Suchergebnisse - "ring learning with errors"
-
1
Highly Efficient Architecture of NewHope-NIST on FPGA using Low-Complexity NTT/INTT
ISSN: 2569-2925Veröffentlicht: Ruhr-Universität Bochum 01.03.2020Veröffentlicht in IACR transactions on cryptographic hardware and embedded systems (01.03.2020)“… NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum cryptography (PQC) for key encapsulation mechanisms. The performance on the …”
Volltext
Journal Article -
2
Lightweight quantum-resistant image transmission based on compressive sensing
ISSN: 0950-7051Veröffentlicht: Elsevier B.V 15.12.2025Veröffentlicht in Knowledge-based systems (15.12.2025)“… With the widespread adoption and development of intelligent healthcare systems, medical images, as a critical data source, contain rich information, …”
Volltext
Journal Article -
3
An Efficient and Parallel R-LWE Cryptoprocessor
ISSN: 1549-7747, 1558-3791Veröffentlicht: New York IEEE 01.05.2020Veröffentlicht in IEEE transactions on circuits and systems. II, Express briefs (01.05.2020)“… Lattice-based cryptography (LBC) is a promising and efficient public key cryptography scheme whose theoretical foundation usually lies in Learning with Error …”
Volltext
Journal Article -
4
Quantum-safe three-party lattice based authenticated key agreement protocol for mobile devices
ISSN: 2214-2126Veröffentlicht: Elsevier Ltd 01.06.2023Veröffentlicht in Journal of information security and applications (01.06.2023)“… Mobile-based web apps have gained popularity among phone devices because of the rapid advancement of mobile communication and equipment capabilities. Users may …”
Volltext
Journal Article -
5
Configurable Encryption and Decryption Architectures for CKKS-Based Homomorphic Encryption
ISSN: 1424-8220, 1424-8220Veröffentlicht: Basel MDPI AG 24.08.2023Veröffentlicht in Sensors (Basel, Switzerland) (24.08.2023)“… With the increasing number of edge devices connecting to the cloud for storage and analysis, concerns about security and data privacy have become more …”
Volltext
Journal Article -
6
A post-quantum lattice based lightweight authentication and code-based hybrid encryption scheme for IoT devices
ISSN: 1389-1286, 1872-7069Veröffentlicht: Amsterdam Elsevier B.V 09.11.2022Veröffentlicht in Computer networks (Amsterdam, Netherlands : 1999) (09.11.2022)“… The Internet of Things (IoT) introduces an active connection between smart devices for revolutionizing our modern lives in this world. But, IoT devices often …”
Volltext
Journal Article -
7
Consortium Blockchain Data Sharing Scheme Using Lattice Ciphertext Policy Attribute-Based Encryption
ISSN: 1000-3428Veröffentlicht: Editorial Office of Computer Engineering 15.11.2023Veröffentlicht in Ji suan ji gong cheng (15.11.2023)“… In the process of data sharing, problems of data leakage and trust crisis can arise, and with the emergence of quantum computers, the threat to traditional …”
Volltext
Journal Article -
8
A Lightweight and Efficient Encryption/Decryption Coprocessor for RLWE-Based Cryptography
ISSN: 1549-7747, 1558-3791Veröffentlicht: New York IEEE 01.12.2024Veröffentlicht in IEEE transactions on circuits and systems. II, Express briefs (01.12.2024)“… Lattice-based cryptography has experienced significant advancements in recent years due to its versatility and simplicity. The ring learning with errors (RLWE) …”
Volltext
Journal Article -
9
Privacy Preservation for Cloud-Edge-Collaborative Energy Management System Using Post-Quantum Homomorphic Encryption
ISSN: 1949-3053, 1949-3061Veröffentlicht: Piscataway IEEE 01.07.2025Veröffentlicht in IEEE transactions on smart grid (01.07.2025)“… Cloud-based energy management systems (EMS) in smart grids face privacy challenges, as existing methods based on traditional homomorphic encryption support …”
Volltext
Journal Article -
10
Provably secure two-party authenticated key agreement protocol for post-quantum environments
ISSN: 2214-2126Veröffentlicht: Elsevier Ltd 01.06.2020Veröffentlicht in Journal of information security and applications (01.06.2020)“… •We proposed a lattice-based two-party authenticated key agreement (LB-2PAKA) protocol for post-quantum environments.•The proposed LB-2PAKA protocol is …”
Volltext
Journal Article -
11
Ultra High-Speed Polynomial Multiplications for Lattice-Based Cryptography on FPGAs
ISSN: 2168-6750, 2168-6750Veröffentlicht: New York IEEE 01.10.2022Veröffentlicht in IEEE transactions on emerging topics in computing (01.10.2022)“… Lattice-based cryptography (LBC) has emerged as the most viable substitutes to the classical cryptographic schemes as 5 out of 7 finalist schemes in the 3rd …”
Volltext
Journal Article -
12
PB-3PAKA: Password-based three-party authenticated key agreement protocol for mobile devices in post-quantum environments
ISSN: 2214-2126Veröffentlicht: Elsevier Ltd 01.12.2021Veröffentlicht in Journal of information security and applications (01.12.2021)“… Different mobile-based web applications have become popular among mobile users due to the enormous evolution of mobile communication technologies and hardware …”
Volltext
Journal Article -
13
Lightweight Post-Quantum Cryptography: Applications and Countermeasures in Internet of Things, Blockchain, and E-Learning
ISSN: 2673-4591Veröffentlicht: MDPI AG 01.08.2025Veröffentlicht in Engineering proceedings (01.08.2025)“… With the rapid advancement of quantum computing technology, traditional encryption methods are encountering unprecedented challenges in the Internet of Things …”
Volltext
Journal Article -
14
PQES: Post-quantum encryption and signature scheme based on FFT-accelerated polynomial ring lattice for IoT devices
ISSN: 1383-7621Veröffentlicht: Elsevier B.V 01.10.2025Veröffentlicht in Journal of systems architecture (01.10.2025)“… With the rapid advancement of quantum computing, traditional public-key cryptosystems (e.g., RSA and ECC) are facing severe threats from quantum attacks (e.g., …”
Volltext
Journal Article -
15
Anonymous quantum-safe secure and authorized communication protocol under dynamic identities for Internet of Drones
ISSN: 0045-7906Veröffentlicht: Elsevier Ltd 01.12.2024Veröffentlicht in Computers & electrical engineering (01.12.2024)“… The Internet of Drones (IoD) refers to the integration of unmanned aerial vehicles (UAVs) into the broader Internet of Things (IoT) ecosystem. This connection …”
Volltext
Journal Article -
16
Compact and Flexible KEM From Ideal Lattice
ISSN: 0018-9448, 1557-9654Veröffentlicht: New York IEEE 01.06.2022Veröffentlicht in IEEE transactions on information theory (01.06.2022)“… A remarkable breakthrough in mathematics in recent years is the proof of the long-standing conjecture: sphere packing in the <inline-formula> <tex-math …”
Volltext
Journal Article -
17
An Efficient RLWE-Based Privacy-Preserving Authentication Scheme Based on Edge Computing in Industrial Internet of Things
ISSN: 1939-1374, 2372-0204Veröffentlicht: IEEE 01.09.2024Veröffentlicht in IEEE transactions on services computing (01.09.2024)“… An industrial network connects devices, sensors, and other physical devices through wireless networks to collect, share, and analyze data to increase …”
Volltext
Journal Article -
18
Lattice-based key agreement protocol under ring-LWE problem for IoT-enabled smart devices
ISSN: 0256-2499, 0973-7677Veröffentlicht: New Delhi Springer India 01.06.2021Veröffentlicht in Sadhana (Bangalore) (01.06.2021)“… Advances in communication technologies along with the availability of Internet and Internet of Things (IoT) devices enable users to acquire various services …”
Volltext
Journal Article -
19
Fast multiplication and the PLWE–RLWE equivalence for an infinite family of maximal real subfields of cyclotomic fields
ISSN: 0925-1022, 1573-7586Veröffentlicht: Dordrecht Springer Nature B.V 01.08.2025Veröffentlicht in Designs, codes, and cryptography (01.08.2025)“… We prove the equivalence between the Ring Learning With Errors (RLWE) and the Polynomial Learning With Errors (PLWE) problems for the maximal totally real …”
Volltext
Journal Article -
20
Anonymous Quantum Safe Construction of Three Party Authentication and Key Agreement Protocol for Mobile Devices
ISSN: 2169-3536, 2169-3536Veröffentlicht: Piscataway IEEE 2024Veröffentlicht in IEEE access (2024)“… Once the shared secret key is established, three parties can use it for secure communication using symmetric-key encryption AES (128, 192, 256) algorithms or …”
Volltext
Journal Article