1

Multi-Armed SPHINCS+

Hash-based signatures are a type of Digital Signature Algorithms that are positioned as one of the most solid quantum-resistant constructions. As an example SPHINCS+, has been selected as a standard during the NIST Post-Quantum Cryptography …

DEVA: Decentralized, Verifiable Secure Aggregation for Privacy-Preserving Learning

Non-Interactive, Secure Verifiable Aggregation for Decentralized, Privacy-Preserving Learning

A Reaction Attack against Cryptosystems based on LRPC Codes

Don't Forget Your Roots Constant-Time Root Finding over $\mathbb{F}_{2^m}$

DAGS: Reloaded Revisiting Dyadic Key Encapsulation

In this paper we revisit some of the main aspects of the DAGS Key Encapsulation Mechanism, one of the code-based candidates to NIST's standardization call for the key exchange/encryption functionalities. In particular, we modify the algorithms for …

Designing Efficient Dyadic Operations for Cryptographic Applications

Cryptographic primitives from coding theory are some of the most promising candidates for NIST's Post-Quantum Cryptography Standardization process. In this paper, we introduce a variety of techniques to improve operations on dyadic matrices, a …

Low-communication parallel quantum multi-target preimage search

The most important pre-quantum threat to AES-128 is the 1994 van Oorschot-Wiener parallel rho method, a low-communication parallel pre-quantum multi-target preimage-search algorithm. This algorithm uses a mesh of p small processors, each running for …