RDS: FPGA Routing Delay Sensors for Effective Remote Power Analysis Attacks

A Practical Template Attack on CRYSTALS-Dilithium

Glitch-free is not Enough

PROLEAD_SW - Probing-Based Software Leakage Detection for ARM Binaries

nQUIC: Noise-Based QUIC Packet Protection (2019)

An efficient key recovery attack on SIDH

Six Queries to Break into Mega

Unclonable Polymers and Their Cryptographic Applications

Zero-Knowledge Middleboxes: enforce network policies on encrypted traffic

Trust dies in darkness: Shedding light on Samsung’s TrustZone Keymaster design

Breaking Rainbow Takes a Weekend on a Laptop

CCA secure ElGamal encryption over an integer group where ICDH assumption holds

Computing Discrete Logarithms

Let’s Take it Offline: Boosting Brute-Force Attacks on iPhone’s User Authentication through SCA

Antikernel: Decentralized Secure Hardware-Software Operating System Architecture

Cryptanalysis of GPRS Encryption Algorithms GEA-1 suggest intentional weakness

How to Backdoor a Cipher

“This destroys the RSA cryptosystem”

Breaking the “Lattice Barrier” for the Hidden Number Problem

Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol [pdf] (2019)

Computation of a 30750-Bit Binary Field Discrete Logarithm

How to Run Turing Machines on Encrypted Data

On the (in)security of ROS

The Design of Scalar AES Instruction Set Extensions for RISC-V

SHA-1 collisions now cost $45k

The Shortest Signatures Ever (2016)

Too Much Crypto

Critical Perspectives on Provable Security

Formal Verification of a Constant-Time Preserving C Compiler

Does “www.” Mean Better Transport Layer Security?

More →