Transitioning organizations to post-quantum cryptography
Quantum computers are expected to break modern public key cryptography owing to Shor's
algorithm. As a result, these cryptosystems need to be replaced by quantum-resistant …
algorithm. As a result, these cryptosystems need to be replaced by quantum-resistant …
Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks
Blockchain and other Distributed Ledger Technologies (DLTs) have evolved significantly in
the last years and their use has been suggested for numerous applications due to their …
the last years and their use has been suggested for numerous applications due to their …
The SPHINCS+ Signature Framework
We introduce SPHINCS+, a stateless hash-based signature framework. SPHINCS+ has
significant advantages over the state of the art in terms of speed, signature size, and …
significant advantages over the state of the art in terms of speed, signature size, and …
Crystals-dilithium: A lattice-based digital signature scheme
In this paper, we present the lattice-based signature scheme Dilithium, which is a
component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was …
component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was …
Post-quantum key {Exchange—A} new hope
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …
[PDF][PDF] Falcon: Fast-Fourier lattice-based compact signatures over NTRU
This document is the supporting documentation of Falcon. It is organized as follows. Chapter
2 explains the overall design of Falcon and its rationale. Chapter 3 is a complete …
2 explains the overall design of Falcon and its rationale. Chapter 3 is a complete …
Quantum cryptography in 5G networks: a comprehensive overview
Every attempt to access to the Internet through a Web browser, email sent, VPN connection,
VoIP call, instant message or other use of telecommunications systems involves …
VoIP call, instant message or other use of telecommunications systems involves …
Improved non-interactive zero knowledge with applications to post-quantum signatures
Recent work, including ZKBoo, ZKB++, and Ligero, has developed efficient non-interactive
zero-knowledge proofs of knowledge (NIZKPoKs) for Boolean circuits based on symmetric …
zero-knowledge proofs of knowledge (NIZKPoKs) for Boolean circuits based on symmetric …
Post-quantum cryptography
Cryptography is essential for the security of online communication, cars and implanted
medical devices. However, many commonly used cryptosystems will be completely broken …
medical devices. However, many commonly used cryptosystems will be completely broken …
SeaSign: compact isogeny signatures from class group actions
We give a new signature scheme for isogenies that combines the class group actions of
CSIDH with the notion of Fiat-Shamir with aborts. Our techniques allow to have signatures of …
CSIDH with the notion of Fiat-Shamir with aborts. Our techniques allow to have signatures of …