Results 21 to 30 of about 1,416 (297)

A Mathematical Perspective on Post-Quantum Cryptography

open access: yesMathematics, 2022
In 2016, the National Institute of Standards and Technology (NIST) announced an open competition with the goal of finding and standardizing suitable algorithms for quantum-resistant cryptography.
Maximilian Richter   +3 more
doaj   +1 more source

Lattice-Based Timed Cryptography

open access: yes, 2023
Peer ...
Lai R. W. F., Malavolta G.
openaire   +3 more sources

Post-quantum identity-based authenticated multiple key agreement protocol

open access: yesETRI Journal, 2023
Authenticated multiple key agreement (AMKA) protocols provide participants with multiple session keys after one round of authentication. Many schemes use Diffie-Hellman or authenticated key agreement schemes that rely on hard integer factorizations that ...
Yang Yang   +3 more
doaj   +1 more source

Verified NTT Multiplications for NISTPQC KEM Lattice Finalists: Kyber, SABER, and NTRU

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2022
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key cryptography such as elliptic curves. In particular, in each of the lattice-based NISTPQC Key Establishment finalists, every state-ofthe-art optimized ...
Vincent Hwang   +6 more
doaj   +3 more sources

An Efficient Algorithm for the Shortest Vector Problem

open access: yesIEEE Access, 2018
Lattice is widely used in cryptography since it has potential for defending quantum attacks. One of the significant problems in such cryptography is the shortest vector problem (SVP). This problem is to find the non-zero shortest vector in lattice.
Yu-Lun Chuang, Chun-I Fan, Yi-Fan Tseng
doaj   +1 more source

Lattice-Based Cryptography [PDF]

open access: yes, 2006
We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with some recent constructions of very efficient cryptographic schemes.
openaire   +4 more sources

Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-based Protocols

open access: yesTransactions on Cryptographic Hardware and Embedded Systems, 2019
Public key cryptography protocols, such as RSA and elliptic curve cryptography, will be rendered insecure by Shor’s algorithm when large-scale quantum computers are built.
Utsav Banerjee   +2 more
doaj   +1 more source

Not-so-adiabatic quantum computation for the shortest vector problem

open access: yesPhysical Review Research, 2020
Since quantum computers are known to break the vast majority of currently used cryptographic protocols, a variety of new protocols are being developed that are conjectured, but not proved, to be safe against quantum attacks.
David Joseph   +3 more
doaj   +1 more source

PiouCrypt: Decentralized lattice-based method for visual symmetric cryptography

open access: yesFranklin Open, 2023
In recent years, establishing secure visual communications has turned into one of the essential problems for security engineers and researchers. However, only limited novel solutions are provided for image encryption, and limiting visual cryptography to ...
Navid Abapour, Mohsen Ebadpour
doaj   +1 more source

Physical Protection of Lattice-Based Cryptography [PDF]

open access: yesProceedings of the 2018 Great Lakes Symposium on VLSI, 2018
The impending realization of scalable quantum computers will have a significant impact on today's security infrastructure. With the advent of powerful quantum computers public key cryptographic schemes will become vulnerable to Shor's quantum algorithm, undermining the security current communications systems.
Khalid, Ayesha   +5 more
openaire   +3 more sources

Home - About - Disclaimer - Privacy