Results 1 to 10 of about 211,169 (330)

Preface to special topic on lattice-based cryptography. [PDF]

open access: goldNatl Sci Rev, 2021
Classical cryptography has been around for a long time in the documented human history, but most classical ciphers were broken and even solved by hand.
Yu Y.
europepmc   +7 more sources

Improved Plantard Arithmetic for Lattice-based Cryptography

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2022
This paper presents an improved Plantard’s modular arithmetic (Plantard arithmetic) tailored for Lattice-Based Cryptography (LBC). Based on the improved Plantard arithmetic, we present faster implementations of two LBC schemes, Kyber and NTTRU, running ...
Junhao Huang   +6 more
doaj   +5 more sources

The Ring-LWE Problem in Lattice-Based Cryptography: The Case of Twisted Embeddings. [PDF]

open access: goldEntropy (Basel), 2021
Several works have characterized weak instances of the Ring-LWE problem by exploring vulnerabilities arising from the use of algebraic structures. Although these weak instances are not addressed by worst-case hardness theorems, enabling other ring ...
Ortiz JN   +4 more
europepmc   +4 more sources

Higher-Order Masked Ciphertext Comparison for Lattice-Based Cryptography [PDF]

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2022
Checking the equality of two arrays is a crucial building block of the Fujisaki-Okamoto transformation, and as such it is used in several post-quantum key encapsulation mechanisms including Kyber and Saber.
Jan-Pieter D’Anvers   +4 more
doaj   +4 more sources

Exploiting the Central Reduction in Lattice-Based Cryptography

open access: yesIEEE Access
This paper questions the side-channel security of central reduction technique, which is widely adapted in efficient implementations of Lattice-Based Cryptography (LBC).
Tolun Tosun, Amir Moradi, Erkay Savas
doaj   +4 more sources

R-LWE-Based Distributed Key Generation and Threshold Decryption [PDF]

open access: yesMathematics, 2022
Ever since the appearance of quantum computers, prime factoring and discrete logarithm-based cryptography have been questioned, giving birth to the so-called post-quantum cryptography.
Ferran Alborch   +2 more
doaj   +3 more sources

Symbolic Proofs for Lattice-Based Cryptography [PDF]

open access: bronzeProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018
Symbolic methods have been used extensively for proving security of cryptographic protocols in the Dolev-Yao model, and more recently for proving security of cryptographic primitives and constructions in the computational model. However, existing methods for proving security of cryptographic constructions in the computational model often require ...
Gilles Barthe   +5 more
openalex   +7 more sources

Investigating Lattice-Based Cryptography [PDF]

open access: bronze, 2022
Cryptography is important for data confidentiality, integrity, and authentication. Public key cryptosystems allow for the encryption and decryption of data using two different keys, one that is public and one that is private.
Molina, Michaela
core   +3 more sources

Kavach: Lightweight masking techniques for polynomial arithmetic in lattice-based cryptography

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2023
Lattice-based cryptography has laid the foundation of various modern-day cryptosystems that cater to several applications, including post-quantum cryptography. For structured lattice-based schemes, polynomial arithmetic is a fundamental part. In several
Aikata Aikata   +4 more
doaj   +2 more sources

Lattice-based threshold cryptography [PDF]

open access: yes, 2020
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptography has been put in question, giving birth to the so called post-quantum cryptography.
Alborch Escobar, Ferran
core   +2 more sources

Home - About - Disclaimer - Privacy