Results 21 to 30 of about 6,099,057 (328)

A provably masked implementation of BIKE Key Encapsulation Mechanism [PDF]

open access: hybridIACR Cryptology ePrint Archive
BIKE is a post-quantum key encapsulation mechanism (KEM) selected for the 4th round of the NIST's standardization campaign. It relies on the hardness of the syndrome decoding problem for quasi-cyclic codes and on the indistinguishability of the public ...
Loïc Demange, Mélissa Rossi
openalex   +2 more sources

High-speed Instruction-set Coprocessor for Lattice-based Key Encapsulation Mechanism: Saber in Hardware

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2020
In this paper, we present an instruction set coprocessor architecture for lattice-based cryptography and implement the module lattice-based post-quantum key encapsulation mechanism (KEM) Saber as a case study.
Sujoy Sinha Roy, Andrea Basso
doaj   +2 more sources

Randomized Key Encapsulation/Consolidation [PDF]

open access: greenarXiv.org
This article bridges the gap between two topics used in sharing an encryption key: (i) Key Consolidation, i.e., extracting two identical strings of bits from two information sources with similarities (common randomness).
Amir K. Khandani
openalex   +2 more sources

Saber on ARM

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2018
The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST’s post-quantum cryptography standardization process.
Angshuman Karmakar   +3 more
doaj   +2 more sources

Post-Quantum Wireless-Based Key Encapsulation Mechanism via CRYSTALS-Kyber for Resource-Constrained Devices

open access: goldIEEE Access
We consider the problem of adapting a Post-Quantum cryptosystem to be used in resource-constrained devices, such as those typically used in Device-to-Device and Internet of Things systems.
M. A. Gonzalez de la Torre   +3 more
doaj   +2 more sources

SIKE’d Up: Fast Hardware Architectures for Supersingular Isogeny Key Encapsulation

open access: bronzeIEEE Transactions on Circuits and Systems Part 1: Regular Papers, 2020
In this work, we present a fast parallel architecture to perform supersingular isogeny key encapsulation (SIKE). We propose and implement a fast isogeny accelerator architecture that uses fast and parallelized isogeny formulas.
Brian Koziel   +4 more
openalex   +2 more sources

Secure Cryptographic Key Encapsulation and Recovery Scheme in Noisy Network Conditions

open access: goldApplied Sciences
In this study, we present the Response-Based Key Encapsulation Mechanism (R-KEM), an ephemeral key encapsulation and recovery scheme tailored for cryptographic systems in high-noise, high-jamming network environments.
Dina Ghanai Miandoab   +5 more
doaj   +2 more sources

Granuloma encapsulation is a key factor for containing tuberculosis infection in minipigs. [PDF]

open access: yesPLoS ONE, 2010
A transthoracic infection involving a low dose of Mycobacterium tuberculosis has been used to establish a new model of infection in minipigs. The 20-week monitoring period showed a marked Th1 response and poor humoral response for the whole infection.
Olga Gil   +11 more
doaj   +8 more sources

Information-theoretic Key Encapsulation and its Applications

open access: green, 2021
A hybrid encryption scheme is a public-key encryption system that consists of a public-key part called the key encapsulation mechanism (KEM), and a (symmetric) secret-key part called data encapsulation mechanism (DEM): the public-key part is used to generate a shared secret key between two parties, and the symmetric key part is used to encrypt the ...
Setareh Sharifian   +1 more
openalex   +4 more sources

Bacterial microcompartment assembly: The key role of encapsulation peptides [PDF]

open access: goldCommunicative & Integrative Biology, 2015
Bacterial microcompartments (BMCs) are proteinaceous organelles used by a broad range of bacteria to segregate and optimize metabolic reactions. Their functions are diverse, and can be divided into anabolic (carboxysome) and catabolic (metabolosomes) processes, depending on their cargo enzymes.
Clément Aussignargues   +4 more
openalex   +4 more sources

Home - About - Disclaimer - Privacy