Fact-checked by Grok 2 weeks ago
References
-
[1]
[PDF] Lattice-based CryptographyJul 22, 2008 · In this chapter we describe some of the recent progress in lattice-based cryptography. Lattice-based cryp- tographic constructions hold a ...
-
[2]
[PDF] Lattice Based Cryptography for Beginners - IACRLattice based cryptography is a cryptosystem of post-quantum age, where fundamental problems are hard even against quantum computers.
-
[3]
[PDF] An Introduction to Lattice-Based Cryptography - University of MarylandSummary. • Lattice-based cryptography is a promising approach for efficient, post-quantum cryptography. • All the basic public key primitives can be.<|control11|><|separator|>
-
[4]
[PDF] A Decade of Lattice Cryptography - Cryptology ePrint ArchiveFeb 17, 2016 · Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn as the foundation for secure cryptographic systems.
-
[5]
Post-Quantum Cryptography | CSRCBackground. NIST initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.Post-Quantum · Workshops and Timeline · NIST PQC standards · Presentations
-
[6]
Solving low-density subset sum problems | Journal of the ACMAn algorithm is proposed that searches for a solution when given an instance of the subset sum problem. This algorithm always halts in polynomial time.
-
[7]
Improved cryptographic hash functions with worst-case/average ...Micciancio. Improving lattice based cryptosystems using the hermite normal form. In J. Silverman, editor, Cryptography and Lattices Conference --- CaLC'2001 ...
-
[8]
Public-key cryptosystems from lattice reduction problemsMay 17, 2006 · We present a new proposal for a trapdoor one-way function, from which we derive public-key encryption and digital signatures.Missing: GGH | Show results with:GGH
-
[9]
[PDF] On Lattices, Learning with Errors, Random Linear Codes, and ...May 2, 2009 · Our main result is a reduction from worst-case lattice problems such as GAPSVP and SIVP to a certain learning problem. This learning problem ...
-
[10]
Conferences - Post-quantum cryptographyPQCrypto is the main conference series devoted to post-quantum cryptography: #17: PQCrypto 2026. Saint-Malo, France, 14–16 April 2026.
-
[11]
Call for Proposals - Post-Quantum Cryptography | CSRCJan 3, 2017 · NIST is soliciting proposals for post-quantum cryptosystems and it will solicit comments from the public as part of its evaluation process. NIST ...
-
[12]
Trapdoors for Lattices: Simpler, Tighter, Faster, SmallerWe give new methods for generating and using strong trapdoors in cryptographic lattices, which are simultaneously simple, efficient, easy to implement.Missing: ideal | Show results with:ideal
-
[13]
[PDF] Status Report on the Third Round of the NIST Post-Quantum ...Sep 29, 2022 · 3.2.3 Lattice-based. Seven of the 15 third-round candidates are lattice-based cryptosystems.9 These cryptosys- tems are connected to a large ...
-
[14]
[PDF] An Efficient Noncommutative NTRU from Semidirect Productwherever required. 2.1 Lattices. Definition 1 (Lattice). Let B ∈ Rn×m ... It should be observed that Z[ω] is a regular hexagonal lattice in C. ∼. = R2 ...
-
[15]
[PDF] The Learning with Errors ProblemThe Learning with Errors Problem. Oded Regev. ∗. Abstract. In this survey we describe the Learning with Errors (LWE) problem, discuss its properties, its ...
-
[16]
[PDF] The Shortest Vector in a Lattice is Hard to Approximate to within ...The shortest vector problem (SVP) in a lattice involves finding the shortest nonzero vector. Approximating it within a constant less than p√2 is hard. Lattices ...
-
[17]
[PDF] Complexity of the Closest Vector Problem in a Lattice1 Introduction. The closest vector problem, often referred to as CVP, is to find a vector in a lattice that is closest to a given (input) vector.
-
[18]
Worst‐Case to Average‐Case Reductions Based on Gaussian ...We show that finding small solutions to random modular linear equations is at least as hard as approximating several lattice problems in the worst case.
-
[19]
[PDF] Finding shortest lattice vectors faster using quantum searchQuantum search improves finding shortest lattice vectors, with provably 21.799n+o(n) time and heuristically 20.268n+o(n) time, improving classical results.
-
[20]
[PDF] Post-quantum Key Exchange—A New Hope - USENIXAug 10, 2016 · In this section we briefly revisit the passively secure key- encapsulation mechanism (KEM) that was proposed by. Peikert [77] and instantiated ...
-
[21]
Trapdoors for Hard Lattices and New Cryptographic ConstructionsWe show how to construct a variety of trapdoor cryptographic tools assuming the worst-case hardness of standard lattice problems.
-
[22]
[PDF] Fully Homomorphic Encryption without BootstrappingAbstract. We present a radically new approach to fully homomorphic encryption (FHE) that dramatically im- proves performance and bases security on weaker ...
-
[23]
Fully homomorphic encryption using ideal latticesMay 31, 2009 · We propose a fully homomorphic encryption scheme -- ie, a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt.
-
[24]
[PDF] Homomorphic Encryption from Learning with ErrorsJun 8, 2013 · Abstract. We describe a comparatively simple fully homomorphic encryption (FHE) scheme based on the learning with errors (LWE) problem.
-
[25]
[PDF] Simple Encrypted Arithmetic Library 2.3.1 - MicrosoftThis documents describes the core features of SEAL 2.3.1, and attempts to provide a practical high-level guide to using homomorphic encryption for a wide ...
-
[26]
Papercraft: Lattice-based Verifiable Delay Function ImplementedWe propose Papercraft, a working implementation of a VDF based entirely on lattice techniques and thus plausibly post-quantum secure.
-
[27]
Pseudorandom Functions and Lattices - SpringerLinkWe give direct constructions of pseudorandom function (PRF) families based on conjectured hard lattice problems and learning problems.
-
[28]
[PDF] Module-Lattice-Based Digital Signature Standard | FIPS 204Aug 13, 2024 · ML-DSA is derived from one of the selected schemes, CRYSTALS-DILITHIUM [5, 6], and is intended to protect sensitive U.S. Government information ...
-
[29]
[PDF] CRYSTALS-DilithiumFeb 8, 2021 · Dilithium is a digital signature scheme based on the hardness of finding short vectors in lattices, designed to be simple to implement securely.
-
[30]
CRYSTALS-Dilithium: A Lattice-Based Digital Signature SchemeFeb 14, 2018 · In this paper, we present the lattice-based signature scheme Dilithium, which is a component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite.
-
[31]
NTRU: A ring-based public key cryptosystem - SpringerLinkMay 24, 2006 · J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: A new high speed public key cryptosystem, Preprint; presented at the rump session of Crypto 96.Missing: original | Show results with:original
-
[32]
[PDF] A ring-based public key cryptosystem - NTRUNTRU: A Ring-Based Public Key Cryptosystem. Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman. ABSTRACT. We describe NTRU, a new public key cryptosystem.
-
[33]
[PDF] NTRU and Lattice-Based Crypto: Past, Present, and FutureJan 16, 2015 · More practical lattice-based cryptosystem were pro- posed in 1996 by Goldreich, Goldwasser, and Halevi. (GGH, inspired by AD), and independently ...
-
[34]
NTRU Prime: reducing attack surface at low costMay 13, 2016 · This paper (1) proposes NTRU Prime, which tweaks NTRU to use rings without these structures; (2) proposes Streamlined NTRU Prime, a public-key cryptosystem.Missing: original | Show results with:original
-
[35]
NTRUSign: Digital Signatures Using the NTRU Lattice - SpringerLinkFeb 28, 2003 · In this paper we introduce NTRUSign, an ew family of signature schemes based on solving the approximate closest vector problem (appr-CVP) in NTRU-type lattices.
-
[36]
[PDF] High-speed key encapsulation from NTRU - Peter SchwabeAug 28, 2017 · Abstract. This paper presents software demonstrating that the 20- year-old NTRU cryptosystem is competitive with more recent lattice-.
-
[37]
draft-skyline-ipsecme-ntru-ikev2-00 - Post-quantum Hybrid Key ...Jul 7, 2025 · Nagai NTT 7 July 2025 Post-quantum Hybrid Key Exchange with NTRU in the Internet Key Exchange Protocol Version 2 (IKEv2) draft-skyline-ipsecme- ...
-
[38]
Public-Key Cryptosystems from the Worst-Case Shortest Vector ...We construct public-key cryptosystems that are secure assuming the \emph{worst-case} hardness of approximating the length of a shortest nonzero vector.Missing: SVP | Show results with:SVP
-
[39]
BKZ 2.0: Better Lattice Security Estimates - SpringerLinkWe propose an efficient simulation algorithm to model the behaviour of BKZ in high dimension with high blocksize ≥ 50, which can predict approximately both the ...Missing: double | Show results with:double
-
[40]
Quantum Computation and Lattice Problems | SIAM Journal on ...We present the first explicit connection between quantum computation and lattice problems. Namely, our main result is a solution to the unique shortest vector ...Missing: Laarhoven | Show results with:Laarhoven
-
[41]
Finding shortest lattice vectors faster using quantum searchApr 14, 2015 · In this paper, we closely study the best-known algorithms for solving the shortest vector problem, and how quantum algorithms may speed up these algorithms.
-
[42]
[PDF] Decryption Failure Attacks on Post-Quantum CryptographyThis dissertation discusses mainly new cryptanalytical results related to issues of securely implementing the next generation of asymmetric cryptography, ...
-
[43]
[PDF] Status Report on the Fourth Round of the NIST Post-Quantum ...Kyber — that was then standardized as ML-KEM in FIPS 203 [14].Missing: Hermite 1.005
-
[44]
2023.10.03: The inability to count correctly - cr.yp.to: blogOct 3, 2023 · A discretization attack easily hides the fact that NTRU has smaller sizes than Kyber at intermediate security levels, but it doesn't hide NTRU- ...
- [45]
-
[46]
Cyber Centre's summary review of final candidates for NIST Post ...Mar 1, 2021 · Twenty‑six of the initial 69 submissions were lattice‑based, as are 5 of the 7 finalists. Several techniques used in submissions to the ...
-
[47]
NIST Post-Quantum Cryptography StandardizationPost-Quantum Cryptography Standardization ... HQC was selected for standardization on March 11, 2025. NIST IR 8545, Status Report on the Fourth Round of the NIST ...Round 3 Submissions · Call for Proposals · Round 1 Submissions
-
[48]
[PDF] Submission Requirements and Evaluation Criteria for the Post ...A complete submission requires a cover sheet, algorithm specifications, optical media, and intellectual property statements. A proper submission must meet ...
-
[49]
NIST Releases First 3 Finalized Post-Quantum Encryption StandardsAug 13, 2024 · The standard uses the CRYSTALS-Dilithium algorithm, which has been renamed ML-DSA, short for Module-Lattice-Based Digital Signature Algorithm.
-
[50]
Cost (Evaluation Criteria) - Post-Quantum CryptographyJan 3, 2017 · Schemes will be evaluated based on the sizes of the public keys, ciphertexts, and signatures that they produce.Missing: cycles interoperability
-
[51]
Post-Quantum Cryptography: Additional Digital Signature SchemesAug 29, 2022 · NIST posted a call for additional digital signature proposals to be considered in the PQC standardization process. The call for submissions closed June 1, 2023.Round 2 Additional Signatures · Round 1 Additional Signatures · News & Updates<|separator|>
-
[52]
[PDF] Update on the NIST standardization of additional signature schemesJan 15, 2025 · In October 2024, NIST announced 14 Second-Round candidates chosen from 40 First-Round submissions, ... Lattice-Based Digital Signature.<|control11|><|separator|>
-
[53]
NIST Selects HQC as Fifth Algorithm for Post-Quantum EncryptionMar 11, 2025 · The new algorithm, called HQC, will serve as a backup defense in case quantum computers are someday able to crack ML-KEM.Missing: mandatory federal 2035
-
[54]
[PDF] NIST IR 8547 initial public draft, Transition to Post-Quantum ...Nov 12, 2024 · National Security Memorandum 10 (NSM-10) establishes the year 2035 as the primary target for completing the migration to PQC across Federal ...
-
[55]
Security (Evaluation Criteria) - Post-Quantum CryptographyJan 3, 2017 · Call for Proposals 4.A Security The security provided by a cryptographic scheme is the most important factor in the evaluation.Missing: cycles interoperability
-
[56]
Kyber | Open Quantum SafePublic key size (bytes), Secret key size (bytes), Ciphertext size (bytes), Shared secret size (bytes), Keypair seed size (bytes), Encapsulation seed size (bytes) ...
-
[57]
Goodbye ECDH, and Hello To Kyber - MediumNov 4, 2023 · With ECDH, we have a private key of 32 bytes (256 bits) and a public key size of 64 bytes (512 bits). These sizes will increase for Kyber and ...
-
[58]
pq-crystals/kyber - GitHubThis repository contains the official reference implementation of the Kyber key encapsulation mechanism, and an optimized implementation for x86 CPUs ...
-
[59]
Post-Quantum Kyber Benchmarks (ARM Cortex-M4) - wolfSSLMar 6, 2024 · Note that Kyber512, from a security perspective, is comparable to ECDH at SECP256R1. The numbers speak for themselves: Kyber wins.Missing: cycles x86
-
[60]
Performance and Storage Analysis of CRYSTALS-Kyber (ML-KEM ...Aug 7, 2025 · On x86_64, Kyber's cost of approximately 210,800 cycles is roughly 25 times faster than RSA ( 5.2 million cycles) and 72 times faster than SECP ...Missing: x86 | Show results with:x86
-
[61]
[PDF] A Cache Attack on the BLISS Lattice-Based Signature SchemeMar 4, 2016 · We present attacks on the two implemented methods for sampling from a discrete Gaussian and for both successfully obtain the secret signing key.
-
[62]
On the Masking-Friendly Designs for Post-Quantum CryptographyNov 14, 2023 · Our results show that the design decisions have a significant impact on the efficiency of integrating masking countermeasures into lattice-based ...
-
[63]
[PDF] Side-channel Analysis of CRYSTALS-Kyber and A Novel Low-Cost ...Jan 5, 2023 · This paper proposes side-channel leakage detection on CRYSTALS-Kyber's decryption, and evaluates masking countermeasures, including a novel ...
-
[64]
[PDF] The Challenge of Side-Channel Countermeasures on Post ...Smartcards: In real life. Timing attacks are indeed important to consider. But all other classical side-channel attacks are definitely real threats!
-
[65]
TLS 1.3 Hybrid Key Exchange using X25519Kyber768 / ML-KEMOct 31, 2024 · Browsers and cloud providers started rolling out hybrid key exchange in TLS 1.3 (primarily 1 using X25519 with Kyber768).Missing: modes | Show results with:modes
-
[66]
Hybrid key exchange in TLS 1.3 - IETFSep 7, 2023 · Hybrid key exchange refers to using multiple key exchange algorithms simultaneously and combining the result with the goal of providing security.Missing: modes | Show results with:modes
-
[67]
Modernizing federal cryptography in the quantum age - TaniumSep 4, 2025 · ... quantum cryptography will cost approximately $7.1 billion. This ... Quantum migration must be framed not as an IT initiative but as ...
-
[68]
OpenSSL 3.5.0 now contains post-quantum procedures | heise onlineApr 8, 2025 · The version released on April 8, 2025 is also an LTS (long term stable) and will be provided with updates for five years until April 8, 2030.
-
[69]
The State of Post-Quantum Cryptography (PQC) on the Web | F5 LabsJun 26, 2025 · For general encryption, NIST selected CRYSTALS-Kyber and for digital signatures, it chose CRYSTALS-Dilithium, FALCON, and SPHINCS+. These ...
-
[70]
[PDF] Module-Lattice-Based Key-Encapsulation Mechanism StandardAug 13, 2024 · Other NIST-approved key establishment schemes are specified in NIST Special Publication (SP) 800-56A, Recommendafion for Pair-Wise Key- ...