[PDF][PDF] Status report on the second round of the NIST post-quantum cryptography standardization process

G Alagic, J Alperin-Sheriff, D Apon… - US Department of …, 2020 - nvlpubs.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
one or more public-key cryptographic algorithms through a public, competition-like process …

Survey on fully homomorphic encryption, theory, and applications

C Marcolla, V Sucasas, M Manzano… - Proceedings of the …, 2022 - ieeexplore.ieee.org
Data privacy concerns are increasing significantly in the context of the Internet of Things,
cloud services, edge computing, artificial intelligence applications, and other applications …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …

[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation

R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint… - NIST PQC …, 2019 - pq-crystals.org
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …

Attacks Against the IND-CPAD Security of Exact FHE Schemes

JH Cheon, H Choe, A Passelègue, D Stehlé… - Proceedings of the …, 2024 - dl.acm.org
A recent security model for fully homomorphic encryption (FHE), called IND-CPAD security
and introduced by Li and Micciancio [Eurocrypt'21], strengthens IND-CPA security by giving …

Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication

C Mujdei, L Wouters, A Karmakar, A Beckers… - ACM Transactions on …, 2024 - dl.acm.org
Polynomial multiplication algorithms such as Toom-Cook and the Number Theoretic
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …

When frodo flips: End-to-end key recovery on frodokem via rowhammer

M Fahr Jr, H Kippen, A Kwong, T Dang… - Proceedings of the …, 2022 - dl.acm.org
In this work, we recover the private key material of the FrodoKEM key exchange mechanism
as submitted to the NIST Post Quantum Cryptography (PQC) standardization process. The …

Quantum algorithms for attacking hardness assumptions in classical and post‐quantum cryptography

JF Biasse, X Bonnetain, E Kirshanova… - IET Information …, 2023 - Wiley Online Library
In this survey, the authors review the main quantum algorithms for solving the computational
problems that serve as hardness assumptions for cryptosystem. To this end, the authors …

Hawk: Module LIP Makes Lattice Signatures Fast, Compact and Simple

L Ducas, EW Postlethwaite, LN Pulles… - … Conference on the …, 2022 - Springer
We propose the signature scheme Hawk, a concrete instantiation of proposals to use the
Lattice Isomorphism Problem (LIP) as a foundation for cryptography that focuses on …

Attacking and defending masked polynomial comparison for lattice-based cryptography

S Bhasin, JP D'Anvers, D Heinz… - IACR Transactions on …, 2021 - tches.iacr.org
In this work, we are concerned with the hardening of post-quantum key encapsulation
mechanisms (KEM) against side-channel attacks, with a focus on the comparison operation …