Explore >> Select a destination


You are here

eprint.iacr.org
| | blog.cryptographyengineering.com
4.8 parsecs away

Travel
| | A few weeks ago I ran into a conversation on Twitter about the weaknesses of applied cryptography textbooks, and how they tend to spend way too much time lecturing people about Feistel networks and the boring details of AES. Some of the folks in this conversation suggested that instead of these things, we should be...
| | cronokirby.com
5.4 parsecs away

Travel
| | - Read more: https://cronokirby.com/posts/2022/05/state-separable-proofs-for-the-curious-cryptographer/
| | www.jeremykun.com
4.8 parsecs away

Travel
| | About two years ago, I switched teams at Google to focus on fully homomorphic encryption (abbreviated FHE, or sometimes HE). Since then I've got to work on a lot of interesting projects, learning along the way about post-quantum cryptography, compiler design, and the ins and outs of fully homomorphic encryption. If you've heard about FHE and you're a software person, you've probably heard two things: it lets you run programs directly on encrypted data without ever decrypting it; and it's still too slow t...
| | terrytao.wordpress.com
28.7 parsecs away

Travel
| A key theme in real analysis is that of studying general functions $latex {f: X \rightarrow {\bf R}}&fg=000000$ or $latex {f: X \rightarrow {\bf C}}&fg=000000$ by first approximating them b