Team PQShield
Products
Products
PQSDK
PQCryptoLib
PQCryptoLib – Embedded
PQPlatform – Hash
PQPlatform – Lattice
PQPlatform – CoPro
PQPlatform – SubSys
PQPerform – Lattice
Product Security
Markets
Publications
News
Partners
Careers
Contact
Home
Team PQShield
Products
PQSDK
PQCryptoLib
PQCryptoLib – Embedded
PQPlatform – Hash
PQPlatform – Lattice
PQPlatform – CoPro
PQPlatform – SubSys
PQPerform – Lattice
Product Security
Markets
Publications
News
Partners
Careers
Contact
Publications
0
Peer-Reviewed
Papers
0
Further NIST PQC
Submissions
0
NIST PQC Standards
Co-Authored
0
Patents in
Process
0
Mature Products
Developed
0
Best Paper
Awards
SPOTLIGHT PUBLICATION | 14/08/2024
New Whitepaper: “The new NIST standards are here: what does it mean for PQC in 2024?”
Yesterday NIST published their finalized post-quantum cryptography (PQC) standards. This paper discusses the standards in more detail and what comes next.
| 04/06/2024
Formally verifying Kyber Episode V: Machine-checked IND-CCA security and correctness of ML-KEM in EasyCrypt
Using computer-assisted proof tools to ensure security and correctness of Kyber and NIST-standard ML-KEM.
| 09/05/2024
Post-Quantum Cryptography for Defence and Governmental Applications: Overview and Use Cases
Protecting the Military against the Quantum Threat to Today’s Cryptography.
Show All
Videos
Best Paper
Research Papers
Whitepapers
Filter by:
All Topics
Videos
Best Paper
Research Papers
Whitepapers
| 29/01/2023
Comparing Key Rank Estimation Methods
Recent works on key rank estimation methods claim that algorithmic key rank estimation is too slow, and suggest two new ideas.
| 29/11/2022
RISC-V Instruction Set Extensions for Lightweight Symmetric Cryptography
The NIST LightWeight Cryptography (LWC) selection process aims to standardise cryptographic functionality which is suitable for resource-constrained devices.
| 11/11/2022
How to Hide MetaData in MLS-Like Secure Group Messaging: Simple, Modular, and Post-Quantum
Secure group messaging (SGM) protocols allow large groups of users to communicate in a secure and asynchronous manner.
| 13/10/2022
A New Framework for More Efficient Round-Optimal Lattice-Based (Partially) Blind Signature via Trapdoor Sampling
Blind signatures, proposed by Chaum (CRYPTO’82), are interactive protocols between a signer and a user, where a user can obtain a signature without revealing the message to be signed.
| 07/09/2022
Secure Messaging in a Post-Quantum World
Team PQShield experts outline how PQC can be applied to secure messaging in a two-party setting, typically between mobile devices, as well as the specific performance and data requirements.
| 09/08/2022
WiP: Applicability of ISO Standard Side-Channel Leakage Tests to NIST Post-Quantum Cryptography
We discuss how to apply ISO 17825 to hardware modules that implement lattice-based PQC standards for public-key cryptography. We find that simple “random key” vs. “fixed key” tests are unsatisfactory due to the close linkage between public and private components of PQC keypairs.
| 22/06/2022
SP 800-22 and GM/T 0005-2012 Tests: Clearly Obsolete, Possibly Harmful
NIST SP 800–22, describes 15 statistical tests and suggests that they can be used to evaluate random and pseudorandom number generators in cryptographic applications. The Chinese standard GM/T 0005–2012 describes similar tests. These documents have not aged well. The weakest pseudorandom number generators will easily pass these tests, promoting false confidence in insecure systems.
| 22/06/2022
More efficient, provably-secure direct anonymous attestation from lattices
The Cloud-Edges (CE) framework, wherein small groups of Internet of Things (IoT) devices are serviced by local edge devices, enables a more scalable solution to IoT networks.
| 14/02/2022
On Entropy and Bit Patterns of Ring Oscillator Jitter
We show how to evaluate entropy, autocorrelation, and bit pattern distributions of thermal jitter ring oscillator noise sources, even with low jitter levels or some bias.
| 06/01/2022
Development of the RISC-V entropy source interface
The RISC-V true random number generator (TRNG) architecture breaks with previous ISA TRNG practice by splitting the entropy source (ES) component away from cryptographic DRBGs.
|
| 19/11/2021
MIRACLE: MIcRo-ArChitectural Leakage Evaluation: A study of micro-architectural power leakage across many devices
In this paper, we describe an extensible experimental infrastructure for evaluating the micro-architectural leakage, based on power consumption, that stems from a physical device.
| 13/11/2021
A Concrete Treatment of Efficient Continuous Group Key Agreement via Multi-Recipient PKEs
Continuous group key agreements (CGKAs) are a class of protocols that can provide strong security guarantees to secure group messaging protocols such as Signal and MLS.
1
…
4
5
6
7
8
9