The SIDH protocol is an isogeny-based key exchange protocol using supersingular isogenies, designed by Jao and De Feo in 2011. The protocol underlies the SIKE algorithm …
Generating a supersingular elliptic curve such that nobody knows its endomorphism ring is a notoriously hard task, despite several isogeny-based protocols relying on such an object. A …
We present KEMTLS, an alternative to the TLS 1.3 handshake that uses key-encapsulation mechanisms (KEMs) instead of signatures for server authentication. Among existing post …
C Paquin, D Stebila, G Tamvada - … , PQCrypto 2020, Paris, France, April 15 …, 2020 - Springer
Post-quantum cryptographic primitives have a range of trade-offs compared to traditional public key algorithms, either having slower computation or larger public keys and …
Recent independent analyses by Bonnetain–Schrottenloher and Peikert in Eurocrypt 2020 significantly reduced the estimated quantum security of the isogeny-based commutative …
K Xagawa, A Ito, R Ueno, J Takahashi… - Advances in Cryptology …, 2021 - Springer
We investigate all NIST PQC Round 3 KEM candidates from the viewpoint of fault-injection attacks: Classic McEliece, Kyber, NTRU, Saber, BIKE, FrodoKEM, HQC, NTRU Prime, and …
A Basso, TB Fouotsa - International Conference on the Theory and …, 2023 - Springer
Abstract The Supersingular Isogeny Diffie-Hellman (SIDH) protocol has been the main and most efficient isogeny-based encryption protocol, until a series of breakthroughs led to a …
Signature schemes based on the MPC-in-the-head approach (MPCitH) have either been designed by taking a proof system and selecting a suitable symmetric-key primitive (Picnic …
J Ahn, J Chung, T Kim, B Ahn… - 2021 IEEE 12th …, 2021 - ieeexplore.ieee.org
Quantum computing is a game-changing technology that will push the boundaries of cybersecurity and cryptography of power infrastructures including distributed energy …