Results 261 to 270 of about 1,416 (297)
Some of the next articles are maybe not open access.
Post-Quantum Lattice-Based Cryptography Implementations
ACM Computing Surveys, 2019The advent of quantum computing threatens to break many classical cryptographic schemes, leading to innovations in public key cryptography that focus on post-quantum cryptography primitives and protocols resistant to quantum computing threats. Lattice-based cryptography is a promising post-quantum cryptography family, both in terms of foundational ...
Hamid Nejatollahi +2 more
exaly +3 more sources
Lattice-based cryptography [PDF]
Among the different cryptosystems, the Public Key Cryptosystems (PKCS) are of great usage and are used in many applications. Most of the current PKCS are based on a hard problem making the cryptanalysis of such cipher infeasible given the current computing and memory availability.
Ayman Wagih Mohsen +2 more
openaire +1 more source
2020
In this chapter, you will get an overview of lattice-based cryptography. You will learn why lattices are important in the cryptography field and the challenges in using them. Further, you will explore a practical implementation that uses lattices, namely the GGH (Goldreich–Goldwasser–Halevi) encryption scheme [1].
Stefania Loredana Nita +1 more
openaire +2 more sources
In this chapter, you will get an overview of lattice-based cryptography. You will learn why lattices are important in the cryptography field and the challenges in using them. Further, you will explore a practical implementation that uses lattices, namely the GGH (Goldreich–Goldwasser–Halevi) encryption scheme [1].
Stefania Loredana Nita +1 more
openaire +2 more sources
Performance Characterization of Lattice-Based Cryptography Workloads
2020 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS), 2020In the domain of lattice cryptography, an emerging field of post-quantum secure cryptography, very few accelerator designs exist that both sufficiently accelerate a particular lattice cryptosystem and provide enough flexibility to accommodate a variety of cryptographic schemes.
Ronald G. Dreslinski, Deepika Natarajan
openaire +2 more sources
Lattice-Based Cryptography and NTRU
2021With the publication of Peter Shor’s seminal paper that factoring and discrete log computations would be entirely feasible on a quantum computer, and with advances in the building of quantum computers, there has been a focus on what is referred to as “post-quantum cryptography”.
openaire +2 more sources
RNS Approach in Lattice-Based Cryptography
2017Lattice-based cryptography (LBC) is a main branch of modern cryptography. Growing up and evolving mainly since 1996 [1], it is known to be a viable post-quantum alternative to all cryptosystems based on the factorization and discrete logarithm problems [30], such as the widely used Diffie-Hellman [8] key-exchange protocol and RSA [26].
Bajard, Jean-Claude, Eynard, Julien
openaire +2 more sources
Proof of a Shuffle for Lattice-Based Cryptography
2017In this paper we present the first proof of a shuffle for lattice-based cryptography which can be used to build a universally verifiable mix-net capable of mixing votes encrypted with a post-quantum algorithm, thus achieving long-term privacy. Universal verifiability is achieved by means of the publication of a non-interactive zero knowledge proof of a
Costa, Nuria +2 more
openaire +2 more sources
Improvement of Lattice-Based Cryptography Using CRT [PDF]
In this paper, we first critically analyze two existing lattice-based cryptosystems, namely GGH and Micciancio, and identify their drawbacks. Then, we introduce a method for improving the implementation of GGH using the Chinese Remainder Theorem (CRT). Furthermore, we also propose another cryptosystem optimized for CRT, drawing on the strengths of both
Willy Susilo +2 more
openaire +1 more source
Generalization of Lattice-Based Cryptography on Hypercomplex Algebras
2021We propose a fast, probabilistic, multi-dimensional quantum-resistant public key cryptosystem “STRU cryptosystem” relying on sedenion algebra, which is power associative and flexible, but non-associative and non-alternative. STRU cryptosystem encrypts 16 data vectors at each encryption round.
Sonika Singh, Sahadeo Padhye, Ankal Pal
openaire +2 more sources

