| Name | Last modified | Size | Description |
|
| Parent Directory | | - | |
| Prime Numbers and Computer Methods for Factorization (1994) - Riesel.pdf | 2023-08-25 22:24 | 40M | |
| Finite Fields with Applications to Coding Theory, Cryptography, and Related Areas (2010) - Mullen, Stichtenoth, Tapia-Recillas.pdf | 2023-08-25 22:24 | 31M | |
| Geometric Algebra with Applications in Science and Engineering (2001) - Hestenes, Corrochano, Sobczyk.pdf | 2023-08-25 22:24 | 19M | |
| Prime Numbers and Computer Methods for Factorization (2012) - Riesel.pdf | 2023-08-25 22:24 | 15M | |
| Cryptography and Coding: 10th IMA International Conference Proceedings (2005) - Smart.pdf | 2023-08-25 22:24 | 6.3M | |
| Gröbner Bases, Coding, and Cryptography (2009) - Sala, Mora, Perret, Sakata, Traverso.pdf | 2023-08-25 22:24 | 5.7M | |
| An Introduction to Mathematical Cryptography (2014) - Hoffstein, Pipher, Silverman.pdf | 2023-08-25 22:24 | 5.7M | |
| Ideals, Varieties, and Algorithms (2015) - Cox, Little, OShea.pdf | 2023-08-25 22:24 | 4.9M | |
| Rational Curves on a K3 Surface (2009) - Elkies.pdf | 2023-08-25 22:24 | 4.4M | |
| Cryptography Made Simple (2016) - Smart.pdf | 2023-08-25 22:24 | 4.1M | |
| 12th International Workshop on Computer Security Protocols (2004).pdf | 2023-08-25 22:24 | 3.6M | |
| Cheating Prevention in Visual Cryptography (2007) - Hu, Tzeng.pdf | 2023-08-25 22:24 | 2.7M | |
| What is the smallest prime? (2012) - Caldwell, Xiong.pdf | 2023-08-25 22:24 | 2.2M | |
| Distributed Key Generation and Its Applications (2010) - Kate.pdf | 2023-08-25 22:24 | 2.1M | |
| Charm: A Framework for Rapidly Prototyping Cryptosystems (2013) - Green.pdf | 2023-08-25 22:24 | 1.4M | |
| The Poly1305-AES message-authentication code (2005) - Bernstein.pdf | 2023-08-25 22:24 | 1.4M | |
| Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice (2015) - Adrian, Bhargavan, Durumeric, Gaudry, Green, Halderman, Heninger, Springall, Thomé, Valenta, VanderSloot, Wustrow, Zanella-Béguelin, Zimmermann.pdf | 2023-08-25 22:24 | 1.3M | |
| Princeton COS 507D Advanced Topics in Computer Science: A Theorist's Toolkit (Fall 2002) - Arora.pdf | 2023-08-25 22:24 | 1.2M | |
| Cryptanalysis of Iterated Block Ciphers [thesis] (1997) - Rijmen.pdf | 2023-08-25 22:24 | 1.0M | |
| How Secure is TextSecure? (2014) - Frosch, Mainka, Bader, Bergsma, Schwenk, Holz.pdf | 2023-08-25 22:24 | 1.0M | |
| Cryptographic Sponge Functions (2011) - Bertoni, Daemen, Peeters, Van Assche.pdf | 2023-08-25 22:24 | 913K | |
| Cryptocat: Circumventing Internet Censorship Threats (2012) - Kobeissi.pdf | 2023-08-25 22:24 | 695K | |
| Keeping Authorities Honest-or-Bust with Decentralized Witness Cosigning (2015) - Syta, Tamas, Jovanovic, Gasser, Gailly, Khoffi, Ford, Visher, Wolisky.pdf | 2023-08-25 22:24 | 672K | |
| Candidate Multilinear Maps from Ideal Lattices (2013) - Garg, Gentry, Halevi.pdf | 2023-08-25 22:24 | 665K | |
| Scalable Mechanisms for Rational Secret Sharing (2012) - Movahedi, Dani, Saia.pdf | 2023-08-25 22:24 | 649K | |
| Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing [Pedersen Commitment Scheme] (1989) - Pedersen.pdf | 2023-08-25 22:24 | 643K | |
| Kolmogorov Complexity and Its Applications [slides] (2009) - Ming Li.pdf | 2023-08-25 22:24 | 629K | |
| A Kilobit Hidden SNFS Discrete Logarithm Computation (2016) - Fried, Gaudry, Heninger, Thomé.pdf | 2023-08-25 22:24 | 599K | |
| Credential Authenticated Identification and Key Exchange (2010) - Camenisch, Casati, Gross, Shoup.pdf | 2023-08-25 22:24 | 589K | |
| Multiparty Computation with Faulty Majority (1990) - Beaver, Goldwasser.pdf | 2023-08-25 22:24 | 569K | |
| Mathematics Made Difficult (1972) - Linderholm.pdf | 2023-08-25 22:24 | 544K | |
| A Scalable and Unifed Multiplier Architecture for Finite Fields GF(p) and GF(2m) (2000) - Savaş, Tenca, Koç.pdf | 2023-08-25 22:24 | 542K | |
| Obfuscating Circuits via Composite-Order Graded Encoding (2015) - Applebaum, Brakerski.pdf | 2023-08-25 22:24 | 542K | |
| Exploiting cryptography for privacy-enhanced access control: A result of the PRIME Project (2009) - Camenisch et. al.pdf | 2023-08-25 22:24 | 538K | |
| Onion ORAM: A Constant Bandwidth and Constant Client Storage ORAM (without FHE or SWHE) (2015) - Devadas, Dijk, Fletcher, Ren.pdf | 2023-08-25 22:24 | 519K | |
| Bleichenbacher's Attack Strikes Again: Breaking PKCS#1 v1.5 in XML Encryption (2014) - Jager, Schinzel, Somorovsky.pdf | 2023-08-25 22:24 | 513K | |
| Forward Secure Messaging from Puncturable Encryption (2015) - Green, Miers.pdf | 2023-08-25 22:24 | 512K | |
| Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices (2012) - Henninger, Durumeric, Wustrow, Halderman.pdf | 2023-08-25 22:24 | 489K | |
| Practical Multilinear Map over the Integers (2013) - Coroni, Lepoint, Tibouchi.pdf | 2023-08-25 22:24 | 467K | |
| One-Round Strongly Secure Key Exchange with Perfect Forward Secrecy and Deniability (2011) - Cremers, Feltz.pdf | 2023-08-25 22:24 | 466K | |
| Detecting Perfect Powers in Essentially Linear Time (1998) - Bernstein.pdf | 2023-08-25 22:24 | 455K | |
| Hierarchical Identity-Based Lossy Trapdoor Functions (2012) - Escala, Herranz, Libert, Ràfols.pdf | 2023-08-25 22:24 | 453K | |
| Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case? (2016) - Kim, Barbulescu.pdf | 2023-08-25 22:24 | 446K | |
| Deterministic and Efficiently Searchable Encryption (2007) - Bellare, Boldyreva, O’Neill.pdf | 2023-08-25 22:24 | 444K | |
| The Moral Character of Cryptographic Work (2015) - Rogaway.pdf | 2023-08-25 22:24 | 440K | |
| Another Look at "Provable Security" (2004) - Koblitz, Menezes.pdf | 2023-08-25 22:24 | 439K | |
| Kummer Strikes Back: New DH Speed Records (2014) - Bernstein, Lange, et. al.pdf | 2023-08-25 22:24 | 421K | |
| Coda: Decentralized Cryptocurrency at Scale (2018) - Meckler, Shapiro.pdf | 2023-08-25 22:24 | 420K | |
| Gaussian Random Number Generators (2007) - Thomas, Luk, Leong, Villasenor.pdf | 2023-08-25 22:24 | 417K | |
| Faster batch forgery identification (2012) - Bernstein, Doumen, Lange, Oosterwijk.pdf | 2023-08-25 22:24 | 412K | |
| Efficient Non-interactive Proof Systems for Bilinear Groups (2008)[full] - Groth, Sahai.pdf | 2023-08-25 22:24 | 383K | |
| Modular Polynomials via Isogeny Volcanoes (2012) - Bröker, Lauter, Sutherland.pdf | 2023-08-25 22:24 | 377K | |
| Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems (2009) - Applebaum, Cash, Peikert, Sahai.pdf | 2023-08-25 22:24 | 373K | |
| Computing on Authenticated Data (2011) - Ahn, Boneh, Camenisch, Hohenberger, shelat, Waters.pdf | 2023-08-25 22:24 | 370K | |
| Practical Yet Universally Composable Two-Server Password-Authenticated Secret Sharing (2012) - Camenisch, Lysyanskaya, Neven.pdf | 2023-08-25 22:24 | 368K | |
| Message Authentication, Revisited (2012) - Dodis, Kiltz, Pietrzak, Wichs.pdf | 2023-08-25 22:24 | 364K | |
| Format Oracles on OpenPGP (2015) - Maury et. al.pdf | 2023-08-25 22:24 | 357K | |
| Quaternion Algebras.pdf | 2023-08-25 22:24 | 355K | |
| Extending the Salsa20 Nonce (2011) - Bernstein.pdf | 2023-08-25 22:24 | 341K | |
| Homomorphic Trapdoor Commitments to Group Elements (2009) - Groth.pdf | 2023-08-25 22:24 | 340K | |
| A Note on the Circular Complex Centered Form (1983) - Rokne, Wu.pdf | 2023-08-25 22:24 | 335K | |
| A Security Analysis of the Composition of ChaCha20 and Poly1305 (2014) - Procter.pdf | 2023-08-25 22:24 | 329K | |
| An Efficient Group Key Management Using Code for Key Calculation for Simultaneous Join Leave: CKCS (2012) - Hajyvahabzadeh et. al.pdf | 2023-08-25 22:24 | 329K | |
| From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security (2002) - Bellare et. al.pdf | 2023-08-25 22:24 | 318K | |
| Structure Preserving Signatures and Commitments to Group Elements (2010) - Abel, Fuchsbauer, Groth, Haralambiev, Ohkubo.pdf | 2023-08-25 22:24 | 310K | |
| New Definitions and Separations for Circular Security (2012) - Cash, Green, Hohenberger.pdf | 2023-08-25 22:24 | 309K | |
| Two Practical and Provably Secure Block Ciphers: BEAR and LION (1996) - Anderson, Biham.pdf | 2023-08-25 22:24 | 306K | |
| Batch Binary Edwards (2009) - Bernstein.pdf | 2023-08-25 22:24 | 302K | |
| Inner Product Spaces (2007) - Lankham, Nactergaele, Schilling.pdf | 2023-08-25 22:24 | 301K | |
| A Novel Chaotic Encryption Scheme Based on Pseudorandom Bit Padding (2012) - Ahadpour, Fard, Sadra.pdf | 2023-08-25 22:24 | 297K | |
| NaCl: The security impact of a new cryptographic library (2012) - Bernstein, Lange, Schwabe.pdf | 2023-08-25 22:24 | 292K | |
| Diffie-Hellmann Key Exchange Protocol and Non-Abelian Nilpotent Groups (2008) - Mahalonobis.pdf | 2023-08-25 22:24 | 275K | |
| Batch Verification of Short Signatures (2011) - Camenisch, Hohenberger, Pedersen.pdf | 2023-08-25 22:24 | 274K | |
| Another Look at HMQV (2007) - Menezes.pdf | 2023-08-25 22:24 | 270K | |
| Tahoe: The Least-Authority Filesystem (2008) - Wilcox-O’Hearn, Warner.pdf | 2023-08-25 22:24 | 269K | |
| Honey Encryption: Security Beyond the Brute-Force Bound (2014) - Juels.pdf | 2023-08-25 22:24 | 269K | |
| New Algorithm for the Discrete Logarithm Problem on Elliptic Curves (2015) - Semaev.pdf | 2023-08-25 22:24 | 265K | |
| Efficient Non-interactive Proof Systems for Bilinear Groups (2008) - Groth, Sahai.pdf | 2023-08-25 22:24 | 263K | |
| On Splitting a Point with Summation Polynomials in Binary Elliptic Curves (2016) - Courtois.pdf | 2023-08-25 22:24 | 262K | |
| A Cryptographic Framework for the Controlled Release Of Certified Data (2006) - Bangeter, Camenisch, Lysyanskaya.pdf | 2023-08-25 22:24 | 262K | |
| The Number Field Sieve for Integers of Low Weight (2010) - Shirokauer.pdf | 2023-08-25 22:24 | 261K | |
| Polynomial Evaluation and Message Authentication (2007) - Bernstein.pdf | 2023-08-25 22:24 | 261K | |
| Lattices [mathemetical definitions] (2002) - Brouwer.pdf | 2023-08-25 22:24 | 259K | |
| Encryption Schemes Secure Against Selective Opening Attack (2008) - Bellare, Yilek.pdf | 2023-08-25 22:24 | 258K | |
| A Key Recovery Attack on Discrete Log-based Schemes Using a Prime Order Subgroup (1997) - Lim, Lee.pdf | 2023-08-25 22:24 | 253K | |
| The Decision Diffie-Hellman Problem (1998) - Boneh.pdf | 2023-08-25 22:24 | 246K | |
| Two-Party Generation of DSA Signatures (2001) - MacKenzie, Reiter.pdf | 2023-08-25 22:24 | 236K | |
| Kolmogorov Complexity, Circuits, and the Strength of Formal Theories of Arithmetic (2013) - Davie, Friedman, Hopkins, Tzameret.pdf | 2023-08-25 22:24 | 232K | |
| Ratcheted Encryption and Key Exchange: The Security of Messaging (2016) - Bellare, Singh, Jaeger, Nyayapati, Stepanovs.pdf | 2023-08-25 22:24 | 212K | |
| Cryptanalysis of Twofish (2000) - Shiho, Lin.pdf | 2023-08-25 22:24 | 212K | |
| Finite Fields - Lange.pdf | 2023-08-25 22:24 | 212K | |
| Distance-Bounding Protocols (1994) - Brands, Chaum.pdf | 2023-08-25 22:24 | 212K | |
| Asynchronous Verifiable Secret Sharing and Proactive Cryptosystems (2002) - Cachin, Kursawe, Lysyanskaya, Strobl.pdf | 2023-08-25 22:24 | 210K | |
| The Uneasy Relationship Between Mathematics and Cryptography (2007) - Koblitz.pdf | 2023-08-25 22:24 | 204K | |
| A Riddle Wrapped in an Enigma (2015) - Koblitz, Menezes.pdf | 2023-08-25 22:24 | 203K | |
| A Fair and Efficient Solution to the Socialist Millionaires' Problem (2001) - Boudot et. al.pdf | 2023-08-25 22:24 | 198K | |
| The Design and Implementation of Datagram TLS (2004) - Modadugu, Rescorla.pdf | 2023-08-25 22:24 | 194K | |
| The Brave New World of Bodacious Assumptions in Cryptography (2010) - Koblitz, Menezes.pdf | 2023-08-25 22:24 | 191K | |
| Group Signature with Deniability: How to Disavow a Signature (2015) - Emura, Hanaoka, Sakai, Tanaka.pdf | 2023-08-25 22:24 | 180K | |
| Constructing Perfect Steganographic Systems (2011) - Ryabko, Ryabko.pdf | 2023-08-25 22:24 | 172K | |
| Introduction to Twin Primes and Brun's Constant Computation (2002) - Sebah, Gourdon.pdf | 2023-08-25 22:24 | 156K | |
| On The Design and Security of RC2 (1998) - Knudsen, Rijmen, Rivest, Robshaw.pdf | 2023-08-25 22:24 | 156K | |
| OpenPGP-based Financial Instruments and Dispute Arbitration (2008) - Nagy, Shakel.pdf | 2023-08-25 22:24 | 136K | |
| Faster Point Multiplication on Elliptic Curves with Efficient Endomorphisms (2001) - Gallant, Lambert, Vanstone.pdf | 2023-08-25 22:24 | 135K | |
| Extensions to Chaum’s Blind Signature Scheme and OpenCoin Requirements - Dents, Wilds.pdf | 2023-08-25 22:24 | 132K | |
| LUKS On-Disk Format Specification Version 1.1.1 (2008).pdf | 2023-08-25 22:24 | 130K | |
| A Secret Sharing Scheme Based on Group Presentations and the Word Problem (2012) - Habeeb, Kahrobaei, Shpilrain.pdf | 2023-08-25 22:24 | 129K | |
| Time-lock Puzzles and timed-release Crypto (1996) - Rivest, Shamir, Wagner.pdf | 2023-08-25 22:24 | 121K | |
| Short Programs for Functions on Curves (1986) - Miller.pdf | 2023-08-25 22:24 | 97K | |
| Insecurity Against Selective-Opening Attacks: Some Key Ideas (2012) - Mouradian.pdf | 2023-08-25 22:24 | 61K | |
| What is a Syzygy? (2006) - AMS.pdf | 2023-08-25 22:24 | 59K | |
| What is the Monster? (2002) - AMS.pdf | 2023-08-25 22:24 | 53K | |
| Mimic Functions - Peter Wagner.txt | 2023-08-25 22:24 | 43K | |
| zero knowledge/ | 2023-08-25 22:25 | - | |
| visual cryptography/ | 2023-08-25 22:25 | - | |
| supersingular isogeny/ | 2023-08-25 22:25 | - | |
| stream ciphers/ | 2023-08-25 22:25 | - | |
| standards/ | 2023-08-25 22:25 | - | |
| signature schemes/ | 2023-08-25 22:25 | - | |
| side channels/ | 2023-08-25 22:25 | - | |
| security models/ | 2023-08-25 22:25 | - | |
| secret sharing/ | 2023-08-25 22:25 | - | |
| rsa/ | 2023-08-25 22:25 | - | |
| rank-based cryptography/ | 2023-08-25 22:25 | - | |
| random number generators/ | 2023-08-25 22:25 | - | |
| quaternions/ | 2023-08-25 22:25 | - | |
| quantum cryptography/ | 2023-08-25 22:25 | - | |
| quantum algorithms & cryptanalysis/ | 2023-08-25 22:25 | - | |
| private information retrieval/ | 2023-08-25 22:25 | - | |
| post-quantum cryptography/ | 2023-08-25 22:25 | - | |
| patents/ | 2023-08-25 22:25 | - | |
| pairing-based cryptography/ | 2023-08-25 22:25 | - | |
| otr/ | 2023-08-25 22:25 | - | |
| oblivious transfer/ | 2023-08-25 22:25 | - | |
| number theory/ | 2023-08-25 22:25 | - | |
| mqv/ | 2023-08-25 22:24 | - | |
| lattice-based cryptography/ | 2023-08-25 22:24 | - | |
| knot theory/ | 2023-08-25 22:24 | - | |
| isogeny-based cryptography/ | 2023-08-25 22:24 | - | |
| ibe/ | 2023-08-25 22:24 | - | |
| hyperelliptic/ | 2023-08-25 22:24 | - | |
| hashes/ | 2023-08-25 22:24 | - | |
| fully homomorphic encryption/ | 2023-08-25 22:24 | - | |
| elliptic curve cryptography/ | 2023-08-25 22:24 | - | |
| elgamal/ | 2023-08-25 22:24 | - | |
| differential cryptanalysis/ | 2023-08-25 22:24 | - | |
| cryptocurrencies/ | 2023-08-25 22:24 | - | |
| camellia/ | 2023-08-25 22:24 | - | |
| block ciphers/ | 2023-08-25 22:24 | - | |
| authenticated encryption/ | 2023-08-25 22:24 | - | |
| attribute-based encryption/ | 2023-08-25 22:24 | - | |
| anonymous credentials/ | 2023-08-25 22:24 | - | |
| algebra/ | 2023-08-25 22:24 | - | |
| Rethinking Public Key Infrastructures and Digital Certificates: Building in Privacy - Brands/ | 2023-08-25 22:24 | - | |
| Handbook of Applied Cryptography/ | 2023-08-25 22:24 | - | |
| Advances in Cryptology/ | 2023-08-25 22:24 | - | |
|