[PDF][PDF] Status report on the second round of the NIST post-quantum cryptography standardization process
Abstract The National Institute of Standards and Technology is in the process of selecting
one or more public-key cryptographic algorithms through a public, competition-like process …
one or more public-key cryptographic algorithms through a public, competition-like process …
Survey on fully homomorphic encryption, theory, and applications
Data privacy concerns are increasing significantly in the context of the Internet of Things,
cloud services, edge computing, artificial intelligence applications, and other applications …
cloud services, edge computing, artificial intelligence applications, and other applications …
[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …
publickey cryptographic algorithms through a public, competition-like process. The new …
[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …
error for Kyber512 was rather conservative, while at the same time, there were requests to …
Attacks Against the IND-CPAD Security of Exact FHE Schemes
A recent security model for fully homomorphic encryption (FHE), called IND-CPAD security
and introduced by Li and Micciancio [Eurocrypt'21], strengthens IND-CPA security by giving …
and introduced by Li and Micciancio [Eurocrypt'21], strengthens IND-CPA security by giving …
Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication
Polynomial multiplication algorithms such as Toom-Cook and the Number Theoretic
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …
When frodo flips: End-to-end key recovery on frodokem via rowhammer
In this work, we recover the private key material of the FrodoKEM key exchange mechanism
as submitted to the NIST Post Quantum Cryptography (PQC) standardization process. The …
as submitted to the NIST Post Quantum Cryptography (PQC) standardization process. The …
Quantum algorithms for attacking hardness assumptions in classical and post‐quantum cryptography
In this survey, the authors review the main quantum algorithms for solving the computational
problems that serve as hardness assumptions for cryptosystem. To this end, the authors …
problems that serve as hardness assumptions for cryptosystem. To this end, the authors …
Hawk: Module LIP Makes Lattice Signatures Fast, Compact and Simple
L Ducas, EW Postlethwaite, LN Pulles… - … Conference on the …, 2022 - Springer
We propose the signature scheme Hawk, a concrete instantiation of proposals to use the
Lattice Isomorphism Problem (LIP) as a foundation for cryptography that focuses on …
Lattice Isomorphism Problem (LIP) as a foundation for cryptography that focuses on …
Attacking and defending masked polynomial comparison for lattice-based cryptography
In this work, we are concerned with the hardening of post-quantum key encapsulation
mechanisms (KEM) against side-channel attacks, with a focus on the comparison operation …
mechanisms (KEM) against side-channel attacks, with a focus on the comparison operation …