Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography

A Aikata, A Basso, G Cassiers, AC Mert… - IACR Transactions on …, 2023 - tches.iacr.org
Lattice-based cryptography has laid the foundation of various modern-day cryptosystems
that cater to several applications, including post-quantum cryptography. For structured lattice …

KaratSaber: New speed records for saber polynomial multiplication using efficient Karatsuba FPGA architecture

ZY Wong, DCK Wong, WK Lee, KM Mok… - IEEE Transactions …, 2023 - ieeexplore.ieee.org
SABER is a round 3 candidate in the NIST Post-Quantum Cryptography Standardization
process. Polynomial convolution is one of the most computationally intensive operation in …

A new password-authenticated module learning with rounding-based key exchange protocol: Saber. PAKE

K Seyhan, S Akleylek - The Journal of Supercomputing, 2023 - Springer
In this paper, a new lattice-based password-authenticated key exchange protocol (PAKE) is
proposed for the post-quantum era. The constructed Saber. PAKE is designed as a PAKE …

Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms

S Kundu, Q Norga, A Karmakar… - ACM Transactions on …, 2024 - dl.acm.org
Recently, the construction of cryptographic schemes based on hard lattice problems has
gained immense popularity. Apart from being quantum resistant, lattice-based cryptography …

High Throughput Acceleration of Scabbard Key Exchange and Key Encapsulation Mechanism Using Tensor Core on GPU for IoT Applications

MA Hafeez, WK Lee, A Karmakar… - IEEE Internet of Things …, 2023 - ieeexplore.ieee.org
High throughput key encapsulations and decapsulations are needed by Internet of Things
(IoT) applications in order to simultaneously process a multitude of small data in secure …

High throughput lattice-based signatures on gpus: Comparing falcon and mitaka

WK Lee, RK Zhao, R Steinfeld… - … on Parallel and …, 2024 - ieeexplore.ieee.org
The US National Institute of Standards and Technology initiated a standardization process
for post-quantum cryptography in 2017, with the aim of selecting key encapsulation …

Rudraksh: A compact and lightweight post-quantum key-encapsulation mechanism

S Kundu, A Ghosh, A Karmakar, S Sen… - Cryptology ePrint …, 2024 - eprint.iacr.org
Resource-constrained devices such as wireless sensors and Internet of Things (IoT) devices
have become ubiquitous in our digital ecosystem. These devices generate and handle a …

Efficient TMVP-Based Polynomial Convolution on GPU for Post-Quantum Cryptography Targeting IoT Applications

MA Hafeez, WK Lee, A Karmakar… - IEEE Internet of Things …, 2024 - ieeexplore.ieee.org
Recently proposed lattice-based cryptography algorithms can be used to protect the IoT
communication against the threat from quantum computers, but they are computationally …

On the Masking-Friendly Designs for Post-quantum Cryptography

S Kundu, A Karmakar, I Verbauwhede - International Conference on …, 2023 - Springer
Masking is a well-known and provably secure countermeasure against side-channel attacks.
However, due to additional redundant computations, integrating masking schemes is …

Designs for practical SHE schemes based on Ring-LWR

M Bolboceanu, A Costache, E Hales, R Player… - Cryptology ePrint …, 2024 - eprint.iacr.org
Abstract The Learning with Errors problem (LWE) and its variants are among the most
popular assumptions underlying lattice-based cryptography. The Learning with Rounding …