Follow feeds: blogs, news, RSS and more. An effortless way to read and digest content of your choice.
Get Feedereprint.iacr.org
Get the latest updates from Cryptology ePrint Archive directly as they happen.
Follow now 40 followers
Last updated about 12 hours ago
1 day ago
Private set union (PSU) allows two parties to compute the union of...
1 day ago
Byzantine Agreement (BA) allows $n$ processes to propose input values to reach...
2 days ago
The ASCON algorithm was chosen for its efficiency and suitability for resource-constrained...
2 days ago
Recently, there has been a growing interest in anonymous credentials (ACs) as...
2 days ago
Sampling from non-uniform randomness according to an algorithm which keeps the internal...
2 days ago
Nowadays, the notion of semi-regular sequences, originally proposed by Fröberg, becomes very...
2 days ago
Multi-client Attribute-Based Encryption (ABE) is a generalization of key-policy ABE where attributes...
2 days ago
The Fiat-Shamir transform is one of the most widely applied methods for...
3 days ago
Distributed Key Generation (DKG) protocols are fundamental components of threshold cryptography, enabling...
3 days ago
We present an attack on the Abstract Datagram Network Layer (ADNL) protocol...
3 days ago
The literature on computational differential privacy (CDP) has focused almost exclusively on...
3 days ago
Most practical synchronous Byzantine fault-tolerant (BFT) protocols, such as Sync HotStuff (S&P...