Transitioning organizations to post-quantum cryptography

D Joseph, R Misoczki, M Manzano, J Tricot… - Nature, 2022 - nature.com
Quantum computers are expected to break modern public key cryptography owing to Shor's
algorithm. As a result, these cryptosystems need to be replaced by quantum-resistant …

Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks

TM Fernandez-Carames, P Fraga-Lamas - IEEE access, 2020 - ieeexplore.ieee.org
Blockchain and other Distributed Ledger Technologies (DLTs) have evolved significantly in
the last years and their use has been suggested for numerous applications due to their …

The SPHINCS+ Signature Framework

DJ Bernstein, A Hülsing, S Kölbl… - Proceedings of the …, 2019 - dl.acm.org
We introduce SPHINCS+, a stateless hash-based signature framework. SPHINCS+ has
significant advantages over the state of the art in terms of speed, signature size, and …

Crystals-dilithium: A lattice-based digital signature scheme

L Ducas, E Kiltz, T Lepoint, V Lyubashevsky… - IACR Transactions on …, 2018 - tches.iacr.org
In this paper, we present the lattice-based signature scheme Dilithium, which is a
component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was …

Post-quantum key {Exchange—A} new hope

E Alkim, L Ducas, T Pöppelmann… - 25th USENIX Security …, 2016 - usenix.org
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …

[PDF][PDF] Falcon: Fast-Fourier lattice-based compact signatures over NTRU

PA Fouque, J Hoffstein, P Kirchner… - Submission to the NIST's …, 2018 - di.ens.fr
This document is the supporting documentation of Falcon. It is organized as follows. Chapter
2 explains the overall design of Falcon and its rationale. Chapter 3 is a complete …

Quantum cryptography in 5G networks: a comprehensive overview

M Mehic, L Michalek, E Dervisevic… - … Surveys & Tutorials, 2023 - ieeexplore.ieee.org
Every attempt to access to the Internet through a Web browser, email sent, VPN connection,
VoIP call, instant message or other use of telecommunications systems involves …

Improved non-interactive zero knowledge with applications to post-quantum signatures

J Katz, V Kolesnikov, X Wang - Proceedings of the 2018 ACM SIGSAC …, 2018 - dl.acm.org
Recent work, including ZKBoo, ZKB++, and Ligero, has developed efficient non-interactive
zero-knowledge proofs of knowledge (NIZKPoKs) for Boolean circuits based on symmetric …

Post-quantum cryptography

DJ Bernstein, T Lange - Nature, 2017 - nature.com
Cryptography is essential for the security of online communication, cars and implanted
medical devices. However, many commonly used cryptosystems will be completely broken …

SeaSign: compact isogeny signatures from class group actions

L De Feo, SD Galbraith - … in Cryptology–EUROCRYPT 2019: 38th Annual …, 2019 - Springer
We give a new signature scheme for isogenies that combines the class group actions of
CSIDH with the notion of Fiat-Shamir with aborts. Our techniques allow to have signatures of …