[PDF][PDF] Status report on the second round of the NIST post-quantum cryptography standardization process

G Alagic, J Alperin-Sheriff, D Apon… - US Department of …, 2020 - nvlpubs.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
one or more public-key cryptographic algorithms through a public, competition-like process …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …

[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation

R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint… - NIST PQC …, 2019 - pq-crystals.org
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …

A compact and high-performance hardware architecture for CRYSTALS-Dilithium

C Zhao, N Zhang, H Wang, B Yang, W Zhu… - IACR Transactions on …, 2022 - tches.iacr.org
The lattice-based CRYSTALS-Dilithium scheme is one of the three thirdround digital
signature finalists in the National Institute of Standards and Technology Post-Quantum …

Side-channel and fault-injection attacks over lattice-based post-quantum schemes (Kyber, Dilithium): Survey and new results

P Ravi, A Chattopadhyay, JP D'Anvers… - ACM Transactions on …, 2024 - dl.acm.org
In this work, we present a systematic study of Side-Channel Attacks (SCA) and Fault
Injection Attacks (FIA) on structured lattice-based schemes, with main focus on Kyber Key …

Lattice-based key-sharing schemes: A survey

P Ravi, J Howe, A Chattopadhyay… - ACM Computing Surveys …, 2021 - dl.acm.org
Public-key cryptography is an indispensable component used in almost all of our present-
day digital infrastructure. However, most if not all of it is predominantly built upon hardness …

Signature correction attack on dilithium signature scheme

S Islam, K Mus, R Singh, P Schaumont… - 2022 IEEE 7th …, 2022 - ieeexplore.ieee.org
Motivated by the rise of quantum computers, existing public-key cryptosystems are expected
to be replaced by post-quantum schemes in the next decade in billions of devices. To …

[HTML][HTML] Navigating quantum security risks in networked environments: A comprehensive study of quantum-safe network protocols

Y Baseri, V Chouhan, A Hafid - Computers & Security, 2024 - Elsevier
The emergence of quantum computing poses a formidable security challenge to network
protocols traditionally safeguarded by classical cryptographic algorithms. This paper …

Exploiting determinism in lattice-based signatures: practical fault attacks on pqm4 implementations of NIST candidates

P Ravi, MP Jhanwar, J Howe… - Proceedings of the …, 2019 - dl.acm.org
In this paper, we analyze the implementation level fault vulnerabilities of deterministic lattice-
based signature schemes. In particular, we extend the practicality of skip-addition fault …

Towards reliable and secure post-quantum co-processors based on RISC-V

T Fritzmann, U Sharif… - … , Automation & Test …, 2019 - ieeexplore.ieee.org
Increasingly complex and powerful Systems-on-Chips (SoCs), connected through a 5G
network, form the basis of the Internet-of-Things (IoT). These technologies will drive the …