Post-quantum cryptography

DJ Bernstein, T Lange - Nature, 2017 - nature.com
Cryptography is essential for the security of online communication, cars and implanted
medical devices. However, many commonly used cryptosystems will be completely broken …

Post-quantum blockchain security for the Internet of Things: Survey and research directions

H Gharavi, J Granjal, E Monteiro - … Communications Surveys & …, 2024 - ieeexplore.ieee.org
Blockchain is becoming increasingly popular in the business and academic communities
because it can provide security for a wide range of applications. Therefore, researchers …

CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM

J Bos, L Ducas, E Kiltz, T Lepoint… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …

Frodo: Take off the ring! practical, quantum-secure key exchange from LWE

J Bos, C Costello, L Ducas, I Mironov… - Proceedings of the …, 2016 - dl.acm.org
Lattice-based cryptography offers some of the most attractive primitives believed to be
resistant to quantum computers. Following increasing interest from both companies and …

Post-quantum key exchange for the internet and the open quantum safe project

D Stebila, M Mosca - International Conference on Selected Areas in …, 2016 - Springer
Designing public key cryptosystems that resist attacks by quantum computers is an important
area of current cryptographic research and standardization. To retain confidentiality of …

NTRU prime: reducing attack surface at low cost

DJ Bernstein, C Chuengsatiansup, T Lange… - Selected Areas in …, 2018 - Springer
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …

A simple and compact algorithm for SIDH with arbitrary degree isogenies

C Costello, H Hisil - Advances in Cryptology–ASIACRYPT 2017: 23rd …, 2017 - Springer
We derive a new formula for computing arbitrary odd-degree isogenies between elliptic
curves in Montgomery form. The formula lends itself to a simple and compact algorithm that …

Information security in the post quantum era for 5G and beyond networks: Threats to existing cryptography, and post-quantum cryptography

V Chamola, A Jolfaei, V Chanana, P Parashari… - Computer …, 2021 - Elsevier
Quantum computing is an emerging field that uses the concepts of quantum mechanics to
outperform classical computers. Quantum computing finds plethora of applications in the 5G …

[PDF][PDF] NTRU Prime.

DJ Bernstein, C Chuengsatiansup, T Lange… - IACR Cryptol. ePrint …, 2016 - hyperelliptic.org
Introduced by Hoffstein–Pipher–Silverman in 1998. Security related to lattice problems; pre-
version cryptanalyzed with LLL by Coppersmith and Shamir. System parameters (p, q), p …

Fast constant-time gcd computation and modular inversion

DJ Bernstein, BY Yang - IACR Transactions on Cryptographic …, 2019 - tches.iacr.org
This paper introduces streamlined constant-time variants of Euclid's algorithm, both for
polynomial inputs and for integer inputs. As concrete applications, this paper saves time in …