Survey on hardware implementation of random number generators on FPGA: Theory and experimental analyses
Random number generation refers to many applications such as simulation, numerical
analysis, cryptography etc. Field Programmable Gate Array (FPGA) are reconfigurable …
analysis, cryptography etc. Field Programmable Gate Array (FPGA) are reconfigurable …
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
This paper presents a block cipher that is optimized with respect to latency when
implemented in hardware. Such ciphers are desirable for many future pervasive applications …
implemented in hardware. Such ciphers are desirable for many future pervasive applications …
SPHINCS: practical stateless hash-based signatures
This paper introduces a high-security post-quantum stateless hash-based signature scheme
that signs hundreds of messages per second on a modern 4-core 3.5 GHz Intel CPU …
that signs hundreds of messages per second on a modern 4-core 3.5 GHz Intel CPU …
[КНИГА][B] Introduction to modern cryptography: principles and protocols
Cryptography plays a key role in ensuring the privacy and integrity of data and the security of
computer networks. Introduction to Modern Cryptography provides a rigorous yet accessible …
computer networks. Introduction to Modern Cryptography provides a rigorous yet accessible …
Breaking symmetric cryptosystems using quantum period finding
Due to Shor's algorithm, quantum computers are a severe threat for public key cryptography.
This motivated the cryptographic community to search for quantum-safe solutions. On the …
This motivated the cryptographic community to search for quantum-safe solutions. On the …
The QARMA block cipher family. Almost MDS matrices over rings with zero divisors, nearly symmetric even-mansour constructions with non-involutory central rounds …
R Avanzi - IACR Transactions on Symmetric Cryptology, 2017 - tosc.iacr.org
This paper introduces QARMA, a new family of lightweight tweakable block ciphers targeted
at applications such as memory encryption, the generation of very short tags for hardware …
at applications such as memory encryption, the generation of very short tags for hardware …
Extending oblivious transfers efficiently
We consider the problem of extending oblivious transfers: Given a small number of oblivious
transfers “for free,” can one implement a large number of oblivious transfers? Beaver has …
transfers “for free,” can one implement a large number of oblivious transfers? Beaver has …
The security of triple encryption and a framework for code-based game-playing proofs
We show that, in the ideal-cipher model, triple encryption (the cascade of three
independently-keyed blockciphers) is more secure than single or double encryption, thereby …
independently-keyed blockciphers) is more secure than single or double encryption, thereby …
One tree to rule them all: Optimizing ggm trees and owfs for post-quantum signatures
The use of MPC-in-the-Head (MPCitH) based zero knowledge proofs of knowledge (ZKPoK)
to prove knowledge of a preimage of a one-way function (OWF) is a popular approach …
to prove knowledge of a preimage of a one-way function (OWF) is a popular approach …
Chaskey: an efficient MAC algorithm for 32-bit microcontrollers
We propose Chaskey: a very efficient Message Authentication Code (MAC) algorithm for 32-
bit microcontrollers. It is intended for applications that require 128-bit security, yet cannot …
bit microcontrollers. It is intended for applications that require 128-bit security, yet cannot …