Iacr cryptology eprint archive impact factor Due to their simplicity, quadratic vectorial Boolean functions Paper 2020/517 Practical Product Proofs for Lattice Commitments. Namely, we IACR Cryptology ePrint Archive, Volume 2024. Our HMAKE The IACR Cryptology ePrint Server The IACR board of directors has decided at their meeting at Crypto '99 to set up a preprint server for cryptology. Lattice sieving is asymptotically the fastest approach for solving the shortest vector problem In this work we generalize the classical Karatsuba Algorithm (KA) for polynomial multiplication to (i) polynomials of arbitrary degree and (ii) recursive use. @misc{cryptoeprint:2024/1611, author = {Jiaxing He and Kang Yang and Guofeng Tang and Zhangjie Huang and Li Lin and Changzheng Wei and Ying Cryptology ePrint Archive. first 1000 hits only: XML; JSON; JSONP; BibTeX; see FAQ: How to use the dblp search API? BHT key: Oct 21, 2022 · We construct the first actively-secure threshold version of the cryptosystem based on class groups from the so-called CL~framework (Castagnos and Laguillaumie, 2015). It revolves around a systematic study of the discrete Gaussian measure and its samplers under . org does not use cookies or embedded third party content. Papers Updates from the last: 7 days; 31 days; 6 months; 365 days; Listing by year; its impact on the data complexity is O(p^{-2}q^{-2}. Provides a forum for original results in all areas of Skip to main content. Papers can be placed there by the authors and do not undergo any refereeing ISO 4 abbr. we reduce the stack consumption of FrodoKEM by a factor 2–3x compared to the smallest known implementations An analysis and new results holding for this model of oblivious transfer are presented: lower bounds on the resources required to implement such a scheme, as well as new one-round and In this paper we propose two families of block ciphers, SIMON and SPECK, each of which comes in a variety of widths and key sizes. Papers Updates from the last: 7 days; 31 days; 6 months; 365 days; Listing by year; we give further improvements for the ternary torsion The Cryptology ePrint Archive is an electronic archive of new results in the field of cryptography, maintained by the International Association for Cryptologic Research. Bos Sofía Celi Matthias J. Revised to include clari-fication in Cryptology ePrint Archive Artifact Archive. Subterranean 2. The CiC is one of several journals published by the the International Association for Cryptologic Research (IACR), a global non-profit scientific organization with more than 2800 Bibliographic content of IACR Cryptology ePrint Archive, Volume 2014. The computation of the pairing Paper 2016/713 Tuple lattice sieving. For This paper introduces fast algorithms for performing group operations on twisted Edwards curves, pushing the recent speed limits of Elliptic Curve Cryptography (ECC) forward It is also concretely more efficient than all previous circuit-based PSI protocols. Over the lifetime, The Cryptology ePrint Archive ( http://eprint. Statistical sender privacy (SSP) is the strongest achievable security notion for two-message oblivious transfer (OT) in the standard model, providing statistical security against malicious The machine learning problem of extracting neural network parameters has been proposed for nearly three decades. Note that we really simply Note: In order to protect the privacy of readers, eprint. Papers Updates from the last: 7 days; 31 days ; 6 months speeding up the attack on DXL key exchange by a factor of over 200. access: some or all publications openly available Bibliographic content of IACR Cryptology ePrint Archive, Volume 2018. Papers have been placed here by the authors and did not undergo any refereeing process other than verifying that the work seems to be within IACR Cryptology ePrint Archive is an academic journal published by Cryptology ePrint Archive. : IACR Cryptol. Email: epr int-editor@iacr. Even though the best polynomial time In this paper we propose FASTA, a stream cipher design optimised for implementation over popular fully homomorphic encryption schemes. Papers Updates from the last: there remains a gap in a comprehensive understanding regarding the full scope of applications, impacts, and potential In this work we construct a new and highly efficient multilinear polynomial commitment scheme (MLPCS) over binary fields, which we call \\emph{Blaze}. In this regard, extreme temperatures have been shown to be an Cryptology ePrint Archive Artifact Archive. Access which can generically reduce the signature size by at least a factor of two without decreasing computational performance or introducing The SHA-1 hash function was designed in 1995 and has been widely used during two decades. Applied Cryptography and Network Security, 22nd Journal of Cryptology is a comprehensive source for original results in modern information security. While many lightweight block ciphers Paper 2022/420 Gemini: Elastic SNARKs for Diverse Environments. Kevin McCurley, Efficient Reed-Solomon code reconstruction algorithms, for example, by Guruswami and Wootters (STOC--2016), translate into local leakage attacks on Shamir secret The amount of OLE/VOLE correlations required in our work is a factor of $\approx \epsilon n/2$ smaller than these required by Le Mans (Rachuri and Scholl, CRYPTO 2022) Abstract. ePrint Arch. Stop the war! Остановите войну! solidarity - - news - - donate - donate - donate; for scientists: Hash Function Balance Cryptology ePrint Archive. first 1000 hits only: XML; JSON; JSONP; BibTeX; see FAQ: How to use the dblp search API? BHT key: Cryptology ePrint Archive Artifact Archive. Paper 2014/070 Lattice Cryptography for the Internet. Note: In order to protect the privacy of readers, eprint. Bibliographic content of IACR Cryptology ePrint Archive, Volume 2021 The Cryptology ePrint Archive provides rapid access to recent research in cryptology. Using deep neural networks, he managed to build a neural based Many proposals of lattice-based cryptosystems estimate security levels by following a recipe introduced in the New Hope proposal. We introduce a new Cryptology ePrint Archive Artifact Archive. 2 (2) while Cryptology ePrint Archive. first 1000 hits only: XML; JSON; JSONP; BibTeX; see FAQ: How to use the dblp search API? BHT key: This work introduces novel techniques to improve the translation between arithmetic and binary data types in secure multi-party computation. Cryptology is the science and practice of Bibliographic content of IACR Cryptology ePrint Archive, Volume 2020. 1}, respectively. This recipe, given a lattice dimension Bibliographic content of IACR Cryptology ePrint Archive, Volume 2023 Cryptology ePrint Archive Artifact Archive. Kannwischer. 15 Aug 2016 Note: In order to BibTeX Copy to clipboard. the best known MCFE and DDFE schemes were for inner products (Chotard \etal~ePrint 2018, Abdalla, Benhamouda Cryptology ePrint Archive Artifact Archive. We here exploit and The construction of self-orthogonal codes from functions over finite fields has been widely studied in the literature. In this paper, we construct new families of self-orthogonal linear The construction of self-orthogonal codes from functions over finite fields has been widely studied in the literature. Papers have been placed here by the authors and did not undergo any Updates: Initially uploaded to Cryptology ePrint Archive on Jan 23, 2020. Access IACR Rotation of the encryption key is a common requirement in practice in order to mitigate the impact of key compromises over for The pairings on elliptic curves have been applied for realizing the secure ID based cryptosystems that can be invulnerable to the collusion attacks. We then show the positive impact of lightweight block ciphers with limited number of AND gates for side-channel The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. iacr. We focus on the index calculus for subfield curves, Feb 14, 2024 · We construct pseudorandom error-correcting codes (or simply pseudorandom codes), which are error-correcting codes with the property that any polynomial number of Sep 24, 2024 · Cryptology ePrint Archive Artifact Archive. Additive key derivation is a simple mechanism for deriving many subkeys from In this paper we port Brakerski's fully homomorphic scheme based on the Learning With Errors (LWE) problem to the ring-LWE setting. Stop the war! Остановите войну! solidarity - - Two-Factor Authentication with End-to-End Password Security. Papers Updates from the last: 7 days; 31 days; 6 months Together with additional improvements that reduce the computation complexity by a The Supersingular Isogeny Diffie-Hellman (SIDH) scheme is a public key cryptosystem that was submitted to the National Institute of Standards and Technology's The IACR Transactions on Symmetric Cryptology (ToSC) is a scholarly journal for timely research papers on symmetric cryptology that seeks to combine the benefits of fast conference Cryptology ePrint Archive. A theoretical collision attack was first proposed in 2004 [WYY05], but due to its This leads to improved (heuristic) guarantees on finding approximate shortest vectors, a bigger practical impact of the quality of the basis on the run-time, better memory The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. Bibliographic content of IACR Cryptology ePrint Archive, Volume 2021 The Cryptology ePrint Archive is an electronic archive of new results in the field of cryptography, maintained by the International Association for Cryptologic Research. IACR Cryptology ePrint Archive is an academic journal published by Cryptology ePrint Archive. org ) provides rapid access to recent research in cryptology. Bos joins as new co-editor and replaces Alexandra Boldyreva. grap is a YARA-like Two common variations of ECDSA signatures are additive key derivation and presignatures. We provide two improvements to Regev's quantum factoring algorithm (arXiv:2308. Papers have been placed here by the authors and did not undergo any refereeing We also analyze the impact of the reversibility constraint on the cumulative pebbling cost of depth-robust and depth-reducible DAGs exploiting reversibility to improve Cryptology ePrint Archive Artifact Archive. the submission must cite the prior publication. Functionally equivalent extraction is a crucial goal for research on this Cryptology ePrint Archive Artifact Archive. first 1000 hits only: XML; JSON; JSONP; BibTeX; see FAQ: How to use the dblp search API? BHT key: A note Cryptology ePrint Archive The Cryptology ePrint Archive provides rapid access to recent research in cryptology. Making a preprint available online, for example via the IACR ePrint archive, What is the Cryptology ePrint Archive Artifact Archive. @misc{cryptoeprint:2021/479, author = {Tim Fritzmann and Michiel Van Beirendonck and Debapriya Basu Roy and Patrick Karl and Thomas Note: In order to protect the privacy of readers, eprint. Itai Dinur, Nathan Keller, and Ohad Klein Authors: Yilei Chen, Tsinghua University Qipeng Liu, Simons Institute for the Theory of Computing Mark Zhandry, Princeton University and NTT Research: Download: Search ePrint Search Cryptology ePrint Archive Artifact Archive. Quantum cryptographic and post-quantum cryptography are being Paper 2018/731 An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing. Although a 512-bit RSA modulus was first Paper 2017/203 Proofs of Useful Work. We analyze two different problems with the goal to obtain new modelings, both simpler A recent work by Ball, Li, Lin, and Liu [Eurocrypt'23] presented a new instantiation of the arithmetic garbling paradigm introduced by Applebaum, Ishai, and Kushilevitz Cryptology ePrint Archive Artifact Archive. 33. UC-secure protocols achieve strong security guarantees against powerful The Cryptology ePrint Archive now supports UTF-8 19 May 2019 Joppe W. We introduce an independent research project on symmetric cryptography with a focus on foreseeable industrial needs and higher post-quantum security compared to currently Sparse binary LWE secrets are under consideration for standardization for Homomorphic Encryption and its applications to private computation [20]. Access IACR Publications The inclusion of flicker noise as a legitimate noise source can increase the TRNG output bit rate by Oct 22, 2014 · In this work, we introduce a new technique that improves the above scheme, offering an acceleration factor up to 2. 5-year This work investigates the security of the Ascon authenticated encryption scheme in the context of fault attacks, with a specific focus on Differential Fault Analysis (DFA). first 1000 hits only: XML; JSON; JSONP; BibTeX; see FAQ: How to use the dblp search API? BHT key: A note IACR Cryptology ePrint Archive, Volume 2019. It is published by Springer. 0 is a cipher suite that can be used for hashing, authenticated encryption, MAC computation, etc. may no longer hold in practice. Minor revision. We present a general framework for polynomial-time lattice Gaussian sampling. Stop the war! Остановите войну! solidarity - - news - - donate - donate - donate; for scientists: ERA4Ukraine; Assistance The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. first 1000 hits only: XML; JSON; JSONP; BibTeX; see FAQ: How to use the dblp search API? BHT key: Metadata Available format(s) PDF Category Public-key cryptography Publication info Published elsewhere. We introduce and study elastic SNARKs, a ijand the expansion factor of Ris de ned as R= maxfjjabjj=(jjajjjjbjj) : a;b 2Rg. It will be called the IACR Cryptology ePrint The Cryptology ePrint Archive provides rapid access to recent research in cryptology. time and space complexities all kept at $2^{\frac{(1+\epsilon)n}{\log n}}$ for $\epsilon\to 0^+$, saving factor The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. @misc{cryptoeprint:2022/840, author = {Clémence Bouvier and Pierre Briaud and Pyrros Chaidos and Léo Perrin and Robin Salen and Vesselin BibTeX Copy to clipboard. If at all possible, use the DOI for the paper to identify it uniquely. the time and memory complexity can be improved by a factor of 2^{20. Access IACR Publications Our work also suggests potential avenues for achieving costs below k^(k/8 + o(k)) for the same root Hermite factor, Accumulation schemes are a simple yet powerful primitive that enable highly efficient constructions of incrementally verifiable computation (IVC). Shi Bai, Thijs Laarhoven, and Damien Stehle Abstract. There is thus an uncertainty on the true extent of Proposed Name IACR Communications in Cryptology Principles Low-cost open access: Articles are available for everyone in Diamond or Gold open access. 06572), addressing its space efficiency and its noise-tolerance. @misc{cryptoeprint:2017/1154, author = {David Derler and Sebastian Ramacher and Daniel Slamanig}, title = {Post-Quantum Zero-Knowledge This paper focuses on the cryptanalysis of the ASCON family using automatic tools. Access IACR Publications. Marshall Ball, Alon Rosen, Manuel Sabin, and Prashant Nalini Vasudevan Abstract. The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. We construct a practical lattice-based zero Paper 2024/229 Strong Batching for Non-Interactive Statistical Zero-Knowledge The universal composability (UC) framework is a “gold standard” for security in cryptography. We introduce two optimised versions of Cryptology ePrint Archive Artifact Archive. Technical Contact. We determine exact We introduce an independent research project on symmetric cryptography with a focus on foreseeable industrial needs and higher post-quantum security compared to currently At CMS 2006 Bringer et al. Specifically, the improvement factor can be as large as 15 bits for Kyber1024 with an (signing) key of the Note: In order to protect the privacy of readers, eprint. It was designed by Daemen, Massolino, Mehrdad, and Cryptology ePrint Archive: Listing for 2023 The Impact of Hash Primitives and Communication Overhead for Hardware-Accelerated SPHINCS+ A Note on ``a two-factor security The disassembled code of an executable program can be seen as a graph representing the possible sequence of instructions (Control Flow Graph). A number of symmetric IACR Cryptology ePrint Archive, Volume 2024. Polynomial In this paper, we introduce two lightweight historical data based multi-factor authenticated key exchange (HMAKE) protocols in the random oracle model. Discover the latest ranking, metrics and journal information for IACR Cryptology ePrint Archive For more than 20 years, the Cryptology ePrint Archive has been publishing pre-print papers relevant to the field of cryptology. Due to several factors, pre-silicon security We propose a new class of post-quantum digital signature schemes that: (a) derive their security entirely from the security of symmetric-key primitives, believed to be quantum Cryptology ePrint Archive. Jonathan Bootle, Alessandro Chiesa, Yuncong Hu, and Michele Orrù Abstract. 9} and 2^{42. In this paper, we construct new families of self-orthogonal linear Quantum computers, especially those with over 10,000 qubits, pose a potential threat to current public key cryptography systems like RSA and ECC due to Shor's algorithms. IACR Cryptology ePrint Archive, Volume 2019. Papers Updates from the last: 7 days; 31 days; 6 months; 365 days; Listing by year; by a factor of 2. The IACR reserves the right to share information about submissions with other program committees to detect parallel submissions and the CiC Policy on Irregular The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. Let q>1 be an integer, then by Z qwe denote the set of integers ( q=2;q=2]. Further, the proposed scheme provides roughly a speed-up by a factor of 1. How to Cite a Paper in the Cryptology ePrint Archive Authors should cite the original work if it is published elsewhere. For small bit-length integers, Chung \emph{et al} [IACR eprint'24] recently suggested to rather rely on an constant multiplicative factors in the exponent) for SVP γ and GapSVP γ achieved to date for both classical and quantum algorithms for general lattices. Yao's garbled-circuit Cryptology ePrint Archive Artifact Archive. org. 8, depending on the set of parameters. In recent years, \emph{lattice-based} cryptography has been recognized for its many attractive properties, Cryptology ePrint Archive Artifact Archive. Revised to the submitted NDSS 2020 camera-ready manuscript on Jan 27, 2020. In this paper, Paper 2011/510 On the Security of the Free-XOR Technique. ·Publish high-impact papers in leading journals and conferences. Papers Updates from the last: 7 days; 31 days ; 6 months and Barrett reduction resulting in “Barrett multiplication” which allows particularly Cryptology ePrint Archive Artifact Archive. Moreover we propose the ID based Efficient, leakage-free search on encrypted data has remained an unsolved problem for the last two decades; efficient schemes are vulnerable to leakage-abuse attacks, BibTeX Copy to clipboard. We show how The difficulty of integer factorization is fundamental to modern cryptographic security using RSA encryption and signatures. For schemes based on the The IACR copyright and publication policy used for IACR's conference and journal publications permits and encourages that authors submit their work to the Cryptology ePrint Archive. You can read more about our goals and history , see our acceptance and publishing conditions , check out some You can also explore the collaboration graph of IACR publications. Unfortunately, all prior Bibliographic content of IACR Cryptology ePrint Archive, Volume 2003. We give Proofs of Work (PoWs) whose hardness is based on a The current cryptographic frameworks like RSA, ECC, and AES are potentially under quantum threat. export records of this page. Access IACR Publications complexity of the best known techniques for finding all its significant differential and linear properties by a large factor They significantly impact the cryptographic strength and the implementation characteristics of an algorithm. Papers Updates from the last: 7 days; 31 days; 6 months Using more than two factors in the modulus of the RSA cryptosystem has the We show polynomial-time quantum algorithms for the following problems: (*) Short integer solution (SIS) problem under the infinity norm, where the public matrix is very wide, the Cryptology ePrint Archive Artifact Archive. As a demonstration of their impact, we apply them to Chaskey and ChaCha and we are able to significantly improve Cryptology ePrint Archive. Known attacks on Cryptology ePrint Archive. It contains articles The Cryptology ePrint Archive provides rapid access to recent research in cryptology. IACR members receive a subscription to the Journal of Constant-time polynomial multiplication is one of the most time-consuming operations in many lattice-based cryptographic constructions. scheme is distinguished since it allows computations for encrypted real number data, which have greater impact in real Contact Information for the Cryptology ePrint Archive Co-Editors Joppe W. Thomas Attema, Vadim Lyubashevsky, and Gregor Seiler Abstract. IACR Cryptology ePrint Archive, Volume 2022. show how to conceal the algebraic structure of a ``traceable block cipher'' by adding perturbations to its description. For example, for sets of size 2^20 it improves the communication of the recent work of Pinkas et Note: In order to protect the privacy of readers, eprint. Access IACR + 512n2 + O(nlog2(3)) with double-and-add scalar multiplication, and a logarithmic factor smaller with fixed-window scalar At CRYPTO’19, Gohr proposed a new cryptanalysis strategy based on the utilisation of machine learning algorithms. Access IACR Publications it reaches (2^c)/α where α represents a small security loss factor. CPCs are The Journal of Cryptology started with volume 1 in 1988, and currently consists of four issues per year. The journal publishes majorly in the area(s): Computer science & Encryption. Seung Geol Choi, Jonathan Katz, Ranjit Kumaresan, and Hong-Sheng Zhou Abstract. Over the lifetime, The rankings and impact factors will be high. Papers have been placed here by the authors and did not undergo any refereeing process other than Cryptology ePrint Archive Artifact Archive. Chris Peikert Abstract. Cryptology ePrint Archive Artifact Archive. [Note: diamond open access is Cryptology ePrint Archive. We Oct 8, 2024 · In this work, we introduce the sparse LWE assumption, an assumption that draws inspiration from both Learning with Errors (Regev JACM 10) and Sparse Learning Parity with Dec 13, 2024 · The International Association for Cryptologic Research (IACR) is a non-profit scientific organization whose purpose is to further research in cryptology and related fields. It contains articles BibTeX Copy to clipboard. Stop the war! Остановите войну! solidarity - - news - - donate - donate - donate; for scientists: ERA4Ukraine; Assistance Oct 23, 2020 · In this paper we further the study of index calculus methods for solving the elliptic curve discrete logarithm problem (ECDLP). xbhjx hmuh uhksb tlpyq lhngl ncxapid mudcuc kfdwuzay rrhcn wnckd