Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography
Lattice-based cryptography has laid the foundation of various modern-day cryptosystems
that cater to several applications, including post-quantum cryptography. For structured lattice …
that cater to several applications, including post-quantum cryptography. For structured lattice …
KaratSaber: New speed records for saber polynomial multiplication using efficient Karatsuba FPGA architecture
SABER is a round 3 candidate in the NIST Post-Quantum Cryptography Standardization
process. Polynomial convolution is one of the most computationally intensive operation in …
process. Polynomial convolution is one of the most computationally intensive operation in …
A new password-authenticated module learning with rounding-based key exchange protocol: Saber. PAKE
K Seyhan, S Akleylek - The Journal of Supercomputing, 2023 - Springer
In this paper, a new lattice-based password-authenticated key exchange protocol (PAKE) is
proposed for the post-quantum era. The constructed Saber. PAKE is designed as a PAKE …
proposed for the post-quantum era. The constructed Saber. PAKE is designed as a PAKE …
Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms
Recently, the construction of cryptographic schemes based on hard lattice problems has
gained immense popularity. Apart from being quantum resistant, lattice-based cryptography …
gained immense popularity. Apart from being quantum resistant, lattice-based cryptography …
High Throughput Acceleration of Scabbard Key Exchange and Key Encapsulation Mechanism Using Tensor Core on GPU for IoT Applications
High throughput key encapsulations and decapsulations are needed by Internet of Things
(IoT) applications in order to simultaneously process a multitude of small data in secure …
(IoT) applications in order to simultaneously process a multitude of small data in secure …
High throughput lattice-based signatures on gpus: Comparing falcon and mitaka
The US National Institute of Standards and Technology initiated a standardization process
for post-quantum cryptography in 2017, with the aim of selecting key encapsulation …
for post-quantum cryptography in 2017, with the aim of selecting key encapsulation …
Rudraksh: A compact and lightweight post-quantum key-encapsulation mechanism
Resource-constrained devices such as wireless sensors and Internet of Things (IoT) devices
have become ubiquitous in our digital ecosystem. These devices generate and handle a …
have become ubiquitous in our digital ecosystem. These devices generate and handle a …
Efficient TMVP-Based Polynomial Convolution on GPU for Post-Quantum Cryptography Targeting IoT Applications
Recently proposed lattice-based cryptography algorithms can be used to protect the IoT
communication against the threat from quantum computers, but they are computationally …
communication against the threat from quantum computers, but they are computationally …
On the Masking-Friendly Designs for Post-quantum Cryptography
Masking is a well-known and provably secure countermeasure against side-channel attacks.
However, due to additional redundant computations, integrating masking schemes is …
However, due to additional redundant computations, integrating masking schemes is …
Designs for practical SHE schemes based on Ring-LWR
Abstract The Learning with Errors problem (LWE) and its variants are among the most
popular assumptions underlying lattice-based cryptography. The Learning with Rounding …
popular assumptions underlying lattice-based cryptography. The Learning with Rounding …