Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks

TM Fernandez-Carames, P Fraga-Lamas - IEEE access, 2020 - ieeexplore.ieee.org
Blockchain and other Distributed Ledger Technologies (DLTs) have evolved significantly in
the last years and their use has been suggested for numerous applications due to their …

Post-quantum lattice-based cryptography implementations: A survey

H Nejatollahi, N Dutt, S Ray, F Regazzoni… - ACM Computing …, 2019 - dl.acm.org
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …

CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM

J Bos, L Ducas, E Kiltz, T Lepoint… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …

A modular analysis of the Fujisaki-Okamoto transformation

D Hofheinz, K Hövelmanns, E Kiltz - Theory of Cryptography Conference, 2017 - Springer
Abstract The Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of
Cryptology 2013) turns any weakly secure public-key encryption scheme into a strongly (ie …

Post-quantum key {Exchange—A} new hope

E Alkim, L Ducas, T Pöppelmann… - 25th USENIX Security …, 2016 - usenix.org
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …

Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM

JP D'Anvers, A Karmakar, S Sinha Roy… - Progress in Cryptology …, 2018 - Springer
In this paper, we introduce Saber, a package of cryptographic primitives whose security
relies on the hardness of the Module Learning With Rounding problem (Mod-LWR). We first …

From pre-quantum to post-quantum IoT security: A survey on quantum-resistant cryptosystems for the Internet of Things

TM Fernández-Caramés - IEEE Internet of Things Journal, 2019 - ieeexplore.ieee.org
Although quantum computing is still in its nascent age, its evolution threatens the most
popular public-key encryption systems. Such systems are essential for today's Internet …

Post-quantum cryptography

DJ Bernstein, T Lange - Nature, 2017 - nature.com
Cryptography is essential for the security of online communication, cars and implanted
medical devices. However, many commonly used cryptosystems will be completely broken …

Magnifying side-channel leakage of lattice-based cryptosystems with chosen ciphertexts: The case study of kyber

Z Xu, O Pemberton, SS Roy, D Oswald… - IEEE Transactions …, 2021 - ieeexplore.ieee.org
Lattice-based cryptography, as an active branch of post-quantum cryptography (PQC), has
drawn great attention from side-channel analysis researchers in recent years. Despite the …

A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes

M Albrecht, S Bai, L Ducas - Annual International Cryptology Conference, 2016 - Springer
The subfield attack exploits the presence of a subfield to solve overstretched versions of the
NTRU assumption: norming the public key h down to a subfield may lead to an easier lattice …