Masked comparison is one of the most expensive operations in side-channel secure implementations of lattice-based post-quantum cryptography, especially for higher masking orders. First, we introduce two new masked comparison algorithms, which improve the
Jan-Pieter D'Anvers+2 more
semanticscholar +1 more source
Lattice‐based cryptosystems in standardisation processes: A survey
The current widely used public‐key cryptosystems are vulnerable to quantum attacks. To prepare for cybersecurity in the quantum era, some projects have been launched to call for post‐quantum alternatives.
Anyu Wang, Dianyan Xiao, Yang Yu
doaj +1 more source
An Extensive Study on Lattice-Based Cryptography and its Applications for RLWE-Based Problems
Lattice-based cryptography has emerged as a powerful paradigm for constructing secure cryptographic primitives, offering resistance to quantum attacks and providing a versatile framework for building post-quantum cryptographic systems.
Sonam Yadav
semanticscholar +1 more source
High-Speed VLSI Architectures for Modular Polynomial Multiplication via Fast Filtering and Applications to Lattice-Based Cryptography [PDF]
This paper presents a low-latency hardware accelerator for modular polynomial multiplication for lattice-based post-quantum cryptography and homomorphic encryption applications.
Weihang Tan+4 more
semanticscholar +1 more source
Secure and Efficient Code-Based Cryptography for Multi-Party Computation and Digital Signatures
Code-based cryptography is a promising candidate for post-quantum cryptography due to its strong security guarantees and efficient implementations. In this paper, we explore the use of code-based cryptography for multi-party computation and digital ...
Abdellatif Kichna, Abderrazak Farchane
doaj +1 more source
Configurable Mixed-Radix Number Theoretic Transform Architecture for Lattice-Based Cryptography
Lattice-based cryptography continues to dominate in the second-round finalists of the National Institute of Standards and Technology post-quantum cryptography standardization process. Computational efficiency is primarily considered to evaluate promising
Phap Duong-Ngoc, Hanho Lee
semanticscholar +1 more source
A Mathematical Perspective on Post-Quantum Cryptography
In 2016, the National Institute of Standards and Technology (NIST) announced an open competition with the goal of finding and standardizing suitable algorithms for quantum-resistant cryptography.
Maximilian Richter+3 more
doaj +1 more source
TensorCrypto: High Throughput Acceleration of Lattice-Based Cryptography Using Tensor Core on GPU
Tensor core is a newly introduced hardware unit in NVIDIA GPU chips that allows matrix multiplication to be computed much faster than in the integer and floating-point units.
W. Lee+3 more
semanticscholar +1 more source
Ring Learning With Errors: A crossroads between postquantum cryptography, machine learning and number theory [PDF]
The present survey reports on the state of the art of the different cryptographic functionalities built upon the ring learning with errors problem and its interplay with several classical problems in algebraic number theory.
Chacón, Iván Blanco
core +2 more sources