Tootfinder

Opt-in global Mastodon full text search. Join the index!

@metacurity@infosec.exchange
2025-06-03 11:22:00

The crypto community's reaction to Musk's claim that he is using "Bitcoin-style encryption" (which isn't a thing) in his new messaging service XChats is so much fun.
Elon Musk says X’s DM feature XChat to have ‘Bitcoin-style encryption’
cointelegraph.com/news/elo…

@arXiv_csAR_bot@mastoxiv.page
2025-07-02 07:34:09

Presto: Hardware Acceleration of Ciphers for Hybrid Homomorphic Encryption
Yeonsoo Jeon, Mattan Erez, Michael Orshansky
arxiv.org/abs/2507.00367

@theprivacydad@social.linux.pizza
2025-09-02 22:40:25

Excellent article by @… , a staff writer for Privacy Guides, on the risks of government overreach to privacy.
This section focuses on the issue of chat control:

@arXiv_csCR_bot@mastoxiv.page
2025-07-01 11:14:13

Lock Prediction for Zero-Downtime Database Encryption
Mohamed Sami Rakha, Adam Sorrenti, Greg Stager, Walid Rjaibi, Andriy Miranskyy
arxiv.org/abs/2506.23985

@fanf@mendeddrum.org
2025-09-03 11:42:03

from my link log —
ChaCha12-BLAKE3: secure, simple and fast authenticated and committing encryption for any CPU.
kerkour.com/chacha12-blake3
saved 2025-08-08

@Techmeme@techhub.social
2025-06-25 10:35:49

Paris-based Zama, which is developing fully homomorphic encryption tech for blockchain and AI apps, raised a $57M Series B at a $1B valuation (Cate Lawrence/Tech.eu)
tech.eu/2025/06/25/zama-become

@arXiv_mathNA_bot@mastoxiv.page
2025-09-01 09:16:13

Analogy between Learning With Error Problem and Ill-Posed Inverse Problems
Gaurav Mittal
arxiv.org/abs/2508.21653 arxiv.org/pdf/2508.21653

@metacurity@infosec.exchange
2025-08-02 12:52:38

Metacurity is pleased to offer our free and premium subscribers a weekly digest of the best long-form (and longish) infosec-related pieces we couldn't properly fit into our daily news crush.
This week's selection covers
--The scary rise of a DOGE worker to the pinnacle of power,
--Conti was a well-oiled criminal enterprise,
--China uses cyber attribution to paint Taiwan as aggressive,
-- Illusions can bypass moderation to spread hate,
--US has optio…

@arXiv_csCR_bot@mastoxiv.page
2025-07-31 09:28:51

Cryptanalysis of LC-MUME: A Lightweight Certificateless Multi-User Matchmaking Encryption for Mobile Devices
Ramprasad Sarkar
arxiv.org/abs/2507.22674

@theprivacydad@social.linux.pizza
2025-09-01 06:25:05

If you are a citizen of the EU and are concerned about government surveillance of our private chats, photographs and documents, it is important to take action before October. This tool: fightchatcontrol.eu/ will easily enable you to draft an email to send to your MEPs.
Specifically,

@arXiv_quantph_bot@mastoxiv.page
2025-08-25 09:46:00

Parrondo paradox in quantum image encryption
{\L}ukasz Pawela
arxiv.org/abs/2508.16382 arxiv.org/pdf/2508.16382

@arXiv_csCR_bot@mastoxiv.page
2025-07-02 08:24:50

Cyber Attacks Detection, Prevention, and Source Localization in Digital Substation Communication using Hybrid Statistical-Deep Learning
Nicola Cibin, Bas Mulder, Herman Carstens, Peter Palensky, Alexandru \c{S}tefanov
arxiv.org/abs/2507.00522

@newsie@darktundra.xyz
2025-08-19 12:13:14

UK ‘agrees to drop’ demand over Apple iCloud encryption, US intelligence head claims therecord.media/uk-agrees-drop

@arXiv_mathMG_bot@mastoxiv.page
2025-07-01 08:41:13

Some Mathematical Problems Behind Lattice-Based Cryptography
Chuanming Zong
arxiv.org/abs/2506.23438 arxiv.org/pdf/25…

@vosje62@mastodon.nl
2025-06-13 09:44:14

With moving my calendar away from Google I was looking for a Caldev solution, but ...
Interesting take on CalDev and encryption on Cryptpad's github page.
No chance that that will happen encrypted.
It's waiting for an solution in the Caldev protocol. 😇
[Feature request] Possibility to have CalDAV for the Calendar · Issue #823 · cryptpad/cryptpad


ansuz
on Nov 15, 2021
Contributor
@MrCyjaneK is correct that a server can only provide CalDAV updates if it has full access to the content. This is because the CalDAV protocol and clients have no concept of end-to-end encryption.

We currently have no plans to offer users the ability to reveal calendar data to the server in this manner, but if the CalDAV protocol ever evolves to include e2e encryption we'd be interested in supporting that.
@arXiv_eessSY_bot@mastoxiv.page
2025-07-31 09:22:31

Malleability-Resistant Encrypted Control System with Disturbance Compensation and Real-Time Attack Detection
Naoki Aizawa, Keita Emura, Kiminao Kogiso
arxiv.org/abs/2507.22693

@arXiv_eessSP_bot@mastoxiv.page
2025-06-30 09:44:20

Optimizing Indoor RIS-Aided Physical-Layer Security: A Codebook-Generation Methodology and Measurement-Based Analysis
Dimitris Kompostiotis, Dimitris Vordonis, Vassilis Paliouras, George C. Alexandropoulos
arxiv.org/abs/2506.22082

@sjn@chaos.social
2025-06-27 08:55:15

At the #igf2025 session on encryption and safety, they seem to be more interested in talking about tertiary issues like funding and skills shortage, but only after having the FBI share their perspectives.
Not a useful session, too one-sided, and with too little discussion on principles that actually help solve the balancing issues. 😟
E.g. principles like "Do not introduce solution…

@arXiv_csCR_bot@mastoxiv.page
2025-07-03 07:31:40

A Systematic Review of Security Vulnerabilities in Smart Home Devices and Mitigation Techniques
Mohammed K. Alzaylaee
arxiv.org/abs/2507.01018

@gwire@mastodon.social
2025-08-09 13:01:14

> The encryption algorithm used for the device they examined starts with a 128-bit key, but this gets compressed to 56 bits before it encrypts traffic, making it easier to crack.
The classic approach for large key sizes.
arstechnica.com/secur…

@arXiv_csAR_bot@mastoxiv.page
2025-09-01 07:30:42

SCE-NTT: A Hardware Accelerator for Number Theoretic Transform Using Superconductor Electronics
Sasan Razmkhah, Mingye Li, Zeming Cheng, Robert S. Aviles, Kyle Jackman, Joey Delport, Lieze Schindler, Wenhui Luo, Takuya Suzuki, Mehdi Kamal, Christopher L. Ayala, Coenrad J. Fourie, Nabuyuki Yoshikawa, Peter A. Beerel, Sandeep Gupta, Massoud Pedram

@ErikJonker@mastodon.social
2025-07-06 11:08:26

Time to fight, mobilise everybody you know, to stop the creation of backdoors in E2E encryption.
#encryption

@kubikpixel@chaos.social
2025-07-13 06:40:18

Forget ransomware - most firms think quantum computing is the biggest security risk to come: Quantum computers will break modern encryption sooner or later.
🔓 techradar.com/pro/security/for

@kaiengert@mastodon.social
2025-06-18 09:59:33

I would like to see an initiative that evaluates messaging services that promise encryption and document the findings. For example, a service may claim that emails are encrypted and secure. However, if the secret keys are managed on infrastructure controlled by the service without further protection, there are limitations, and I wouldn't call it end-to-end encryption. I think it would be useful to have a neutral web page where users could lookup the security levels of services (or apps).…

@metacurity@infosec.exchange
2025-06-25 11:25:07

A website developed for the UK Home Office's 2022 "flop" anti-encryption campaign has seemingly been hijacked to push a payday loan scheme.
theregister.com/2025/06/25/hom

@arXiv_csIT_bot@mastoxiv.page
2025-07-18 09:02:32

A Framework of Distributed Source Encryption using Mutual Information Security Criterion and the Strong Converse Theorem
Yasutada Oohama, Bagus Santoso
arxiv.org/abs/2507.13294

@arXiv_csET_bot@mastoxiv.page
2025-07-22 08:09:50

Privacy-Preserving Drone Navigation Through Homomorphic Encryption for Collision Avoidance
Allan Luedeman, Nicholas Baum, Andrew Quijano, Kemal Akkaya
arxiv.org/abs/2507.14713

@metacurity@infosec.exchange
2025-08-07 18:25:49

Encryption Made for Police and Military Radios May Be Easily Cracked
wired.com/story/encryption-mad

@ubuntourist@mastodon.social
2025-06-20 21:27:07

Action Alert from @… : Tell Congress: Don't Outlaw Encrypted Applications
act.eff.org/action/tell-congre

@cyrevolt@mastodon.social
2025-06-18 13:19:14

No GNOME and no KDE so no Signal Desktop for me...
It would otherwise store its password in the plain, i.e., drop encryption entirely, unless you override it to use a password store. I'm on Sway. No idea what I could do.

@rmdes@mstdn.social
2025-08-17 19:35:59

The EU (still) wants to scan
your private messages and photos
it’s not too late to act:
Reach out to your Representatives.
#chatcontrol #privacy #CSAM

@arXiv_csCR_bot@mastoxiv.page
2025-09-01 09:23:42

Hybrid Cryptographic Monitoring System for Side-Channel Attack Detection on PYNQ SoCs
Nishant Chinnasami, Rasha Karakchi
arxiv.org/abs/2508.21606

@iam_jfnklstrm@social.linux.pizza
2025-08-19 11:32:51

how does it work with encryption of the links stored at your cloud? @…

@Adam@social.lein.us
2025-06-18 22:07:57

This is what I always say: "It doesn't actually matter how cryptographically secure your end-to-end encryption is when 1 entity controls all ends and can instantly update them whenever they want." moparisthebest.com/against-sil

@Techmeme@techhub.social
2025-07-23 11:25:55

Proton launches Lumo, an AI chatbot to summarize documents, generate code, and more and says it will protect users' information via "zero-access" encryption (Emma Roth/The Verge)
theverge.com/news/711860/proto

@Stomata@social.linux.pizza
2025-08-20 17:13:12

Shut them down. Easy question
infosec.exchange/@steelefortre

@metacurity@infosec.exchange
2025-07-26 13:08:42

Each week, Metacurity offers our free and paid subscribers a digest of the best long-form (and longish) infosec-related pieces we couldn't properly fit into our daily news crush.
This week's selection covers
--N. Korea's IT worker scheme ensnared a troubled woman,
--Iran is harvesting millions of airline passengers' data,
--Myanmar is isolated in its digital tyranny,
--Pushing the UK to abandon its encryption backdoor,
--The racist hacker …

@portaloffreedom@social.linux.pizza
2025-06-18 12:35:56

Stop reinventing email encryption for fucks sake

@arXiv_csSI_bot@mastoxiv.page
2025-07-09 07:49:02

QuHE: Optimizing Utility-Cost in Quantum Key Distribution and Homomorphic Encryption Enabled Secure Edge Computing Networks
Liangxin Qian, Yang Li, Jun Zhao
arxiv.org/abs/2507.06086

@newsie@darktundra.xyz
2025-07-29 18:48:13

Wyden asks White House to scrutinize UK surveillance laws therecord.media/wyden-asks-whi

@thesaigoneer@social.linux.pizza
2025-08-20 11:23:10

Let's get the basics right for my laptop config:
- encryption during install, not jumping through hoops in partitioning
- wifi easily selected during install
- preferably non-systemd
- software not too outdated
Exactly where FreeBSD could shine, were it not for an unsupported wifi adapter 🤔

@arXiv_csCV_bot@mastoxiv.page
2025-07-21 10:04:50

Unmasking Performance Gaps: A Comparative Study of Human Anonymization and Its Effects on Video Anomaly Detection
Sara Abdulaziz, Egor Bondarev
arxiv.org/abs/2507.14083

@ErikJonker@mastodon.social
2025-08-11 08:56:58

Diving into the rabbithole of multi/hybrid cloud environments with regard to encryption, key-management, certificates, IAM etcetera. Big fun 😀
Always looking for recent and relevant literature on this subject.
#cloud #iam

@arXiv_csCR_bot@mastoxiv.page
2025-06-24 11:41:50

HE-LRM: Encrypted Deep Learning Recommendation Models using Fully Homomorphic Encryption
Karthik Garimella, Austin Ebel, Gabrielle De Micheli, Brandon Reagen
arxiv.org/abs/2506.18150

@arXiv_csDB_bot@mastoxiv.page
2025-08-12 08:08:42

Balancing Privacy and Efficiency: Music Information Retrieval via Additive Homomorphic Encryption
William Zerong Wang, Dongfang Zhao
arxiv.org/abs/2508.07044

@arXiv_condmatstatmech_bot@mastoxiv.page
2025-07-24 08:46:10

Restricted Boltzmann machine as a probabilistic Enigma
Bin Chen, Weichao Yu
arxiv.org/abs/2507.17236 arxiv.org/pdf/2507.17236

@padraig@mastodon.ie
2025-08-13 11:35:02

I emailed all 14 Irish MEP's regarding the "Chat Control" proposal.
fightchatcontrol.eu/ @…
I have received a grand total of 1 response (outs…

@patrick_townsend@infosec.exchange
2025-07-18 17:58:31

Protect your privacy – Start now with Signal
 
Autocracies always implement broad surveillance methods in order to identify and punish resistance. Surveillance can take many forms including the capture of your social media posts and email, monitoring your connections to web sites, and preventing the use of private communications through encryption back-doors and other means.
 
Take action now to create ways to communicate privately with your family, friends and colleague…

@arXiv_csCR_bot@mastoxiv.page
2025-06-26 09:35:10

Secure Multi-Key Homomorphic Encryption with Application to Privacy-Preserving Federated Learning
Jiahui Wu, Tiecheng Sun, Fucai Luo, Haiyan Wang, Weizhe Zhang
arxiv.org/abs/2506.20101

@gwire@mastodon.social
2025-06-23 08:47:08

> ... but the government downplayed the danger, saying that encryption prevented access to bad actors.
[multi-decade rhetorical shrug]
theguardian.com/technology/202

@arXiv_csET_bot@mastoxiv.page
2025-06-17 09:36:39

Leveraging Photonic Interconnects for Scalable and Efficient Fully Homomorphic Encryption
Dewan Saiham, Di Wu, Sazadur Rahman
arxiv.org/abs/2506.12962

@metacurity@infosec.exchange
2025-07-21 10:43:30

The UK gov't is backtracking on encryption backdoors.
UK government seeks way out of clash with US over Apple encryption
ft.com/content/3a3e6dbc-591d-4

@newsie@darktundra.xyz
2025-06-11 13:03:54

WhatsApp moves to join Apple’s encryption fight with UK government therecord.media/whatsapp-uk-en

@kubikpixel@chaos.social
2025-08-14 07:00:36

Fight Chat Control – Protect Digital Privacy in the EU: The EU (still) wants to scan your private messages and photos.
The "Chat Control" proposal would mandate scanning of all private digital communications, including encrypted messages and photos. This threatens fundamental privacy rights and digital security for all EU citizens.
🇪🇺

@arXiv_csAR_bot@mastoxiv.page
2025-08-29 08:34:21

Microarchitecture Design and Benchmarking of Custom SHA-3 Instruction for RISC-V
Alperen Bolat, Sakir Sezer, Kieran McLaughlin, Henry Hui
arxiv.org/abs/2508.20653

@metacurity@infosec.exchange
2025-07-21 14:30:02

Hold on to your hats and check out today's Metacurity for a ton of major infosec developments you might have missed over the weekend, including
--SharePoint server software security flaw sparked global attacks,
--France probes Musk's X over fraudulent data extraction,
--UK backtracks on encryption backdoors,
--Microsoft to stop Chinese digital escorts,
--Russia is kicking WhatsApp out,
--419k impacted by Louis Vuitton Hong Kong breach,
--UNC38…

@arXiv_csCR_bot@mastoxiv.page
2025-08-18 07:42:00

HEIR: A Universal Compiler for Homomorphic Encryption
Asra Ali, Jaeho Choi, Bryant Gipson, Shruthi Gorantala, Jeremy Kun, Wouter Legiest, Lawrence Lim, Alexander Viand, Meron Zerihun Demissie, Hongren Zheng
arxiv.org/abs/2508.11095

@arXiv_csCR_bot@mastoxiv.page
2025-07-31 09:04:41

POLARIS: Explainable Artificial Intelligence for Mitigating Power Side-Channel Leakage
Tanzim Mahfuz, Sudipta Paria, Tasneem Suha, Swarup Bhunia, Prabuddha Chakraborty
arxiv.org/abs/2507.22177

@Techmeme@techhub.social
2025-06-11 11:46:02

Will Cathcart says WhatsApp plans to support Apple in its legal case against the UK Home Office over weakening encryption, which may "set a dangerous precedent" (Zoe Kleinman/BBC)
bbc.com/news/articles/cgmjrn42

@arXiv_csCR_bot@mastoxiv.page
2025-06-19 08:07:58

Toward a Lightweight, Scalable, and Parallel Secure Encryption Engine
Rasha Karakchi, Rye Stahle-Smith, Nishant Chinnasami, Tiffany Yu
arxiv.org/abs/2506.15070

@arXiv_csAR_bot@mastoxiv.page
2025-06-11 07:17:33

ABC-FHE : A Resource-Efficient Accelerator Enabling Bootstrappable Parameters for Client-Side Fully Homomorphic Encryption
Sungwoong Yune, Hyojeong Lee, Adiwena Putra, Hyunjun Cho, Cuong Duong Manh, Jaeho Jeon, Joo-Young Kim
arxiv.org/abs/2506.08461

@metacurity@infosec.exchange
2025-06-23 14:27:01

"The Office of Cybersecurity has deemed WhatsApp a high-risk to users due to the lack of transparency in how it protects user data, absence of stored data encryption, and potential security risks involved with its use."
This follows Iran's ban on WhatsApp.
axi…

@arXiv_csET_bot@mastoxiv.page
2025-07-09 07:40:52

Adaptive Variation-Resilient Random Number Generator for Embedded Encryption
Furqan Zahoor, Ibrahim A. Albulushi, Saleh Bunaiyan, Anupam Chattopadhyay, Hesham ElSawy, Feras Al-Dirini
arxiv.org/abs/2507.05523

@arXiv_csCR_bot@mastoxiv.page
2025-07-30 10:22:41

GUARD-CAN: Graph-Understanding and Recurrent Architecture for CAN Anomaly Detection
Hyeong Seon Kim, Huy Kang Kim
arxiv.org/abs/2507.21640

@Techmeme@techhub.social
2025-06-10 02:25:44

Analysis of X's new XChat shows that X can probably decrypt users' messages, as it holds users' private keys on its servers (Matthew Green/A Few Thoughts ...)
blog.cryptographyengineering.c

@arXiv_csAR_bot@mastoxiv.page
2025-08-27 07:30:52

SeDA: Secure and Efficient DNN Accelerators with Hardware/Software Synergy
Wei Xuan, Zhongrui Wang, Lang Feng, Ning Lin, Zihao Xuan, Rongliang Fu, Tsung-Yi Ho, Yuzhong Jiao, Luhong Liang
arxiv.org/abs/2508.18924

@arXiv_csCR_bot@mastoxiv.page
2025-07-29 11:02:52

Characterizing the Sensitivity to Individual Bit Flips in Client-Side Operations of the CKKS Scheme
Matias Mazzanti, Augusto Vega, Esteban Mocskos
arxiv.org/abs/2507.20891

@Techmeme@techhub.social
2025-06-07 03:45:47

President Trump signs an EO scrapping or revising several Biden- and Obama-era cybersecurity programs, including for AI security and post-quantum cryptography (Eric Geller/Cybersecurity Dive)
cybersecuritydive.com/news/tru

@arXiv_csCR_bot@mastoxiv.page
2025-06-13 07:39:50

Adaptive Chosen-Ciphertext Security of Distributed Broadcast Encryption
Kwangsu Lee
arxiv.org/abs/2506.10338 arxiv.or…

@arXiv_csCR_bot@mastoxiv.page
2025-08-19 10:58:00

PP-STAT: An Efficient Privacy-Preserving Statistical Analysis Framework using Homomorphic Encryption
Hyunmin Choi
arxiv.org/abs/2508.12093

@arXiv_csCR_bot@mastoxiv.page
2025-08-18 08:24:50

Activate Me!: Designing Efficient Activation Functions for Privacy-Preserving Machine Learning with Fully Homomorphic Encryption
Nges Brian Njungle, Michel A. Kinsy
arxiv.org/abs/2508.11575

@arXiv_csCR_bot@mastoxiv.page
2025-07-29 09:45:51

Policy-Driven AI in Dataspaces: Taxonomy, Explainability, and Pathways for Compliant Innovation
Joydeep Chandra, Satyam Kumar Navneet
arxiv.org/abs/2507.20014

@arXiv_csCR_bot@mastoxiv.page
2025-08-28 09:43:21

Breaking the Layer Barrier: Remodeling Private Transformer Inference with Hybrid CKKS and MPC
Tianshi Xu, Wen-jie Lu, Jiangrui Yu, Chen Yi, Chenqi Lin, Runsheng Wang, Meng Li
arxiv.org/abs/2508.19525

@arXiv_csCR_bot@mastoxiv.page
2025-06-13 07:41:10

FicGCN: Unveiling the Homomorphic Encryption Efficiency from Irregular Graph Convolutional Networks
Zhaoxuan Kan, Husheng Han, Shangyi Shi, Tenghui Hua, Hang Lu, Xiaowei Li, Jianan Mu, Xing Hu
arxiv.org/abs/2506.10399

@arXiv_csCR_bot@mastoxiv.page
2025-08-07 09:11:44

Evaluating Selective Encryption Against Gradient Inversion Attacks
Jiajun Gu, Yuhang Yao, Shuaiqi Wang, Carlee Joe-Wong
arxiv.org/abs/2508.04155

@arXiv_csCR_bot@mastoxiv.page
2025-08-28 09:34:41

Addressing Weak Authentication like RFID, NFC in EVs and EVCs using AI-powered Adaptive Authentication
Onyinye Okoye
arxiv.org/abs/2508.19465

@arXiv_csCR_bot@mastoxiv.page
2025-06-18 08:28:45

Privacy-Preserving Federated Learning against Malicious Clients Based on Verifiable Functional Encryption
Nina Cai, Jinguang Han
arxiv.org/abs/2506.12846

@arXiv_csCR_bot@mastoxiv.page
2025-06-19 08:10:09

CipherMind: The Longest Codebook in the World
Ming Nie, Zhixiong Yang, Bingsheng Wei
arxiv.org/abs/2506.15117 arxiv.o…

@arXiv_csCR_bot@mastoxiv.page
2025-06-26 09:31:20

Can One Safety Loop Guard Them All? Agentic Guard Rails for Federated Computing
Narasimha Raghavan Veeraragavan, Jan Franz Nyg{\aa}rd
arxiv.org/abs/2506.20000

@arXiv_csCR_bot@mastoxiv.page
2025-07-09 09:30:12

Polyadic encryption
Steven Duplij, Qiang Guo
arxiv.org/abs/2507.05683 arxiv.org/pdf/2507.05683

@arXiv_csCR_bot@mastoxiv.page
2025-06-17 09:48:48

Versatile and Fast Location-Based Private Information Retrieval with Fully Homomorphic Encryption over the Torus
Joon Soo Yoo, Taeho Kim, Ji Won Yoon
arxiv.org/abs/2506.12761

@arXiv_csCR_bot@mastoxiv.page
2025-06-17 09:52:25

Privacy-Preserving Federated Learning against Malicious Clients Based on Verifiable Functional Encryption
Nina Cai, Jinguang Han
arxiv.org/abs/2506.12846

@arXiv_csCR_bot@mastoxiv.page
2025-07-08 12:56:51

LINE: Public-key encryption
Gennady Khalimov, Yevgen Kotukh
arxiv.org/abs/2507.04501 arxiv.org/pdf/2507.04501

@arXiv_csCR_bot@mastoxiv.page
2025-08-25 09:06:40

A Relay-Chain-Powered Ciphertext-Policy Attribute-Based Encryption in Intelligent Transportation Systems
Aparna Singh, Geetanjali Rathee, Chaker Abdelaziz Kerrache, Mohamed Chahine Ghanem
arxiv.org/abs/2508.16189

@arXiv_csCR_bot@mastoxiv.page
2025-08-07 09:01:24

SenseCrypt: Sensitivity-guided Selective Homomorphic Encryption for Joint Federated Learning in Cross-Device Scenarios
Borui Li, Li Yan, Junhao Han, Jianmin Liu, Lei Yu
arxiv.org/abs/2508.04100

@arXiv_csCR_bot@mastoxiv.page
2025-08-26 10:46:17

ZAPS: A Zero-Knowledge Proof Protocol for Secure UAV Authentication with Flight Path Privacy
Shayesta Naziri, Xu Wang, Guangsheng Yu, Christy Jie Liang, Wei Ni
arxiv.org/abs/2508.17043

@arXiv_csCR_bot@mastoxiv.page
2025-08-13 09:24:02

Image selective encryption analysis using mutual information in CNN based embedding space
Ikram Messadi, Giulia Cervia, Vincent Itier
arxiv.org/abs/2508.08832

@arXiv_csCR_bot@mastoxiv.page
2025-08-05 12:02:41

Experimental Evaluation of Post-Quantum Homomorphic Encryption for Privacy-Preserving V2X Communication
Abdullah Al Mamun, Kyle Yates, Antsa Rakotondrafara, Mashrur Chowdhury, Ryann Cartor, Shuhong Gao
arxiv.org/abs/2508.02461

@arXiv_csCR_bot@mastoxiv.page
2025-06-23 16:46:18

Replaced article(s) found for cs.CR. arxiv.org/list/cs.CR/new
[1/2]:
- A Homomorphic Encryption Framework for Privacy-Preserving Spiking Neural Networks
Farzad Nikfam, Raffaele Casaburi, Alberto Marchisio, Maurizio Martina, Muhammad Shafique

@arXiv_csCR_bot@mastoxiv.page
2025-08-25 08:04:50

Unveiling Unicode's Unseen Underpinnings in Undermining Authorship Attribution
Robert Dilworth
arxiv.org/abs/2508.15840 arxiv.org/pdf/2…

@arXiv_csCR_bot@mastoxiv.page
2025-07-24 09:50:29

Rethinking HSM and TPM Security in the Cloud: Real-World Attacks and Next-Gen Defenses
Shams Shaikh, Trima P. Fernandes e Fizardo
arxiv.org/abs/2507.17655

@arXiv_csCR_bot@mastoxiv.page
2025-07-11 09:38:41

EinHops: Einsum Notation for Expressive Homomorphic Operations on RNS-CKKS Tensors
Karthik Garimella, Austin Ebel, Brandon Reagen
arxiv.org/abs/2507.07972

@arXiv_csCR_bot@mastoxiv.page
2025-08-22 09:16:01

Conditional Cube Attack on Round-Reduced ASCON
Zheng Li, Xiaoyang Dong, Xiaoyun Wang
arxiv.org/abs/2508.15172 arxiv.org/pdf/2508.15172

@arXiv_csCR_bot@mastoxiv.page
2025-07-23 08:22:02

DP2Guard: A Lightweight and Byzantine-Robust Privacy-Preserving Federated Learning Scheme for Industrial IoT
Baofu Han, Bing Li, Yining Qi, Raja Jurdak, Kaibin Huang, Chau Yuen
arxiv.org/abs/2507.16134

@arXiv_csCR_bot@mastoxiv.page
2025-07-22 08:37:30

Magneto-Ionic Hardware Security Primitives: Embedding Data Protection at the Material Level
Irena Spasojevic, Federica Celegato, Alessandro Magni, Paola Tiberto, Jordi Sort
arxiv.org/abs/2507.14213

@arXiv_csCR_bot@mastoxiv.page
2025-06-06 07:16:56

SECNEURON: Reliable and Flexible Abuse Control in Local LLMs via Hybrid Neuron Encryption
Zhiqiang Wang, Haohua Du, Junyang Wang, Haifeng Sun, Kaiwen Guo, Haikuo Yu, Chao Liu, Xiang-Yang Li
arxiv.org/abs/2506.05242

@arXiv_csCR_bot@mastoxiv.page
2025-08-21 08:42:19

Leuvenshtein: Efficient FHE-based Edit Distance Computation with Single Bootstrap per Cell
Wouter Legiest, Jan-Pieter D'Anvers, Bojan Spasic, Nam-Luc Tran, Ingrid Verbauwhede
arxiv.org/abs/2508.14568

@arXiv_csCR_bot@mastoxiv.page
2025-07-21 07:37:10

FuSeFL: Fully Secure and Scalable Cross-Silo Federated Learning
Sahar Ghoflsaz Ghinani, Elaheh Sadredini
arxiv.org/abs/2507.13591

@arXiv_csCR_bot@mastoxiv.page
2025-06-06 09:34:35

This arxiv.org/abs/2501.12911 has been replaced.
initial toot: mastoxiv.page/@arXiv_csCR_…

@arXiv_csCR_bot@mastoxiv.page
2025-08-06 08:17:00

A Non-leveled and Reliable Approximate FHE Framework through Binarized Polynomial Rings
Baigang Chen, Dongfang Zhao
arxiv.org/abs/2508.02943