1,568 results on '"Lattice-based cryptography"'
Search Results
2. Shrinkable Ring Signatures: It Wasn’t Them!
- Author
-
Ngoc Nguyen, Tuong, Susilo, Willy, Hoang Duong, Dung, Guo, Fuchun, Fukushima, Kazuhide, Kiyomoto, Shinsaku, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Xia, Zhe, editor, and Chen, Jiageng, editor
- Published
- 2025
- Full Text
- View/download PDF
3. An Efficient Threshold Ring Signature from G+G Identification Protocol
- Author
-
Wu, Chunhui, Jiang, Siwei, Zhang, Fangguo, Du, Yusong, Lin, Qiping, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Chen, Xiaofeng, editor, and Huang, Xinyi, editor
- Published
- 2025
- Full Text
- View/download PDF
4. A Comprehensive Comparison of Lattice-Based Password Authenticated Key Exchange Protocols Defined on Modules
- Author
-
Seyhan, Kübra, Akleylek, Sedat, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Mammadova, Gulchohra, editor, Aliev, Telman, editor, and Aida-zade, Kamil, editor
- Published
- 2025
- Full Text
- View/download PDF
5. PPLBB: a novel privacy-preserving lattice-based blockchain platform in IoMT.
- Author
-
Sezer, Bora Bugra and Akleylek, Sedat
- Abstract
This paper proposes a quantum-secure, privacy-preserving blockchain platform for the Internet of Medical Things (IoMT). It defines a solution to quantum attacks on blockchain by integrating the Dilithium lattice-based signature scheme to enhance security and privacy. A layer-based structure, combined with the Constrained Application Protocol (CoAP), is used to improve the efficiency of data sharing, optimize security, and manage authentication in resource-constrained IoMT environments. Zero-knowledge proofs (ZKP) and lattice-based signatures are used for lightweight authentication and data integrity. Real-time testing on electrochemical sensor data validates the system’s efficiency in securely managing IoMT communications. Additionally, event-based smart contracts (EBSC) are implemented to reduce communication costs and minimize blockchain overhead. Experimental results show that Dilithium outperforms other schemes like Falcon and ECDSA, making it a superior solution for real-time IoMT security. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
6. Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms.
- Author
-
Kundu, Suparna, Norga, Quinten, Karmakar, Angshuman, Gangopadhyay, Shreya, Bermudo Mera, Jose Maria, and Verbauwhede, Ingrid
- Subjects
PROBLEM-based learning ,CRYPTOGRAPHY ,MEMORY ,MULTIPLICATION ,TECHNICAL institutes - Abstract
Recently, the construction of cryptographic schemes based on hard lattice problems has gained immense popularity. Apart from being quantum resistant, lattice-based cryptography allows a wide range of variations in the underlying hard problem. As cryptographic schemes can work in different environments under different operational constraints such as memory footprint, silicon area, efficiency, power requirement, and so on, such variations in the underlying hard problem are very useful for designers to construct different cryptographic schemes. In this work, we explore various design choices of lattice-based cryptography and their impact on performance in the real world. In particular, we propose a suite of key-encapsulation mechanisms based on the learning with rounding problem with a focus on improving different performance aspects of lattice-based cryptography. Our suite consists of three schemes. Our first scheme is Florete, which is designed for efficiency. The second scheme is Espada, which is aimed at improving parallelization, flexibility, and memory footprint. The last scheme is Sable, which can be considered an improved version in terms of key sizes and parameters of the Saber key-encapsulation mechanism, one of the finalists in the National Institute of Standards and Technology's post-quantum standardization procedure. In this work, we have described our design rationale behind each scheme. Furthermore, to demonstrate the justification of our design decisions, we have provided software and hardware implementations. Our results show Florete is faster than most state-of-the-art KEMs on software platforms. For example, the key-generation algorithm of high-security version Florete outperforms the National Institute of Standards and Technology's standard Kyber by 47%, the Federal Office for Information Security's standard Frodo by 99%, and Saber by 57% on the ARM Cortex-M4 platform. Similarly, in hardware, Florete outperforms Frodo and NTRU Prime for all KEM operations. The scheme Espada requires less memory and area than the implementation of most state-of-the-art schemes. For example, the encapsulation algorithm of high-security version Espada uses 30% less stack memory than Kyber, 57% less stack memory than Frodo, and 67% less stack memory than Saber on the ARM Cortex-M4 platform. The implementations of Sable maintain a tradeoff between Florete and Espada regarding software performance and memory requirements. Sable outperforms Saber at least by 6% and Frodo by 99%. Through an efficient polynomial multiplier design, which exploits the small secret size, Sable outperforms most state-of-the-art KEMs, including Saber, Frodo, and NTRU Prime. The implementations of Sable that use number theoretic transform-based polynomial multiplication (SableNTT) surpass all the state-of-the-art schemes in performance, which are optimized for speed on the Cortext M4 platform. The performance benefit of SableNTT against Kyber lies in between 7-29%, 2-13% for Saber, and around 99% for Frodo. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
7. Lazy Modular Reduction for NTT.
- Author
-
Kim, Geumtae, Seo, Eunyoung, Lee, Yongwoo, Kim, Young-Sik, and No, Jong-Seon
- Subjects
MULTIPLICATION ,LAZINESS ,POLYNOMIALS - Abstract
The number theoretic transform (NTT) is a fundamental operation in cryptography, especially for lattice-based cryptographic schemes. This paper introduces LazyNTT, a novel method that reduces the number of Montgomery multiplications required in the NTT computation by replacing some of them with standard multiplication without modular reduction. This approach enhances the performance of the NTT computation and modular polynomial multiplication in lattice-based cryptographic schemes. The proposed LazyNTT can be generalized by increasing the number of standard multiplications. The experimental results show that the proposed LazyNTT improves the cycle counts of the NTT by up to 28 % and 9 % , respectively, by allowing two and one standard multiplications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
8. Identity-based chameleon hash from lattices.
- Author
-
Li, Yiming and Liu, Shengli
- Subjects
- *
SMART devices , *CIPHERS , *CRYPTOGRAPHY , *INTEGERS - Abstract
Identity-based chameleon hash (IBCH) is a cryptographic primitive with nice properties. IBCH equips each user with a trapdoor and the hash values can be publicly evaluated w.r.t. the identity of any user. On the one hand, it is hard to find collisions for the hash values without the user's trapdoor. On the other hand, with the help of the user's trapdoor, finding collisions becomes easy. An important application of IBCH is to upgrade an identity-based signature (IBS) scheme to an on-line/off-line identity-based signature (OO-IBS) scheme. OO-IBS is a useful tool to provide authenticity in lightweight smart devices, since it only involves light on-line computations and does not need key certificate. Up to now, there are many IBCH constructions from traditional number-theoretic assumptions like RSA, CDH, etc. However, none of the existing IBCH schemes achieve the post-quantum security in the standard model. In this paper, we propose a new IBCH scheme from lattices. The security of our IBCH is reduced to a well-accepted lattice-based assumption – the Short Integer Solution (SIS) assumption in the standard model. Our work provides the first post-quantum solution to IBCH in the standard model. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
9. An algebraic algorithm for breaking NTRU with multiple keys.
- Author
-
Bai, Shi, Jangir, Hansraj, Ngo, Tran, and Youmans, William
- Subjects
VECTOR spaces ,POLYNOMIAL time algorithms ,HAMMING weight ,HEURISTIC algorithms ,LINEAR equations ,CRYPTOGRAPHY - Abstract
We describe a heuristic polynomial-time algorithm for breaking the NTRU problem with multiple keys when given a sufficient number of ring samples. Following the linearization approach of the Arora-Ge algorithm (ICALP '11), our algorithm constructs a system of linear equations using the public keys. Our main contribution is a kernel reduction technique that extracts the secret vector from a linear space of rank n, where n is the degree of the ring in which NTRU is defined. Compared to the algorithm of Kim-Lee (Designs, Codes and Cryptography, '23), our algorithm does not require prior knowledge of the Hamming weight of the secret keys. Our algorithm is based on some plausible heuristics. We demonstrate experiments and show that the algorithm works quite well in practice, with close to cryptographic parameters. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. A efficient lattice-based forward-secure linearly homomorphic signature scheme for network coding: A efficient lattice-based forward-secure linearly homomorphic signature scheme for network...: B. Wu et al.
- Author
-
Wu, Bin, Wang, Caifen, Li, Yahong, and Shi, Ning
- Subjects
TELECOMMUNICATION ,BINARY operations ,LINEAR systems ,SECURITY systems ,DATA science ,LINEAR network coding - Abstract
The capacity of a linearly homomorphic signature (LHS) to facilitate linear computations on signed data is a frequently employed feature to safeguard network coding-based applications against pollution attacks. The security of LHS wholly depends on the security of secret signing keys; once a secret key is compromised, the application system's security will be broken. However, as relatively insecure mobile devices are increasingly used in network-coding application systems, the key exposure issue is becoming more prevalent. In order to mitigate the harm of key exposure to LHS deployed in network coding systems, we integrate forward security into LHS and use the fixed-dimension lattice basis delegation technique and the additive homomorphic hash function family to propose a forward-secure identity-based LHS scheme, which achieves post-quantum security while ensuring the validity of signatures from previous time periods even if the current secret key is compromised. The proposed scheme supports performing linearly homomorphic operations over the binary field so that the calculation of messages is a simple XOR operation. In this way, the decoding of the target node is equivalent to solving a linear system on F 2 , making it very suitable for deployment in network coding systems. We then define the first security model on the forward security of LHS and prove that the proposed scheme can resist adaptively chosen identity and dataset attacks under lattice assumptions. Moreover, compared with previous related works, the performance analysis shows that our scheme enjoys a comparable computation cost, has a lower communication cost, and provides higher security and stronger functionality. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
11. Lattice‐Based CP‐ABE for Optimal Broadcast Encryption With Polynomial‐Depth Circuits.
- Author
-
Ma, Shaohua, Zhao, Zongqu, Wang, Naifeng, Zha, Chunming, and Tian, Jiwei
- Subjects
BROADCAST channels ,COLLUSION ,CRYPTOGRAPHY ,BROADCASTING industry - Abstract
Most current broadcast encryption with optimal parameters is limited to Nick's class 1 (NC1) circuits and does not support polynomial‐depth circuits (P‐depth circuits), making it difficult to provide flexible access control in broadcast channels among vast user groups. To address this problem, we propose a ciphertext‐policy attribute–based encryption (CP‐ABE) that supports P‐depth circuits on lattices, achieving fully collusion resistance with randomization via the matrix tensors, thereby, making it impossible for unauthorized users to get any details about the plaintext even though they join forces and reducing the security to the evasive learning with errors (evasive LWE). By using matrix tensor–based randomization and evasive LWE, we achieve a new optimal broadcast encryption scheme based on lattice specifically designed to support P‐depth circuits. Since the matrices we choose as tensors have a low‐norm block diagonal structure, the use of evasive LWE is sufficient to ensure security for our scheme. Compared with similar studies, it not only avoids being involved with low‐norm matrices that restrict the system to NC1 circuits, but also eliminates the need for an additional assumption of the unproven tensor LWE. In addition, the use of matrix tensors further expands the dimensionality, which in turn enables the encryption of bit strings rather than a single bit, significantly reducing ciphertext expansion. Meanwhile, the CP‐ABE that we use to achieve the broadcast encryption scheme has a more compact ciphertext with a parameter size of O(m2 · d). [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
12. A Comprehensive Review of MI-HFE and IPHFE Cryptosystems: Advances in Internal Perturbations for Post-Quantum Security.
- Author
-
Wang, Yong, Li, Lingyue, Zhou, Ying, and Zhang, Huili
- Subjects
- *
DATA encryption , *RSA algorithm , *QUANTUM computing , *ERROR-correcting codes , *DIGITAL technology , *PUBLIC key cryptography , *QUANTUM cryptography - Abstract
The RSA cryptosystem has been a cornerstone of modern public key infrastructure; however, recent advancements in quantum computing and theoretical mathematics pose significant risks to its security. The advent of fully operational quantum computers could enable the execution of Shor's algorithm, which efficiently factors large integers and undermines the security of RSA and other cryptographic systems reliant on discrete logarithms. While Grover's algorithm presents a comparatively lesser threat to symmetric encryption, it still accelerates key search processes, creating potential vulnerabilities. In light of these challenges, there has been an intensified focus on developing quantum-resistant cryptography. Current research is exploring cryptographic techniques based on error-correcting codes, lattice structures, and multivariate public key systems, all of which leverage the complexity of NP-hard problems, such as solving multivariate quadratic equations, to ensure security in a post-quantum landscape. This paper reviews the latest advancements in quantum-resistant encryption methods, with particular attention to the development of robust trapdoor functions. It also provides a detailed analysis of prominent multivariate cryptosystems, including the Matsumoto–Imai, Oil and Vinegar, and Polly Cracker schemes, alongside recent progress in lattice-based systems such as Kyber and Crystals-DILITHIUM, which are currently under evaluation by NIST for potential standardization. As the capabilities of quantum computing continue to expand, the need for innovative cryptographic solutions to secure digital communications becomes increasingly critical. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
13. Cryptanalysis of RL-ABE: A Revocable Lattice Attribute Based Encryption Scheme Based on R-LWE Problem in Cloud Storage.
- Author
-
ER-SHUO ZHUANG, CHUN-I FAN, and CHIA-YU LIN
- Subjects
CLOUD storage ,CRYPTOGRAPHY - Abstract
Recently, Zhao et al. proposed a revocable lattice-based ciphertext-policy attributebased encryption scheme and claimed that it could resist quantum attacks and support finegrained access control. However, there is a security flaw in their scheme. Any user may change an access policy and decrypt the ciphertext corresponding to a chosen access policy. This paper presents how the attack works. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
14. Post‐quantum attack resilience blockchain‐assisted data authentication protocol for smart healthcare system.
- Author
-
Soni, Lacchita, Chandra, Harish, and Gupta, Daya Sagar
- Subjects
NUMBER theory ,SMART cards ,MEDICAL software ,INTERNET of things ,OVERHEAD costs - Abstract
The smart healthcare system (SHS), a significant medical domain underpinning the Internet of Things (IoT), which collects and analyzes health data from many sources to provide better medical treatment. The smart healthcare system is a combination of hardware and software used in the medical care field, providing remote diagnosis and treatment via a patient‐based health data‐sharing system. To increase security, a large variety of authenticated techniques have been developed over the past several decades, most of which are based on conventional number‐theoretic assumptions such as discrete logarithms and integer factorization problems. However, Shor's method is capable of solving number‐theory‐based problems. As a result, Shor's technique might be used to resolve challenging number theory problems on a quantum computer effectively. Therefore, this article presents blockchain‐based healthcare record solutions with lattice RLWE‐based key exchange protocol using a smart card. Blockchain applications may correctly detect errors, including those that are risky, in the medical industry. It can also improve the efficiency, security, and transparency of transferring medical data throughout the healthcare protocol. The formal security of this protocol is shown under the ROM (random oracle model), and the informal security is also given in this article against well‐known attacks. The presented protocol outperforms related earlier mechanisms in terms of communication and computational cost overheads, according to the performance study. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
15. Quantum Safe Multi-Factor User Authentication Protocol for Cloud-Assisted Medical IoT
- Author
-
Arman Ahmad and S. Jagatheswari
- Subjects
Medical IoT ,authentication ,lattice-based cryptography ,post-quantum security ,key agreement ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
The Medical Internet of Things (MIoT) plays a pivotal role in modern healthcare by integrating wireless communication and cloud computing to enhance medical practices. However, this framework presents security vulnerabilities, such as the risk of eavesdroppers exploiting public channels to intercept sensitive patient data or impersonate legitimate devices and services. Consequently, authentication between wearable devices and servers is essential before transmitting confidential information through open channels. While several authentication techniques offer protection against quantum attacks, they often incur high communication and computation costs, underscoring the need for further advancement. This paper introduces a multifactor authentication protocol designed to strengthen the integrity of cloud-assisted MIoT systems by incorporating post-quantum security. The proposed protocol utilizes a post-quantum fuzzy commitment (PQFC) scheme to enhance security and is rigorously analyzed under the random oracle model and ProVerif tool. Its functionality and security are thoroughly assessed, demonstrating adherence to key requirements such as memoryless operation, user anonymity, mutual authentication, and resistance to various threats, including biometric tampering, stolen-verifier attacks, and insider attacks. Additionally, a comprehensive comparison with existing schemes highlights a balanced trade-off between security and efficiency.
- Published
- 2025
- Full Text
- View/download PDF
16. Lattice-Based Zero-Knowledge Proofs in Action: Applications to Electronic Voting.
- Author
-
Farzaliyev, Valeh, Pärn, Calvin, Saarse, Heleen, and Willemson, Jan
- Abstract
This paper studies several building blocks needed for electronic voting in order to prepare for the post-quantum era. In particular, we present lattice-based constructions for a generic zero-knowledge (ZK) proof of ballot correctness, a ZK proof of ballot correctness applicable for the homomorphic tallying scenario, and a ZK proof to achieve cast-as-intended verification during the vote casting period. We implement and benchmark our ballot correctness proofs, giving concrete estimations comparing the performance of homomorphic tallying and mix-net based e-voting systems in case of our lattice-based constructions. [ABSTRACT FROM AUTHOR]
- Published
- 2025
- Full Text
- View/download PDF
17. Configurable radix-4 NTT hardware optimization and implementation for lattice-based cryptography
- Author
-
ZHOU Qinglei, HAN Heru, LI Bin, and LIU Yuhang
- Subjects
NTT ,lattice-based cryptography ,polynomial multiplication ,FPGA ,butterfly unit ,Telecommunication ,TK5101-6720 - Abstract
In response to the complex polynomial multiplication issue in lattice-based cryptography algorithms optimized with number theoretic transform (NTT), as well as the demand for NTT designs catering to multiple application scenarios, a configurable radix-4 NTT hardware architecture for lattice-based cryptography was proposed. By analyzing the radix-4 NTT/INTT (inverse NTT) algorithm process, an efficient FPGA architecture was designed, which parameterized runtime configurability and offered compile-time configurability to meet diverse requirements, a pipeline approach was used to construct the radix-4 NTT unified butterfly unit, key algorithmic modules such as modular division and modular reduction were deeply optimized, thereby enhancing computational efficiency and reconfigurability. Additionally, a configurable multi-RAM storage optimization design scheme and data storage allocation algorithm were proposed to avoid memory conflicts and improve data access efficiency. Comparison and analysis with related approaches show that, using the Dilithium algorithm as an example, the proposed design not only achieves a high operational frequency but also achieves up to 54.3% improvement in area and 2 times optimization in throughput, fully leveraging the computational advantages of FPGA.
- Published
- 2024
- Full Text
- View/download PDF
18. Comparative analysis of lattice-based cryptographic schemes for secure IoT communications
- Author
-
Alvary Kefas Kwala, Shri Kant, and Alpna Mishra
- Subjects
Internet of things (IoT) ,Post-quantum Cryptography ,Lattice-based Cryptography ,Key Encapsulation Mechanism (KEM) ,IoT security ,Battery efficiency ,Computer engineering. Computer hardware ,TK7885-7895 ,Computer software ,QA76.75-76.765 - Abstract
Abstract This paper presents comparative analysis of lattice-based cryptographic schemes, focusing on their runtime and memory performance to evaluate their suitability for secure IoT communications. Specifically, analyzing FrodoKEM, Kyber, and sntrup761, assessing their key generation, encapsulation, and decapsulation operations across various IoT processors. Kyber schemes, particularly Kyber512 and Kyber1024, demonstrate the highest efficiency in terms of battery utilization and computational speed, making them ideal for highly constrained IoT devices. FrodoKEM variants, while providing robust security, show moderate performance, suitable for devices with more processing capacity. sntrup761, however, is less efficient, highlighting the need for careful selection of cryptographic schemes based on specific IoT requirements. The findings underscore the importance of balancing security, speed, and resource usage in PQC implementations, with Kyber schemes emerging as the most promising candidates for secure, resource-constrained IoT environments.
- Published
- 2024
- Full Text
- View/download PDF
19. Efficient post-quantum secure deterministic wallet scheme
- Author
-
Mingxing Hu, Zhen Liu, and Yunhong Zhou
- Subjects
Deterministic wallets ,Post-quantum secure ,Lattice-based cryptography ,Blockchain ,Cryptocurrency ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract Since the advent of Bitcoin, cryptocurrencies have gained substantial popularity, and crypto wallets have evolved into the predominant tool for safeguarding and managing cryptographic keys to access cryptocurrency funds. Deterministic wallets are proposed as an advanced wallet mechanism to provide benefits such as low-maintenance, easy backup and recovery, and support for functionalities required by cryptocurrencies. Alkeilani Alkadri et al. (ACM CCS’20) presented the first post-quantum secure deterministic wallet scheme, but it exhibits a gap to bridge before achieving practical applicability, as reflected in both their concrete parameters size and computational efficiency. In this paper, we propose an efficient post-quantum secure deterministic wallet scheme. In particular, we present a new construction method for deterministic wallets, prove the security in the quantum random oracle model, and provide an efficient instantiation. The comparison result, with the work of Alkeilani Alkadri et al. (ACM CCS’20), shows our work has a comprehensive improvement on efficiency, e.g., the pk size is $$\approx 40.7$$ ≈ 40.7 times shorter, sk is $$\approx 9.2$$ ≈ 9.2 times shorter, and the signing time is $$\approx 3.1$$ ≈ 3.1 times faster.
- Published
- 2024
- Full Text
- View/download PDF
20. A novel hybrid authentication protocol utilizing lattice-based cryptography for IoT devices in fog networks
- Author
-
Kumar Sekhar Roy, Subhrajyoti Deb, and Hemanta Kumar Kalita
- Subjects
Internet of things ,Authentication ,Post-quantum cryptography ,Lattice-based cryptography ,Cloud computing ,Fog computing ,Information technology ,T58.5-58.64 - Abstract
The Internet of Things (IoT) has taken the interconnected world by storm. Due to their immense applicability, IoT devices are being scaled at exponential proportions worldwide. But, very little focus has been given to securing such devices. As these devices are constrained in numerous aspects, it leaves network designers and administrators with no choice but to deploy them with minimal or no security at all. We have seen distributed denial-of-service attacks being raised using such devices during the infamous Mirai botnet attack in 2016. Therefore we propose a lightweight authentication protocol to provide proper access to such devices. We have considered several aspects while designing our authentication protocol, such as scalability, movement, user registration, device registration, etc. To define the architecture we used a three-layered model consisting of cloud, fog, and edge devices. We have also proposed several pre-existing cipher suites based on post-quantum cryptography for evaluation and usage. We also provide a fail-safe mechanism for a situation where an authenticating server might fail, and the deployed IoT devices can self-organize to keep providing services with no human intervention. We find that our protocol works the fastest when using ring learning with errors. We prove the safety of our authentication protocol using the automated validation of Internet security protocols and applications tool. In conclusion, we propose a safe, hybrid, and fast authentication protocol for authenticating IoT devices in a fog computing environment.
- Published
- 2024
- Full Text
- View/download PDF
21. 带抵抗解密密钥暴露的可撤销身份基加密.
- Author
-
王晓毅, 陈 虎, and 赵姜冬
- Subjects
HARDNESS ,CRYPTOGRAPHY ,BROADCASTING industry ,STORAGE - Abstract
Copyright of Journal of Computer Engineering & Applications is the property of Beijing Journal of Computer Engineering & Applications Journal Co Ltd. and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
22. 面向格密码的可配置基-4 NTT硬件优化与实现.
- Author
-
周清雷, 韩贺茹, 李斌, and 刘宇航
- Abstract
Copyright of Journal on Communication / Tongxin Xuebao is the property of Journal on Communications Editorial Office and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
23. Comparative analysis of lattice-based cryptographic schemes for secure IoT communications.
- Author
-
Kwala, Alvary Kefas, Kant, Shri, and Mishra, Alpna
- Subjects
PROCESS capability ,INTERNET of things ,CRYPTOGRAPHY ,COMPARATIVE studies ,SPEED ,QUANTUM information science - Abstract
This paper presents comparative analysis of lattice-based cryptographic schemes, focusing on their runtime and memory performance to evaluate their suitability for secure IoT communications. Specifically, analyzing FrodoKEM, Kyber, and sntrup761, assessing their key generation, encapsulation, and decapsulation operations across various IoT processors. Kyber schemes, particularly Kyber512 and Kyber1024, demonstrate the highest efficiency in terms of battery utilization and computational speed, making them ideal for highly constrained IoT devices. FrodoKEM variants, while providing robust security, show moderate performance, suitable for devices with more processing capacity. sntrup761, however, is less efficient, highlighting the need for careful selection of cryptographic schemes based on specific IoT requirements. The findings underscore the importance of balancing security, speed, and resource usage in PQC implementations, with Kyber schemes emerging as the most promising candidates for secure, resource-constrained IoT environments. Article highlights: Kyber512 is the most battery-efficient choice for securing some IoT devices, ensuring long-lasting performance. FrodoKEM provides strong security but may require more power, making it less ideal for energy-constrained IoT. sntrup761 offers robust security, but its slower operations limit its use in real-time IoT applications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
24. QUANTUM-RESISTANT CRYPTOGRAPHIC ALGORITHMS FOR SECURE COMMUNICATION.
- Author
-
Vijay, S., Priya, S., Harshavardhana, C. N., and Kemparaju, R.
- Subjects
ELLIPTIC curve cryptography ,DIGITAL signatures ,QUANTUM computing ,ELLIPTIC curves ,SECURITY systems ,QUANTUM cryptography ,QUANTUM computers - Abstract
With the rise of quantum computing, traditional cryptographic algorithms, such as the Elliptic Curve Digital Signature Algorithm (ECDSA), face potential vulnerabilities. Quantum computers could efficiently solve problems that are currently computationally infeasible for classical computers, thus threatening the security of cryptographic systems. As a result, there is a pressing need to develop quantumresistant cryptographic algorithms to ensure secure communication in a future where quantum computing is prevalent. ECDSA, widely used for securing digital communications, relies on elliptic curve cryptography to provide robust security through digital signatures. However, the advent of quantum computing poses a significant threat to ECDSA's security, as quantum algorithms such as Shor's algorithm could break the elliptic curve-based encryption by efficiently solving discrete logarithm problems. To address this issue, we propose a quantum-resistant cryptographic algorithm based on lattice-based cryptography. Our approach utilizes the Learning With Errors (LWE) problem, known for its resistance to quantum attacks. We implement the proposed algorithm and compare its performance with ECDSA in terms of key generation time, signing time, and verification time. The algorithm's security is analyzed against quantum attacks using theoretical and empirical methods. The experimental results demonstrate that the quantum-resistant algorithm provides a comparable level of security to ECDSA while offering significant advantages in the context of quantum resistance. Specifically, our quantum-resistant algorithm achieved key generation times of 120 ms, signing times of 150 ms, and verification times of 100 ms. In comparison, ECDSA showed key generation times of 80 ms, signing times of 90 ms, and verification times of 70 ms. Despite these performance trade-offs, the quantum resistance of the proposed algorithm ensures future-proof security for digital communications. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
25. Further improvements of the estimation of key enumeration with applications to solving LWE.
- Author
-
Budroni, Alessandro and Mårtensson, Erik
- Abstract
In post-quantum cryptography, Learning With Errors (LWE) is one of the dominant underlying mathematical problems. The dual attack is one of the main strategies for solving the LWE problem, and it has recently gathered significant attention within the research community. The attack strategy consists of a lattice reduction part and a distinguishing part. The latter includes an enumeration subroutine over a certain number of positions of the secret key. Our contribution consists of giving a precise and efficient approach for calculating the expected complexity of such an enumeration procedure, which was missing in the literature. This allows us to decrease the estimated cost of the whole dual attack, both classically and quantumly, on well-known protocols such as Kyber, Saber, and TFHE. In addition, we explore different enumeration strategies to investigate some potential further improvements. As our method of calculating the expected cost of enumeration is pretty general, it might be of independent interest in other areas of cryptanalysis or even in different research areas. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
26. Post-quantum security design for hierarchical healthcare systems based on lattices.
- Author
-
Boujelben, Manel and Abid, Mohamed
- Subjects
- *
KEY agreement protocols (Computer network protocols) , *PUBLIC key cryptography , *COMMUNICATION patterns , *BLOCKCHAINS , *TRUST , *CRYPTOSYSTEMS - Abstract
The need for high-quality healthcare services increases to more incredible speeds. Smart healthcare offers an ecosystem of IoT wireless networks, computers and software applications to enable medical tracking, mobility and emergency services through smart wearables. In this ecosystem, security attacks are continuously arisen and sensitive medical data are threatened. Strong cryptographic mechanisms are then crucial for securely processing smart healthcare data. Previously, traditional public key cryptosystems are utilized to address security concerns pertaining to healthcare sector. These cryptosystems provide security under hard problems like discrete logarithmic problem and bilinear pairing which are vulnerable to quantum attacks. In recent years, lattice-based cryptography (LBC) has emerged as a quantum-safe substitute to traditional public-key cryptosystems. In this context, we present a hierarchical healthcare structure where intra-cluster and inter-cluster communication patterns are defined. Then, we propose a security design based on LBC. For intra-cluster communications, a certificateless identity-based Diffie–Hellman key exchange protocol secure under learning with errors hard problem over lattices is designed. It is composed of a registration phase, login phase and a key agreement scheme. To ensure trust, security and interoperability between different healthcare stakeholders defining the inter-cluster communication pattern, post-quantum Blockchain technology is used. Dilithium lattice-based signature scheme is proposed to replace the current ECDSA blockchain signature scheme. The communication and computation costs of the proposed key agreement protocol has been evaluated in comparison with the traditional ECDH-ECDSA key exchange scheme and to an authenticated version of a post-quantum key agreement scheme named SIKE-Dilithium. The obtained results prove the efficacy of our proposal. Moreover, through security analysis, we have demonstrated that the proposed security design ensures security requirements of healthcare application and can effectively resist quantum and classical attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
27. 环上多项式乘法在GPU 上的优化实现.
- Author
-
赵新颖, 袁峰, 赵臻, and 王保仓
- Abstract
Copyright of Journal of Cryptologic Research (2097-4116) is the property of Editorial Board of Journal of Cryptologic Research and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2024
- Full Text
- View/download PDF
28. Efficient post-quantum secure deterministic wallet scheme.
- Author
-
Hu, Mingxing, Liu, Zhen, and Zhou, Yunhong
- Subjects
CRYPTOCURRENCIES ,BITCOIN ,BLOCKCHAINS ,WALLETS ,CRYPTOGRAPHY ,QUANTUM information science - Abstract
Since the advent of Bitcoin, cryptocurrencies have gained substantial popularity, and crypto wallets have evolved into the predominant tool for safeguarding and managing cryptographic keys to access cryptocurrency funds. Deterministic wallets are proposed as an advanced wallet mechanism to provide benefits such as low-maintenance, easy backup and recovery, and support for functionalities required by cryptocurrencies. Alkeilani Alkadri et al. (ACM CCS'20) presented the first post-quantum secure deterministic wallet scheme, but it exhibits a gap to bridge before achieving practical applicability, as reflected in both their concrete parameters size and computational efficiency. In this paper, we propose an efficient post-quantum secure deterministic wallet scheme. In particular, we present a new construction method for deterministic wallets, prove the security in the quantum random oracle model, and provide an efficient instantiation. The comparison result, with the work of Alkeilani Alkadri et al. (ACM CCS'20), shows our work has a comprehensive improvement on efficiency, e.g., the pk size is ≈ 40.7 times shorter, sk is ≈ 9.2 times shorter, and the signing time is ≈ 3.1 times faster. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
29. Predictions for 2025: Artificial Intelligence in Modern Drug Development, Quantum Proof Encryption, and Health Data Monetization
- Author
-
Ingrid Vasiliu-Feltes MD, EMBA, Jennifer Hinkel, MSc, CHW, FRSA, and Olga Kubassova, PhD
- Subjects
artificial intelligence ,cloud platforms ,data mesh ,health data monetization ,identity management ,lattice-based cryptography ,modern drug development ,quantum proof encryption ,blockchain for healthcare ,Computer applications to medicine. Medical informatics ,R858-859.7 - Abstract
We are witnessing an unprecedented convergence of scientific discoveries, technology innovations, exponential adoption of technology and remarkable population demographic shifts towards a digitally native society. The Noble Prizes in medicine, chemistry, physics awarded this year further validated the profound impact of technology on healthcare and life sciences. For 2025-designated by the United Nations as The Year of Quantum Technology, we can envision further technology-driven innovations in all domains, triggering the transition to a novel health ecosystem. The role of AI in modern drug development, the demand for quantum-proof encryption, and the opportunities of blockchain in health data monetization are all trends can be disruptive for pharma, healthcare and healthcare finance.
- Published
- 2024
- Full Text
- View/download PDF
30. Multiplying Polynomials without Powerful Multiplication Instructions
- Author
-
Vincent Hwang, YoungBeom Kim, and Seog Chung Seo
- Subjects
Lattice-based cryptography ,Dilithium ,Saber ,Barrett multiplication ,Microcontroller ,Nussbaumer FFT ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
We improve the performance of lattice-based cryptosystems Dilithium on Cortex-M3 with expensive multiplications. Our contribution is two-fold: (i) We generalize Barrett multiplication and show that the resulting shape-independent modular multiplication performs comparably to long multiplication on some platforms without special hardware when precomputation is free. We call a modular multiplication “shape-independent” if its correctness and efficiency depend only on the magnitude of moduli and not the shapes of the moduli. This was unknown in the literature even though modular multiplication has been studied for more than 40 years. In the literature, shape-independent modular multiplications often perform several times slower than long multiplications even if we ignore the cost of the precomputation. (ii) We show that polynomial multiplications based on Nussbaumer fast Fourier transform and Toom–Cook over Z2k perform the best when modular multiplications are expensive and k is not very close to the arithmetic precision. For practical evaluation, we implement assembly programs for the polynomial arithmetic used in the digital signature Dilithium on Cortex-M3. For the modular multiplications in Dilithium, our generalized Barrett multiplications are 1.92 times faster than the state-of-the-art assembly-optimized Montgomery multiplications, leading to 1.38−1.51 times faster Dilithium NTT/iNTT. Along with the improvement in accumulating products, the core polynomial arithmetic matrix-vector multiplications are 1.71−1.77 times faster. We further apply the FFT-based polynomial multiplications over Z2k to the challenge polynomial multiplication ct0, leading to 1.31 times faster computation for ct0. We additionally apply the ideas to Saber on Cortex-M3 and demonstrate their improvement to Dilithium and Saber on our 8-bit AVR environment. For Saber on Cortex-M3, we show that matrix-vector multiplications with FFT-based polynomial multiplications over Z2k are 1.42−1.46 faster than the ones with NTT-based polynomial multiplications over NTT-friendly coefficient rings. When moving to a platform with smaller arithmetic precision, such as 8-bit AVR, we improve the matrix-vector multiplication of Dilithium with our Barrett-based NTT/iNTT by a factor of 1.87−1.89. As for Saber on our 8-bit AVR environment, we show that matrixvector multiplications with NTT-based polynomial multiplications over NTT-friendly coefficient rings are faster than polynomial multiplications over Z2k due to the large k in Saber.
- Published
- 2024
- Full Text
- View/download PDF
31. Revocable policy-based chameleon hash using lattices
- Author
-
Klamti Jean Belo and Hasan Mohammed Anwarul
- Subjects
lattice-based cryptography ,hash function ,chameleon hash function ,attribute-based encryption ,94a60 ,Mathematics ,QA1-939 - Abstract
A chameleon hash function is a type of hash function that involves a trapdoor to help find collisions, i.e., it allows the rewriting of a message without modifying the hash. For some applications, it is important to have the feature of revoking the rewriting privilege of the trapdoor holder. In this paper, using lattice-based hard problems that are considered quantum-safe, we first introduce a lattice-based chameleon hash with an ephemeral trapdoor (CHET)\left({\mathsf{CHET}}) and then a revocable attribute-based encryption (RABE{\mathsf{RABE}}) scheme that is adaptively indistinguishable. We also give security analyses of our schemes and compare our RABE{\mathsf{RABE}} scheme to two relevant schemes proposed recently. Furthermore, we combine our CHET{\mathsf{CHET}} and RABE{\mathsf{RABE}} to design a new revocable policy-based chameleon hash.
- Published
- 2024
- Full Text
- View/download PDF
32. Cryptanalysis of a Lattice-based Multi-signature Scheme: Cryptanalysis of a Lattice-Based...
- Author
-
Kumar, Ramakant and Padhye, Sahadeo
- Published
- 2024
- Full Text
- View/download PDF
33. Unleashing the Power of a Novel Lightweight Lattice-based CP-ABE for Robust IoT Data Transmission.
- Author
-
SINGAMANENI, KRANTHI KUMAR, R., MAHESH T., V., VINOTH KUMAR, K., AMANDEEP SINGH, J., BALAJEE, and MOHAN, E.
- Subjects
INTERNET of things ,ACCESS control ,INTERNET security ,SECURITY systems ,DATA transmission systems - Abstract
The exponential growth of the Internet of Things (IoT) usage for real-time applications has made it necessary to implement stringent security measures to protect sensitive data that is communicated and stored by IoT devices. These procedures are designed to prevent unauthorized access. In this research work, we investigate how the Internet of Things (IoT) could benefit from the implementation of a revolutionary lightweight Cipher-Text Attribute-Based Encryption (CP-ABE) system that is rooted in lattice cryptography. We dive into the complexities of lattice-based cryptography and evaluate its viability in contexts where there is limited access to resources related to the Internet of Things (IoT). In addition, we carry out a thorough analysis of the ABE methods that are currently in use, paying particular attention to how effective they are and how easily they may be scaled. Our contribution consists of the development of a novel lightweight lattice-based CP-ABE system that is specifically optimized for Internet of Things installations. According to the findings of our research, it has the potential to considerably bolster the security of the Internet of Things. We provide empirical data that is drawn from applications that take place in the actual world to back up these arguments. Our major purpose is to present a revolutionary CP-ABE approach that was designed to improve the security of the Internet of Things, and this objective will be supported by compelling experimental data in terms of encipherment and decipherment times, key generation times of existing models with the proposed model. According to the results, we have concluded that the computational overhead of the proposed model is roughly 30% lower than that of the existing models, and that the efficiency of providing security is 20% higher in the proposed model than in the existing models. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
34. A New Quantum Oracle Model for a Hybrid Quantum-Classical Attack on Post-Quantum Lattice-Based Cryptosystems.
- Author
-
Bakharev, A. O.
- Abstract
Lattice-based cryptosystems are one of the main post-quantum alternatives to asymmetric cryptography currently in use. Most attacks on these cryptosystems can be reduced to the shortest vector problem (SVP) in a lattice. Previously, the authors proposed a quantum oracle model from Grover's algorithm to implement a hybrid quantum-classical algorithm based on the GaussSieve algorithm and solving SVP. In this paper, a new model of a quantum oracle is proposed and analyzed. Two implementations of the new quantum oracle model are proposed and estimated. The complexity of implementing the new quantum oracle model to attack post-quantum lattice-based cryptosystems that are finalists of the NIST post-quantum cryptography competition is analyzed. Comparison of obtained results for new and existing models of quantum oracle is given. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
35. Investigating CRYSTALS-Kyber Vulnerabilities: Attack Analysis and Mitigation.
- Author
-
Iavich, Maksim and Kuchukhidze, Tamari
- Subjects
- *
QUANTUM computing , *QUANTUM cryptography , *NATIONAL competency-based educational tests , *QUANTUM computers , *PUBLIC key cryptography , *CRYPTOSYSTEMS , *DEEP learning - Abstract
Significant advancements have been achieved in the field of quantum computing in recent years. If somebody ever creates a sufficiently strong quantum computer, many of the public-key cryptosystems in use today might be compromised. Kyber is a post-quantum encryption technique that depends on lattice problem hardness, and it was recently standardized. Despite extensive testing by the National Institute of Standards and Technology (NIST), new investigations have demonstrated the effectiveness of CRYSTALS-Kyber attacks and their applicability in non-controlled environments. We investigated CRYSTALS-Kyber's susceptibility to side-channel attacks. In the reference implementation of Kyber512, additional functions can be compromised by employing the selected ciphertext. The implementation of the selected ciphertext allows the attacks to succeed. Real-time recovery of the entire secret key is possible for all assaults. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
36. On the Properties of Reduced Basis Related to Lattice-Reduced Algorithm.
- Author
-
Salleh, N. and Kamarulhaili, H.
- Subjects
- *
ALGORITHMS - Abstract
The concept of the Shortest Vector Problem (SVP) has surprisingly been used widely in many applications of lattice-based cryptography, notably in public-key cryptanalysis. One of the applications is to develop a well-known algorithm of lattice reduction, namely the LLL (Lenstra- Lenstra-Lovasz) algorithm. The LLL algorithm is known to be able to reduce the basis of a lattice to a minimum set of vectors, which is called the LLL-reduced basis. In this paper, we investigate the properties of the LLL-reduced basis for some different factor δ values. By changing and adjusting the value of factor δ, the proposed value of factor δ in the LLL-reduced basis produces some interesting properties. We also looked into the relationship between the initial vector and the factor δ in the LLL-reduced basis and developed some related properties. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
37. Flexible and Compact MLWE-Based KEM.
- Author
-
Liang, Wenqi, Liu, Zhaoman, Zhao, Xuyang, Yang, Yafang, and Liang, Zhichuang
- Subjects
- *
QUANTUM computing , *ERROR probability , *CRYPTOGRAPHY , *QUANTUM computers - Abstract
In order to resist the security risks caused by quantum computing, post-quantum cryptography (PQC) has been a research focus. Constructing a key encapsulation mechanism (KEM) based on lattices is one of the promising PQC routines. The algebraically structured learning with errors (LWE) problem over power-of-two cyclotomics has been one of the most widely used hardness assumptions for lattice-based cryptographic schemes. However, power-of-two cyclotomic rings may be exploited in the inflexibility of selecting parameters. Recently, trinomial cyclotomic rings of the form Z q [ x ] / (x n − x n / 2 + 1) , where n = 2 k 3 l , k ≥ 1 , l ≥ 0 , have received widespread attention due to their flexible parameter selection. In this paper, we propose Tyber, a variant scheme of the NIST-standardized KEM candidate Kyber over trinomial cyclotomic rings. We provide three parameter sets, aiming at the quantum security of 128, 192, and 256 bits (actually achieving 129, 197, and 276 bits) with matching and negligible error probabilities. When compared to Kyber, our Tyber exhibits stronger quantum security, by 22, 31, and 44 bits, than Kyber for three security levels. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
38. Development of an Application for the Study of the GGH Cryptographic Scheme
- Author
-
Urban, N. A., Melnikova, E. A., Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Silhavy, Radek, editor, and Silhavy, Petr, editor
- Published
- 2024
- Full Text
- View/download PDF
39. Securing Asymmetric Key Cryptography in 6G Wireless and Mobile Environments: A Comprehensive Review and Proposed Hybrid Cryptosystem
- Author
-
Maganti, Madhava Rao, Kurra, Rajashekar Rao, Rocha, Álvaro, Series Editor, Hameurlain, Abdelkader, Editorial Board Member, Idri, Ali, Editorial Board Member, Vaseashta, Ashok, Editorial Board Member, Dubey, Ashwani Kumar, Editorial Board Member, Montenegro, Carlos, Editorial Board Member, Laporte, Claude, Editorial Board Member, Moreira, Fernando, Editorial Board Member, Peñalvo, Francisco, Editorial Board Member, Dzemyda, Gintautas, Editorial Board Member, Mejia-Miranda, Jezreel, Editorial Board Member, Hall, Jon, Editorial Board Member, Piattini, Mário, Editorial Board Member, Holanda, Maristela, Editorial Board Member, Tang, Mincong, Editorial Board Member, Ivanovíc, Mirjana, Editorial Board Member, Muñoz, Mirna, Editorial Board Member, Kanth, Rajeev, Editorial Board Member, Anwar, Sajid, Editorial Board Member, Herawan, Tutut, Editorial Board Member, Colla, Valentina, Editorial Board Member, Devedzic, Vladan, Editorial Board Member, Ragavendiran, S. D. Prabu, editor, Pavaloaia, Vasile Daniel, editor, Mekala, M. S., editor, and Cabezuelo, Antonio Sarasa, editor
- Published
- 2024
- Full Text
- View/download PDF
40. Constant-Size Unbounded Multi-hop Fully Homomorphic Proxy Re-encryption from Lattices
- Author
-
Zhao, Feixiang, Wang, Huaxiong, Weng, Jian, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Garcia-Alfaro, Joaquin, editor, Kozik, Rafał, editor, Choraś, Michał, editor, and Katsikas, Sokratis, editor
- Published
- 2024
- Full Text
- View/download PDF
41. Polytopes in the Fiat-Shamir with Aborts Paradigm
- Author
-
Bambury, Henry, Beguinet, Hugo, Ricosset, Thomas, Sageloli, Éric, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Reyzin, Leonid, editor, and Stebila, Douglas, editor
- Published
- 2024
- Full Text
- View/download PDF
42. Lattice-Based Multi-entity Identification Protocols
- Author
-
Watanabe, Yohei, Tomita, Toi, Shikata, Junji, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, You, Ilsun, editor, Choraś, Michał, editor, Shin, Seonghan, editor, Kim, Hwankuk, editor, and Astillo, Philip Virgil, editor
- Published
- 2024
- Full Text
- View/download PDF
43. Power Side-Channel Evaluation in Post-quantum Cryptography
- Author
-
Tehranipoor, Mark, Zamiri Azar, Kimia, Asadizanjani, Navid, Rahman, Fahim, Mardani Kamali, Hadi, Farahmandi, Farimah, Tehranipoor, Mark, Zamiri Azar, Kimia, Asadizanjani, Navid, Rahman, Fahim, Mardani Kamali, Hadi, and Farahmandi, Farimah
- Published
- 2024
- Full Text
- View/download PDF
44. Phoenix: Hash-and-Sign with Aborts from Lattice Gadgets
- Author
-
Jeudy, Corentin, Roux-Langlois, Adeline, Sanders, Olivier, Hartmanis, Juris, Founding Editor, van Leeuwen, Jan, Series Editor, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Kobsa, Alfred, Series Editor, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Nierstrasz, Oscar, Series Editor, Pandu Rangan, C., Editorial Board Member, Sudan, Madhu, Series Editor, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Weikum, Gerhard, Series Editor, Vardi, Moshe Y, Series Editor, Goos, Gerhard, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Saarinen, Markku-Juhani, editor, and Smith-Tone, Daniel, editor
- Published
- 2024
- Full Text
- View/download PDF
45. Compact Encryption Based on Module-NTRU Problems
- Author
-
Bai, Shi, Jangir, Hansraj, Lin, Hao, Ngo, Tran, Wen, Weiqiang, Zheng, Jinwei, Hartmanis, Juris, Founding Editor, van Leeuwen, Jan, Series Editor, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Kobsa, Alfred, Series Editor, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Nierstrasz, Oscar, Series Editor, Pandu Rangan, C., Editorial Board Member, Sudan, Madhu, Series Editor, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Weikum, Gerhard, Series Editor, Vardi, Moshe Y, Series Editor, Goos, Gerhard, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Saarinen, Markku-Juhani, editor, and Smith-Tone, Daniel, editor
- Published
- 2024
- Full Text
- View/download PDF
46. Properties of Lattice Isomorphism as a Cryptographic Group Action
- Author
-
Benčina, Benjamin, Budroni, Alessandro, Chi-Domínguez, Jesús-Javier, Kulkarni, Mukul, Hartmanis, Juris, Founding Editor, van Leeuwen, Jan, Series Editor, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Kobsa, Alfred, Series Editor, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Nierstrasz, Oscar, Series Editor, Pandu Rangan, C., Editorial Board Member, Sudan, Madhu, Series Editor, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Weikum, Gerhard, Series Editor, Vardi, Moshe Y, Series Editor, Goos, Gerhard, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Saarinen, Markku-Juhani, editor, and Smith-Tone, Daniel, editor
- Published
- 2024
- Full Text
- View/download PDF
47. Web3 and Quantum Attacks
- Author
-
Huang, Jerry, Huang, Ken, Huang, Ken, editor, Parisi, Carlo, editor, Tan, Lisa JY, editor, Ma, Winston, editor, and Zhang, Zhijun William, editor
- Published
- 2024
- Full Text
- View/download PDF
48. Profiling Side-Channel Attacks on Dilithium : A Small Bit-Fiddling Leak Breaks It All
- Author
-
Ulitzsch, Vincent Quentin, Marzougui, Soundes, Tibouchi, Mehdi, Seifert, Jean-Pierre, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Smith, Benjamin, editor, and Wu, Huapeng, editor
- Published
- 2024
- Full Text
- View/download PDF
49. Thriving in the Quantum Era
- Author
-
Shandilya, Shishir Kumar, Datta, Agni, Kartik, Yash, Nagar, Atulya, Chlamtac, Imrich, Series Editor, Shandilya, Shishir Kumar, Datta, Agni, Kartik, Yash, and Nagar, Atulya
- Published
- 2024
- Full Text
- View/download PDF
50. Provable Dual Attacks on Learning with Errors
- Author
-
Pouly, Amaury, Shen, Yixin, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Joye, Marc, editor, and Leander, Gregor, editor
- Published
- 2024
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.