: Towards Instantiating the Algebraic Group Model
[Resource Topic] 2019/1019: Revisiting the Hybrid attack on sparse and ternary secret LWE
[Resource Topic] 2019/1030: How to leverage hardness of constant degree expanding polynomials over R to build iO
[Resource Topic] 2019/1008: Side-Channel Countermeasures' Dissection and the Limits of Closed Source Security Evaluations
[Resource Topic] 2019/1021: Recursive Proof Composition without a Trusted Setup
[Resource Topic] 2019/1023: Randomly Choose an Angle from Immense Number of Angles to Rotate Qubits, Compute and Reverse
[Resource Topic] 2019/1035: An LLL Algorithm for Module Lattices
[Resource Topic] 2019/1027: Quantum LLL with an Application to Mersenne Number Cryptosystems
[Resource Topic] 2019/103: Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE
[Resource Topic] 2019/1036: Post-Quantum Variants of ISO/IEC Standards: Compact Chosen Ciphertext Secure Key Encapsulation Mechanism from Isogenies
[Resource Topic] 2019/1034: Sponges Resist Leakage: The Case of Authenticated Encryption
[Resource Topic] 2019/1022: A Simple and Efficient Key Reuse Attack on NTRU Cryptosystem
[Resource Topic] 2019/1037: Card-based Cryptography Meets Formal Verification
[Resource Topic] 2019/1039: Accelerated V2X provisioning with Extensible Processor Platform
[Resource Topic] 2019/1040: Hardware-Software Co-Design Based Obfuscation of Hardware Accelerators
[Resource Topic] 2019/1041: A Conditional Privacy Preserving Authentication and Multi Party Group Key Establishment Scheme for Real-Time Application in VANETs
[Resource Topic] 2019/1042: A Machine-Checked Proof of Security for AWS Key Management Service
[Resource Topic] 2019/1043: Breaking the Bluetooth Pairing – The Fixed Coordinate Invalid Curve Attack
[Resource Topic] 2019/1044: Verifiable Registration-Based Encryption
[Resource Topic] 2019/1045: Predicate Encryption from Bilinear Maps and One-Sided Probabilistic Rank
[Resource Topic] 2019/1046: The Function-Inversion Problem: Barriers and Opportunities
[Resource Topic] 2019/1038: Dynamic Searchable Encryption with Access Control
[Resource Topic] 2019/1048: New point compression method for elliptic $\mathbb{F}_{\!q^2}$-curves of $j$-invariant $0$
[Resource Topic] 2019/107: Constructing Low-latency Involutory MDS Matrices with Lightweight Circuit
[Resource Topic] 2019/1050: A New Attack on RSA and Demytko's Elliptic Curve Cryptosystem
[Resource Topic] 2019/1051: A New Public Key Cryptosystem Based on Edwards Curves
[Resource Topic] 2019/1052: Improved Cryptanalysis of the KMOV Elliptic Curve Cryptosystem
[Resource Topic] 2019/1054: Truthful and Faithful Monetary Policy for a Stablecoin Conducted by a Decentralised, Encrypted Artificial Intelligence
[Resource Topic] 2019/1246: A Note on Our Submission to Track 4 of iDASH 2019
[Resource Topic] 2019/1055: Dynamic Searchable Symmetric Encryption with Forward and Stronger Backward Privacy
[Resource Topic] 2019/1056: Adventures in Supersingularland
[Resource Topic] 2019/1053: Modeling Memory Faults in Signature and Authenticated Encryption Schemes
[Resource Topic] 2019/1057: A Study of Persistent Fault Analysis
[Resource Topic] 2019/1059: A New Method for Geometric Interpretation of Elliptic Curve Discrete Logarithm Problem
[Resource Topic] 2019/1060: Sharing the LUOV: Threshold Post-Quantum Signatures
[Resource Topic] 2019/1061: Breaking and Fixing Anonymous Credentials for the Cloud
[Resource Topic] 2019/1063: A Framework for UC-Secure Commitments from Publicly Computable Smooth Projective Hashing
[Resource Topic] 2019/1064: Separating Symmetric and Asymmetric Password-Authenticated Key Exchange
[Resource Topic] 2019/1065: Subversion-Resistant Commitment Schemes: Definitions and Constructions
[Resource Topic] 2019/1066: HEAX: An Architecture for Computing on Encrypted Data
[Resource Topic] 2019/1067: Lattice Trapdoors and IBE from Middle-Product LWE
[Resource Topic] 2019/1070: Secure Delegation of Isogeny Computations and Cryptographic Applications
[Resource Topic] 2019/1071: DLSCA: a Tool for Deep Learning Side Channel Analysis
[Resource Topic] 2019/1074: Non-monotonic Practical ABE with Direct Revocation, Blackbox Traceability, and a Large Attribute Universe
[Resource Topic] 2019/1075: Private Information Retrieval with Sublinear Online Time
[Resource Topic] 2019/1076: Fractal: Post-Quantum and Transparent Recursive Proofs from Holography
[Resource Topic] 2019/1077: Adaptively Secure Garbling Schemes for Parallel Computations
[Resource Topic] 2024/075: Succinct Verification of Compressed Sigma Protocols in the Updatable SRS setting
[Resource Topic] 2019/108: Minicrypt Primitives with Algebraic Structure and Applications
[Resource Topic] 2019/1081: OCEAN: A Built-In Replacement for Mining Pools
[Resource Topic] 2019/1085: Matrix PRFs: Constructions, Attacks, and Applications to Obfuscation
[Resource Topic] 2019/1090: Low Complexity MDS Matrices Using $GF(2^n)$ SPB or GPB
[Resource Topic] 2019/1091: Short Paper: XOR Arbiter PUFs have Systematic Response Bias
[Resource Topic] 2019/1080: Preimages and Collisions for Up to 5-Round Gimli-Hash Using Divide-and-Conquer Methods
[Resource Topic] 2019/1103: Multisketches: Practical Secure Sketches Using Off-the-Shelf Biometric Matching Algorithms
[Resource Topic] 2019/1107: On a Generalization of Substitution-Permutation Networks: The HADES Design Strategy
[Resource Topic] 2019/1129: Privacy-Enhanced Machine Learning with Functional Encryption
[Resource Topic] 2019/1169: Semantically Secure Lattice Codes for Compound MIMO Channels
[Resource Topic] 2019/1193: Security models for everlasting privacy
[Resource Topic] 2019/1093: Quantum Random Oracle Model with Auxiliary Input
[Resource Topic] 2019/109: Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture
[Resource Topic] 2019/1094: Is Information-Theoretic Topology-Hiding Computation Possible?
[Resource Topic] 2019/1095: Secure Computation with Preprocessing via Function Secret Sharing
[Resource Topic] 2019/1097: Anonymous Transactions with Revocation and Auditing in Hyperledger Fabric
[Resource Topic] 2019/1098: Full-Threshold Actively-Secure Multiparty Arithmetic Circuit Garbling
[Resource Topic] 2019/110: Optimized Method for Computing Odd-Degree Isogenies on Edwards Curves
[Resource Topic] 2019/1100: Efficient Explicit Constructions of Multipartite Secret Sharing Schemes
[Resource Topic] 2019/1101: On the (Quantum) Random Oracle Methodology: New Separations and More
[Resource Topic] 2019/1104: More Efficient MPC from Improved Triple Generation and Authenticated Garbling
[Resource Topic] 2019/1108: Lower Bounds for Multi-Server Oblivious RAMs
[Resource Topic] 2019/111: On the Complexity of non-recursive $n$-term Karatsuba Multiplier for Trinomials
[Resource Topic] 2019/1112: Subliminal Hash Channels
[Resource Topic] 2019/1113: Towards a Homomorphic Machine Learning Big Data Pipeline for the Financial Services Sector
[Resource Topic] 2019/1115: Collision Attacks on Round-Reduced Gimli-Hash/Ascon-Xof/Ascon-Hash
[Resource Topic] 2024/076: A provably masked implementation of BIKE Key Encapsulation Mechanism
[Resource Topic] 2024/077: OBSCURE: Versatile Software Obfuscation from a Lightweight Secure Element
[Resource Topic] 2019/1116: Computational Extractors with Negligible Error in the CRS Model
[Resource Topic] 2019/1118: A Diffie-Hellman quantum session key establishment protocol without entanglement
[Resource Topic] 2019/1119: MicroSCOPE: Enabling Access Control in Searchable Encryption with the use of Attribute-based Encryption and SGX (Extended Version)
[Resource Topic] 2019/112: Variable Elimination - a Tool for Algebraic Cryptanalysis
[Resource Topic] 2019/1121: Further Optimizations of CSIDH: A Systematic Approach to Efficient Strategies, Permutations, and Bound Vectors
[Resource Topic] 2019/1122: Exploring Trade-offs in Batch Bounded Distance Decoding
[Resource Topic] 2019/1125: Breaking Anonymity of Some Recent Lightweight RFID Authentication Protocols
[Resource Topic] 2019/1128: SoK: Communication Across Distributed Ledgers
[Resource Topic] 2019/113: Privacy and Reader-first Authentication in Vaudenay's RFID Model with Temporary State Disclosure
[Resource Topic] 2019/1130: On affine Cremona semigroups, corresponding protocols of Non-commutative Cryptography and encryption with several nonlinear multivariate transformations on secure Eulerian mode
[Resource Topic] 2019/1131: Nearly Optimal Robust Secret Sharing against Rushing Adversaries
[Resource Topic] 2019/1132: Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model
[Resource Topic] 2019/1133: Threat Models and Security of Phase-Change Memory
[Resource Topic] 2019/1134: Blackbox Secret Sharing Revisited: A Coding-Theoretic Approach with Application to Expansionless Near-Threshold Schemes
[Resource Topic] 2019/1137: On the Complexity of Arithmetic Secret Sharing
[Resource Topic] 2019/1138: ChainSplitter: Towards Blockchain-based Industrial IoT Architecture for Supporting Hierarchical Storage
[Resource Topic] 2019/1139: Coded Merkle Tree: Solving Data Availability Attacks in Blockchains
[Resource Topic] 2019/1135: A Provably Secure Conditional Proxy Re-Encryption Scheme without Pairing
[Resource Topic] 2019/1147: Batching non-membership proofs with bilinear accumulators
[Resource Topic] 2019/1142: Lattice Reduction for Modules, or How to Reduce ModuleSVP to ModuleSVP
[Resource Topic] 2019/1143: Auditable Compressed Storage
[Resource Topic] 2019/1144: Rerandomizable Signatures under Standard Assumption
[Resource Topic] 2019/1145: B-SIDH: supersingular isogeny Diffie-Hellman using twisted torsion
[Resource Topic] 2019/1149: LockDown: Balance Availability Attack against Lightning Network Channels
[Resource Topic] 2019/115: Distributional Collision Resistance Beyond One-Way Functions
[Resource Topic] 2019/1150: The Bitcoin Backbone Protocol Against Quantum Adversaries
[Resource Topic] 2019/1152: Active Fences against Voltage-based Side Channels in Multi-Tenant FPGAs
[Resource Topic] 2019/1153: Stronger Security and Constructions of Multi-Designated Verifier Signatures
[Resource Topic] 2019/1154: The Retracing Boomerang Attack
[Resource Topic] 2019/1155: Machine-Checked Proofs for Cryptographic Standards
[Resource Topic] 2019/1157: A Note on the Chi-square Method : A Tool for Proving Cryptographic Security
[Resource Topic] 2019/116: Multi-Key Homomophic Encryption from TFHE
[Resource Topic] 2019/1166: The complete cost of cofactor h=1
[Resource Topic] 2019/1167: BLAZE: Practical Lattice-Based Blind Signatures for Privacy-Preserving Applications
[Resource Topic] 2019/1168: Better Concrete Security for Half-Gates Garbling (in the Multi-Instance Setting)
[Resource Topic] 2019/1170: Space-efficient quantum multiplication of polynomials for binary finite fields with sub-quadratic Toffoli gate count
[Resource Topic] 2019/1159: Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation
[Resource Topic] 2019/1162: Subversion-Resistant Simulation (Knowledge) Sound NIZKs
[Resource Topic] 2019/1158: Practical Privacy-Preserving K-means Clustering
[Resource Topic] 2019/1165: Fast verification of masking schemes in characteristic two
[Resource Topic] 2019/1172: Lever: Breaking the Shackles of Scalable On-chain Validation
[Resource Topic] 2019/1164: Identity-Concealed Authenticated Encryption from Ring Learning With Errors (Full version)
[Resource Topic] 2019/1160: Cryptanalysis of the Multivariate Encryption Scheme EFLASH
[Resource Topic] 2019/1174: Hidden Irreducible Polynomials : A cryptosystem based on Multivariate Public Key Cryptography
[Resource Topic] 2019/1176: The Thirteenth Power Residue Symbol
[Resource Topic] 2019/1178: SoK: Sharding on Blockchain
[Resource Topic] 2019/1180: Key Recovery from Gram-Schmidt Norm Leakage in Hash-and-Sign Signatures over NTRU Lattices
[Resource Topic] 2019/1175: Revisiting Leakage Abuse Attacks
[Resource Topic] 2019/1179: Practical MP-LWE-based encryption balancing security-risk vs. efficiency
[Resource Topic] 2019/1182: Robust Secret Sharing with Almost Optimal Share Size and Security Against Rushing Adversaries
[Resource Topic] 2019/1184: A concrete instantiation of Bulletproof zero-knowledge proof
[Resource Topic] 2019/1187: Adapting Rigidity to Symmetric Cryptography: Towards "Unswerving" Designs
[Resource Topic] 2019/1190: Improving Matsui's Search Algorithm for the Best Differential/Linear Trails and its Applications for DES, DESL and GIFT
[Resource Topic] 2019/1191: On the equivalence of authentication codes and robust (2,2)-threshold schemes
[Resource Topic] 2019/1192: Polynomials Whose Secret Shares Multiplication Preserves Degree for 2-CNF Circuits Over a Dynamic Set of Secrets
[Resource Topic] 2019/1194: Perfect Forward Security of SPAKE2
[Resource Topic] 2019/1195: Non-Malleable Commitments Using Goldreich-Levin List Decoding
[Resource Topic] 2019/1196: Evaluating Octic Residue Symbols
[Resource Topic] 2019/1198: Encrypted Databases: New Volume Attacks against Range Queries
[Resource Topic] 2019/1186: Trading Accumulation Size for Witness Size: A Merkle Tree Based Universal Accumulator Via Subset Differences
[Resource Topic] 2019/1199: Black-Box Wallets: Fast Anonymous Two-Way Payments for Constrained Devices
[Resource Topic] 2019/120: Cryptanalysis of a New Code-based Signature Scheme with Shorter Public Key in PKC 2019
[Resource Topic] 2019/1201: Efficient Redactable Signature and Application to Anonymous Credentials
[Resource Topic] 2019/1203: Authentication in Key-Exchange: Definitions, Relations and Composition
[Resource Topic] 2019/1207: Behind multiple trapdoors: A cryptographic commitment scheme for establishing secure communications
[Resource Topic] 2019/1209: On collisions related to an ideal class of order 3 in CSIDH
[Resource Topic] 2019/121: Anonymous Attestation for IoT
[Resource Topic] 2019/1210: Adaptive Security of Practical Garbling Schemes
[Resource Topic] 2019/1211: Topology-Hiding Computation for Networks with Unknown Delays
[Resource Topic] 2019/1202: Rational isogenies from irrational endomorphisms
[Resource Topic] 2019/1212: Swap and Rotate: Lightweight linear layers for SPN-based blockciphers
[Resource Topic] 2019/1240: Forward and Backward Private DSSE for Range Queries
[Resource Topic] 2019/1256: Permuted Puzzles and Cryptographic Hardness
[Resource Topic] 2019/1258: Secure Pairwise Key Sharing using Geometric Group Key Sharing Method (Full Paper)
[Resource Topic] 2019/1282: Privacy-Preserving Decision Tree Training and Prediction against Malicious Server
[Resource Topic] 2019/1363: Multi-Device for Signal
[Resource Topic] 2019/1215: Anonyma: Anonymous Invitation-Only Registration in Malicious Adversarial Model
[Resource Topic] 2019/1216: Automated Search for Block Cipher Differentials: A GPU-Accelerated Branch-and-Bound Algorithm
[Resource Topic] 2019/1219: Multi-Locking and Perfect Argument Order: Two Major Improvements of Attribute-Based Encryption~(Long Paper)
[Resource Topic] 2019/1208: Towards Post-Quantum Secure Symmetric Cryptography: A Mathematical Perspective
[Resource Topic] 2019/1221: Probabilistic Data Structures in Adversarial Environments
[Resource Topic] 2019/1222: Sub-Linear Privacy-Preserving Near-Neighbor Search
[Resource Topic] 2019/1223: Integrita: Protecting View-Consistency in Online Social Network with Federated Servers
[Resource Topic] 2019/1227: Dynamic Searchable Encryption with Small Client Storage
[Resource Topic] 2019/1228: Guess what?! On the impossibility of unconditionally secure public-key encryption
[Resource Topic] 2019/1229: Transparent SNARKs from DARK Compilers
[Resource Topic] 2019/1220: Side-channel Attacks on Blinded Scalar Multiplications Revisited
[Resource Topic] 2019/1232: Efficient Construction of Nominative Signature Secure under Symmetric Key Primitives and Standard Assumptions on Lattice
[Resource Topic] 2019/1230: Linear-Size Constant-Query IOPs for Delegating Computation
[Resource Topic] 2019/122: Lightweight Post-Quantum-Secure Digital Signature Approach for IoT Motes
[Resource Topic] 2019/1236: Single-Trace Vulnerability of Countermeasures against Instruction-related Timing Attack
[Resource Topic] 2019/1239: Computationally Modeling User-Mediated Authentication Protocols
[Resource Topic] 2019/124: Anomalous Look at Provable Security
[Resource Topic] 2019/1244: A Note on a Static SIDH Protocol
[Resource Topic] 2019/1245: Observations on the Quantum Circuit of the SBox of AES
[Resource Topic] 2019/1234: Efficient Homomorphic Comparison Methods with Optimal Complexity
[Resource Topic] 2019/1248: A Comparison of Chi^2-Test and Mutual Information as Distinguisher for Side-Channel Analysis
[Resource Topic] 2019/1233: Arbitrary Univariate Function Evaluation and Re-Encryption Protocols over Lifted-ElGamal Type Ciphertexts
[Resource Topic] 2019/125: Combinatorial Primality Test
[Resource Topic] 2019/1242: Non-Profiled Side Channel Attack based on Deep Learning using Picture Trace
[Resource Topic] 2019/1251: Lattice-based Zero-knowledge SNARGs for Arithmetic Circuits
[Resource Topic] 2019/1252: Simplifying Constructions and Assumptions for $i\mathcal{O}$
[Resource Topic] 2019/1255: Zero-Knowledge Proofs for Set Membership: Efficient, Succinct, Modular
[Resource Topic] 2019/1260: TI-PUF: Toward Side-Channel Resistant Physical Unclonable Functions
[Resource Topic] 2019/1261: On Round-By-Round Soundness and State Restoration Attacks
[Resource Topic] 2019/126: New Automatic search method for Truncated-differential characteristics: Application to Midori, SKINNY and CRAFT
[Resource Topic] 2019/1257: Expressive CP-ABE Scheme Satisfying Constant-Size Keys and Ciphertexts
[Resource Topic] 2019/1264: Resource-Restricted Cryptography: Revisiting MPC Bounds in the Proof-of-Work Era
[Resource Topic] 2019/1268: On the Security of RSA-PSS in the Wild
[Resource Topic] 2019/1266: Note on the noise growth of the RNS variants of the BFV scheme
[Resource Topic] 2019/1269: Repudiable Ring Signature: Stronger Security and Logarithmic-Size
[Resource Topic] 2019/1270: SAVER: SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization
[Resource Topic] 2019/1271: Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices
[Resource Topic] 2019/1272: The Niederreiter cryptosystem and Quasi-Cyclic codes
[Resource Topic] 2019/1273: A Comprehensive Framework for Fair and Efficient Benchmarking of Hardware Implementations of Lightweight Cryptography
[Resource Topic] 2019/1274: Rank-metric Encryption on Arm-Cortex M0
[Resource Topic] 2019/1276: Two PQ Signature Use-cases: Non-issues, challenges and potential solutions
[Resource Topic] 2019/1277: Towards Quantum-Safe VPNs and Internet
[Resource Topic] 2019/128: Tightly Secure Inner Product Functional Encryption: Multi-Input and Function-Hiding Constructions
[Resource Topic] 2023/789: Where are the constants? New Insights On The Role of Round Constant Addition in The SymSum Distinguisher
[Resource Topic] 2023/790: Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers
[Resource Topic] 2023/792: On the Fujisaki-Okamoto transform: from Classical CCA Security to Quantum CCA Security
[Resource Topic] 2023/793: On the Practicality of Post-Quantum TLS Using Large-Parameter CSIDH
[Resource Topic] 2023/794: Areion: Highly-Efficient Permutations and Its Applications (Extended Version)
[Resource Topic] 2023/795: Bit-Security Preserving Hardness Amplification
[Resource Topic] 2023/796: Generic Security of the Ascon Mode: On the Power of Key Blinding
[Resource Topic] 2023/797: Entropy Suffices for Key Guessing
[Resource Topic] 2023/798: Generalized Hybrid Search and Applications
[Resource Topic] 2023/799: Twin Column Parity Mixers and Gaston - A New Mixing Layer and Permutation
[Resource Topic] 2023/800: Vector Commitments With Short Proofs of Smallness
[Resource Topic] 2024/078: Formal Security Analysis of the OpenID FAPI 2.0: Accompanying a Standardization Process
[Resource Topic] 2024/079: On Modular Algorithms and Butterfly Operations in Number Theoretic Transform
[Resource Topic] 2024/080: Memory adds no cost to lattice sieving for computers in 3 or more spatial dimensions
[Resource Topic] 2024/081: SuperFL: Privacy-Preserving Federated Learning with Efficiency and Robustness
[Resource Topic] 2024/082: Quantum State Obfuscation from Classical Oracles
[Resource Topic] 2024/083: Layout Graphs, Random Walks and the t-wise Independence of SPN Block Ciphers
[Resource Topic] 2024/084: Efficient Instances of Docked Double Decker With AES
[Resource Topic] 2024/085: Simultaneously simple universal and indifferentiable hashing to elliptic curves
[Resource Topic] 2024/086: On Hilbert-Poincaré series of affine semi-regular polynomial sequences and related Gröbner bases
[Resource Topic] 2019/1280: Fast Secrecy Computation with Multiplication Under the Setting of $k\le N<2k-1$ using Secret Sharing Scheme
[Resource Topic] 2019/1281: Partially-Fair Computation from Timed-Release Encryption and Oblivious Transfer
[Resource Topic] 2019/1283: Breaking the Hidden Irreducible Polynomials Scheme
[Resource Topic] 2019/1287: MatRiCT: Efficient, Scalable and Post-Quantum Blockchain Confidential Transactions Protocol
[Resource Topic] 2019/129: Homomorphic Secret Sharing from Lattices Without FHE
[Resource Topic] 2019/1279: Post-quantum Zero Knowledge in Constant Rounds
[Resource Topic] 2019/1293: LizarMong: Excellent Key Encapsulation Mechanism based on RLWE and RLWR
[Resource Topic] 2019/1294: Hashing to elliptic curves of $j$-invariant $1728$
[Resource Topic] 2019/1296: FastSwap: Concretely Efficient Contingent Payments for Complex Predicates
[Resource Topic] 2019/1290: Trapdoor DDH groups from pairings and isogenies
[Resource Topic] 2019/130: Are Certificate Thumbprints Unique?
[Resource Topic] 2019/1297: Exploring Energy Efficient Quantum-resistant Signal Processing Using Array Processors
[Resource Topic] 2019/1291: SÉTA: Supersingular Encryption from Torsion Attacks
[Resource Topic] 2019/1299: A constant-rate non-malleable code in the split-state model
[Resource Topic] 2019/1305: Privacy-Preserving Computation over Genetic Data: HLA Matching and so on
[Resource Topic] 2019/1309: SaberX4: High-throughput Software Implementationof Saber Key Encapsulation Mechanism
[Resource Topic] 2019/131: Secure Evaluation of Quantized Neural Networks
[Resource Topic] 2019/1311: BESTIE: Broadcast Encryption Scheme for Tiny IoT Equipments
[Resource Topic] 2019/1314: Towards Privacy-Preserving and Efficient Attribute-Based Multi-Keyword Search
[Resource Topic] 2019/1300: Actively Secure Setup for SPDZ
[Resource Topic] 2019/1312: Cryptographic Fault Diagnosis using VerFI
[Resource Topic] 2019/1315: Trident: Efficient 4PC Framework for Privacy Preserving Machine Learning
[Resource Topic] 2019/1317: Reverse Firewalls for Actively Secure MPCs
[Resource Topic] 2019/1308: A Novel CCA Attack using Decryption Errors against LAC
[Resource Topic] 2019/1319: Automatic Search for the Linear (hull) Characteristics of ARX Ciphers: Applied to SPECK, SPARX, Chaskey and CHAM-64 (Full Version)
[Resource Topic] 2019/132: Leakage Certification Revisited: Bounding Model Errors in Side-Channel Security Evaluations
[Resource Topic] 2019/1320: Homomorphic Encryption Random Beacon
[Resource Topic] 2019/1321: Supersingular isogeny key exchange for beginners
[Resource Topic] 2019/1322: An Efficient Micropayment Channel on Ethereum
[Resource Topic] 2019/1326: Release of Unverified Plaintext: Tight Unified Model and Application to ANYDAE
[Resource Topic] 2019/1328: Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices
[Resource Topic] 2019/1327: Spy Based Analysis of Selfish Mining Attack on Multi-Stage Blockchain
[Resource Topic] 2019/1330: OptiSwap: Fast Optimistic Fair Exchange
[Resource Topic] 2019/1332: SEAL: Sealed-Bid Auction Without Auctioneers
[Resource Topic] 2019/1333: The Dark SIDH of Isogenies
[Resource Topic] 2019/1334: Privacy-Preserving Distributed Machine Learning based on Secret Sharing
[Resource Topic] 2019/1335: On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions
[Resource Topic] 2019/1337: Offline Witness Encryption with Semi-Adaptive Security
[Resource Topic] 2019/1338: Two-party Private Set Intersection with an Untrusted Third Party
[Resource Topic] 2019/1339: Extracting Randomness from Extractor-Dependent Sources
[Resource Topic] 2019/1329: Drinfeld modules may not be for isogeny based cryptography
[Resource Topic] 2019/134: Tighter security proofs for generic key encapsulation mechanism in the quantum random oracle model
[Resource Topic] 2019/1340: Secret Shared Shuffle
[Resource Topic] 2019/1343: An Efficient Key Mismatch Attack on the NIST Second Round Candidate Kyber
[Resource Topic] 2019/1345: Audita: A Blockchain-based Auditing Framework for Off-chain Storage
[Resource Topic] 2019/1368: Efficient FPGA Implementations of LowMC and Picnic
[Resource Topic] 2019/1346: Privacy-Preserving Decentralised Singular Value Decomposition
[Resource Topic] 2019/1347: Variants of Wegman-Carter Message Authentication Code Supporting Variable Tag Lengths
[Resource Topic] 2019/1349: UWB-ED: Distance Enlargement Attack Detection in Ultra-Wideband
[Resource Topic] 2019/135: It wasn't me! Repudiability and Unclaimability of Ring Signatures
[Resource Topic] 2019/1351: Speeding Up OMD Instantiations in Hardware
[Resource Topic] 2019/1353: Laconic Conditional Disclosure of Secrets and Applications
[Resource Topic] 2019/1357: Cryptanalysis of the Legendre PRF and generalizations
[Resource Topic] 2019/1360: Sashimi: Cutting up CSI-FiSh secret keys to produce an actively secure distributed signing protocol
[Resource Topic] 2019/1364: Boolean Functions with Multiplicative Complexity 3 and 4
[Resource Topic] 2019/1365: FLASH: Fast and Robust Framework for Privacy-preserving Machine Learning
[Resource Topic] 2019/1366: A Lattice-based Enhanced Privacy ID
[Resource Topic] 2019/1356: Towards Post-Quantum Security for Signal's X3DH Handshake
[Resource Topic] 2019/1358: Traceable Inner Product Functional Encryption
[Resource Topic] 2019/1359: Universal Forgery Attack against GCM-RUP
[Resource Topic] 2019/1354: BlockMaze: An Efficient Privacy-Preserving Account-Model Blockchain Based on zk-SNARKs
[Resource Topic] 2019/1362: A Modern View on Forward Security
[Resource Topic] 2019/1367: Tight reduction for generic construction of certificateless signature and its instantiation from DDH assumption
[Resource Topic] 2019/1375: New ideas to build noise-free homomorphic cryptosystems
[Resource Topic] 2019/1376: Generic Constructions of RIBE via Subset Difference Method
[Resource Topic] 2019/1379: Systematic and Random Searches for Compact 4-Bit and 8-Bit Cryptographic S-Boxes
[Resource Topic] 2019/138: Unifying Leakage Models on a Rényi Day
[Resource Topic] 2019/1381: The Extended Autocorrelation and Boomerang Tables and Links Between Nonlinearity Properties of Vectorial Boolean Functions
[Resource Topic] 2019/1369: Impeccable Circuits II
[Resource Topic] 2019/1378: Alzette: a 64-bit ARX-box (feat. CRAX and TRAX)
[Resource Topic] 2019/1389: Generic Attack on Iterated Tweakable FX Constructions
[Resource Topic] 2019/143: Deep Neural Network Attribution Methods for Leakage Analysis and Symmetric Key Recovery
[Resource Topic] 2019/158: Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors
[Resource Topic] 2019/1434: About Low DFR for QC-MDPC Decoding
[Resource Topic] 2019/1388: Secure Key Encapsulation Mechanism with Compact Ciphertext and Public Key from Generalized Srivastava code
[Resource Topic] 2019/1390: Practical Fully Secure Three-Party Computation via Sublinear Distributed Zero-Knowledge Proofs
[Resource Topic] 2019/1386: Provably Secure Three-party Password-based Authenticated Key Exchange from RLWE (Full Version)
[Resource Topic] 2019/1417: CSIDH on Other Form of Elliptic Curves
[Resource Topic] 2019/1384: Identity-Based Encryption with Security against the KGC: A Formal Model and Its Instantiations
[Resource Topic] 2019/1392: Decryption failure is more likely after success
[Resource Topic] 2019/1397: How to compartment secrets
[Resource Topic] 2019/139: Vulnerability and Remedy of Stripped Function Logic Locking
[Resource Topic] 2019/1398: How to Construct Rational Protocols with Nash Equilibrium Consistency in the UC framework
[Resource Topic] 2019/140: CodedPrivateML: A Fast and Privacy-Preserving Framework for Distributed Machine Learning
[Resource Topic] 2019/1400: RedShift: Transparent SNARKs from List Polynomial Commitment IOPs
[Resource Topic] 2019/1401: SMChain: A Scalable Blockchain Protocol for Secure Metering Systems in Distributed Industrial Plants
[Resource Topic] 2019/1396: A note on the multivariate cryptosystem based on a linear code
[Resource Topic] 2019/1391: Are These Pairing Elements Correct? Automated Verification and Applications
[Resource Topic] 2019/1418: Designated-ciphertext Searchable Encryption
[Resource Topic] 2019/1406: Efficient, Coercion-free and Universally Verifiable Blockchain-based Voting
[Resource Topic] 2019/1409: Cloud-assisted Asynchronous Key Transport with Post-Quantum Security
[Resource Topic] 2019/1405: Revisiting Higher-Order Computational Attacks against White-Box Implementations
[Resource Topic] 2019/141: A General Proof Framework for Recent AES Distinguishers
[Resource Topic] 2019/1411: Isochronous Gaussian Sampling: From Inception to Implementation
[Resource Topic] 2019/1413: Strong Authenticity with Leakage under Weak and Falsifiable Physical Assumptions
[Resource Topic] 2019/1419: Image PUF: A Physical Unclonable Function for Printed Electronics based on Optical Variation of Printed Inks
[Resource Topic] 2019/1412: Cryptanalysis and Improvement of Smart-ID's Clone Detection Mechanism
[Resource Topic] 2019/1420: A Non-Interactive Shuffle Argument With Low Trust Assumptions
[Resource Topic] 2019/1422: IPDL: A Probabilistic Dataflow Logic for Cryptography
[Resource Topic] 2019/1425: HIBEChain: A Hierarchical Identity-based Blockchain System for Large-Scale IoT
[Resource Topic] 2018/349: An Analysis of the NIST SP 800-90A Standard
[Resource Topic] 2019/1426: On asymptotically optimal tests for random number generators
[Resource Topic] 2019/1427: On the Relationship between Resilient Boolean Functions and Linear Branch Number of S-boxes
[Resource Topic] 2019/1430: On the Impossibility of Probabilistic Proofs in Relativized Worlds
[Resource Topic] 2019/1421: Extending NIST's CAVP Testing of Cryptographic Hash Function Implementations
[Resource Topic] 2019/1436: Algebraic and Euclidean Lattices: Optimal Lattice Reduction and Beyond
[Resource Topic] 2019/1437: Reverse Outsourcing: Reduce the Cloud's Workload in Outsourced Attribute-Based Encryption Scheme
[Resource Topic] 2019/1438: A new method for Searching Optimal Differential and Linear Trails in ARX Ciphers
[Resource Topic] 2019/1439: Cryptanalysis of a pairing-free certificate-based proxy re-encryption scheme for secure data sharing in public clouds
[Resource Topic] 2019/1433: T0RTT: Non-Interactive Immediate Forward-Secret Single-Pass Circuit Construction
[Resource Topic] 2019/1432: A Generic View on the Unified Zero-Knowledge Protocol and its Applications
[Resource Topic] 2019/1440: Winkle: Foiling Long-Range Attacks in Proof-of-Stake Systems
[Resource Topic] 2019/1443: CAS-Unlock: Unlocking CAS-Lock without Access to a Reverse-Engineered Netlist
[Resource Topic] 2019/1445: Rosita: Towards Automatic Elimination of Power-Analysis Leakage in Ciphers
[Resource Topic] 2019/1447: Benchmarking Post-Quantum Cryptography in TLS
[Resource Topic] 2019/1448: Investigating Profiled Side-Channel Attacks Against the DES Key Schedule
[Resource Topic] 2019/1450: Extractors for Adversarial Sources via Extremal Hypergraphs
[Resource Topic] 2019/1455: Generic Construction of Server-Aided Revocable Hierarchical Identity-Based Encryption with Decryption Key Exposure Resistance
[Resource Topic] 2019/1456: ModFalcon: compact signatures based on module NTRU lattices
[Resource Topic] 2019/1453: Saber on ESP32
[Resource Topic] 2019/145: Achieving GWAS with Homomorphic Encryption
[Resource Topic] 2019/146: Boomerang Connectivity Table Revisited
[Resource Topic] 2018/303: 21 - Bringing Down the Complexity: Fast Composable Protocols for Card Games Without Secret State
[Resource Topic] 2018/304: Geosocial Query with User-Controlled Privacy
[Resource Topic] 2018/307: Isolated Curves and the MOV Attack
[Resource Topic] 2018/313: On the cost of computing isogenies between supersingular elliptic curves
[Resource Topic] 2018/312: Multilinear maps via secret ring
[Resource Topic] 2018/310: Chosen Message Attack on Multivariate Signature ELSA at Asiacrypt 2017
[Resource Topic] 2019/1457: Fast and Secure Updatable Encryption
[Resource Topic] 2019/1460: Byzantine Fault Tolerance in Partially Synchronous Networks
[Resource Topic] 2019/1454: Practical Relativistic Zero-Knowledge for NP
[Resource Topic] 2018/314: Secure top most significant genome variants search: iDASH 2017 competition
[Resource Topic] 2018/316: Non-Malleable Secret Sharing
[Resource Topic] 2018/319: HydRand: Practical Continuous Distributed Randomness
[Resource Topic] 2018/321: Revisiting Proxy Re-Encryption: Forward Secrecy, Improved Security, and Applications
[Resource Topic] 2019/1461: Cryptanalysis of two recently proposed PUF based authentication protocols for IoT: PHEMAP and Salted PHEMAP
[Resource Topic] 2018/322: DeepMarks: A Digital Fingerprinting Framework for Deep Neural Networks
[Resource Topic] 2018/323: PPAD: Privacy Preserving Group-Based ADvertising in Online Social Networks
[Resource Topic] 2023/791: New SIDH Countermeasures for a More Efficient Key Exchange
[Resource Topic] 2022/887: Round-Optimal Black-Box Protocol Compilers
[Resource Topic] 2018/320: General State Channel Networks
[Resource Topic] 2018/302: Rethinking Large-Scale Consensus
[Resource Topic] 2018/315: Secure Multiplication for Bitslice Higher-Order Masking: Optimisation and Comparison
[Resource Topic] 2018/324: ACPC: Efficient revocation of pseudonym certificates using activation codes
[Resource Topic] 2018/325: Multi-power Post-quantum RSA
[Resource Topic] 2018/351: A Chosen Plaintext Attack on Offset Public Permutation Mode
[Resource Topic] 2018/327: A Note On Groth-Ostrovsky-Sahai Non-Interactive Zero-Knowledge Proof System
[Resource Topic] 2018/328: Improved High-Order Conversion From Boolean to Arithmetic Masking
[Resource Topic] 2018/329: Symbolic Side-Channel Analysis for Probabilistic Programs
[Resource Topic] 2018/335: Fast modular squaring with AVX512IFMA
[Resource Topic] 2018/336: SoK: The Problem Landscape of SIDH
[Resource Topic] 2018/373: PanORAMa: Oblivious RAM with Logarithmic Overhead
[Resource Topic] 2018/333: Breaking the Circuit-Size Barrier in Secret Sharing
[Resource Topic] 2018/337: Invisible Sanitizable Signatures and Public-Key Encryption are Equivalent
[Resource Topic] 2018/340: Delegatable Attribute-based Anonymous Credentials from Dynamically Malleable Signatures
[Resource Topic] 2018/350: The Interpose PUF: Secure PUF Design against State-of-the-art Machine Learning Attacks
[Resource Topic] 2018/341: Comparison of Cost of Protection Against Differential Power Analysis of Selected Authenticated Ciphers
[Resource Topic] 2019/1463: Rescuing Logic Encryption in Post-SAT Era by Locking & Obfuscation
[Resource Topic] 2018/342: MergeMAC: A MAC for Authentication with Strict Time Constraints and Limited Bandwidth
[Resource Topic] 2018/343: Flexible Signatures: Towards Making Authentication Suitable for Real-Time Environments
[Resource Topic] 2018/345: In-region Authentication
[Resource Topic] 2018/346: Collusion Resistant Traitor Tracing from Learning with Errors
[Resource Topic] 2018/339: Two attacks on rank metric code-based schemes: RankSign and an Identity-Based-Encryption scheme
[Resource Topic] 2018/347: 3PC ORAM with Low Latency, Low Bandwidth, and Fast Batch Retrieval
[Resource Topic] 2018/354: Start your ENGINEs: dynamically loadable contemporary crypto
[Resource Topic] 2018/356: In Praise of Twisted Embeddings
[Resource Topic] 2018/357: Statistical Ineffective Fault Attacks on Masked AES with Fault Countermeasures
[Resource Topic] 2018/348: Monero Ring Attack: Recreating Zero Mixin Transaction Effect
[Resource Topic] 2018/361: Two-message Key Exchange with Strong Security from Ideal Lattices
[Resource Topic] 2018/360: GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates
[Resource Topic] 2018/358: Efficient Erasable PUFs from Programmable Logic and Memristors
[Resource Topic] 2018/362: Backdoored Hash Functions: Immunizing HMAC and HKDF
[Resource Topic] 2018/364: Perfectly Secure Oblivious Parallel RAM
[Resource Topic] 2018/365: Anonymous Distance-Bounding Identification
[Resource Topic] 2018/366: Directional Distance-Bounding Identification Protocols
[Resource Topic] 2018/368: Encryption with Untrusted Keys: Security against Chosen Objects Attack
[Resource Topic] 2018/369: Security Analysis and Modification of ID-Based Encryption with Equality Test from ACISP 2017
[Resource Topic] 2019/147: Practical Collision Attacks against Round-Reduced SHA-3
[Resource Topic] 2018/372: Secure Computation using Leaky Correlations (Asymptotically Optimal Constructions)
[Resource Topic] 2019/1464: New Techniques for Zero-Knowledge: Leveraging Inefficient Provers to Reduce Assumptions and Interaction
[Resource Topic] 2019/1485: Implementation of a Strongly Robust Identity-Based Encryption Scheme over Type-3 Pairings
[Resource Topic] 2018/374: Functional Graphs and Their Applications in Generic Attacks on Iterated Hash Constructions
[Resource Topic] 2018/375: Witness Indistinguishability for any Single-Round Argument with Applications to Access Control
[Resource Topic] 2018/377: ALGORAND AGREEMENT: Super Fast and Partition Resilient Byzantine Agreement
[Resource Topic] 2018/378: Ouroboros Genesis: Composable Proof-of-Stake Blockchains with Dynamic Availability
[Resource Topic] 2018/379: Post-Quantum One-Time Linkable Ring Signature and Application to Ring Confidential Transactions in Blockchain (Lattice RingCT v1.0)
[Resource Topic] 2018/382: Revocable Identity-based Encryption from Codes with Rank Metric
[Resource Topic] 2018/383: CSIDH: An Efficient Post-Quantum Commutative Group Action
[Resource Topic] 2019/1467: Distributed Web Systems Leading to Hardware Oriented Cryptography and Post-Quantum Cryptologic Methodologies
[Resource Topic] 2019/1471: A Privacy-Enhancing Framework for Internet of Things Services
[Resource Topic] 2018/376: Arithmetic Considerations for Isogeny Based Cryptography
[Resource Topic] 2019/1470: PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server
[Resource Topic] 2018/387: Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority
[Resource Topic] 2018/386: Certificateless Public Key Signature Schemes from Standard Algorithms
[Resource Topic] 2019/1472: Efficient Fully Secure Leakage-Deterring Encryption
[Resource Topic] 2019/1474: Remove Some Noise: On Pre-processing of Side-channel Measurements with Autoencoders
[Resource Topic] 2019/1475: On the Security of Sponge-type Authenticated Encryption Modes
[Resource Topic] 2019/1478: Leakage Detection with Kolmogorov-Smirnov Test
[Resource Topic] 2019/1477: Kilroy was here: The First Step Towards Explainability of Neural Networks in Profiled Side-channel Analysis
[Resource Topic] 2019/1476: On the Performance of Multilayer Perceptron in Profiling Side-channel Analysis
[Resource Topic] 2018/390: MILP-based Differential Attack on Round-reduced GIFT
[Resource Topic] 2018/391: Tight Adaptively Secure Broadcast Encryption with Short Ciphertexts and Keys
[Resource Topic] 2018/392: Making AES great again: the forthcoming vectorized AES instruction
[Resource Topic] 2018/393: AN ATTACK ON THE WALNUT DIGITAL SIGNATURE ALGORITHM
[Resource Topic] 2018/394: Almost-Surely Terminating Asynchronous Byzantine Agreement Revisited
[Resource Topic] 2018/395: Secure Computation with Constant Communication Overhead using Multiplication Embeddings
[Resource Topic] 2018/397: Cryptanalysis on the HHSS Obfuscation Arising from Absence of Safeguards
[Resource Topic] 2018/398: Fun with Bitcoin smart contracts
[Resource Topic] 2018/399: On the Feasibility of an ECDLP Algorithm
[Resource Topic] 2018/402: Another Look at Relay and Distance-based Attacks in Contactless Payments
[Resource Topic] 2018/403: ABY3: A Mixed Protocol Framework for Machine Learning
[Resource Topic] 2018/404: Enforcing ideal-world leakage bounds in real-world secret sharing MPC frameworks
[Resource Topic] 2018/405: A review of cryptographic properties of S-boxes with Generation and Analysis of crypto secure S-boxes
[Resource Topic] 2018/407: Goshawk: A Novel Efficient, Robust and Flexible Blockchain Protocol
[Resource Topic] 2018/408: Cryptanalyses of Branching Program Obfuscations over GGH13 Multilinear Map from the NTRU Problem
[Resource Topic] 2019/1479: A New Encoding Framework for Predicate Encryption with Non-Linear Structures in Prime Order Groups
[Resource Topic] 2018/412: PRCash: Fast, Private and Regulated Transactions for Digital Currencies
[Resource Topic] 2018/413: Scaling Backend Authentication at Facebook
[Resource Topic] 2018/409: Laconic Function Evaluation and Applications
[Resource Topic] 2019/148: On the efficiency of pairing-based proofs under the d-PKE
[Resource Topic] 2018/411: Unsupervised Machine Learning on Encrypted Data
[Resource Topic] 2018/406: “Larger Keys, Less Complexity” A Strategic Proposition
[Resource Topic] 2018/416: Ledger Design Language: Towards Formal Reasoning and Implementation for Public Ledgers
[Resource Topic] 2018/418: DAWG: A Defense Against Cache Timing Attacks in Speculative Execution Processors
[Resource Topic] 2018/419: Homomorphic Secret Sharing: Optimizations and Applications
[Resource Topic] 2018/420: Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance
[Resource Topic] 2018/423: Yes, There is an Oblivious RAM Lower Bound!
[Resource Topic] 2018/424: Circumventing Cryptographic Deniability with Remote Attestation
[Resource Topic] 2018/426: Adaptively Secure Proxy Re-encryption
[Resource Topic] 2018/415: Flux: Revisiting Near Blocks for Proof-of-Work Blockchains
[Resource Topic] 2018/425: Implementing RLWE-based Schemes Using an RSA Co-Processor
[Resource Topic] 2018/428: Differential Fault Analysis of Rectangle-80
[Resource Topic] 2018/429: Amortized Complexity of Information-Theoretically Secure MPC Revisited
[Resource Topic] 2018/427: Secure Boot and Remote Attestation in the Sanctum Processor
[Resource Topic] 2018/430: A Simplified Approach to Rigorous Degree 2 Elimination in Discrete Logarithm Algorithms
[Resource Topic] 2018/433: Achieving Fine-grained Multi-keyword Ranked Search over Encrypted Cloud Data
[Resource Topic] 2018/440: Formal Analysis of Distance Bounding with Secure Hardware
[Resource Topic] 2018/460: RapidChain: Scaling Blockchain via Full Sharding
[Resource Topic] 2018/436: Crash-tolerant Consensus in Directed Graph Revisited
[Resource Topic] 2018/437: Zero-Knowledge Protocols for Search Problems
[Resource Topic] 2018/438: Trivially and Efficiently Composing Masked Gadgets with Probe Isolating Non-Interference
[Resource Topic] 2018/439: Tight Private Circuits: Achieving Probing Security with the Least Refreshing
[Resource Topic] 2018/442: SecureNN: Efficient and Private Neural Network Training
[Resource Topic] 2018/434: Towards Tight Security of Cascaded LRW2
[Resource Topic] 2018/446: A voting scheme with post-quantum security based on physical laws
[Resource Topic] 2018/448: Non-adaptive Group-Testing Aggregate MAC Scheme
[Resource Topic] 2018/449: Key Prediction Security of Keyed Sponges
[Resource Topic] 2018/452: Time-space complexity of quantum search algorithms in symmetric cryptanalysis: applying to AES and SHA-2
[Resource Topic] 2018/454: R3C3: Cryptographically secure Censorship Resistant Rendezvous using Cryptocurrencies
[Resource Topic] 2019/1480: Analogue of Vélu's Formulas for Computing Isogenies over Hessian Model of Elliptic Curves
[Resource Topic] 2018/451: Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model
[Resource Topic] 2018/453: Floppy-Sized Group Signatures from Lattices
[Resource Topic] 2018/447: Improved Distinguisher Search Techniques Based on Parity Sets
[Resource Topic] 2018/457: From FE Combiners to Secure MPC and Back
[Resource Topic] 2018/458: Characterizing Collision and Second-Preimage Resistance in Linicrypt
[Resource Topic] 2018/459: Supersingular Isogeny Oblivious Transfer (SIOT)
[Resource Topic] 2018/462: Logistic regression over encrypted data from fully homomorphic encryption
[Resource Topic] 2018/463: Generic Hardness of Inversion on Ring and Its Relation to Self-Bilinear Map
[Resource Topic] 2018/467: Error-Detecting in Monotone Span Programs with Application to Communication Efficient Multi-Party Computation
[Resource Topic] 2018/468: On Beyond-Birthday-Bound Security: Revisiting the Development of ISO/IEC 9797-1 MACs
[Resource Topic] 2018/456: An efficient structural attack on NIST submission DAGS
[Resource Topic] 2018/469: An Abstract Model of UTxO-based Cryptocurrencies with Scripts
[Resource Topic] 2018/471: Efficient Range ORAM with $\mathbb{O}(\log^{2}{N})$ Locality
[Resource Topic] 2018/473: A Black-Box Construction of Fully-Simulatable, Round-Optimal Oblivious Transfer from Strongly Uniform Key Agreement
[Resource Topic] 2022/874: Lattice Codes for Lattice-Based PKE
[Resource Topic] 2018/475: Improved Non-Interactive Zero Knowledge with Applications to Post-Quantum Signatures
[Resource Topic] 2018/472: Anonymous Multi-Hop Locks for Blockchain Scalability and Interoperability
[Resource Topic] 2019/1481: On metric regularity of Reed-Muller codes
[Resource Topic] 2018/488: Wide Tweakable Block Ciphers Based on Substitution-Permutation Networks: Security Beyond the Birthday Bound
[Resource Topic] 2018/477: CSI Neural Network: Using Side-channels to Recover Your Artificial Neural Network Information
[Resource Topic] 2018/478: On Non-Monotonicity of the Success Probability in Linear Cryptanalysis
[Resource Topic] 2018/479: On the security of Jhanwar-Barua Identity-Based Encryption Scheme
[Resource Topic] 2018/480: On Distributional Collision Resistant Hashing
[Resource Topic] 2018/481: On the Exact Round Complexity of Secure Three-Party Computation
[Resource Topic] 2023/801: We Are on the Same Side. Alternative Sieving Strategies for the Number Field Sieve
[Resource Topic] 2018/483: Compact Multi-Signatures for Smaller Blockchains
[Resource Topic] 2024/087: Tree-based Lookup Table on Batched Encrypted Queries using Homomorphic Encryption
[Resource Topic] 2018/484: Authenticated Encryption with Nonce Misuse and Physical Leakages: Definitions, Separation Results, and Leveled Constructions
[Resource Topic] 2018/486: Pushing the Communication Barrier in Secure Computation using Lookup Tables