2017
DOI: 10.1515/itit-2017-0030
|View full text |Cite
|
Sign up to set email alerts
|

Efficient implementation of ideal lattice-based cryptography

Abstract: Digital signatures and public-key encryption are used to protect almost any secure communication channel on the Internet or between embedded devices. Currently, protocol designers and engineers usually rely on schemes that are either based on the factoring assumption (RSA) or on the hardness of the discrete logarithm problem (DSA/ECDSA). But in case of advances in classical cryptanalysis or progress on the development of quantum computers the hardness of these closely related problems might be seriously weaken… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 5 publications
(4 citation statements)
references
References 107 publications
(278 reference statements)
0
4
0
Order By: Relevance
“…The R-LWE version as summarized in Table I provides a medium security level [33], [34] (roughly equivalent to AES-128, NIST PQC security level-1) being sufficient for lowweight IoT end-node devices.…”
Section: Parameter-setmentioning
confidence: 99%
“…The R-LWE version as summarized in Table I provides a medium security level [33], [34] (roughly equivalent to AES-128, NIST PQC security level-1) being sufficient for lowweight IoT end-node devices.…”
Section: Parameter-setmentioning
confidence: 99%
“…There are many research results on efficient implementation of lattice-based cryptography. Pöppelmann [15] proposed an efficient implementation of Ring-LWE encryption in a reconfigurable hardware 8 bit microcontroller environment and software implementation of GLP on Intel/AMD CPUs and BLISS in the Cortex-M4F environment. Nejatollahi et al [16] introduced trends and challenges for lattice-based cryptography software implementation.…”
Section: Related Studies On Efficient Implementation Of Lattice-mentioning
confidence: 99%
“…We assume that the probability that this happens is negligible. This sampling method requires storing a pre-computed CDF Pöppelmann [19] shows how to use multiple levels of tables such that implementations are feasible on constraint devices. These multiple levels of tables provide a strong side channel, which is exploited in the cache-timing attack in [7].…”
Section: B2 Inverse Cdt Samplermentioning
confidence: 99%