Post-quantum lattice-based cryptography implementations: A survey
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …
schemes, leading to innovations in public key cryptography that focus on post-quantum …
Post-quantum cryptography
DJ Bernstein, T Lange - Nature, 2017 - nature.com
Cryptography is essential for the security of online communication, cars and implanted
medical devices. However, many commonly used cryptosystems will be completely broken …
medical devices. However, many commonly used cryptosystems will be completely broken …
CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
A modular analysis of the Fujisaki-Okamoto transformation
Abstract The Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of
Cryptology 2013) turns any weakly secure public-key encryption scheme into a strongly (ie …
Cryptology 2013) turns any weakly secure public-key encryption scheme into a strongly (ie …
Post-quantum key {Exchange—A} new hope
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …
A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes
The subfield attack exploits the presence of a subfield to solve overstretched versions of the
NTRU assumption: norming the public key h down to a subfield may lead to an easier lattice …
NTRU assumption: norming the public key h down to a subfield may lead to an easier lattice …
Estimate all the {LWE, NTRU} schemes!
We consider all LWE-and NTRU-based encryption, key encapsulation, and digital signature
schemes proposed for standardisation as part of the Post-Quantum Cryptography process …
schemes proposed for standardisation as part of the Post-Quantum Cryptography process …
Single-trace side-channel attacks on masked lattice-based encryption
Although lattice-based cryptography has proven to be a particularly efficient approach to
post-quantum cryptography, its security against side-channel attacks is still a very open …
post-quantum cryptography, its security against side-channel attacks is still a very open …
[HTML][HTML] Post-quantum cryptography Algorithm's standardization and performance analysis
M Kumar - Array, 2022 - Elsevier
Quantum computer is no longer a hypothetical idea. It is the world's most important
technology and there is a race among countries to get supremacy in quantum technology. It …
technology and there is a race among countries to get supremacy in quantum technology. It …
Short Stickelberger class relations and application to Ideal-SVP
R Cramer, L Ducas, B Wesolowski - … on the Theory and Applications of …, 2017 - Springer
The worst-case hardness of finding short vectors in ideals of cyclotomic number fields (Ideal-
SVP) is a central matter in lattice based cryptography. Assuming the worst-case hardness of …
SVP) is a central matter in lattice based cryptography. Assuming the worst-case hardness of …