Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication

C Mujdei, L Wouters, A Karmakar, A Beckers… - ACM Transactions on …, 2024 - dl.acm.org
Polynomial multiplication algorithms such as Toom-Cook and the Number Theoretic
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …

High-speed design of post quantum cryptography with optimized hashing and multiplication

M Imran, A Aikata, SS Roy… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
In this brief, we realize different architectural techniques for improving the performance of
post-quantum cryptography (PQC) algorithms when implemented as hardware accelerators …

Roulette: A diverse family of feasible fault attacks on masked kyber

J Delvaux - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Abstract At Indocrypt 2021, Hermelink, Pessl, and Pöppelmann presented a fault attack
against Kyber in which a system of linear inequalities over the private key is generated and …

Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms

S Kundu, Q Norga, A Karmakar… - ACM Transactions on …, 2024 - dl.acm.org
Recently, the construction of cryptographic schemes based on hard lattice problems has
gained immense popularity. Apart from being quantum resistant, lattice-based cryptography …

DCryp-Unit: Crypto Hardware Accelerator Unit Design for Elliptic Curve Point Multiplication

AR Alharbi, MM Hazzazi, SS Jamal, A Aljaedi… - IEEE …, 2024 - ieeexplore.ieee.org
We propose a hardware-optimized design that implements a Montgomery Elliptic-curve
point multiplication Algorithm over using Lopez-Dahab projective coordinates. Moreover, we …

Performance Analysis of Postquantum Cryptographic Schemes for Securing Large-Scale Wireless Sensor Networks

J Señor, J Portilla… - IEEE Transactions on …, 2024 - ieeexplore.ieee.org
Wireless sensor networks aim to collect environmental data for monitoring and decision-
making purposes, often relying on low-power sensor nodes with limited computational …

Time-memory trade-offs for Saber+ on memory-constrained RISC-V platform

J Zhang, J Huang, Z Liu, SS Roy - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
Saber is a module-lattice-based key encapsulation scheme that has been selected as a
finalist in the NIST Post-Quantum Cryptography standardization project. As Saber computes …

Polynomial multiplication on embedded vector architectures

H Becker, JMB Mera, A Karmakar, J Yiu… - Cryptology ePrint …, 2021 - eprint.iacr.org
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive
underlying structured lattice based cryptography. Its algorithmic properties and suitability for …

A mathematical perspective on post-quantum cryptography

M Richter, M Bertram, J Seidensticker, A Tschache - Mathematics, 2022 - mdpi.com
In 2016, the National Institute of Standards and Technology (NIST) announced an open
competition with the goal of finding and standardizing suitable algorithms for quantum …

Rudraksh: A compact and lightweight post-quantum key-encapsulation mechanism

S Kundu, A Ghosh, A Karmakar, S Sen… - Cryptology ePrint …, 2024 - eprint.iacr.org
Resource-constrained devices such as wireless sensors and Internet of Things (IoT) devices
have become ubiquitous in our digital ecosystem. These devices generate and handle a …