[图书][B] Mathematics of public key cryptography

SD Galbraith - 2012 - books.google.com
Public key cryptography is a major interdisciplinary subject with many real-world
applications, such as digital signatures. A strong background in the mathematics underlying …

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices

D Stehlé, R Steinfeld - Advances in Cryptology–EUROCRYPT 2011: 30th …, 2011 - Springer
NTRUEncrypt, proposed in 1996 by Hoffstein, Pipher and Silverman, is the fastest known
lattice-based encryption scheme. Its moderate key-sizes, excellent asymptotic performance …

A key recovery attack on MDPC with CCA security using decoding errors

Q Guo, T Johansson, P Stankovski - … on the Theory and Application of …, 2016 - Springer
Algorithms for secure encryption in a post-quantum world are currently receiving a lot of
attention in the research community, including several larger projects and a standardization …

NTRU prime: reducing attack surface at low cost

DJ Bernstein, C Chuengsatiansup, T Lange… - Selected Areas in …, 2018 - Springer
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …

A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM

Q Guo, T Johansson, A Nilsson - Annual International Cryptology …, 2020 - Springer
In the implementation of post-quantum primitives, it is well known that all computations that
handle secret information need to be implemented to run in constant time. Using the Fujisaki …

Practical CCA2-secure and masked ring-LWE implementation

T Oder, T Schneider, T Pöppelmann… - Cryptology ePrint …, 2016 - eprint.iacr.org
During the last years public-key encryption schemes based on the hardness of ring-LWE
have gained significant popularity. For real-world security applications assuming strong …

[PDF][PDF] NTRU Prime.

DJ Bernstein, C Chuengsatiansup, T Lange… - IACR Cryptol. ePrint …, 2016 - hyperelliptic.org
Introduced by Hoffstein–Pipher–Silverman in 1998. Security related to lattice problems; pre-
version cryptanalyzed with LLL by Coppersmith and Shamir. System parameters (p, q), p …

A hybrid lattice-reduction and meet-in-the-middle attack against NTRU

N Howgrave-Graham - Advances in Cryptology-CRYPTO 2007: 27th …, 2007 - Springer
To date the NTRUEncrypt security parameters have been based on the existence of two
types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation …

Lattice-based key-sharing schemes: A survey

P Ravi, J Howe, A Chattopadhyay… - ACM Computing Surveys …, 2021 - dl.acm.org
Public-key cryptography is an indispensable component used in almost all of our present-
day digital infrastructure. However, most if not all of it is predominantly built upon hardness …

Tighter proofs of CCA security in the quantum random oracle model

N Bindel, M Hamburg, K Hövelmanns… - Theory of Cryptography …, 2019 - Springer
We revisit the construction of IND-CCA secure key encapsulation mechanisms (KEM) from
public-key encryption schemes (PKE). We give new, tighter security reductions for several …