
CryptoExperts
@CryptoExperts
Followers
3K
Following
142
Media
52
Statuses
254
Research, innovation and expertise in cryptography. Find us on https://t.co/93SHThVqBn https://t.co/vF4t2DcqxR
Paris, France
Joined November 2012
β¨ Itβs been two months since MΓ©lissa Rossi joined CryptoExperts as a Cryptography Expert, and weβre thrilled to have her on board! π Her expertise in post-quantum cryptography strengthens our team, and we look forward to achieving great things together. π
0
2
7
"A medieval knight in full armor riding a motorcycle through a misty jungle trail.". Try Grok Imagine, free for a limited time.
521
808
4K
These candidates -MQOM, SDitH, Mirath, and RYDE- are among the 14 chosen for this next phase. Each leverages the MPC-in-the-Head paradigm applied to a different problem and is further enhanced by recent advancements in the field. Stay tuned for our upcoming submission updates!.
0
0
0
We're excited to share that NIST has selected the four post-quantum signature candidates co-submitted by CryptoExperts to advance to Round 2 in their call for additional post-quantum signatures.
2
5
9
π Great news!.Weβre thrilled to welcome GaΓ«tan to the CryptoExperts team as a post-doc researcher! π His expertise will be a valuable asset for our work on the ERC project AMAskZONE. Looking forward to groundbreaking collaboration ahead! #ERCStG
0
0
5
π A warm welcome to Auguste, who joins us as a PhD student at CryptoExperts! After completing his internship with us, Auguste will be working on post-quantum cryptographic techniques for verifiable computation. Great to have you back, Auguste! π
0
0
6
π Weβre excited to welcome Victor, our new PhD student at CryptoExperts! After completing an internship with us on the same topic, he is now continuing his work on the generation of masking countermeasures against side-channel attacks. Welcome back, Victor! π
0
0
8
The CryptoLib is the Solidity library with the lowest gas cost for ECDSA verification on non-native Ethereum elliptic curves. We were pleased to audit this nice piece of work. Our audit report is available at
0
4
14
RT @WhiboxC: The WhibOx contest is back in 2024! πβοΈπ. As usual white-box designers (π) and white-box attackers (π) will fight a relentlessβ¦.
0
7
0
Huge congrats to Zama on securing a fantastic Series A funding round! We look forward to the homomorphic encryption revolution π.
We're thrilled to announce our $73 million Series A funding, led by @protocollabs and @multicoincap, to bring FHE to the fore, and give developers tools to tackle data privacy challenges across blockchain and AI use cases. Read more @TechCrunch.
0
0
1
π Exciting news! Our collaborator, who successfully defended his thesis in late 2023, has been honored with the ACNS'24 Best Student Paper Award! π Congratulations to him and the other recipient!.
0
3
7
π’ We're looking for a young Cryptography Expert to join our team!. π¨βπ» Skills: Cryptography design/implementation.π Location: Paris / (partially) remote.πΌ Experience: PhD in cryptography + 0 to few years. π
2
6
12
RT @IacRches: Call for the CHES 2024 challenge is out!.
ches.iacr.org
Cryptographic Hardware and Embedded Systems
0
11
0
Dr. Thibauld Feneuil (@tfeneuil) and Dr. Abdul Rahman Taleb (@abdeltaleb97) have recently earned their Ph.D. degrees. π CRX is immensely proud and delighted to celebrate this remarkable achievement with them. Congrats, Thibauld and Abdul ! π
1
2
13
π Exciting Opportunities Await! π Check out our latest internship, thesis, and post-doc openings, funded by @ERC_Research, on Your journey in cutting-edge research begins here πΌπ.
0
5
5
(6/6) Round 1 of the NIST onramp call has just started, improvements might come⦠Stay tuned!.
1
0
1
(5/6) The performances are not as good as for schemes based on structured lattice problems (such as Dilithium or Falcon) but they are better than hash-based signatures (such as SPHINCS+). These schemes can hence be considered as conservative alternatives to lattice-based schemes.
2
0
1
(4/6) These 4 schemes apply the MPCitH paradigm to different hard problems from coding theory and multivariate cryptography. These problems are unstructured which make them particularly conservative in terms of security.
2
0
1
(3/6) These signature schemes are based on the MPC in the Head (MPCitH) paradigm which turns an MPC protocol into a zero-knowledge proof, the latter being then turned into a signature scheme thanks to the standard Fiat-Shamir transform.
1
0
1