Post-quantum lattice-based cryptography implementations: A survey

H Nejatollahi, N Dutt, S Ray, F Regazzoni… - ACM Computing …, 2019 - dl.acm.org
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …

[PDF][PDF] Status report on the second round of the NIST post-quantum cryptography standardization process

G Alagic, J Alperin-Sheriff, D Apon… - US Department of …, 2020 - nvlpubs.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
one or more public-key cryptographic algorithms through a public, competition-like process …

Hertzbleed: Turning power {Side-Channel} attacks into remote timing attacks on x86

Y Wang, R Paccagnella, ET He, H Shacham… - 31st USENIX Security …, 2022 - usenix.org
Power side-channel attacks exploit data-dependent variations in a CPU's power
consumption to leak secrets. In this paper, we show that on modern Intel (and AMD) x86 …

CSIDH: an efficient post-quantum commutative group action

W Castryck, T Lange, C Martindale, L Panny… - Advances in Cryptology …, 2018 - Springer
We propose an efficient commutative group action suitable for non-interactive key exchange
in a post-quantum setting. Our construction follows the layout of the Couveignes–Rostovtsev …

CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM

J Bos, L Ducas, E Kiltz, T Lepoint… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …

[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation

R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint… - NIST PQC …, 2019 - pq-crystals.org
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …

Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM

JP D'Anvers, A Karmakar, S Sinha Roy… - Progress in Cryptology …, 2018 - Springer
In this paper, we introduce Saber, a package of cryptographic primitives whose security
relies on the hardness of the Module Learning With Rounding problem (Mod-LWR). We first …

Post-quantum security: Opportunities and challenges

S Li, Y Chen, L Chen, J Liao, C Kuang, K Li, W Liang… - Sensors, 2023 - mdpi.com
Cryptography is very essential in our daily life, not only for confidentiality of information, but
also for information integrity verification, non-repudiation, authentication, and other aspects …

Masking kyber: First-and higher-order implementations

JW Bos, M Gourjon, J Renes, T Schneider… - IACR Transactions on …, 2021 - incs.ub.rub.de
In the final phase of the post-quantum cryptography standardization effort, the focus has
been extended to include the side-channel resistance of the candidates. While some …