IACR ePrint Updates Profile
IACR ePrint Updates

@IACRePrint

Followers
2K
Following
0
Media
0
Statuses
32K

An unofficial Twitter bot tracking updates of the IACR Cryptology ePrint Archive, including all new, revised and withdrawn papers.

Joined April 2012
Don't wanna be here? Send us removal request.
@IACRePrint
IACR ePrint Updates
4 years
[Revised] Balancing Quality and Efficiency in Private Clustering with Affinity Propagation (Hannah Keller and Helen Mollering and Thomas Schneider and Hossein Yalame)
Tweet card summary image
eprint.iacr.org
In many machine learning applications, training data consists of sensitive information from multiple sources. Privacy-preserving machine learning using secure computation enables multiple parties to...
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[Revised] Pushing the Limits of Valiant's Universal Circuits: Simpler, Tighter and More Compact (Hanlin Liu and Yu Yu and Shuoyao Zhao and Jiang Zhang and Wenling Liu and Zhenkai Hu)
Tweet card summary image
eprint.iacr.org
A universal circuit (UC) is a general-purpose circuit that can simulate arbitrary circuits (up to a certain size $n$). Valiant provides a $k$-way recursive construction of universal circuits (STOC...
0
0
0
@grok
Grok
5 days
Generate videos in just a few seconds. Try Grok Imagine, free for a limited time.
374
659
3K
@IACRePrint
IACR ePrint Updates
4 years
[Revised] Unprovable Security of 2-Message Zero Knowledge (Kai-Min Chung and Edward Lui and Mohammad Mahmoody and Rafael Pass)
0
1
1
@IACRePrint
IACR ePrint Updates
4 years
[Revised] PLONK: Permutations over Lagrange-bases for Oecumenical Noninteractive arguments of Knowledge (Ariel Gabizon and Zachary J. Williamson and Oana Ciobotaru)
Tweet card summary image
eprint.iacr.org
zk-SNARK constructions that utilize an updatable universal structured reference string remove one of the main obstacles in deploying zk-SNARKs [GKMMM, Crypto 2018]. The important work of Maller et...
0
0
5
@IACRePrint
IACR ePrint Updates
4 years
[Revised] Anonymous Device Authorization for Cellular Networks (Abida Haque and Varun Madathil and Bradley Reaves and Alessandra Scafuro)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[Revised] Post-quantum WireGuard (Andreas Hulsing and Kai-Chun Ning and Peter Schwabe and Florian Weber and Philip R. Zimmermann)
0
0
1
@IACRePrint
IACR ePrint Updates
4 years
[New] TOPPool: Time-aware Optimized Privacy-Preserving Ridesharing (Elena Pagnin and Gunnar Gunnarsson and Pedram Talebi and Claudio Orlandi and Andrei Sabelfeld:)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[New] Intelligent Composed Algorithms (Frank Byszio and Dr. Klaus-Dieter Wirth and Dr. Kim Nguyen)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[New] A New Way to Achieve Round-Efficient Byzantine Agreement (Matthias Fitzi and Chen-Da Liu-Zhang and Julian Loss)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[New] Linear Cryptanalysis of FF3-1 and FEA (Tim Beyne)
0
1
2
@IACRePrint
IACR ePrint Updates
4 years
[New] Privacy-Preserving Approximate k-Nearest-Neighbors Search that Hides Access, Query and Volume Patterns (Alexandra Boldyreva and Tianxin Tang)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[New] Give Me 5 Minutes: Attacking ASCAD with a Single Side-Channel Trace (Olivier Bronchain and Gaetan Cassiers and Francois-Xavier Standaert)
0
0
1
@IACRePrint
IACR ePrint Updates
4 years
[New] CTng: Secure Certificate and Revocation Transparency (Hemi Leibowitz and Haitham Ghalwash and Ewa Syta and Amir Herzberg)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[New] Cryptanalysis of the GPRS Encryption Algorithms GEA-1 and GEA-2 (Christof Beierle and Patrick Derbez and Gregor Leander and Gaetan Leurent and Havard Raddum and Yann Rotella and David Rupprecht and Lukas Stennes)
Tweet card summary image
eprint.iacr.org
This paper presents the first publicly available cryptanalytic attacks on the GEA-1 and GEA-2 algorithms. Instead of providing full 64-bit security, we show that the initial state of GEA-1 can be...
0
0
1
@IACRePrint
IACR ePrint Updates
4 years
[New] Further Improving Differential-Linear Attacks: Applications to Chaskey and Serpent (Marek Broll and Federico Canale and Nicolas David and Antonio Florez-Gutierrez and Gregor Leander and Maria Naya-Plasencia and Yosuke Todo)
0
0
1
@IACRePrint
IACR ePrint Updates
4 years
[New] On the hardness of the NTRU problem (Alice Pellet-Mary and Damien Stehle)
0
1
2
@IACRePrint
IACR ePrint Updates
4 years
[New] One-out-of-$q$ OT Combiners (Oriol Farras and Jordi Ribes-Gonzalez)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[Revised] GPU-accelerated PIR with Client-Independent Preprocessing for Large-Scale Applications (Daniel Gunther and Maurice Heymann and Benny Pinkas and Thomas Schneider)
0
0
1
@IACRePrint
IACR ePrint Updates
4 years
[New] Security Characterization of J-PAKE and its Variants (Michel Abdalla and Manuel Barbosa and Peter B. Ronne and Peter Y.A. Ryan and Petra ala)
0
0
0
@IACRePrint
IACR ePrint Updates
4 years
[New] Balancing Quality and Efficiency in Private Clustering with Affinity Propagation (Hannah Keller and Helen Mollering and Thomas Schneider and Hossein Yalame)
Tweet card summary image
eprint.iacr.org
In many machine learning applications, training data consists of sensitive information from multiple sources. Privacy-preserving machine learning using secure computation enables multiple parties to...
0
0
0