Results 61 to 70 of about 59,978 (320)

Isogeny-based post-quantum key exchange protocols [PDF]

open access: yes, 2020
The goal of this project is to understand and analyze the supersingular isogeny Diffie Hellman (SIDH), a post-quantum key exchange protocol which security lies on the isogeny-finding problem between supersingular elliptic curves.
Sorinas Capdevila, Ernest
core  

Tensor-based trapdoors for CVP and their application to public key cryptography [PDF]

open access: yes, 1999
We propose two trapdoors for the Closest-Vector-Problem in lattices (CVP) related to the lattice tensor product.
Fischlin, Roger, Seifert, Jean-Pierre
core   +2 more sources

Computational Differential Privacy from Lattice-Based Cryptography [PDF]

open access: yes, 2018
arXiv admin note: substantial text overlap with arXiv:1507 ...
Filipp Valovich, Francesco Aldà
openaire   +3 more sources

Mechanisms of De‐icing by Surface Rayleigh and Plate Lamb Acoustic Waves

open access: yesAdvanced Engineering Materials, EarlyView.
Ice accretion impacts daily life, renewable energy generation, maintenance, and security in industries and aeronautics. Acoustic waves (AW) are a promising method for ice removal, although de‐icing mechanisms require further investigation to optimize energy efficiency.
Shilpi Pandey   +15 more
wiley   +1 more source

Security in Post-Quantum Era: A Comprehensive Survey on Lattice-Based Algorithms

open access: yesIEEE Access
Lattice-based post-quantum cryptography (PQC) has attracted significant attention as a promising solution to the security challenges posed by quantum computing.
Hien Nguyen   +3 more
doaj   +1 more source

A High-Efficiency Modular Multiplication Digital Signal Processing for Lattice-Based Post-Quantum Cryptography

open access: yesCryptography, 2023
The Number Theoretic Transform (NTT) has been widely used to speed up polynomial multiplication in lattice-based post-quantum algorithms. All NTT operands use modular arithmetic, especially modular multiplication, which significantly influences NTT ...
Trong-Hung Nguyen   +2 more
doaj   +1 more source

Generalised Mersenne Numbers Revisited [PDF]

open access: yes, 2011
Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography.
Granger, Robert, Moss, Andrew
core   +4 more sources

Powder Metallurgy and Additive Manufacturing of High‐Nitrogen Alloyed FeCr(Si)N Stainless Steel

open access: yesAdvanced Engineering Materials, EarlyView.
The alloying element Nitrogen enhances stainless steel strength, corrosion resistance, and stabilizes austenite. This study develops austenitic FeCr(Si)N steel production via powder metallurgy. Fe20Cr and Si3N4 are hot isostatically pressed, creating an austenitic microstructure.
Louis Becker   +5 more
wiley   +1 more source

Modification of Frodokem Using Gray and Error-Correcting Codes

open access: yesIEEE Access, 2019
Lattice-based cryptography is one of the most promising schemes for post-quantum cryptography. Among the many lattice-based cryptosystems, FrodoKEM is a well-known key-encapsulation mechanism (KEM) based on (plain) learning with errors (LWE) problems and
Eunsang Lee   +4 more
doaj   +1 more source

A Spatiotemporal-chaos-based Encryption Having Overall Properties Considerably Better Than Advanced Encryption Standard

open access: yes, 2003
Spatiotemporal chaos of a two-dimensional one-way coupled map lattice is used for chaotic cryptography. The chaotic outputs of many space units are used for encryption simultaneously.
Hu, Gang   +6 more
core   +2 more sources

Home - About - Disclaimer - Privacy