Envisioning the future of cyber security in post-quantum era: A survey on pq standardization, applications, challenges and opportunities
The rise of quantum computers exposes vulnerabilities in current public key cryptographic
protocols, necessitating the development of secure post-quantum (PQ) schemes. Hence, we …
protocols, necessitating the development of secure post-quantum (PQ) schemes. Hence, we …
Don't reject this: Key-recovery timing attacks due to rejection-sampling in HQC and BIKE
Well before large-scale quantum computers will be available, traditional cryptosystems must
be transitioned to post-quantum (PQ) secure schemes. The NIST PQC competition aims to …
be transitioned to post-quantum (PQ) secure schemes. The NIST PQC competition aims to …
Racing BIKE: Improved polynomial multiplication and inversion in hardware
BIKE is a Key Encapsulation Mechanism selected as an alternate candidate in NIST's PQC
standardization process, in which performance plays a significant role in the third round …
standardization process, in which performance plays a significant role in the third round …
Carry-less to bike faster
Recent advances in the development of quantum computers manifest the urge to initiate the
transition from classic public key cryptography to quantum secure algorithms. Therefore …
transition from classic public key cryptography to quantum secure algorithms. Therefore …
A provably masked implementation of BIKE Key Encapsulation Mechanism
L Demange, M Rossi - Cryptology ePrint Archive, 2024 - eprint.iacr.org
BIKE is a post-quantum key encapsulation mechanism (KEM) selected for the 4th round of
the NIST's standardization campaign. It relies on the hardness of the syndrome decoding …
the NIST's standardization campaign. It relies on the hardness of the syndrome decoding …
An evaluation of the state-of-the-art software and hardware implementations of BIKE
NIST is conducting a process for the standardization of post-quantum cryptosystems, ie,
cryptosystems that are resistant to attacks by both traditional and quantum computers and …
cryptosystems that are resistant to attacks by both traditional and quantum computers and …
Performance bounds for QC-MDPC codes decoders
Abstract Quasi-Cyclic Moderate-Density Parity-Check (QC-MDPC) codes are receiving
increasing attention for their advantages in the context of post-quantum asymmetric …
increasing attention for their advantages in the context of post-quantum asymmetric …
ECO-BIKE: Bridging the Gap Between PQC BIKE And GPU Acceleration
J Dong, Y Fu, X Qin, Z Dong, F Xiao… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Advancements in quantum computing pose a threat to public-key cryptosystems, leading to
the development of post-quantum cryptography. NIST is standardizing candidate algorithms …
the development of post-quantum cryptography. NIST is standardizing candidate algorithms …
BIKE Key-Recovery: Combining Power Consumption Analysis and Information-Set Decoding
A Cheriere, N Aragon, T Richmond… - … Conference on Applied …, 2023 - Springer
In this paper, we present a single-trace attack on a BIKE Cortex-M4 implementation
proposed by Chen et al. at CHES 2021. BIKE is a key-encapsulation mechanism, candidate …
proposed by Chen et al. at CHES 2021. BIKE is a key-encapsulation mechanism, candidate …
ESPM-D: Efficient Sparse Polynomial Multiplication for Dilithium on ARM Cortex-M4 and Apple M2
J Zheng, H Zhang, L Tian, Z Zhang, H Wei… - arXiv preprint arXiv …, 2024 - arxiv.org
Dilithium is a lattice-based digital signature scheme standardized by the NIST post-quantum
cryptography (PQC) project. In this study, we focus on developing efficient sparse …
cryptography (PQC) project. In this study, we focus on developing efficient sparse …