T Soroceanu, N Buchmann, M Margraf - Cryptography, 2023 - mdpi.com
Using multiple, individual encryption schemes is a well-established method to increase the overall security of encrypted data. These so-called multiple encryption or hybrid schemes …
The NIST post-quantum cryptography (PQC) standardization project is probably the largest and most ambitious cryptography standardization effort to date, and as such it makes an …
Large-scale quantum computers will be able to efficiently solve the underlying mathematical problems of widely deployed public key cryptosystems in the near future. This threat has …
MJO Saarinen - 2020 8th IEEE International Conference on …, 2020 - ieeexplore.ieee.org
Standardization of Post-Quantum Cryptography (PQC) was started by NIST in 2016 and has proceeded to its second elimination round. The upcoming standards are intended to replace …
Abstract Transport Layer Security (TLS) is the backbone security protocol of the Internet. As this fundamental protocol is at risk from future quantum attackers, many proposals have …
G Banegas, K Zandberg, E Baccelli… - … Conference on Applied …, 2022 - Springer
Abstract As the Internet of Things (IoT) rolls out today to devices whose lifetime may well exceed a decade, conservative threat models should consider adversaries with access to …
Abstract Hybrid Authenticated Key Exchange (AKE) protocols combine keying material from different sources (post-quantum, classical, and quantum key distribution (QKD)) to build …
The isogeny-based scheme CSIDH is considered to be the only efficient post-quantum non- interactive key exchange (NIKE) and poses small bandwidth requirements, thus appearing …
S Ricci, P Dobias, L Malina, J Hajny, P Jedlicka - IEEE Access, 2024 - ieeexplore.ieee.org
Currently, with the threat of quantum computer attacks, the idea of combining several same- type primitives has reemerged. This is also the case for cryptographic keys where a hybrid …