Title/Authors | Title | Research Artifacts
[?] A research
artifact is any by-product of a research project that is not
directly included in the published research paper. In Computer
Science research this is often source code and data sets, but
it could also be media, documentation, inputs to proof
assistants, shell-scripts to run experiments, etc.
|
Details |
---|
Optimal Forgeries Against Polynomial-Based MACs and GCM Atul Luykx, Bart Preneel |
Optimal Forgeries Against Polynomial-Based MACs and GCM Details |
|
Author Comments:
Discussion Comments:
0
Sharing:
Research produced no artifacts
Verification:
Authors have
verified
information
|
Another Step Towards Realizing Random Oracles: Non-malleable Point Obfuscation Ilan Komargodski, Eylon Yogev |
Another Step Towards Realizing Random Oracles: Non-malleable Point Obfuscation Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus Nicholas Genise, Daniele Micciancio |
Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption Ran Canetti, Yilei Chen, Leonid Reyzin, Ron D. Rothblum |
Fiat-Shamir and Correlation Intractability from Strong KDM-Secure Encryption Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Memory Lower Bounds of Reductions Revisited Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka |
Memory Lower Bounds of Reductions Revisited Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
On the Ring-LWE and Polynomial-LWE Problems Miruna Rosca, Damien Stehlé, Alexandre Wallet |
On the Ring-LWE and Polynomial-LWE Problems Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Shortest Vector from Lattice Sieving: A Few Dimensions for Free Léo Ducas |
Shortest Vector from Lattice Sieving: A Few Dimensions for Free Details |
Author Comments:
Discussion Comments:
0
Sharing:
Research produced artifacts
Verification:
Author has
verified
information
|
|
Homomorphic Lower Digits Removal and Improved FHE Bootstrapping Hao Chen, Kyoohyung Han |
Homomorphic Lower Digits Removal and Improved FHE Bootstrapping Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Improving the Linear Programming Technique in the Search for Lower Bounds in Secret Sharing Oriol Farràs, Tarik Kaced, Sebastià Martín Molleví, Carles Padró |
Improving the Linear Programming Technique in the Search for Lower Bounds in Secret Sharing Details |
|
Author Comments:
Discussion Comments:
0
Sharing:
Not able to share produced artifacts
Verification:
Authors have
verified
information
|
Towards Breaking the Exponential Barrier for General Secret Sharing Tianren Liu, Vinod Vaikuntanathan, Hoeteck Wee |
Towards Breaking the Exponential Barrier for General Secret Sharing Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Unbounded ABE via Bilinear Entropy Expansion, Revisited Jie Chen, Junqing Gong, Lucas Kowalczyk, Hoeteck Wee |
Unbounded ABE via Bilinear Entropy Expansion, Revisited Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Bootstrapping for Approximate Homomorphic Encryption Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, Yongsoo Song |
Bootstrapping for Approximate Homomorphic Encryption Details |
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
|
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds Priyanka Bose, Viet Tung Hoang, Stefano Tessaro |
Revisiting AES-GCM-SIV: Multi-user Security, Faster Key Derivation, and Better Bounds Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Srimanta Bhattacharya, Mridul Nandi |
Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Homomorphic SIM ^2 D Operations: Single Instruction Much More Data Wouter Castryck, Ilia Iliashenko, Frederik Vercauteren |
Homomorphic SIM ^2 D Operations: Single Instruction Much More Data Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
An Improved Affine Equivalence Algorithm for Random Permutations Itai Dinur |
An Improved Affine Equivalence Algorithm for Random Permutations Details |
|
Discussion Comments:
0
Verification:
Author has
not verified
information
|
The Wonderful World of Global Random Oracles Jan Camenisch, Manu Drijvers, Tommaso Gagliardoni, Anja Lehmann, Gregory Neven |
The Wonderful World of Global Random Oracles Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
On the Gold Standard for Security of Universal Steganography Sebastian Berndt, Maciej Liskiewicz |
On the Gold Standard for Security of Universal Steganography Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Vadim Lyubashevsky, Gregor Seiler |
Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Random Oracles and Non-uniformity Sandro Coretti, Yevgeniy Dodis, Siyao Guo, John P. Steinberger |
Random Oracles and Non-uniformity Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
On the Bit Security of Cryptographic Primitives Daniele Micciancio, Michael Walter |
On the Bit Security of Cryptographic Primitives Details |
|
Author Comments:
Discussion Comments:
0
Sharing:
Research produced no artifacts
Verification:
Authors have
verified
information
|
Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions Zvika Brakerski, Alex Lombardi, Gil Segev, Vinod Vaikuntanathan |
Anonymous IBE, Leakage Resilience and Circular Security from New Assumptions Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
More Efficient (Almost) Tightly Secure Structure-Preserving Signatures Romain Gay, Dennis Hofheinz, Lisa Kohl, Jiaxin Pan |
More Efficient (Almost) Tightly Secure Structure-Preserving Signatures Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain Bernardo David, Peter Gazi, Aggelos Kiayias, Alexander Russell |
Ouroboros Praos: An Adaptively-Secure, Semi-synchronous Proof-of-Stake Blockchain Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
A New Approach to Black-Box Concurrent Secure Computation Sanjam Garg, Susumu Kiyoshima, Omkant Pandey |
A New Approach to Black-Box Concurrent Secure Computation Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits Fabrice Benhamouda, Huijia Lin |
k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Masking Proofs Are Tight and How to Exploit it in Security Evaluations Vincent Grosso, François-Xavier Standaert |
Masking Proofs Are Tight and How to Exploit it in Security Evaluations Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Multi-Collision Resistant Hash Functions and Their Applications Itay Berman, Akshay Degwekar, Ron D. Rothblum, Prashant Nalini Vasudevan |
Multi-Collision Resistant Hash Functions and Their Applications Details |
|
Author Comments:
Discussion Comments:
0
Sharing:
Research produced no artifacts
Verification:
Authors have
verified
information
|
Formal Verification of Masked Hardware Implementations in the Presence of Glitches Roderick Bloem, Hannes Groß, Rinat Iusupov, Bettina Könighofer, Stefan Mangard, Johannes Winter |
Formal Verification of Masked Hardware Implementations in the Presence of Glitches Details |
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
|
Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions Ilan Komargodski, Moni Naor, Eylon Yogev |
Collision Resistant Hashing for Paranoids: Dealing with Multiple Collisions Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Boomerang Connectivity Table: A New Cryptanalysis Tool Carlos Cid, Tao Huang, Thomas Peyrin, Yu Sasaki, Ling Song |
Boomerang Connectivity Table: A New Cryptanalysis Tool Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
The Discrete-Logarithm Problem with Preprocessing Henry Corrigan-Gibbs, Dmitry Kogan |
The Discrete-Logarithm Problem with Preprocessing Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
But Why Does It Work? A Rational Protocol Design Treatment of Bitcoin Christian Badertscher, Juan A. Garay, Ueli Maurer, Daniel Tschudi, Vassilis Zikas |
But Why Does It Work? A Rational Protocol Design Treatment of Bitcoin Details |
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
|
Obfustopia Built on Secret-Key Functional Encryption Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka |
Obfustopia Built on Secret-Key Functional Encryption Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Masking the GLP Lattice-Based Signature Scheme at Any Order Gilles Barthe, Sonia Belaïd, Thomas Espitau, Pierre-Alain Fouque, Benjamin Grégoire, Mélissa Rossi, Mehdi Tibouchi |
Masking the GLP Lattice-Based Signature Scheme at Any Order Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Joël Alwen, Jeremiah Blocki, Krzysztof Pietrzak |
Details |
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
|
Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation) Boaz Barak, Zvika Brakerski, Ilan Komargodski, Pravesh K. Kothari |
Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation) Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
The Communication Complexity of Private Simultaneous Messages, Revisited Benny Applebaum, Thomas Holenstein, Manoj Mishra, Ofer Shayevitz |
The Communication Complexity of Private Simultaneous Messages, Revisited Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
The Missing Difference Problem, and Its Applications to Counter Mode Encryption Gaëtan Leurent, Ferdinand Sibleyras |
The Missing Difference Problem, and Its Applications to Counter Mode Encryption Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Simple Proofs of Sequential Work Bram Cohen, Krzysztof Pietrzak |
Simple Proofs of Sequential Work Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Two-Round Multiparty Secure Computation from Minimal Assumptions Sanjam Garg, Akshayaram Srinivasan |
Two-Round Multiparty Secure Computation from Minimal Assumptions Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
The Complexity of Multiparty PSM Protocols and Related Models Amos Beimel, Eyal Kushilevitz, Pnina Nissim |
The Complexity of Multiparty PSM Protocols and Related Models Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery Meicheng Liu, Jingchun Yang, Wenhao Wang, Dongdai Lin |
Correlation Cube Attacks: From Weak-Key Distinguisher to Key Recovery Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Synchronized Aggregate Signatures from the RSA Assumption Susan Hohenberger, Brent Waters |
Synchronized Aggregate Signatures from the RSA Assumption Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Thunderella: Blockchains with Optimistic Instant Confirmation Rafael Pass, Elaine Shi |
Thunderella: Blockchains with Optimistic Instant Confirmation Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Adaptively Secure Garbling with Near Optimal Online Complexity Sanjam Garg, Akshayaram Srinivasan |
Adaptively Secure Garbling with Near Optimal Online Complexity Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Fast Near Collision Attack on the Grain v1 Stream Cipher Bin Zhang, Chao Xu, Willi Meier |
Fast Near Collision Attack on the Grain v1 Stream Cipher Details |
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
|
OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-computation Attacks Stanislaw Jarecki, Hugo Krawczyk, Jiayu Xu |
OPAQUE: An Asymmetric PAKE Protocol Secure Against Pre-computation Attacks Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Statistical Witness Indistinguishability (and more) in Two Messages Yael Tauman Kalai, Dakshita Khurana, Amit Sahai |
Statistical Witness Indistinguishability (and more) in Two Messages Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange David Derler, Tibor Jager, Daniel Slamanig, Christoph Striecks |
Bloom Filter Encryption and Applications to Efficient Forward-Secret 0-RTT Key Exchange Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Overdrive: Making SPDZ Great Again Marcel Keller, Valerio Pastro, Dragos Rotaru |
Overdrive: Making SPDZ Great Again Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Updatable Encryption with Post-Compromise Security Anja Lehmann, Björn Tackmann |
Updatable Encryption with Post-Compromise Security Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Non-malleable Randomness Encoders and Their Applications Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar |
Non-malleable Randomness Encoders and Their Applications Details |
|
Author Comments:
Discussion Comments:
0
Sharing:
Research produced no artifacts
Verification:
Authors have
verified
information
|
Unforgeable Quantum Encryption Gorjan Alagic, Tommaso Gagliardoni, Christian Majenz |
Unforgeable Quantum Encryption Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model Tsunekazu Saito, Keita Xagawa, Takashi Yamakawa |
Tightly-Secure Key-Encapsulation Mechanism in the Quantum Random Oracle Model Details |
Author Comments:
Discussion Comments:
0
Sharing:
Research produced artifacts
Verification:
Authors have
verified
information
|
|
On the Existence of Three Round Zero-Knowledge Proofs Nils Fleischhacker, Vipul Goyal, Abhishek Jain |
On the Existence of Three Round Zero-Knowledge Proofs Details |
|
Author Comments:
Discussion Comments:
0
Sharing:
Research produced no artifacts
Verification:
Authors have
verified
information
|
Pavel Hubácek, Alon Rosen, Margarita Vald |
Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model Eike Kiltz, Vadim Lyubashevsky, Christian Schaffner |
A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Efficient Designated-Verifier Non-interactive Zero-Knowledge Proofs of Knowledge Pyrros Chaidos, Geoffroy Couteau |
Efficient Designated-Verifier Non-interactive Zero-Knowledge Proofs of Knowledge Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Untagging Tor: A Formal Treatment of Onion Encryption Jean Paul Degabriele, Martijn Stam |
Untagging Tor: A Formal Treatment of Onion Encryption Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Supersingular Isogeny Graphs and Endomorphism Rings: Reductions and Solutions Kirsten Eisenträger, Sean Hallgren, Kristin E. Lauter, Travis Morrison, Christophe Petit |
Supersingular Isogeny Graphs and Endomorphism Rings: Reductions and Solutions Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Efficient Maliciously Secure Multiparty Computation for RAM Marcel Keller, Avishay Yanai |
Efficient Maliciously Secure Multiparty Computation for RAM Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Exploring the Boundaries of Topology-Hiding Computation Marshall Ball, Elette Boyle, Tal Malkin, Tal Moran |
Exploring the Boundaries of Topology-Hiding Computation Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin |
Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Efficient Circuit-Based PSI via Cuckoo Hashing Benny Pinkas, Thomas Schneider, Christian Weinert, Udi Wieder |
Efficient Circuit-Based PSI via Cuckoo Hashing Details |
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
|
Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs Dan Boneh, Yuval Ishai, Amit Sahai, David J. Wu |
Quasi-Optimal SNARGs via Linear Multi-Prover Interactive Proofs Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Naor-Reingold Goes Public: The Complexity of Known-Key Security Pratik Soni, Stefano Tessaro |
Naor-Reingold Goes Public: The Complexity of Known-Key Security Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
Fuzzy Password-Authenticated Key Exchange Pierre-Alain Dupont, Julia Hesse, David Pointcheval, Leonid Reyzin, Sophia Yakoubov |
Fuzzy Password-Authenticated Key Exchange Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|
On the Complexity of Simulating Auxiliary Input Yi-Hsiu Chen, Kai-Min Chung, Jyun-Jie Liao |
On the Complexity of Simulating Auxiliary Input Details |
|
Discussion Comments:
0
Verification:
Authors have
not verified
information
|