Post-quantum encryption schemes use variants of the Fujisaki-Okamoto transformation in order to construct a highly secure key encapsulation mechanism from a weakly secure public key encryption scheme. In the third round of the NIST post-quantum cryptography standardization call, all the candidates for the key encapsulation mechanism category use some of these transformations. This work studies how the mentioned transformations are applied in the code-based candidates of the NIST third round. These are Classic McEliece (finalist), BIKE (alternative) and HQC (alternative). Studying the differences between the transformations gives a better understanding of these candidates.Project P2QProMeTe (PID2020-112586RB-I00/AEI/10.13039/501100011033)OR...
Today, most public-key cryptosystems used to ensure the privacy and authenticity of communications r...
Due to developments within the field of quantum computers, the need for developing and implementing ...
The Fujisaki-Okamoto (FO) transformation is used in most proposals for post-quantum secure key encap...
20 páginas, 6 tablasNewer variants of the Fujisaki¿Okamoto transformation are used in most candidate...
Public-key cryptography (PKC) allows exchanging keys over an insecure channel without sharing a secr...
This study provides an overview of the current state of affairs on the standardization process of Po...
This study provides an overview of the current state of affairs on the standardization process of Po...
In 2016, the National Institute of Standards and Technology (NIST) announced an open competition wit...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
Submitted to ISIT 2018The key encapsulation mechanism EDON-K was proposed in response to the call fo...
The Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of Cryptology 2013) turns any weak...
This thesis provides an overview of some known post-quantum cryptography schemes with special attent...
The ever-evolving threat landscape of cybersecurity has shown us that no bit of information is secur...
In the implementation of post-quantum primitives, it is well known that all computations that handle...
textabstractRapid advances in quantum computing, together with the announcement by the National Inst...
Today, most public-key cryptosystems used to ensure the privacy and authenticity of communications r...
Due to developments within the field of quantum computers, the need for developing and implementing ...
The Fujisaki-Okamoto (FO) transformation is used in most proposals for post-quantum secure key encap...
20 páginas, 6 tablasNewer variants of the Fujisaki¿Okamoto transformation are used in most candidate...
Public-key cryptography (PKC) allows exchanging keys over an insecure channel without sharing a secr...
This study provides an overview of the current state of affairs on the standardization process of Po...
This study provides an overview of the current state of affairs on the standardization process of Po...
In 2016, the National Institute of Standards and Technology (NIST) announced an open competition wit...
This paper presents a side-channel analysis (SCA) on key encapsulation mechanism (KEM) based on the ...
Submitted to ISIT 2018The key encapsulation mechanism EDON-K was proposed in response to the call fo...
The Fujisaki-Okamoto (FO) transformation (CRYPTO 1999 and Journal of Cryptology 2013) turns any weak...
This thesis provides an overview of some known post-quantum cryptography schemes with special attent...
The ever-evolving threat landscape of cybersecurity has shown us that no bit of information is secur...
In the implementation of post-quantum primitives, it is well known that all computations that handle...
textabstractRapid advances in quantum computing, together with the announcement by the National Inst...
Today, most public-key cryptosystems used to ensure the privacy and authenticity of communications r...
Due to developments within the field of quantum computers, the need for developing and implementing ...
The Fujisaki-Okamoto (FO) transformation is used in most proposals for post-quantum secure key encap...