Cryptologie | Links http://www.cryptologie.net/links Links about cryptography. en-us Sat, 06 Apr 2024 00:00:01 +0200 National Security Agency (NSA) Tales of the Krypt (KRYPTOS Society newsletters) 1994-2003 Sat, 06 Apr 2024 00:00:01 +0200 http://www.cryptologie.net/links/link/2935 [link]
[comments] ]]>
Inner Product Argument (IPA) and a Polynomial Commitment Scheme Thu, 07 Sep 2023 00:00:01 +0200 http://www.cryptologie.net/links/link/2934 [link]
[comments] ]]>
Getting apples, bananas or cherries from hash functions Tue, 05 Sep 2023 00:00:01 +0200 http://www.cryptologie.net/links/link/2933 [link]
[comments] ]]>
Few questions answered about PLONK Tue, 08 Aug 2023 00:00:01 +0200 http://www.cryptologie.net/links/link/2932 [link]
[comments] ]]>
SHA-3 Buffer Overflow (Part 2) Wed, 31 May 2023 00:00:01 +0200 http://www.cryptologie.net/links/link/2931 [link]
[comments] ]]>
Quadratic Sieve Fri, 24 Mar 2023 00:00:01 +0100 http://www.cryptologie.net/links/link/2930 [link]
[comments] ]]>
R1CS and QAP (zkSNARKs) : From Zero to Hero with Finite Fields & sagemath Thu, 23 Mar 2023 00:00:01 +0100 http://www.cryptologie.net/links/link/2929 [link]
[comments] ]]>
The Joy Of Duplexes Sat, 11 Feb 2023 00:00:02 +0100 http://www.cryptologie.net/links/link/2928 [link]
[comments] ]]>
NIST Selects ‘Lightweight Cryptography’ Algorithms to Protect Small Devices Fri, 10 Feb 2023 00:00:02 +0100 http://www.cryptologie.net/links/link/2927 [link]
[comments] ]]>
The KZG/Kate Polynomial Commitment Scheme Sun, 05 Feb 2023 00:00:01 +0100 http://www.cryptologie.net/links/link/2926 [link]
[comments] ]]>
liblithium: A lightweight and portable cryptography library. Fri, 18 Nov 2022 00:00:01 +0100 http://www.cryptologie.net/links/link/2925 [link]
[comments] ]]>
Weil Pairing and the MOV attack on Elliptic Curve Cryptography Mon, 14 Nov 2022 00:00:01 +0100 http://www.cryptologie.net/links/link/2924 [link]
[comments] ]]>
Cofactor clearing in composite order Elliptic Curves Sun, 13 Nov 2022 20:27:31 +0100 http://www.cryptologie.net/links/link/2923 [link]
[comments] ]]>
Age and authenticated encryption Sat, 01 Oct 2022 00:00:01 +0200 http://www.cryptologie.net/links/link/2922 [link]
[comments] ]]>
random.c Mon, 19 Sep 2022 00:00:01 +0200 http://www.cryptologie.net/links/link/2921 [link]
[comments] ]]>
NSA, NIST, and post-quantum cryptography: Announcing my second lawsuit against the U.S. government Sun, 18 Sep 2022 00:00:01 +0200 http://www.cryptologie.net/links/link/2920 [link]
[comments] ]]>
Open to a fault: On the passive compromise of TLS keys via transient errors Sat, 17 Sep 2022 00:00:01 +0200 http://www.cryptologie.net/links/link/2919 [link]
[comments] ]]>
VISUAL CRYPTOGRAPHY FOR PHYSICAL KEYRINGS Fri, 16 Sep 2022 00:00:01 +0200 http://www.cryptologie.net/links/link/2918 [link]
[comments] ]]>
Basic Cryptography Without Fluff Thu, 15 Sep 2022 00:00:01 +0200 http://www.cryptologie.net/links/link/2917 [link]
[comments] ]]>
Rolling your own crypto: Everything you need to build AES from scratch (and then never use it for anything of consequence) Wed, 14 Sep 2022 00:00:01 +0200 http://www.cryptologie.net/links/link/2916 [link]
[comments] ]]>