SoK: How (not) to design and implement post-quantum cryptography

J Howe, T Prest, D Apon - Cryptographers' Track at the RSA Conference, 2021 - Springer
Post-quantum cryptography has known a Cambrian explosion in the last decade. What
started as a very theoretical and mathematical area has now evolved into a sprawling …

Side channel information set decoding using iterative chunking: Plaintext recovery from the “Classic McEliece” hardware reference implementation

N Lahr, R Niederhagen, R Petri… - … Conference on the Theory …, 2020 - Springer
This paper presents an attack based on side-channel information and (ISD) on the code-
based Niederreiter cryptosystem and an evaluation of the practicality of the attack using an …

Classical misuse attacks on NIST round 2 PQC: the power of rank-based schemes

L Huguenin-Dumittan, S Vaudenay - International Conference on Applied …, 2020 - Springer
Abstract The US National Institute of Standards and Technology (NIST) recently announced
the public-key cryptosystems (PKC) that have passed to the second round of the post …

On the effectiveness of time travel to inject COVID-19 alerts

V Iovino, S Vaudenay, M Vuagnoux - Cryptographers' Track at the RSA …, 2021 - Springer
Digital contact tracing apps allow to alert people who have been in contact with people who
may be contagious. The Google/Apple Exposure Notification (GAEN) system is based on …

An efficient, secure and verifiable conjunctive keyword search scheme based on rank metric codes over encrypted outsourced cloud data

V Yousefipoor, T Eghlidos - Computers and Electrical Engineering, 2023 - Elsevier
Public key encryption with keyword search (PEKS) is a cryptographic primitive that allows a
secure search for desired keywords of data users by a cloud server using a search token. To …

On constant-time QC-MDPC decoding with negligible failure rate

N Drucker, S Gueron, D Kostic - Cryptology ePrint Archive, 2019 - eprint.iacr.org
The QC-MDPC code-based KEM Bit Flipping Key Encapsulation (BIKE) is one of the Round-
2 candidates of the NIST PQC standardization project. It has a variant that is proved to be …

On the state of post-quantum cryptography migration

N Alnahawi, A Wiesmaier, T Grasmeyer, J Geißler… - 2021 - dl.gi.de
Safeguarding current and future IT security from quantum computers implies more than the
mere development of Post-Quantum Cryptography (PQC) algorithms. Much work in this …

Faster constant-time decoder for MDPC codes and applications to BIKE KEM

TB Paiva, R Terada - IACR Transactions on Cryptographic Hardware …, 2022 - tches.iacr.org
BIKE is a code-based key encapsulation mechanism (KEM) that was recently selected as an
alternate candidate by the NIST's standardization process on post-quantum cryptography …

[PDF][PDF] 后量子密码迁移趋势下应用于区块链的公钥密码安全

胡希, 向宏, 丁津泰, 梁蓓, 夏鲁宁, 向涛 - 密码学报, 2023 - bimsa.net
自从发现量子算法能够高效求解现今公钥密码依赖的数学困难问题, 能够抵抗量子计算攻击的后
量子密码算法成为研究热点, 国际上对后量子密码算法的标准化工作也已相继启动 …

A new decryption failure attack against HQC

Q Guo, T Johansson - International Conference on the Theory and …, 2020 - Springer
Abstract HQC is an IND-CCA2 KEM running for standardization in NIST's post-quantum
cryptography project and has advanced to the second round. It is a code-based scheme in …