htmlabstractAt IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an instantiation of Peikert's ring-learning-with-errors--based (Ring-LWE) key-exchange protocol (PQCrypto 2014), together with an implementation integrated into OpenSSL, with the affirmed goal of providing post-quantum security for TLS. In this work we revisit their instantiation and stand-alone implementation. Specifically, we propose new parameters and a better suited error distribution, analyze the scheme's hardness against attacks by quantum computers in a conservative way, introduce a new and more efficient error-reconciliation mechanism, and propose a defense against backdoors and all-for-the-price-of-one attacks. By these measures and for the sa...
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptog...
Google's CECPQ1 experiment in 2016 integrated a post-quantum key-exchange algorithm, newhope1024, in...
The most challenging application of post-quantum cryptography (PQC) is the distribution of provably ...
Abstract. Earlier in 2015, Bos, Costello, Naehrig, and Stebila (IEEE Security & Privacy 2015) pr...
25th USENIX Security Symposium -- AUG 10-12, 2016 -- Austin, TXWOS: 000385263000020At IEEE Security ...
Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum c...
Aim: The imminent advent of large-scale quantum computers within the next years is expected to highl...
Recent progress in the field of quantum computers provide radically improved muscles to search and s...
textabstractLattice-based cryptography offers some of the most attractive primitives believed to be ...
Lattice-based cryptography is a highly potential candidate that protects against the threat of quant...
Two post-quantum password-based authenticated key exchange (PAKE) protocols were proposed at CT-RSA ...
Transport Layer Security (TLS) is the backbone security protocol of the Internet. As this fundamenta...
International audiencePost-Quantum Cryptography (PQC) will become soon the standard for many systems...
Large-scale quantum computers will be able to efficiently solve the mathematical problems of current...
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptog...
Google's CECPQ1 experiment in 2016 integrated a post-quantum key-exchange algorithm, newhope1024, in...
The most challenging application of post-quantum cryptography (PQC) is the distribution of provably ...
Abstract. Earlier in 2015, Bos, Costello, Naehrig, and Stebila (IEEE Security & Privacy 2015) pr...
25th USENIX Security Symposium -- AUG 10-12, 2016 -- Austin, TXWOS: 000385263000020At IEEE Security ...
Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum c...
Aim: The imminent advent of large-scale quantum computers within the next years is expected to highl...
Recent progress in the field of quantum computers provide radically improved muscles to search and s...
textabstractLattice-based cryptography offers some of the most attractive primitives believed to be ...
Lattice-based cryptography is a highly potential candidate that protects against the threat of quant...
Two post-quantum password-based authenticated key exchange (PAKE) protocols were proposed at CT-RSA ...
Transport Layer Security (TLS) is the backbone security protocol of the Internet. As this fundamenta...
International audiencePost-Quantum Cryptography (PQC) will become soon the standard for many systems...
Large-scale quantum computers will be able to efficiently solve the mathematical problems of current...
Ever since the appearance of quantum computers, prime factoring and discrete logarithm based cryptog...
Google's CECPQ1 experiment in 2016 integrated a post-quantum key-exchange algorithm, newhope1024, in...
The most challenging application of post-quantum cryptography (PQC) is the distribution of provably ...