安裝中文字典英文字典辭典工具!
安裝中文字典英文字典辭典工具!
|
- Cryptology ePrint Archive
For more than 20 years, the Cryptology ePrint Archive has been publishing pre-print papers relevant to the field of cryptology You can read more about our goals and history , see our acceptance and publishing conditions , check out some statistics , or contact us
- Operations of the Cryptology ePrint Archive - IACR
The Cryptology ePrint Archive provides another way to announcing new results This reflects IACR's goals and policies, as confirmed by the IACR Board of Directors meeting on May 2, 1999 in Prague:
- About the Cryptology ePrint Archive - IACR
The Cryptology ePrint Archive provides rapid access to recent research in cryptology Papers have been placed here by the authors and did not undergo any refereeing process other than verifying that the work seems to be within the scope of cryptology and meets some minimal acceptance criteria
- SQISignHD: New Dimensions in Cryptography - IACR Cryptology ePrint Archive
We introduce SQIsignHD, a new post-quantum digital signature scheme inspired by SQIsign SQIsignHD exploits the recent algorithmic breakthrough underlying the attack on SIDH, which allows to efficiently represent isogenies of arbitrary degrees as components of a higher dimensional isogeny SQIsignHD overcomes the main drawbacks of SQIsign First, it scales well to high security levels, since
- Optimized Software Implementation of Keccak, Kyber, and Dilithium on RV . . .
With the standardization of NIST post-quantum cryptographic (PQC) schemes, optimizing these PQC schemes across various platforms presents significant research value While most existing software implementation efforts have concentrated on ARM platforms, research on PQC implementations utilizing various RISC-V instruction set architectures (ISAs) remains limited In light of this gap, this
- Circle STARKs - IACR Cryptology ePrint Archive
Applied to the Mersenne prime $p = 2^{31} − 1$, which has been recently advertised in the IACR eprint 2023:824, our preliminary benchmarks indicate a speed-up by a factor of $1 4$ compared to a traditional STARK using the Babybear prime $p = 2^{31} − 2^{27} + 1$
- How to Use Indistinguishability Obfuscation: Deniable Encryption, and More
We introduce a new technique, that we call punctured programs, to apply indistinguishability obfuscation towards cryptographic problems We use this technique to carry out a systematic study of the applicability of indistinguishability obfuscation to a variety of cryptographic goals Along the way, we resolve the 16-year-old open question of Deniable Encryption, posed by Canetti, Dwork, Naor
- WHIR: Reed–Solomon Proximity Testing with Super-Fast Verification
We introduce WHIR, a new IOP of proximity that offers small query complexity and exceptionally fast verification time The WHIR verifier typically runs in a few hundred microseconds, whereas other verifiers in the literature require several milliseconds (if not much more) This significantly improves the state of the art in verifier time for hash-based SNARGs (and beyond) Crucially, WHIR is
|
|
|