31 research outputs found

    CRYSTALS - Kyber: A CCA-secure Module-Lattice-Based KEM

    Get PDF
    Rapid advances in quantum computing, together with the announcement by the National Institute of Standards and Technology (NIST) to define new standards for digital-signature, encryption, and key-establishment protocols, have created significant interest in post-quantum cryptographic schemes. This paper introduces Kyber (part of CRYSTALS - Cryptographic Suite for Algebraic Lattices - a package submitted to NIST post-quantum standardization effort in November 2017), a portfolio of post-quantum cryptographic primitives built around a key-encapsulation mechanism (KEM), based on hardness assumptions over module lattices. Our KEM is most naturally seen as a successor to the NEWHOPE KEM (Usenix 2016). In particular, the key and ciphertext sizes of our new construction are about half the size, the KEM offers CCA instead of only passive security, the security is based on a more general (and flexible) lattice problem, and our optimized implementation results in essentially the same running time as the aforementioned scheme. We first introduce a CPA-secure public-key encryption scheme, apply a variant of the Fujisaki-Okamoto transform to create a CCA-secure KEM, and eventually construct, in a black-box manner, CCA-secure encryption, key exchange, and authenticated-key-exchange schemes. The security of our primitives is based on the hardness of Module-LWE in the classical and quantum random oracle models, and our concrete parameters conservatively target more than 128 bits of post-quantum security

    CRYSTALS - Kyber: A CCA-secure Module-Lattice-Based KEM

    Get PDF
    Rapid advances in quantum computing, together with the announcement by the National Institute of Standards and Technology (NIST) to define new standards for digitalsignature, encryption, and key-establishment protocols, have created significant interest in post-quantum cryptographic schemes. This paper introduces Kyber (part of CRYSTALS - Cryptographic Suite for Algebraic Lattices - a package submitted to NIST post-quantum standardization effort in November 2017), a portfolio of post-quantum cryptographic primitives built around a key-encapsulation mechanism (KEM), based on hardness assumptions over module lattices. Our KEM is most naturally seen as a successor to the NEWHOPE KEM (Usenix 2016). In particular, the key and ciphertext sizes of our new construction are about half the size, the KEM offers CCA instead of only passive security, the security is based on a more general (and flexible) lattice problem, and our optimized implementation results in essentially the same running time as the aforementioned scheme. We first introduce a CPA-secure public-key encryption scheme, apply a variant of the Fujisaki-Okamoto transform to create a CCA-secure KEM, and eventually construct, in a black-box manner, CCA-secure encryption, key exchange, and authenticated-key-exchange schemes. The security of our primitives is based on the hardness of Module-LWE in the classical and quantum random oracle models, and our concrete parameters conservatively target more than 128 bits of postquantum security

    High-Speed Key Encapsulation from NTRU

    No full text

    Study of reactions induced by hydroxylamine treatment of esters of organic acids and of 3-ketoacids: application to the study of urines from patients under valproate therapy.

    No full text
    Hydroxylamine used at alkaline pH as oximating agent in the search for organic aciduria by gas chromatography/mass spectrometry (GC/MS) induces other chemical reactions. Esters are partially transformed in their corresponding hydroxamic acids. GC/MS characteristics of the trimethylsilylated derivatives of the hydroxamic acids arising from alpha-unsaturated esters are here reported. Their mass spectral fragmentation helps in the recognition of peaks arising from the glucuronides of 2-ene- and probably 2,3'-diene-valproic acid. By heating in the injection port of the gas chromatograph, part of some trimethylsilylated hydroxamic acids are transformed to the corresponding isocyanates by a Lossen-like rearrangement. In addition to the corresponding hydroxamic acids, hydroxylamine treatment of alpha-unsaturated esters forms 2-isoxazolidin-3-ones by intramolecular Michael addition. GC/MS characteristics of the trimethylsilylated derivatives of these compounds are reported. Submitted to hydroxylamine, 3-ketoacids forms 2-isoxazolin-5-ones by cyclization of the oximes after acidification. This explains the existence of two GC peaks observed from urine extracts of patients under valproate therapy, which correspond to two tautomers of 2-isoxazolin-5-one originating from the oximes of the 3-keto-valproic acid

    Membrane Destabilization Induced By Beta-Amyloid Peptide 29-42: Importance Of The Amino-Terminus

    Full text link
    Increasing evidence implicates interactions between Abeta-peptides and membrane lipids in Alzheimer's disease. To gain insight into the potential role of the free amino group of the N-terminus of Abeta29-42 fragment in these processes, we have investigated the ability of Abeta29-42 unprotected and Abeta29-42 N-protected to interact with negatively-charged liposomes and have calculated the interaction with membrane lipids by conformational analysis. Using vesicles mimicking the composition of neuronal membranes, we show that both peptides have a similar capacity to induce membrane fusion and permeabilization. The fusogenic effect is related to the appearance of non-bilayer structures where isotropic motions occur as shown by 31P and 2H NMR studies. The molecular modeling calculations confirm the experimental observations and suggest that lipid destabilization could be due to the ability of both peptides to adopt metastable positions in the presence of lipids. In conclusion, the presence of a free or protected (acetylated) amino group in the N-terminus of Abeta29-42 is therefore probably not crucial for destabilizing properties of the C-terminal fragment of Abeta peptides
    corecore