2022 7th International Conference on Communication and Electronics Systems (ICCES) 2022
DOI: 10.1109/icces54183.2022.9835864
|View full text |Cite
|
Sign up to set email alerts
|

A Survey on NIST Selected Third Round Candidates for Post Quantum Cryptography

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 13 publications
(1 citation statement)
references
References 27 publications
0
1
0
Order By: Relevance
“…Our PQC framework requires 256-bit security or higher symmetric encryption with block-sizes smaller than 56 bytes, a quantum-safe asymmetric scheme with at least 128 bits of security, and a hashing algorithm capable of generating at least 256-bit hashes (for 256-bit keys). In this PQC framework, we use AES256-GCM [36], CRYSTALS-Kyber-512 [37], and SHA3-256 for symmetric, asymmetric, and hashing functionalities, respectively; while AES and SHA256 are well known and standardized cryptosystems, CRYSTALS-Kyber is the recently selected NIST standard for post-quantum asymmetric cryptography [38]. Kyber-512 utilizes public keys of 800 bytes, ciphertexts of 768 bytes, and is computationally expensive, requiring our design to carefully consider performance, storage, and message cost constraints.…”
Section: Design Of Our Proposed Hierarchical Can Frameworkmentioning
confidence: 99%
“…Our PQC framework requires 256-bit security or higher symmetric encryption with block-sizes smaller than 56 bytes, a quantum-safe asymmetric scheme with at least 128 bits of security, and a hashing algorithm capable of generating at least 256-bit hashes (for 256-bit keys). In this PQC framework, we use AES256-GCM [36], CRYSTALS-Kyber-512 [37], and SHA3-256 for symmetric, asymmetric, and hashing functionalities, respectively; while AES and SHA256 are well known and standardized cryptosystems, CRYSTALS-Kyber is the recently selected NIST standard for post-quantum asymmetric cryptography [38]. Kyber-512 utilizes public keys of 800 bytes, ciphertexts of 768 bytes, and is computationally expensive, requiring our design to carefully consider performance, storage, and message cost constraints.…”
Section: Design Of Our Proposed Hierarchical Can Frameworkmentioning
confidence: 99%