Andrea Basso 🇺🇦 (@andreavbasso) 's Twitter Profile
Andrea Basso 🇺🇦

@andreavbasso

Postdoc researcher on isogeny-based and post-quantum cryptography at @ IBMResearch🇨🇭

ID: 1075194406569943040

linkhttp://andreabasso.com calendar_today19-12-2018 01:01:37

461 Tweet

511 Followers

1,1K Following

Peter Kutas (@kutasp) 's Twitter Profile Photo

Registration for "Mathematics for post-quantum cryptanalysis" (esat.kuleuven.be/cosic/events/m…) is active now , hope to see you in Budapest!

Nigel Smart (@smartcryptology) 's Twitter Profile Photo

After a long slog, by many, many people, the first issue of the Communications on Cryptology is out. This is a new Diamond Open Access (free to publish, free to view) journal from the IACR. cic.iacr.org/i/1/1

Boaz Barak (@boazbaraktcs) 's Twitter Profile Photo

Chen’s paper has a bug, independently discovered by Hongxun Weng and Thomas Vidick, that he doesn’t know how to fix. If I understand correctly, in its current form the paper doesn’t yield any improvement on prior algorithms. eprint.iacr.org/2024/555

Joanna Chang (@joanna_chang_) 's Twitter Profile Photo

📜Out now Nature Communications !😊 We show that what you learn & how you learn it can lead to important differences in neural activity structure + these differences play an important role in later adaptation nature.com/articles/s4146… w/ Matt Perich Lee E Miller Juan Álvaro Gallego ClopathLab 🧵

Giacomo 🪿 (@isogenies) 's Twitter Profile Photo

New work on improving SQIsign using two dimensional isogenies. A post-quantum signature scheme with compact public keys, signatures and the fastest verification of isogeny-based protocols so far. eprint.iacr.org/2024/760

New work on improving SQIsign using two dimensional isogenies. A post-quantum signature scheme with compact public keys, signatures and the fastest verification of isogeny-based protocols so far.

eprint.iacr.org/2024/760
Bas Westerbaan (@bwesterb) 's Twitter Profile Photo

We're crowdsourcing a list of mainstream uses of "fancy" cryptography such as OPRFs, blind signatures, SNARKs and ZKP. Basically cryptography beyond symmetric ciphers, hashes, signatures, and KEM/PKE. github.com/fancy-cryptogr…

Kevin McCurley (@mccurley) 's Twitter Profile Photo

Are you curious where cryptographers work around the world? Here is a plot of the affiliations that people have listed in eprint: eprint.iacr.org/geo/index.html I'm guessing that Russia is under-represented in this data set.

Dario Fiore (@dariofiore0) 's Twitter Profile Photo

Eurocrypt 2025 -- We have updated the website with: 📰Call for papers (Deadline Oct 2) 💡 Call for affiliated events (Deadline Sep 4) 🌍 Venue, travel, and visas info ➡️eurocrypt.iacr.org/2025 Madrid🇪🇸 is waiting for you!

IACR ePrint Updates (@lhree) 's Twitter Profile Photo

[New] Erebor and Durian: Full Anonymous Ring Signatures from Quaternions and Isogenies (Giacomo Borin and Yi-Fu Lai and Antonin Leroux) ia.cr/2024/1185

Bart Preneel (@bpreneel1) 's Twitter Profile Photo

Three decades after Shor's breakthrough paper, NIST has posted the first post-quantum cryptographic FIPS standards 203: ML-KEM nvlpubs.nist.gov/nistpubs/fips/… 204: ML-DS nvlpubs.nist.gov/nistpubs/fips/… 205: state-based hash nvlpubs.nist.gov/nistpubs/fips/…

Muhammed Esgin (@mfesgin) 's Twitter Profile Photo

🚨 introducing LeOPaRd: more efficient #quantum-safe Oblivious PRF 🚨 - round-optimal, supports verifiability and partial obliviousness - relies on a new interactive lattice problem, called iMLWER-RU Full paper: eprint.iacr.org/2024/1615.pdf Joint w/ R. Steinfeld, Erkan Tairi, J. Xu

🚨 introducing LeOPaRd: more efficient #quantum-safe Oblivious PRF 🚨
- round-optimal, supports verifiability and partial obliviousness
- relies on a new interactive lattice problem, called iMLWER-RU

Full paper: eprint.iacr.org/2024/1615.pdf

Joint w/ R. Steinfeld, <a href="/erkantairi/">Erkan Tairi</a>, J. Xu