One-hot conversion: towards faster table-based A2B conversion
From MaRDI portal
Publication:6061537
DOI10.1007/978-3-031-30634-1_21zbMath1529.94022OpenAlexW4365808020MaRDI QIDQ6061537
Publication date: 8 December 2023
Published in: Advances in Cryptology – EUROCRYPT 2023 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-031-30634-1_21
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Quantum cryptography (quantum-theoretic aspects) (81P94) Boolean functions (94D10)
Cites Work
- Unnamed Item
- Masking the GLP lattice-based signature scheme at any order
- Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM
- A masked ring-LWE implementation
- A key-recovery timing attack on post-quantum primitives using the Fujisaki-Okamoto transformation and its application on FrodoKEM
- Efficiently masking binomial sampling at arbitrary orders for lattice-based crypto
- Masking Dilithium. Efficient implementation and side-channel evaluation
- Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity
- Efficient and Provably Secure Methods for Switching from Arithmetic to Boolean Masking
- Towards sound approaches to counteract power-analysis attacks
- Secure integration of asymmetric and symmetric encryption schemes
- Single-Trace Side-Channel Attacks on Masked Lattice-Based Encryption
- A New Algorithm for Switching from Arithmetic to Boolean Masking
- Secure Conversion between Boolean and Arithmetic Masking of Any Order
- Timing Attacks on NTRUEncrypt Via Variation in the Number of Hash Calls
- Higher-order masked Saber
This page was built for publication: One-hot conversion: towards faster table-based A2B conversion