Post-quantum authentication in TLS 1.3: a performance study

D Sikeridis, P Kampanakis… - Cryptology ePrint Archive, 2020 - eprint.iacr.org
The potential development of large-scale quantum computers is raising concerns among IT
and security research professionals due to their ability to solve (elliptic curve) discrete …

On Multiple Encryption for Public-Key Cryptography

T Soroceanu, N Buchmann, M Margraf - Cryptography, 2023 - mdpi.com
Using multiple, individual encryption schemes is a well-established method to increase the
overall security of encrypted data. These so-called multiple encryption or hybrid schemes …

Improving software quality in cryptography standardization projects

MJ Kannwischer, P Schwabe, D Stebila… - 2022 IEEE European …, 2022 - ieeexplore.ieee.org
The NIST post-quantum cryptography (PQC) standardization project is probably the largest
and most ambitious cryptography standardization effort to date, and as such it makes an …

Mixed certificate chains for the transition to post-quantum authentication in TLS 1.3

S Paul, Y Kuzovkova, N Lahr… - … of the 2022 ACM on Asia …, 2022 - dl.acm.org
Large-scale quantum computers will be able to efficiently solve the underlying mathematical
problems of widely deployed public key cryptosystems in the near future. This threat has …

Mobile energy requirements of the upcoming NIST post-quantum cryptography standards

MJO Saarinen - 2020 8th IEEE International Conference on …, 2020 - ieeexplore.ieee.org
Standardization of Post-Quantum Cryptography (PQC) was started by NIST in 2016 and has
proceeded to its second elimination round. The upcoming standards are intended to replace …

SoK: Post-Quantum TLS Handshake

N Alnahawi, J Müller, J Oupický… - Cryptology ePrint …, 2023 - eprint.iacr.org
Abstract Transport Layer Security (TLS) is the backbone security protocol of the Internet. As
this fundamental protocol is at risk from future quantum attackers, many proposals have …

Quantum-resistant software update security on low-power networked embedded devices

G Banegas, K Zandberg, E Baccelli… - … Conference on Applied …, 2022 - Springer
Abstract As the Internet of Things (IoT) rolls out today to devices whose lifetime may well
exceed a decade, conservative threat models should consider adversaries with access to …

Many a mickle makes a muckle: A framework for provably quantum-secure hybrid key exchange

B Dowling, TB Hansen, KG Paterson - International Conference on Post …, 2020 - Springer
Abstract Hybrid Authenticated Key Exchange (AKE) protocols combine keying material from
different sources (post-quantum, classical, and quantum key distribution (QKD)) to build …

[PDF][PDF] On the Practicality of Post-Quantum TLS Using Large-Parameter CSIDH.

F Campos, J Chavez-Saab… - IACR Cryptol. ePrint …, 2023 - cryptojedi.org
The isogeny-based scheme CSIDH is considered to be the only efficient post-quantum non-
interactive key exchange (NIKE) and poses small bandwidth requirements, thus appearing …

Hybrid Keys in Practice: Combining Classical, Quantum and Post-Quantum Cryptography

S Ricci, P Dobias, L Malina, J Hajny, P Jedlicka - IEEE Access, 2024 - ieeexplore.ieee.org
Currently, with the threat of quantum computer attacks, the idea of combining several same-
type primitives has reemerged. This is also the case for cryptographic keys where a hybrid …