On the security of supersingular isogeny cryptosystems

SD Galbraith, C Petit, B Shani, YB Ti - … on the Theory and Application of …, 2016 - Springer
We study cryptosystems based on supersingular isogenies. This is an active area of
research in post-quantum cryptography. Our first contribution is to give a very powerful active …

Assessment of the key-reuse resilience of NewHope

A Bauer, H Gilbert, G Renault, M Rossi - Cryptographers' track at the RSA …, 2019 - Springer
NewHope is a suite of two efficient Ring-Learning-With-Error based key encapsulation
mechanisms (KEMs) that has been proposed to the NIST call for proposals for post-quantum …

Complete attack on RLWE key exchange with reused keys, without signal leakage

J Ding, S Fluhrer, S Rv - … , ACISP 2018, Wollongong, NSW, Australia, July …, 2018 - Springer
Abstract Key Exchange (KE) from RLWE (Ring-Learning with Errors) is a potential
alternative to Diffie-Hellman (DH) in a post quantum setting. Key leakage with RLWE key …

Fault attack on supersingular isogeny cryptosystems

YB Ti - … : 8th International Workshop, PQCrypto 2017, Utrecht …, 2017 - Springer
We present the first fault attack on cryptosystems based on supersingular isogenies. During
the computation of the auxiliary points, the attack aims to change the base point to a random …

Revisiting security estimation for LWE with hints from a geometric perspective

D Dachman-Soled, H Gong, T Hanson… - Annual International …, 2023 - Springer
Abstract The Distorted Bounded Distance Decoding Problem (DBDD) was introduced by
Dachman-Soled et al.[Crypto'20] as an intermediate problem between LWE and unique-SVP …

Authenticated key exchange for SIDH

SD Galbraith - Cryptology ePrint Archive, 2018 - eprint.iacr.org
We survey authenticated key exchange (AKE) in the context of supersingular isogeny Diffie-
Hellman key exchange (SIDH). We discuss different approaches to achieve authenticated …

How to validate the secret of a ring learning with errors (RLWE) key

J Ding, RV Saraswathy, S Alsayigh… - Cryptology ePrint …, 2018 - eprint.iacr.org
We use the signal function from RLWE key exchange to derive an efficient zero knowledge
authentication protocol to validate an RLWE key $ p= as+ e $ with secret $ s $ and error $ e …

A simple key reuse attack on LWE and ring LWE encryption schemes as key encapsulation mechanisms (KEMs)

J Ding, C Cheng, Y Qin - Cryptology ePrint Archive, 2019 - eprint.iacr.org
In this paper, we present a simple attack on LWE and Ring LWE encryption schemes used
directly as Key Encapsulation Mechanisms (KEMs). This attack could work due to the fact …

Security of two NIST candidates in the presence of randomness reuse

K Wang, Z Zhang, H Jiang - … 2020, Singapore, November 29–December 1 …, 2020 - Springer
Abstract The National Institute of Standards and Technology (NIST) is working on the
standardization of post-quantum algorithms. In February 2019, NIST announced 26 …

A note on the static-static key agreement protocol from supersingular isogenies

S Kayacan - Cryptology ePrint Archive, 2019 - eprint.iacr.org
A Note on the Static-Static Key Agreement Protocol from Supersingular Isogenies IACR Logo
Cryptology ePrint Archive Papers Updates from the last: 7 days 31 days 6 months 365 days …