Search results
Results From The WOW.Com Content Network
Lattice-based cryptographic constructions hold a great promise for public-key post-quantum cryptography. [38] Indeed, the main alternative forms of public-key cryptography are schemes based on the hardness of factoring and related problems and schemes based on the hardness of the discrete logarithm and related problems.
Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms (usually public-key algorithms) that are currently thought to be secure against a cryptanalytic attack by a quantum computer.
In computer science, lattice problems are a class of optimization problems related to mathematical objects called lattices.The conjectured intractability of such problems is central to the construction of secure lattice-based cryptosystems: lattice problems are an example of NP-hard problems which have been shown to be average-case hard, providing a test case for the security of cryptographic ...
The Short Integer Solution (SIS) problem is an average case problem that is used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Ajtai [ 1 ] who presented a family of one-way functions based on the SIS problem.
Kyber is a key encapsulation mechanism (KEM) designed to be resistant to cryptanalytic attacks with future powerful quantum computers.It is used to establish a shared secret between two communicating parties without an attacker in the transmission system being able to decrypt it.
The Goldreich–Goldwasser–Halevi (GGH) lattice-based cryptosystem is a broken asymmetric cryptosystem based on lattices. There is also a GGH signature scheme which hasn't been broken as of 2024. The Goldreich–Goldwasser–Halevi (GGH) cryptosystem makes use of the fact that the closest vector problem can be a hard problem.
NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm ...
Public-key cryptosystems use a public key for encryption and a private key for decryption. Diffie–Hellman key exchange; RSA encryption; Rabin cryptosystem; Schnorr signature; ElGamal encryption; Elliptic-curve cryptography; Lattice-based cryptography; McEliece cryptosystem; Multivariate cryptography; Isogeny-based cryptography