2022
DOI: 10.1049/ise2.12101
|View full text |Cite
|
Sign up to set email alerts
|

Lattice‐based cryptosystems in standardisation processes: A survey

Abstract: The current widely used public‐key cryptosystems are vulnerable to quantum attacks. To prepare for cybersecurity in the quantum era, some projects have been launched to call for post‐quantum alternatives. Due to solid security and desirable performance, lattice‐based cryptosystems are viewed as promising candidates in the upcoming standardisation of post‐quantum cryptography. This study surveys the lattice‐based cryptosystems in the post‐quantum standardisation processes including the NIST Post‐Quantum Cryptog… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
0
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(1 citation statement)
references
References 130 publications
(209 reference statements)
0
0
0
Order By: Relevance
“…Lattice-based cryptography utilizes mathematical problems defined on lattices to design cryptographic schemes for encryption, signatures, and key exchange, among others. These schemes typically rely on challenging problems such as the shortest vector problem (SVP), closest vector problem (CVP), and learning with errors (LWE) [25][26][27][28]. These problems are generally computationally hard, which provides lattice-based cryptographic schemes with strong security given current computational capabilities.…”
Section: Cryptographic Assumptions On Latticesmentioning
confidence: 99%
“…Lattice-based cryptography utilizes mathematical problems defined on lattices to design cryptographic schemes for encryption, signatures, and key exchange, among others. These schemes typically rely on challenging problems such as the shortest vector problem (SVP), closest vector problem (CVP), and learning with errors (LWE) [25][26][27][28]. These problems are generally computationally hard, which provides lattice-based cryptographic schemes with strong security given current computational capabilities.…”
Section: Cryptographic Assumptions On Latticesmentioning
confidence: 99%