Daniel Apon
YOU?
Author Swipe
View article: Status report on the third round of the NIST Post-Quantum Cryptography Standardization process
Status report on the third round of the NIST Post-Quantum Cryptography Standardization process Open
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital sig…
View article: Status report on the third round of the NIST Post-Quantum Cryptography Standardization process
Status report on the third round of the NIST Post-Quantum Cryptography Standardization process Open
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital sig…
View article: Recommendation for Stateful Hash-Based Signature Schemes
Recommendation for Stateful Hash-Based Signature Schemes Open
This recommendation specifies two algorithms that can be used to generate a digital signature, both of which are stateful hash-based signature schemes: the Leighton-Micali Signature (LMS) system and the eXtended Merkle Signature Scheme (XM…
View article: Status report on the second round of the NIST post-quantum cryptography standardization process
Status report on the second round of the NIST post-quantum cryptography standardization process Open
The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation's measurement and standards infrastructu…
View article: Status report on the first round of the NIST post-quantum cryptography standardization process
Status report on the first round of the NIST post-quantum cryptography standardization process Open
The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership for the Nation's measurement and standards infrastructu…
View article: Frontiers in Lattice Cryptography and Program Obfuscation
Frontiers in Lattice Cryptography and Program Obfuscation Open
In this dissertation, we explore the frontiers of theory of cryptography along two lines. In the first direction, we explore Lattice Cryptography, which is the primary sub-area of post-quantum cryptographic research. Our first contribution…
View article: Cryptanalysis of Indistinguishability Obfuscations of Circuits over GGH13
Cryptanalysis of Indistinguishability Obfuscations of Circuits over GGH13 Open
Annihilation attacks, introduced in the work of Miles, Sahai, and Zhandry (CRYPTO 2016), are a class of polynomial-time attacks against several candidate indistinguishability obfuscation (IO) schemes, built from Garg, Gentry, and Halevi (E…
View article: POPE
POPE Open
Recently there has been much interest in performing search queries over encrypted data to enable functionality while protecting sensitive data. One particularly efficient mechanism for executing such queries is order-preserving encryption/…
View article: 5Gen
5Gen Open
Secure multilinear maps (mmaps) have been shown to have remarkable applications in cryptography, such as multi-input functional encryption (MIFE) and program obfuscation. To date, there has been little evaluation of the performance of thes…
View article: POPE: Partial Order Preserving Encoding
POPE: Partial Order Preserving Encoding Open
Recently there has been much interest in performing search queries over encrypted data to enable functionality while protecting sensitive data. One particularly efficient mechanism for executing such queries is order-preserving encryption/…