10 research outputs found

    Polynomial Multiplication for Post-Quantum Cryptography

    No full text
    With the advance of quantum computers, there is an urgent need to find replacements for public-key cryptography threatened by Shor’s quantum algorithm. This thesis presents work towards understanding post-quantum replacements for key-encapsulation mechanisms and digital signatures from an implementation perspective. The focus of this thesis lies on polynomial multiplication which is at the core of most post-quantum cryptography based on hard lattice problems. The first part covers cryptographic schemes specifically designed to benefit from a particular polynomial multiplication technique: Number-theoretic transforms. The second part covers the other lattice-based schemes that were designed without tailoring parameter choices to a specific multiplication algorithm

    Single-Trace Attacks on Keccak

    No full text
    Contains fulltext : 221054.pdf (publisher's version ) (Open Access

    pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4

    Get PDF
    Contains fulltext : 210214.pdf (preprint version ) (Open Access)Second PQC Standardization Conference: University of California, Santa Barbara and co-located with Crypto 201

    Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4

    No full text

    Faster multiplication in ℤ2m[x] on Cortex-M4 to speed up NIST PQC candidates

    No full text

    Improving Software Quality in Cryptography Standardization Projects

    Get PDF
    The NIST post-quantum cryptography (PQC) standardization project is probably the largest and most ambitious cryptography standardization effort to date, and as such it makes an excellent case study of cryptography standardization projects. It is expected that with the end of round 3 in early 2022, NIST will announce the first set of primitives to advance to standardization, so it seems like a good time to look back and see what lessons can be learned from this effort. In this paper, we take a look at one specific aspect of the NIST PQC project: software implementations. We observe that many implementations included as a mandatory part of the submission packages were of poor quality and ignored decades-old standard techniques from software engineering to guarantee a certain baseline quality level. As a consequence, it was not possible to readily use those implementations in experiments for post-quantum protocol migration and software optimization efforts without first spending a significant amount of time to clean up the submitted reference implementations. We do not mean to criticize cryptographers who submitted proposals, including software implementations, to NIST PQC: after all, it cannot reasonably be expected from every cryptographer to also have expertise in software engineering. Instead, we suggest how standardization bodies like NIST can improve the software-submission process in future efforts to avoid such issues with submitted software. More specifically, we present PQClean, an extensive (continuous-integration) testing framework for PQC software, which now also contains clean implementations of the NIST round 3 candidate schemes. We argue that the availability of such a framework---either in an online continuous-integration setup, or just as an offline testing system---long before the submission deadline would have resulted in much better implementations included in NIST PQC submissions and overall would have saved the community and probably also NIST a lot of time and effort

    Trouble at the CSIDH: Protecting CSIDH with Dummy-Operations against Fault Injection Attacks

    Get PDF
    Contains fulltext : 225755.pdf (preprint version ) (Open Access)FDTC 202

    Faster Kyber and Dilithium on the Cortex-M4

    No full text

    kriskwiatkowski/pqc: Initial release

    No full text
    Reference implementations of post-quantum cryptographic primitive
    corecore