Highlights

NIST PQC Standardization Process | HQC Announced as a 4th Round Selection

Math isn't ready to solve this problem

An introduction to the rank conjecture, an unsolved problem about elliptic curves.

The path to secure and efficient zkVMs: How to track progress

A post outlining a structured roadmap for zkVM development. It separates “security stages” from “speed stages,” giving us a transparent way to track progress.

Partial evaluations and linearization

Still confused by Plonk's permutation?

Papers

Transmitting Secrets by Transmitting only Plaintext

Preimage Attacks on up to 5 Rounds of SHA-3 Using Internal Differentials

A Unified Framework for Succinct Garbling from Homomorphic Secret Sharing

Homomorphic Signature-based Witness Encryption and Applications

Disincentivize Collusion in Verifiable Secret Sharing

Polar Lattice Cryptography

Verifiable Secret Sharing Based on Fully Batchable Polynomial Commitment for Privacy-Preserving Distributed Computation

A 10-bit S-box generated by Feistel construction from cellular automata

Revisiting the Security and Privacy of FIDO2

Machine-checking Multi-Round Proofs of Shuffle: Terelius-Wikstrom and Bayer-Groth

SoK: Efficient Design and Implementation of Polynomial Hash Functions over Prime Fields

zkAML: Zero-knowledge Anti Money Laundering in Smart Contracts with whitelist approach

PMNS arithmetic for elliptic curve cryptography

Optimized Frobenius and Cyclotomic Cubing for Enhanced Pairing Computation

Cross-Platform Benchmarking of the FHE Libraries: Novel Insights into SEAL and OpenFHE

HammR: A ZKP Protocol for Fixed Hamming-Weight Restricted-Entry Vectors

A Note on the Advanced Use of the Tate Pairing

Post Quantum Migration of Tor

Worst-case Analysis of Lattice Enumeration Algorithm over Modules

RHQC: post-quantum ratcheted key exchange from coding assumptions

An Efficient Sequential Aggregate Signature Scheme with Lazy Verification