Post-quantum lattice-based cryptography implementations: A survey

H Nejatollahi, N Dutt, S Ray, F Regazzoni… - ACM Computing …, 2019 - dl.acm.org
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …

F1: A fast and programmable accelerator for fully homomorphic encryption

N Samardzic, A Feldmann, A Krastev… - MICRO-54: 54th Annual …, 2021 - dl.acm.org
Fully Homomorphic Encryption (FHE) allows computing on encrypted data, enabling secure
offloading of computation to untrusted servers. Though it provides ideal security, FHE is …

Quantum2FA: Efficient quantum-resistant two-factor authentication scheme for mobile devices

Q Wang, D Wang, C Cheng… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
Smart-card based password authentication has been the most widely used two-factor
authentication (2FA) mechanism for security-critical applications (eg, e-Health, smart grid …

A compact hardware implementation of CCA-secure key exchange mechanism CRYSTALS-KYBER on FPGA

Y **ng, S Li - IACR Transactions on Cryptographic Hardware and …, 2021 - tches.iacr.org
Post-quantum cryptosystems should be prepared before the advent of powerful quantum
computers to ensure information secure in our daily life. In 2016 a post-quantum …

From pre-quantum to post-quantum IoT security: A survey on quantum-resistant cryptosystems for the Internet of Things

TM Fernández-Caramés - IEEE Internet of Things Journal, 2019 - ieeexplore.ieee.org
Although quantum computing is still in its nascent age, its evolution threatens the most
popular public-key encryption systems. Such systems are essential for today's Internet …

RISQ-V: Tightly coupled RISC-V accelerators for post-quantum cryptography

T Fritzmann, G Sigl, J Sepúlveda - IACR Transactions on …, 2020 - tches.iacr.org
Empowering electronic devices to support Post-Quantum Cryptography (PQC) is a
challenging task. PQC introduces new mathematical elements and operations which are …

Highly efficient architecture of NewHope-NIST on FPGA using low-complexity NTT/INTT

N Zhang, B Yang, C Chen, S Yin, S Wei… - IACR Transactions on …, 2020 - tches.iacr.org
NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum
cryptography (PQC) for key encapsulation mechanisms. The performance on the field …

Speeding up the number theoretic transform for faster ideal lattice-based cryptography

P Longa, M Naehrig - Cryptology and Network Security: 15th International …, 2016 - Springer
Abstract The Number Theoretic Transform (NTT) provides efficient algorithms for cyclic and
nega-cyclic convolutions, which have many applications in computer arithmetic, eg, for …

Masked accelerators and instruction set extensions for post-quantum cryptography

T Fritzmann, M Van Beirendonck… - IACR …, 2022 - philosophymindscience.org
Side-channel attacks can break mathematically secure cryptographic systems leading to a
major concern in applied cryptography. While the cryptanalysis and security evaluation of …

Securing the Internet of Things in a quantum world

C Cheng, R Lu, A Petzoldt… - IEEE Communications …, 2017 - ieeexplore.ieee.org
Currently, we rely on cryptographic algorithms such as elliptic curve cryptosystems (ECCs)
as basic building blocks to secure the communication in the IoT. However, public key …