CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ... 2018 IEEE European Symposium on Security and Privacy (EuroS&P), 2018 | 910 | 2018 |
CRYSTALS-Kyber algorithm specifications and supporting documentation R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ... NIST PQC Round 2 (4), 1-43, 2019 | 488* | 2019 |
Algorithm specifications and supporting documentation C Chen, O Danba, J Hoffstein, A Hülsing, J Rijneveld, JM Schanck, ... Brown University and Onboard security company, Wilmington USA, 2019 | 223* | 2019 |
Choosing parameters for NTRUEncrypt J Hoffstein, J Pipher, JM Schanck, JH Silverman, W Whyte, Z Zhang Cryptographers’ Track at the RSA Conference, 3-18, 2017 | 186 | 2017 |
Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3 M Amy, O Di Matteo, V Gheorghiu, M Mosca, A Parent, J Schanck International Conference on Selected Areas in Cryptography, 317-337, 2016 | 162 | 2016 |
Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE S Jaques, JM Schanck CRYPTO 2019, 32-61, 2019 | 130 | 2019 |
High-speed key encapsulation from NTRU A Hülsing, J Rijneveld, J Schanck, P Schwabe International Conference on Cryptographic Hardware and Embedded Systems, 232-252, 2017 | 120 | 2017 |
Quantum Safe Cryptography and Security: An introduction, benefits, enablers and challenges M Campagna, L Chen, O Dagdelen, J Ding, J Fernick, N Gisin, D Hayford, ... European Telecommunications Standards Institute 8, 1-64, 2015 | 77 | 2015 |
Estimating quantum speedups for lattice sieves MR Albrecht, V Gheorghiu, EW Postlethwaite, JM Schanck Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the …, 2020 | 53 | 2020 |
Practical signatures from the partial Fourier recovery problem J Hoffstein, J Pipher, JM Schanck, JH Silverman, W Whyte Applied Cryptography and Network Security: 12th International Conference …, 2014 | 51 | 2014 |
Transcript secure signatures based on modular lattices J Hoffstein, J Pipher, JM Schanck, JH Silverman, W Whyte Post-Quantum Cryptography: 6th International Workshop, PQCrypto 2014 …, 2014 | 33 | 2014 |
A quantum-safe circuit-extension handshake for Tor. JM Schanck, W Whyte, Z Zhang IACR Cryptol. ePrint Arch. 2015, 287, 2015 | 28* | 2015 |
Decryption failure is more likely after success N Bindel, JM Schanck International Conference on Post-Quantum Cryptography, 206-225, 2020 | 23 | 2020 |
NTRU-HRSS-KEM JM Schanck, A Hulsing, J Rijneveld, P Schwabe Technical report, National Institute of Standards and Technology, 2017 …, 2017 | 22* | 2017 |
NTRU modular lattice signature scheme on CUDA GPUs W Dai, B Sunar, J Schanck, W Whyte, Z Zhang 2016 International Conference on High Performance Computing & Simulation …, 2016 | 22 | 2016 |
CRYSTALS-kyber R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ... NIST PQC Standardization: Round 2, 2019 | 21 | 2019 |
Crystals-kyber–algorithm specifications and supporting documentation P Schwabe, R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, ... NIST Technical Report, 2019 | 18 | 2019 |
Quantum-safe hybrid (QSH) ciphersuite for Transport Layer Security (TLS) version 1.2 JM Schanck, W Whyte, Z Zhang IETF, Internet-Draft draft-whyte-qsh-tls, 2016 | 18 | 2016 |
Practical lattice cryptosystems: NTRUEncrypt and NTRUMLS J Schanck University of Waterloo, 2015 | 14 | 2015 |
Crystals-kyber (version 3.02)-submission to round 3 of the NIST post-quantum project (2021) R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ... | 13 | 2021 |