To see the other types of publications on this topic, follow the link: NIST Standardization Process.

Journal articles on the topic 'NIST Standardization Process'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'NIST Standardization Process.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Gorbenko, Yu I., and Ye V. Ostrianska. "Evaluation and comparison of lattice-based digital signature of the "Digital Signature Schemes" PQC NIST competition." Radiotekhnika, no. 217 (June 14, 2024): 69–78. http://dx.doi.org/10.30837/rt.2024.2.217.06.

Full text
Abstract:
Over the past decade, post-quantum cryptography has reached a tipping point; institutional bodies and stakeholders have initiated standardization and deployment, and various projects have achieved a reasonably high level of progress and even deployment and implementation. In July 2022, at the end of Round 3 of the NIST's PQC competition, 3 candidates were proposed for the NIST standardization for post-quantum digital signatures scheme: one signature scheme based on MLWE (Crystals-Dilithium), one signature based on NTRU (Falcon), and one signature based on hash (Sphincs+). Although the performa
APA, Harvard, Vancouver, ISO, and other styles
2

Choi, Yu Ran, Youn Sung Choi, and Hak Jun Lee. "Analysis of NIST PQC Standardization Process and Round 4 Selected/Non-selected Algorithms." Jouranl of Information and Security 24, no. 2 (2024): 71–78. http://dx.doi.org/10.33778/kcsa.2024.24.2.071.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Yesina, M. V., Ye V. Ostrianska, and I. D. Gorbenko. "Status report on the third round of the NIST post-quantum cryptography standardization process." Radiotekhnika, no. 210 (September 28, 2022): 75–86. http://dx.doi.org/10.30837/rt.2022.3.210.05.

Full text
Abstract:
In recent years, there has been steady progress in the creation of quantum computers. If large-scale quantum computers are implemented, they will threaten the security of many widely used public-key cryptosystems. Key-establishment schemes and digital signatures based on factorization, discrete logarithms, and elliptic curve cryptography will be most affected. Symmetric cryptographic primitives such as block ciphers and hash functions will be broken only slightly. As a result, there has been an intensification of research on finding public-key cryptosystems that would be secure against cryptan
APA, Harvard, Vancouver, ISO, and other styles
4

Yesina, M. V., and B. S. Shahov. "Research and analysis of implementations of the NIST PQC competition second round candidates focused on the Xilinx FPGA family." Radiotekhnika, no. 204 (April 9, 2021): 40–58. http://dx.doi.org/10.30837/rt.2021.1.204.05.

Full text
Abstract:
Today, the question of the stability of modern existing cryptographic mechanisms to quantum algorithms of cryptanalysis in particular and quantum computers in general is quite acute. This issue is actively discussed at the international level. Therefore, to solve it, NIST USA has decided to organize and is currently holding a competition for candidates for post-quantum cryptographic algorithms NIST PQC. The result of the competition should be the adoption of various types of cryptographic algorithms for standardization, namely, asymmetric encryption, key encapsulation and electronic signature
APA, Harvard, Vancouver, ISO, and other styles
5

Yesina, Marina, and Bogdan Shahov. "Research of implementation of candidates of the second round of NIST PQC competition focused on FPGA Xilinx family." Computer Science and Cybersecurity, no. 1 (2021): 16–36. http://dx.doi.org/10.26565/2519-2310-2021-1-02.

Full text
Abstract:
Today, the question of the stability of modern existing cryptographic mechanisms to quantum algorithms of cryptanalysis in particular and quantum computers in general is quite acute. This issue is actively discussed at the in-ternational level. Therefore, in order to solve it, NIST USA has decided to organize and is currently holding a compe-tition for candidates for post-quantum cryptographic algorithms NIST PQC. The result of the competition should be the acceptance for standardization of cryptographic algorithms of different types -asymmetric encryption, key encap-sulation and electronic si
APA, Harvard, Vancouver, ISO, and other styles
6

Gorbenko, I. D., and Ye Yu Kaptol. "Analysis and comparison of the security of electronic signatures based on new quantum-resistant problems." Radiotekhnika, no. 215 (December 25, 2023): 31–45. http://dx.doi.org/10.30837/rt.2023.4.215.04.

Full text
Abstract:
Due to the development of quantum computers and quantum methods and algorithms, in order to ensure the security of information after the development of cryptographically relevant quantum computers, NIST conducted the NIST PQC competition. As a result of conducting three rounds of NIST PQC, NIST selected 4 candidates for standardization and four candidates for the fourth round (key encapsulation mechanisms BIKE, Classic McEliece, HQC, and SIKE (which the developers considered unreliable)). Due to the fact that selected algorithms are based on the use of lattices and to add diversity to this lis
APA, Harvard, Vancouver, ISO, and other styles
7

Renita, J. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security (IJCNS) 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.A1437.05010525.

Full text
Abstract:
<strong>Abstract: </strong>Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms subm
APA, Harvard, Vancouver, ISO, and other styles
8

Burdette, Carolyn Q., Johanna E. Camara, Federica Nalin, et al. "Establishing an Accuracy Basis for the Vitamin D External Quality Assessment Scheme (DEQAS)." Journal of AOAC INTERNATIONAL 100, no. 5 (2017): 1277–87. http://dx.doi.org/10.5740/jaoacint.17-0306.

Full text
Abstract:
Abstract Until recently, the Vitamin D External Quality Assessment Scheme (DEQAS) assessed the performance of various assays for the determination of serum total 25-hydroxyvitamin D [25(OH)D] by using a consensus mean based on the all-laboratory trimmed mean (ALTM) of the approximately 1000 participants' results. Since October 2012, the National Institute of Standardsand Technology (NIST), as part of the Vitamin D Standardization Program, has participated in DEQAS by analyzing the quarterly serum sample sets using an isotope dilution LC-tandem MS (ID LC-MS/MS) reference measurement procedure t
APA, Harvard, Vancouver, ISO, and other styles
9

Kandiy, S. O., and G. A. Maleeva. "Analysis of the complexity of attacks on multivariate cryptographic transformations using algebraic field structure." Radiotekhnika, no. 204 (April 9, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.1.204.06.

Full text
Abstract:
In recent years, interest in cryptosystems based on multidimensional quadratic transformations (MQ transformations) has grown significantly. This is primarily due to the NIST PQC competition [1] and the need for practical electronic signature schemes that are resistant to attacks on quantum computers. Despite the fact that the world community has done a lot of work on cryptanalysis of the presented schemes, many issues need further clarification. NIST specialists are very cautious about the standardization process and urge cryptologists [4] in the next 3 years to conduct a comprehensive analys
APA, Harvard, Vancouver, ISO, and other styles
10

Paradise, Fadila, and Kiki Ariyanti Sugeng. "Polynomial equation in algebraic attack on NTRU-HPS and NTRU-HRSS." ITM Web of Conferences 61 (2024): 01002. http://dx.doi.org/10.1051/itmconf/20246101002.

Full text
Abstract:
NTRU is a lattice-based public-key cryptosystem designed by Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman in 1996. NTRU published on Algorithmic Number Theory Symposium (ANTS) in 1998. The ANTS’98 NTRU became the IEEE standard for public key cryptographic techniques based on hard problems over lattices in 2008. NTRU was later redeveloped by NTRU Inc. since 2018 and became one of the finalists in round 3 of the PQC (Post-Quantum Cryptography) standardization process organized by NIST in 2020. There are two types of NTRU algorithms proposed by NTRU Inc., which are classified based on p
APA, Harvard, Vancouver, ISO, and other styles
11

González de la Torre, Miguel Ángel, Luis Hernández Encinas, and Araceli Queiruga-Dios. "Analysis of the FO Transformation in the Lattice-Based Post-Quantum Algorithms." Mathematics 10, no. 16 (2022): 2967. http://dx.doi.org/10.3390/math10162967.

Full text
Abstract:
Newer variants of the Fujisaki–Okamoto transformation are used in most candidates of the third round of the NIST Post-Quantum Cryptography standardization call in the category of public key encryption schemes. These transformations are applied to obtain a highly secure key encapsulation mechanism from a less secure public key encryption scheme. Furthermore, there are five candidates (three finalists and two alternatives) that passed to the third round of the process and whose security is based in lattice problems. This work analyzes the different ways in which the lattice-based candidates of t
APA, Harvard, Vancouver, ISO, and other styles
12

Frenkel, Michael. "Global communications and expert systems in thermodynamics: Connecting property measurement and chemical process design." Pure and Applied Chemistry 77, no. 8 (2005): 1349–67. http://dx.doi.org/10.1351/pac200577081349.

Full text
Abstract:
Unprecedented growth in the number of custom-designed software tools for engineering applications has created an interoperability problem between the formats and structures of thermodynamic data files and required input/output structures designed for application software products. Various approaches for standardization of thermophysical and thermochemical property data storage and exchange are analyzed in this paper. Emphasis is made on the development of the XML-based IUPAC standard for thermodynamic data communications: ThermoML. A new process for global data submission and dissemination in
APA, Harvard, Vancouver, ISO, and other styles
13

Raheman, Fazal. "The Future of Cybersecurity in the Age of Quantum Computers." Future Internet 14, no. 11 (2022): 335. http://dx.doi.org/10.3390/fi14110335.

Full text
Abstract:
The first week of August 2022 saw the world’s cryptographers grapple with the second shocker of the year. Another one of the four post-quantum cryptography (PQC) algorithms selected by the NIST (National Institute of Standards and Technology) in a rigorous 5-year process was cracked by a team from Belgium. They took just 62 min and a standard laptop to break the PQC algorithm to win a USD 50,000 bounty from Microsoft. The first shocker came 6 months earlier, when another of the NIST finalists (Rainbow) was taken down. Unfortunately, both failed PQC algorithms are commercially available to cons
APA, Harvard, Vancouver, ISO, and other styles
14

Bellini, Emanuele, Chiara Marcolla, and Nadir Murru. "An Application of p-Fibonacci Error-Correcting Codes to Cryptography." Mathematics 9, no. 7 (2021): 789. http://dx.doi.org/10.3390/math9070789.

Full text
Abstract:
In addition to their usefulness in proving one’s identity electronically, identification protocols based on zero-knowledge proofs allow designing secure cryptographic signature schemes by means of the Fiat–Shamir transform or other similar constructs. This approach has been followed by many cryptographers during the NIST (National Institute of Standards and Technology) standardization process for quantum-resistant signature schemes. NIST candidates include solutions in different settings, such as lattices and multivariate and multiparty computation. While error-correcting codes may also be use
APA, Harvard, Vancouver, ISO, and other styles
15

Escribano Pablos, José Ignacio, María Isabel González Vasco, Misael Enrique Marriaga, and Ángel Luis Pérez del Pozo. "The Cracking of WalnutDSA: A Survey." Symmetry 11, no. 9 (2019): 1072. http://dx.doi.org/10.3390/sym11091072.

Full text
Abstract:
This paper reports on the Walnut Digital Signature Algorithm (WalnutDSA), which is an asymmetric signature scheme recently presented for standardization at the NIST call for post-quantum cryptographic constructions. WalnutDSA is a group theoretical construction, the security of which relies on the hardness of certain problems related to an action of a braid group on a finite set. In spite of originally resisting the typical attacks succeeding against this kind of construction, soon different loopholes were identified rendering the proposal insecure (and finally, resulting in it being excluded
APA, Harvard, Vancouver, ISO, and other styles
16

Ovilla-Martínez, Brisbane, Cuauhtemoc Mancillas-López, Alberto F. Martínez-Herrera, and José A. Bernal-Gutiérrez. "FPGA Implementation of Some Second Round NIST Lightweight Cryptography Candidates." Electronics 9, no. 11 (2020): 1940. http://dx.doi.org/10.3390/electronics9111940.

Full text
Abstract:
For almost one decade, the academic community has been working in the design and analysis of new lightweight primitives. This cryptography development aims to provide solutions tailored for resource-constrained devices. The U.S. National Institute of Standards and Technology (NIST) started an open process to create a Lightweight Cryptography Standardization portfolio. As a part of the process, the candidates must demonstrate their suitability for hardware implementation. Cost and performance are two of the criteria to be evaluated. In this work, we present the analysis of costs and performance
APA, Harvard, Vancouver, ISO, and other styles
17

Cronin, Maureen, Krishna Ghosh, Frank Sistare, John Quackenbush, Vincent Vilker, and Catherine O’Connell. "Universal RNA Reference Materials for Gene Expression." Clinical Chemistry 50, no. 8 (2004): 1464–71. http://dx.doi.org/10.1373/clinchem.2004.035675.

Full text
Abstract:
Abstract A workshop entitled “Metrology and Standards Needs for Gene Expression Technologies: Universal RNA Standards” was held in March 2003 to define the requirements for standardizing RNA-based molecular assays, specifically microarray and quantitative reverse-transcriptase-PCR technologies. NIST sponsored the workshop, and participants represented government, industry, academia, and clinic. Workshop participants concluded that as a first step, two RNA reference materials could be defined that would help in standardization of gene-expression technologies: an Assay Process Reference Material
APA, Harvard, Vancouver, ISO, and other styles
18

Wang, Yaru, Haodong Jiang, and Zhi Ma. "Quantum Misuse Attack on Frodo." Entropy 24, no. 10 (2022): 1418. http://dx.doi.org/10.3390/e24101418.

Full text
Abstract:
Research on the security of lattice-based public-key encryption schemes against misuse attacks is an important part of the cryptographic assessment of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) standardization process. In particular, many NIST-PQC cryptosystems follow the same meta-cryptosystem. At EUROCRYPT 2019, Ba˘etu et al. mounted a classical key recovery under plaintext checking attacks (KR-PCA) and a quantum key recovery under chosen ciphertext attacks (KR-CCA). They analyzed the security of the weak version of nine submissions to NIST. In
APA, Harvard, Vancouver, ISO, and other styles
19

Renita J, Edna Elizabeth N, and Suganya Annadurai. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.a1437.05010525.

Full text
Abstract:
Cryptography is a term that safeguards the security of electronic banking transactions, and emails, and most importantly our country relies on cryptography for national security purposes. Post Quantum Cryptography (PQC) has a major aim of developing newer cryptographic schemes that make the cryptosystem secure against quantum computers. This is a state-of-the-art research topic, and it is encouraged by some security agencies like the National Security Agency (NSA). This paper presents a concise and up-to-date review of post-quantum cryptographic (PQC) algorithms submitted to the National Insti
APA, Harvard, Vancouver, ISO, and other styles
20

Cherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.

Full text
Abstract:
As quantum computing advances, current cryptographic protocols are increasingly vulnerable to quantum attacks, particularly those based on Public Key Infrastructure (PKI) like RSA or Elliptic Curve Cryptography (ECC). This paper presents a comprehensive review of Post-Quantum Cryptography (PQC) as a solution to protect digital systems in the quantum era. We provide an in-depth analysis of various quantum-resistant cryptographic algorithms, including lattice-based, code-based, hash-based, isogeny-based, and multivariate approaches. The review highlights the National Institute of Standards and T
APA, Harvard, Vancouver, ISO, and other styles
21

Krämer, Juliane, Patrick Struck, and Maximiliane Weishäupl. "Committing AE from Sponges." IACR Transactions on Symmetric Cryptology 2024, no. 4 (2024): 191–248. https://doi.org/10.46586/tosc.v2024.i4.191-248.

Full text
Abstract:
Committing security has gained considerable attention in the field of authenticated encryption (AE). This can be traced back to a line of recent attacks, which entail that AE schemes used in practice should not only provide confidentiality and authenticity, but also committing security. Roughly speaking, a committing AE scheme guarantees that ciphertexts will decrypt only for one key. Despite the recent research effort in this area, the finalists of the NIST lightweight cryptography standardization process have not been put under consideration yet. We close this gap by providing an analysis of
APA, Harvard, Vancouver, ISO, and other styles
22

Liu, Jingyi, Guoqiang Liu, and Longjiang Qu. "A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE." Mathematics 8, no. 9 (2020): 1576. http://dx.doi.org/10.3390/math8091576.

Full text
Abstract:
The ACE algorithm is a candidate of the Lightweight Cryptography standardization process started by the National Institute of Standards and Technology (NIST) of the USA that passed the first round and successfully entered the second round. It is designed to achieve a balance between hardware cost and software efficiency for both authenticated encryption with associated data (AEAD) and hashing functionalities. This paper focuses on the impossible differential attack against the ACE permutation, which is the core component of the ACE algorithm. Based on the method of characteristic matrix, we bu
APA, Harvard, Vancouver, ISO, and other styles
23

Ouyang, Yi, Yihong Zhu, Wenping Zhu, et al. "FalconSign: An Efficient and High-Throughput Hardware Architecture for Falcon Signature Generation." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 1 (2024): 203–26. https://doi.org/10.46586/tches.v2025.i1.203-226.

Full text
Abstract:
Falcon is a lattice-based quantum-resistant digital signature scheme renowned for its high signature generation/verification speed and compact signature size. The scheme has been selected to be drafted in the third round of the post-quantum cryptography (PQC) standardization process due to its unique attributes and robust security features. Despite its strengths, there has been a lack of research on hardware acceleration, primarily due to its complex calculation flow and floating-point operations, which hinders its widespread adoption. To address this issue, we propose FalconSign, a high-perfo
APA, Harvard, Vancouver, ISO, and other styles
24

Farooq, Sana, Ayesha Altaf, Faiza Iqbal, et al. "Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms." Sensors 23, no. 12 (2023): 5379. http://dx.doi.org/10.3390/s23125379.

Full text
Abstract:
Recent developments in quantum computing have shed light on the shortcomings of the conventional public cryptosystem. Even while Shor’s algorithm cannot yet be implemented on quantum computers, it indicates that asymmetric key encryption will not be practicable or secure in the near future. The NIST has started looking for a post-quantum encryption algorithm that is resistant to the development of future quantum computers as a response to this security concern. The current focus is on standardizing asymmetric cryptography that should be impenetrable by a quantum computer. This has become incre
APA, Harvard, Vancouver, ISO, and other styles
25

Nascimento, Eduardo Marsola do, and José Antonio Moreira Xexéo. "FlexAEAD v1.1 -A Lightweight AEAD Cipher with Integrated Authentication." Journal of Information Security and Cryptography (Enigma) 6, no. 1 (2019): 15–24. http://dx.doi.org/10.17648/jisc.v6i1.74.

Full text
Abstract:
This paperdescribes a symmetrical block cipher family – FlexAEAD v1.1. This is an updated version of the work presented as round 1 candidate on the contest for NIST lightweight crypto standardization process. It was engineered to be lightweight, consuming less computational resources than other ciphers and to work with different block and key sizes. Other important characteristic is to integrate the authentication on its basic algorithm. This approach is helps to reduce the resource needs. The algorithm capacity to resist against linear and different cryptanalysis attacks was evaluated. The Fl
APA, Harvard, Vancouver, ISO, and other styles
26

Fitzgibbon, Gregory, and Carlo Ottaviani. "Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography." Cryptography 8, no. 2 (2024): 21. http://dx.doi.org/10.3390/cryptography8020021.

Full text
Abstract:
Advances in quantum computers may pose a significant threat to existing public-key encryption methods, which are crucial to the current infrastructure of cyber security. Both RSA and ECDSA, the two most widely used security algorithms today, may be (in principle) solved by the Shor algorithm in polynomial time due to its ability to efficiently solve the discrete logarithm problem, potentially making present infrastructures insecure against a quantum attack. The National Institute of Standards and Technology (NIST) reacted with the post-quantum cryptography (PQC) standardization process to deve
APA, Harvard, Vancouver, ISO, and other styles
27

Reza Febriana and Ahmad Luthfi. "Comparative Study of Cloud Forensic Investigation Using ADAM And NIST 800-86 Methods in Private Cloud Computing." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 7, no. 5 (2023): 1097–110. http://dx.doi.org/10.29207/resti.v7i5.5279.

Full text
Abstract:
As information technology advances, the associated risks also increase, particularly in the field of private cloud computing services. These services are subject to potential risks of internal abuse, either due to system vulnerabilities or other factors. However, the investigation of these incidents in private cloud computing varies greatly due to the different frameworks and unique characteristics of each cloud service. The lack of a standardized approach to analyzing and assessing investigative processes in cloud computing services has been a persistent problem. This lack of consensus impact
APA, Harvard, Vancouver, ISO, and other styles
28

He, Pengzhou, Yazheng Tu, Tianyou Bao, Çetin Çetin Koç, and Jiafeng Xie. "HSPA: High-Throughput Sparse Polynomial Multiplication for Code-based Post-Quantum Cryptography." ACM Transactions on Embedded Computing Systems 24, no. 1 (2024): 1–24. https://doi.org/10.1145/3703837.

Full text
Abstract:
Increasing attention has been paid to code-based post-quantum cryptography (PQC) schemes, e.g., HQC (Hamming Quasi-Cyclic) and BIKE (Bit Flipping Key Encapsulation), since they’ve been selected as the fourth-round National Institute of Standards and Technology (NIST) PQC standardization candidates. Though sparse polynomial multiplication is one of the critical components for HQC and BIKE, hardware-implemented high-performance sparse polynomial multiplier is rarely reported in the literature (due to its high-dimension and sparsity of polynomials involved in the computation). Based on this consi
APA, Harvard, Vancouver, ISO, and other styles
29

Sarasa Laborda, Ventura, Luis Hernández-Álvarez, Luis Hernández Encinas, José Ignacio Sánchez García, and Araceli Queiruga-Dios. "Study About the Performance of Ascon in Arduino Devices." Applied Sciences 15, no. 7 (2025): 4071. https://doi.org/10.3390/app15074071.

Full text
Abstract:
In 2023, the Ascon cipher suite was selected as the winner of the National Institute of Standards and Technology (NIST) standardization process for lightweight cryptography, and has emerged as the leading candidate for cryptographic algorithms in resource-constrained environments. This cipher suite provides authenticated encryption with associated data and hash functionality. NIST’s Ascon proposal consists of two symmetric ciphers, Ascon-128 and Ascon-128a, a hash function, Ascon-HASH, an extendible output function, Ascon-XOF, and a new cipher variant, Ascon-80pq, with increased resistance to
APA, Harvard, Vancouver, ISO, and other styles
30

Gbadebo, Michael Olayinka. "Integrating Post-Quantum Cryptography and Advanced Encryption Standards to Safeguard Sensitive Financial Records from Emerging Cyber Threats." Asian Journal of Research in Computer Science 18, no. 4 (2025): 1–23. https://doi.org/10.9734/ajrcos/2025/v18i4605.

Full text
Abstract:
This study examines the integration of Post-Quantum Cryptography (PQC) and Advanced Encryption Standard (AES) to safeguard financial records against quantum-enabled cyber threats. A quantitative approach was employed using data from the NIST Post-Quantum Cryptography Project Dataset, Google Homomorphic Encryption Benchmark Dataset, Hyperledger Fabric Blockchain Performance Dataset, and World Bank Financial Stability Indicators Dataset. Multi-Criteria Decision Analysis (MCDA) with the Analytic Hierarchy Process (AHP) assessed cryptographic agility, while Multiple Linear Regression (MLR) analyze
APA, Harvard, Vancouver, ISO, and other styles
31

Asnawi, Choerun, Dedy Hariyadi, Ulfi Saidata Aesyi, and Puji Winar Cahyo. "Analisis dan Penanganan Insiden Siber SQL Injection Menggunakan Kerangka NIST SP 800-61R2 dan Algoritma Klusterisasi K-Means." Jurnal Komtika (Komputasi dan Informatika) 7, no. 2 (2023): 134–44. http://dx.doi.org/10.31603/komtika.v7i2.10527.

Full text
Abstract:
Based on the OWASP Top Ten document in 2021, attacks or vulnerabilities in an application in the form of injection still rank in the top 3. SQL Injection attacks are still classified as injection vulnerabilities so they need special attention from Information &amp; Communication Technology Managers. Badan Siber dan Sandi Negara (BSSN) has published a document related to preventing SQL Injection attacks. However, the document has not included a cyber attack analysis process that uses the K-Means clustering approach. So in this research, a collaborative method of handling cyber attacks in the fo
APA, Harvard, Vancouver, ISO, and other styles
32

Chakraborty, Bishwajit, and Mridul Nandi. "The mF mode of authenticated encryption with associated data." Journal of Mathematical Cryptology 16, no. 1 (2022): 73–97. http://dx.doi.org/10.1515/jmc-2020-0054.

Full text
Abstract:
Abstract In recent years, the demand for lightweight cryptographic protocols has grown immensely. To fulfill this necessity, the National Institute of Standards and Technology (NIST) has initiated a standardization process for lightweight cryptographic encryption. NIST’s call for proposal demands that the scheme should have one primary member that has a key length of 128 bits, and it should be secure up to 2 50 − 1 {2}^{50}-1 byte queries and 2 112 {2}^{112} computations. In this article, we propose a tweakable block cipher (TBC)-based authenticated encryption with associated data (AEAD) schem
APA, Harvard, Vancouver, ISO, and other styles
33

Costa, Vinícius Lagrota Rodrigues da, Julio López, and Moisés Vidal Ribeiro. "A System-on-a-Chip Implementation of a Post-Quantum Cryptography Scheme for Smart Meter Data Communications." Sensors 22, no. 19 (2022): 7214. http://dx.doi.org/10.3390/s22197214.

Full text
Abstract:
The security of Smart Meter (SM) systems will be a challenge in the era of quantum computing because a quantum computer might exploit characteristics of well-established cryptographic schemes to reach a successful security breach. From a practical perspective, this paper focuses on the feasibility of implementing a quantum-secure lattice-based key encapsulation mechanism in a SM, hardware-constrained equipment. In this regard, the post-quantum cryptography (PQC) scheme, FrodoKEM, an alternate candidate for the National Institute for Standards and Technology (NIST) post-quantum standardization
APA, Harvard, Vancouver, ISO, and other styles
34

Benjamin, Alexander, Jack Herzoff, Liljana Babinkostova, and Edoardo Serra. "Deep Learning Based Side Channel Attacks on Lightweight Cryptography (Student Abstract)." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 11 (2022): 12911–12. http://dx.doi.org/10.1609/aaai.v36i11.21592.

Full text
Abstract:
Computing devices continue to be increasingly spread out within our everyday environments. Computers are embedded into everyday devices in order to serve the functionality of electronic components or to enable new services in their own right. Existing Substitution-Permutation Network (SPN) ciphers, such as the Advanced Encryption Standard (AES), are not suitable for devices where memory, power consumption or processing power is limited. Lightweight SPN ciphers, such as GIFT-128 provide a solution for running cryptography on low resource devices. The GIFT-128 cryptographic scheme is a building
APA, Harvard, Vancouver, ISO, and other styles
35

Paradise, Fadila, and Kiki Ariyanti Sugeng. "ALGEBRAIC CRYPTANALYSIS ON NTRU-HPS AND NTRU-HRSS." BAREKENG: Jurnal Ilmu Matematika dan Terapan 17, no. 4 (2023): 2187–96. http://dx.doi.org/10.30598/barekengvol17iss4pp2187-2196.

Full text
Abstract:
NTRU is a lattice-based public-key cryptosystem designed by Hoffstein, Pipher, and Silverman in 1996. NTRU published on Algorithmic Number Theory Symposium (ANTS) in 1998. The ANTS’98 NTRU became the IEEE standard for public key cryptographic techniques based on hard problems over lattices in 2008. NTRU was later redeveloped by NTRU Inc. in 2018 and became one of the finalists in round 3 of the PQC (Post-Quantum Cryptography) standardization process organized by NIST in 2020. There are two types of NTRU algorithms proposed by NTRU Inc., which are classified based on parameter determination, NT
APA, Harvard, Vancouver, ISO, and other styles
36

Sun, Pu, Fu Song, Yuqi Chen, and Taolue Chen. "EasyBC: A Cryptography-Specific Language for Security Analysis of Block Ciphers against Differential Cryptanalysis." Proceedings of the ACM on Programming Languages 8, POPL (2024): 848–81. http://dx.doi.org/10.1145/3632871.

Full text
Abstract:
Differential cryptanalysis is a powerful algorithmic-level attack, playing a central role in evaluating the security of symmetric cryptographic primitives. In general, the resistance against differential cryptanalysis can be characterized by the maximum expected differential characteristic probability. In this paper, we present generic and extensible approaches based on mixed integer linear programming (MILP) to bound such probability. We design a high-level cryptography-specific language EasyBC tailored for block ciphers and provide various rigorous procedures, as differential denotational se
APA, Harvard, Vancouver, ISO, and other styles
37

Villanueva-Polanco, Ricardo, and Eduardo Angulo-Madrid. "Cold Boot Attacks on the Supersingular Isogeny Key Encapsulation (SIKE) Mechanism." Applied Sciences 11, no. 1 (2020): 193. http://dx.doi.org/10.3390/app11010193.

Full text
Abstract:
This research paper evaluates the feasibility of cold boot attacks on the Supersingular Isogeny Key Encapsulation (SIKE) mechanism. This key encapsulation mechanism has been included in the list of alternate candidates of the third round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization Process. To the best of our knowledge, this is the first time this scheme is assessed in the cold boot attacks setting. In particular, our evaluation is focused on the reference implementation of this scheme. Furthermore, we present a dedicated key-recovery a
APA, Harvard, Vancouver, ISO, and other styles
38

Drăgoi, Vlad-Florin, Brice Colombier, Nicolas Vallet, Pierre-Louis Cayrel, and Vincent Grosso. "Full Key-Recovery Cubic-Time Template Attack on Classic McEliece Decapsulation." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 1 (2024): 367–91. https://doi.org/10.46586/tches.v2025.i1.367-391.

Full text
Abstract:
Classic McEliece is one of the three code-based candidates in the fourth round of the NIST post-quantum cryptography standardization process in the Key Encapsulation Mechanism category. As such, its decapsulation algorithm is used to recover the session key associated with a ciphertext using the private key. In this article, we propose a new side-channel attack on the syndrome computation in the decapsulation algorithm that recovers the private key, which consists of the private Goppa polynomial g and the permuted support L. The attack relies on both practical aspects and theoretical contribut
APA, Harvard, Vancouver, ISO, and other styles
39

Kim, Hyunjun, Wonwoong Kim, Yeajun Kang, Hyunji Kim, and Hwajeong Seo. "Post-Quantum Delegated Proof of Luck for Blockchain Consensus Algorithm." Applied Sciences 14, no. 18 (2024): 8394. http://dx.doi.org/10.3390/app14188394.

Full text
Abstract:
The advancements in quantum computing and the potential for polynomial-time solutions to traditional public key cryptography (i.e., Rivest–Shamir–Adleman (RSA) and elliptic-curve cryptography (ECC)) using Shor’s algorithm pose a serious threat to the security of pre-quantum blockchain technologies. This paper proposes an efficient quantum-safe blockchain that incorporates new quantum-safe consensus algorithms. We integrate post-quantum signature schemes into the blockchain’s transaction signing and verification processes to enhance resistance against quantum attacks. Specifically, we employ th
APA, Harvard, Vancouver, ISO, and other styles
40

Chauhan, Milan, and Stavros Shiaeles. "An Analysis of Cloud Security Frameworks, Problems and Proposed Solutions." Network 3, no. 3 (2023): 422–50. http://dx.doi.org/10.3390/network3030018.

Full text
Abstract:
The rapidly growing use of cloud computing raises security concerns. This study paper seeks to examine cloud security frameworks, addressing cloud-associated issues and suggesting solutions. This research provides greater knowledge of the various frameworks, assisting in making educated decisions about selecting and implementing suitable security measures for cloud-based systems. The study begins with introducing cloud technology, its issues and frameworks to secure infrastructure, and an examination of the various cloud security frameworks available in the industry. A full comparison is perfo
APA, Harvard, Vancouver, ISO, and other styles
41

Dobias, Patrik, Lukas Malina, and Jan Hajny. "Efficient unified architecture for post-quantum cryptography: combining Dilithium and Kyber." PeerJ Computer Science 11 (March 28, 2025): e2746. https://doi.org/10.7717/peerj-cs.2746.

Full text
Abstract:
As the ongoing standardization process of post-quantum schemes yields initial outcomes, it becomes increasingly important to not only optimize standalone implementations but also explore the potential of combining multiple schemes into a single, unified architecture. In this article, we investigate the combination of two National Institute of Standards and Technology (NIST)-selected schemes: the Dilithium digital signature scheme and the Kyber key encapsulation mechanism. We propose a novel set of optimization techniques for a unified hardware implementation of these leading post-quantum schem
APA, Harvard, Vancouver, ISO, and other styles
42

Raavi, Manohar, Qaiser Khan, Simeon Wuthier, Pranav Chandramouli, Yaroslav Balytskyi, and Sang-Yoon Chang. "Security and Performance Analyses of Post-Quantum Digital Signature Algorithms and Their TLS and PKI Integrations." Cryptography 9, no. 2 (2025): 38. https://doi.org/10.3390/cryptography9020038.

Full text
Abstract:
Quantum computing challenges the mathematical problems anchoring the security of the classical public key algorithms. For quantum-resistant public key algorithms, the National Institute of Standards and Technology (NIST) has undergone a multi-year standardization process and selected the post-quantum cryptography (PQC) public key digital signatures of Dilithium, Falcon, and SPHINCS+. Finding common ground to compare these algorithms can be difficult because of their design differences, including the fundamental math problems (lattice-based vs. hash-based). We use a visualization model to show
APA, Harvard, Vancouver, ISO, and other styles
43

Jeon, Jin-Kwan, In-Won Hwang, Hyun-Jun Lee, and Younho Lee. "Improving the Performance of RLizard on Memory-Constraint IoT Devices with 8-Bit ATmega MCU." Electronics 9, no. 9 (2020): 1549. http://dx.doi.org/10.3390/electronics9091549.

Full text
Abstract:
We propose an improved RLizard implementation method that enables the RLizard key encapsulation mechanism (KEM) to run in a resource-constrained Internet of Things (IoT) environment with an 8-bit micro controller unit (MCU) and 8–16 KB of SRAM. Existing research has shown that the proposed method can function in a relatively high-end IoT environment, but there is a limitation when applying the existing implementation to our environment because of the insufficient SRAM space. We improve the implementation of the RLizard KEM by utilizing electrically erasable, programmable, read-only memory (EEP
APA, Harvard, Vancouver, ISO, and other styles
44

Huang, Fan, Xiaolin Duan, Chengcong Hu, Mengce Zheng, and Honggang Hu. "MulLeak: Exploiting Multiply Instruction Leakage to Attack the Stack-optimized Kyber Implementation on Cortex-M4." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 2 (2025): 23–68. https://doi.org/10.46586/tches.v2025.i2.23-68.

Full text
Abstract:
CRYSTALS-Kyber, one of the NIST PQC standardization schemes, has garnered considerable attention from researchers in recent years for its side-channel security. Various targets have been explored in previous studies; however, research on extracting secret information from stack-optimized implementations targeting the Cortex-M4 remains scarce, primarily due to the lack of memory access operations, which increases the difficulty of attacks.This paper shifts the focus to the leakage of multiply instructions and present a novel cycle-level regression-based leakage model for the following attacks.
APA, Harvard, Vancouver, ISO, and other styles
45

Tan, Xijuan, Honghao Tian, Lin Lu, Dongyang Xiong, and Ting Liang. "A Non-Matrix-Matched Calibration Method for In Situ Major and Trace Element Analysis of Scheelite by Nanosecond LA-ICP-MS." Molecules 29, no. 1 (2023): 51. http://dx.doi.org/10.3390/molecules29010051.

Full text
Abstract:
In this work, a reliable and robust in situ non-matrix-matched calibration method is proposed for element composition determination in scheelite samples. With external calibration against the silicate glass standard reference material NIST SRM 610, the concentrations of both major elements (Ca and W) and trace elements (Si, Fe, Mo, Y, rare earth elements, etc.) in scheelite are determined using an ArF 193 nm excimer nanosecond laser ablation-inductively coupled plasma mass spectrometer (LA-ICP-MS). Here, the ablation was performed by hole drilling under a helium (He) environment using a laser
APA, Harvard, Vancouver, ISO, and other styles
46

An, SangWoo, and Seog Chung Seo. "Efficient Parallel Implementations of LWE-Based Post-Quantum Cryptosystems on Graphics Processing Units." Mathematics 8, no. 10 (2020): 1781. http://dx.doi.org/10.3390/math8101781.

Full text
Abstract:
With the development of the Internet of Things (IoT) and cloud computing technology, various cryptographic systems have been proposed to protect increasing personal information. Recently, Post-Quantum Cryptography (PQC) algorithms have been proposed to counter quantum algorithms that threaten public key cryptography. To efficiently use PQC in a server environment dealing with large amounts of data, optimization studies are required. In this paper, we present optimization methods for FrodoKEM and NewHope, which are the NIST PQC standardization round 2 competition algorithms in the Graphics Proc
APA, Harvard, Vancouver, ISO, and other styles
47

Nannipieri, Pietro, Stefano Di Matteo, Luca Baldanzi, et al. "True Random Number Generator Based on Fibonacci-Galois Ring Oscillators for FPGA." Applied Sciences 11, no. 8 (2021): 3330. http://dx.doi.org/10.3390/app11083330.

Full text
Abstract:
Random numbers are widely employed in cryptography and security applications. If the generation process is weak, the whole chain of security can be compromised: these weaknesses could be exploited by an attacker to retrieve the information, breaking even the most robust implementation of a cipher. Due to their intrinsic close relationship with analogue parameters of the circuit, True Random Number Generators are usually tailored on specific silicon technology and are not easily scalable on programmable hardware, without affecting their entropy. On the other hand, programmable hardware and prog
APA, Harvard, Vancouver, ISO, and other styles
48

Chan, Leo, and Jean Qiu. "Practical Cell Counting Method Selection to Increase the Quality of Cell Counting Results." Journal of Immunology 206, no. 1_Supplement (2021): 27.21. http://dx.doi.org/10.4049/jimmunol.206.supp.27.21.

Full text
Abstract:
Abstract The importance of cell counting has increased significantly in the last decade due to the major advances in the fields of cell and gene therapy, biologics production, and regenerative medicine. This has necessitated the development of a standardized approach to cell counting assays. In the recent years, the U.S. Food and Drug Administration (FDA), in collaboration with the National Institute of Standards and Technology (NIST) and the International Organization for Standardization (ISO), has launched an effort to standardize cell counting methods to improve the confidence in cell count
APA, Harvard, Vancouver, ISO, and other styles
49

Kerimbayeva, Aigerim, Maksim Iavich, Yenlik Begimbayeva, et al. "A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature." Information 16, no. 7 (2025): 564. https://doi.org/10.3390/info16070564.

Full text
Abstract:
Conventional public-key cryptographic systems are increasingly threatened by advances in quantum computing, accelerating the need for robust post-quantum cryptographic solutions. Among these, Falcon, a compact lattice-based digital signature scheme, has emerged as a leading candidate in the NIST post-quantum standardization process due to its efficiency and theoretical security grounded in hard lattice problems. This work introduces Falcon-M, a modified version of the Falcon algorithm that significantly reduces implementation complexity. It does so by replacing Falcon’s intricate trapdoor-base
APA, Harvard, Vancouver, ISO, and other styles
50

Ni, Ziying, Ayesha Khalid, Zhaoyu Zhang, Yijun Cui, Weiqiang Liu, and Máire O’Neill. "HRaccoon: A High-performance Configurable SCA Resilient Raccoon Hardware Accelerator." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 3 (2025): 413–36. https://doi.org/10.46586/tches.v2025.i3.413-436.

Full text
Abstract:
The lattice-based Raccoon scheme is one of the candidates in Round 1 of the National Institute of Standards and Technology (NIST) post-quantum cryptography (PQC) additional digital signatures standardization process. As a scheme with built-in masking features, Raccoon is also a viable candidate for NIST’s Masking Circuit and Threshold Cryptography project. Current Raccoon implementations are limited to software or software-hardware co-designs only and consequently lacking in terms of high throughput performance that hardware implementations can generally promise. To achieve this, we are the fi
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!