Matches in SemOpenAlex for { <https://semopenalex.org/work/W3172955269> ?p ?o ?g. }
- W3172955269 endingPage "447" @default.
- W3172955269 startingPage "424" @default.
- W3172955269 abstract "Quantum computing challenges the computational hardness assumptions anchoring the security of public-key ciphers, such as the prime factorization and the discrete logarithm problem. To prepare for the quantum era and withstand the attacks equipped with quantum computing, the security and cryptography communities are designing new quantum-resistant public-key ciphers. National Institute of Standards and Technology (NIST) is collecting and standardizing the post-quantum ciphers, similarly to its past involvements in establishing DES and AES as symmetric cipher standards. The NIST finalist algorithms for public-key signatures are Dilithium, Falcon, and Rainbow. Finding common ground to compare these algorithms can be difficult because of their design, the underlying computational hardness assumptions (lattice based vs. multivariate based), and the different metrics used for security strength analyses in the previous research (qubits vs. quantum gates). We overcome such challenges and compare the security and the performances of the finalist post-quantum ciphers of Dilithium, Falcon, and Rainbow. For security comparison analyses, we advance the prior literature by using the depth-width cost for quantum circuits (DW cost) to measure the security strengths and by analyzing the security in Universal Quantum Gate Model and with Quantum Annealing. For performance analyses, we compare the algorithms’ computational loads in the execution time as well as the communication costs and implementation overheads when integrated with Transport Layer Security (TLS) and Transmission Control Protocol (TCP)/Internet Protocol (IP). Our work presents a security comparison and performance analysis as well as the trade-off analysis to inform the post-quantum cipher design and standardization to protect computing and networking in the post-quantum era." @default.
- W3172955269 created "2021-06-22" @default.
- W3172955269 creator A5017984461 @default.
- W3172955269 creator A5022227526 @default.
- W3172955269 creator A5025389734 @default.
- W3172955269 creator A5078528016 @default.
- W3172955269 creator A5080519285 @default.
- W3172955269 creator A5084784013 @default.
- W3172955269 date "2021-01-01" @default.
- W3172955269 modified "2023-10-17" @default.
- W3172955269 title "Security Comparisons and Performance Analyses of Post-quantum Signature Algorithms" @default.
- W3172955269 cites W1536729852 @default.
- W3172955269 cites W1628272610 @default.
- W3172955269 cites W1761303171 @default.
- W3172955269 cites W1969246646 @default.
- W3172955269 cites W1996519437 @default.
- W3172955269 cites W2013345719 @default.
- W3172955269 cites W2022034486 @default.
- W3172955269 cites W2029023163 @default.
- W3172955269 cites W2034056990 @default.
- W3172955269 cites W2079416813 @default.
- W3172955269 cites W2084652510 @default.
- W3172955269 cites W2097279164 @default.
- W3172955269 cites W2109371739 @default.
- W3172955269 cites W2135273380 @default.
- W3172955269 cites W2137147061 @default.
- W3172955269 cites W2159226773 @default.
- W3172955269 cites W2395257401 @default.
- W3172955269 cites W2593295608 @default.
- W3172955269 cites W2767399671 @default.
- W3172955269 cites W2791664942 @default.
- W3172955269 cites W2802967788 @default.
- W3172955269 cites W2913851998 @default.
- W3172955269 cites W2914654142 @default.
- W3172955269 cites W2961566779 @default.
- W3172955269 cites W2968685279 @default.
- W3172955269 cites W2984654445 @default.
- W3172955269 cites W3007841246 @default.
- W3172955269 cites W3013288840 @default.
- W3172955269 cites W3014405689 @default.
- W3172955269 cites W3098571064 @default.
- W3172955269 cites W4232836212 @default.
- W3172955269 doi "https://doi.org/10.1007/978-3-030-78375-4_17" @default.
- W3172955269 hasPublicationYear "2021" @default.
- W3172955269 type Work @default.
- W3172955269 sameAs 3172955269 @default.
- W3172955269 citedByCount "14" @default.
- W3172955269 countsByYear W31729552692021 @default.
- W3172955269 countsByYear W31729552692022 @default.
- W3172955269 countsByYear W31729552692023 @default.
- W3172955269 crossrefType "book-chapter" @default.
- W3172955269 hasAuthorship W3172955269A5017984461 @default.
- W3172955269 hasAuthorship W3172955269A5022227526 @default.
- W3172955269 hasAuthorship W3172955269A5025389734 @default.
- W3172955269 hasAuthorship W3172955269A5078528016 @default.
- W3172955269 hasAuthorship W3172955269A5080519285 @default.
- W3172955269 hasAuthorship W3172955269A5084784013 @default.
- W3172955269 hasConcept C108277079 @default.
- W3172955269 hasConcept C113775141 @default.
- W3172955269 hasConcept C11413529 @default.
- W3172955269 hasConcept C121332964 @default.
- W3172955269 hasConcept C137019171 @default.
- W3172955269 hasConcept C144901912 @default.
- W3172955269 hasConcept C148730421 @default.
- W3172955269 hasConcept C169699857 @default.
- W3172955269 hasConcept C203062551 @default.
- W3172955269 hasConcept C2780221543 @default.
- W3172955269 hasConcept C38652104 @default.
- W3172955269 hasConcept C41008148 @default.
- W3172955269 hasConcept C58053490 @default.
- W3172955269 hasConcept C62520636 @default.
- W3172955269 hasConcept C80444323 @default.
- W3172955269 hasConcept C84114770 @default.
- W3172955269 hasConceptScore W3172955269C108277079 @default.
- W3172955269 hasConceptScore W3172955269C113775141 @default.
- W3172955269 hasConceptScore W3172955269C11413529 @default.
- W3172955269 hasConceptScore W3172955269C121332964 @default.
- W3172955269 hasConceptScore W3172955269C137019171 @default.
- W3172955269 hasConceptScore W3172955269C144901912 @default.
- W3172955269 hasConceptScore W3172955269C148730421 @default.
- W3172955269 hasConceptScore W3172955269C169699857 @default.
- W3172955269 hasConceptScore W3172955269C203062551 @default.
- W3172955269 hasConceptScore W3172955269C2780221543 @default.
- W3172955269 hasConceptScore W3172955269C38652104 @default.
- W3172955269 hasConceptScore W3172955269C41008148 @default.
- W3172955269 hasConceptScore W3172955269C58053490 @default.
- W3172955269 hasConceptScore W3172955269C62520636 @default.
- W3172955269 hasConceptScore W3172955269C80444323 @default.
- W3172955269 hasConceptScore W3172955269C84114770 @default.
- W3172955269 hasLocation W31729552691 @default.
- W3172955269 hasOpenAccess W3172955269 @default.
- W3172955269 hasPrimaryLocation W31729552691 @default.
- W3172955269 hasRelatedWork W1500504816 @default.
- W3172955269 hasRelatedWork W2046441464 @default.
- W3172955269 hasRelatedWork W2171835002 @default.
- W3172955269 hasRelatedWork W2897070223 @default.
- W3172955269 hasRelatedWork W2901256394 @default.
- W3172955269 hasRelatedWork W3035735048 @default.