Groups
Conversations
All groups and messages
Send feedback to Google
Help
Sign in
Groups
pqc-forum
Conversations
About
pqc-forum
1–30 of 658
Mark all as read
Report abusive group
0 selected
Sydney Antonov
, …
Blumenthal, Uri - 0553 - MITLL
25
6:49 PM
Survey: conservative KEMs for long-term secrecy
> I think it's clearer to look at what NSA posts online (and > which was the basis for the
unread,
Survey: conservative KEMs for long-term secrecy
> I think it's clearer to look at what NSA posts online (and > which was the basis for the
6:49 PM
Doge Protocol
, …
Jacob Alperin-Sheriff
16
6:57 AM
Key recovery attack on SIDH
Is this true even now that the one markedly different scheme is totally broken? HQC and RQC still
unread,
Key recovery attack on SIDH
Is this true even now that the one markedly different scheme is totally broken? HQC and RQC still
6:57 AM
Moody, Dustin (Fed)
, …
Blumenthal, Uri - 0553 - MITLL
55
Aug 11
Announcement: The End of the 3rd Round - the First PQC Algorithms to be Standardized
> > I don't fully understand this part. It seems perfectly natural to me > > for an
unread,
Announcement: The End of the 3rd Round - the First PQC Algorithms to be Standardized
> > I don't fully understand this part. It seems perfectly natural to me > > for an
Aug 11
Sheehe, Charles J. (GRC-LCN0)
Aug 4
?Post-quantum encryption contender is taken out by single-core PC and 1 hour?
Hi I monitor this forum but this is not my field. Is this article correct? https://gcc02.safelinks.
unread,
?Post-quantum encryption contender is taken out by single-core PC and 1 hour?
Hi I monitor this forum but this is not my field. Is this article correct? https://gcc02.safelinks.
Aug 4
javier verbel
Aug 3
Concrete hardness estimates of the MQ problem
Hello everyone, We are happy to share with you the MQ-estimator (https://github.com/Crypto-TII/
unread,
Concrete hardness estimates of the MQ problem
Hello everyone, We are happy to share with you the MQ-estimator (https://github.com/Crypto-TII/
Aug 3
Jones, Ronald
Aug 1
U.S. Chips bill -- PQC ?
Hi Everyone - There is a mega-spending package to grow US semiconductor production that is roughly
unread,
U.S. Chips bill -- PQC ?
Hi Everyone - There is a mega-spending package to grow US semiconductor production that is roughly
Aug 1
D. J. Bernstein
Jul 31
Exploiting cyclotomics for fast norms in filtered-S-unit attacks
I'm pleased to announce availability of the next installment in the S-unit-attacks saga: a new 59
unread,
Exploiting cyclotomics for fast norms in filtered-S-unit attacks
I'm pleased to announce availability of the next installment in the S-unit-attacks saga: a new 59
Jul 31
John Mattsson
, …
Peter Schwabe
8
Jul 28
OFFICIAL COMMENT: CRYSTALS-Kyber
"Kelsey, John M. (Fed)" <john.kelsey@nist.gov> wrote: Dear John, dear all, > That
unread,
OFFICIAL COMMENT: CRYSTALS-Kyber
"Kelsey, John M. (Fed)" <john.kelsey@nist.gov> wrote: Dear John, dear all, > That
Jul 28
D. J. Bernstein
Jul 27
ROUND 3 OFFICIAL COMMENT: CRYSTALS-KYBER
NIST's round-3 report claims a better FO proof picture for Kyber than it does for NTRU. This is
unread,
ROUND 3 OFFICIAL COMMENT: CRYSTALS-KYBER
NIST's round-3 report claims a better FO proof picture for Kyber than it does for NTRU. This is
Jul 27
Daniel Apon
Jul 25
A new Rowhammer attack on Frodo
Dear PQC Researchers, We'd like to announce our recent paper (https://eprint.iacr.org/2022/952.
unread,
A new Rowhammer attack on Frodo
Dear PQC Researchers, We'd like to announce our recent paper (https://eprint.iacr.org/2022/952.
Jul 25
ToTheMars ABC
, …
Bank BSC
22
Jul 25
Why rainbow Signature is the strongest cryptocurrency algorithm?
If you have any questions about abcmint being cracked, you can ask Jin Liu, the chairman of abcmint,
unread,
Why rainbow Signature is the strongest cryptocurrency algorithm?
If you have any questions about abcmint being cracked, you can ask Jin Liu, the chairman of abcmint,
Jul 25
Doge Protocol
, …
Xavier Bonnetain
3
Jul 24
New quantum algorithm proposing polynomial time attack on AES, too good to be real?
Hi all, Indeed, the algorithm is flawed. Here's a quick summary of what the algorithm does and
unread,
New quantum algorithm proposing polynomial time attack on AES, too good to be real?
Hi all, Indeed, the algorithm is flawed. Here's a quick summary of what the algorithm does and
Jul 24
Dan Collins
,
Markku-Juhani O. Saarinen
2
Jul 16
Layman's question about decryption failures under Kyber
On Sun, Jul 17, 2022 at 4:23 AM Dan Collins <dcollinsn@gmail.com> wrote: One item which
unread,
Layman's question about decryption failures under Kyber
On Sun, Jul 17, 2022 at 4:23 AM Dan Collins <dcollinsn@gmail.com> wrote: One item which
Jul 16
Doge Protocol
,
Dan Collins
2
Jul 16
Distributed Shor's algorithm
There have been many other improvements to Shor's algorithm in the decades since it was
unread,
Distributed Shor's algorithm
There have been many other improvements to Shor's algorithm in the decades since it was
Jul 16
Gilles Van Assche
,
John Mattsson
2
Jul 10
Reduced-round Keccak for PQ schemes
Hi, I think that is an interesting suggestion. My understanding is that Keccak-p[1600, 12] is twice
unread,
Reduced-round Keccak for PQ schemes
Hi, I think that is an interesting suggestion. My understanding is that Keccak-p[1600, 12] is twice
Jul 10
John Mattsson
, …
Scott Fluhrer (sfluhrer)
12
Jul 8
OFFICIAL COMMENT: CRYSTALS-Dilithium
>Just to be clear, the "hedged" mode would replace line >12 of Figure 4 in the
unread,
OFFICIAL COMMENT: CRYSTALS-Dilithium
>Just to be clear, the "hedged" mode would replace line >12 of Figure 4 in the
Jul 8
Watson Ladd
Jul 7
What stops another Red Hat?
Dear all, Those of us who tried to get ECC into real working systems during the years before 2018 or
unread,
What stops another Red Hat?
Dear all, Those of us who tried to get ECC into real working systems during the years before 2018 or
Jul 7
Moody, Dustin (Fed)
Jul 7
RE: Selected Algorithm 2022 OFFICIAL COMMENT: SPHINCS+
Uri, NIST has not retracted SP 800-208, “Recommendation for Stateful Hash-Based Signature Schemes,”
unread,
RE: Selected Algorithm 2022 OFFICIAL COMMENT: SPHINCS+
Uri, NIST has not retracted SP 800-208, “Recommendation for Stateful Hash-Based Signature Schemes,”
Jul 7
Simon Hoerder
, …
Moody, Dustin (Fed)
12
Jul 7
Round 3 algorithm announcement?
John, Thank you. Yes, we expect that our overall project timeline is accurate. That is, we are aiming
unread,
Round 3 algorithm announcement?
John, Thank you. Yes, we expect that our overall project timeline is accurate. That is, we are aiming
Jul 7
Simon Hoerder
, …
John Mattsson
28
Jul 7
"90s" version parameter sets
I agree but the solution is probably not to force implementation of all the four primitives AES-256,
unread,
"90s" version parameter sets
I agree but the solution is probably not to force implementation of all the four primitives AES-256,
Jul 7
YANG YU
, …
Doge Protocol
5
Jul 5
[New Paper] Shorter Hash-and-Sign Lattice-Based Signatures
Is an implementation in the works? If so, any timeline for an implementation, so that performance can
unread,
[New Paper] Shorter Hash-and-Sign Lattice-Based Signatures
Is an implementation in the works? If so, any timeline for an implementation, so that performance can
Jul 5
Alexan...@infineon.com
Jul 5
Subscribe
Please Dr. Alexander Zeh Infineon Technologies AG Senior Principal Engineer CyberSecurity Systems
unread,
Subscribe
Please Dr. Alexander Zeh Infineon Technologies AG Senior Principal Engineer CyberSecurity Systems
Jul 5
D. J. Bernstein
Jul 4
Re: [pqc-forum] ROUND 3 OFFICIAL COMMENT: Classic McEliece
DJ Bernstein, T. Lange, and C. Peters wrote: > Our PQCrypto 2008 ISD algorithm is faster than the
unread,
Re: [pqc-forum] ROUND 3 OFFICIAL COMMENT: Classic McEliece
DJ Bernstein, T. Lange, and C. Peters wrote: > Our PQCrypto 2008 ISD algorithm is faster than the
Jul 4
sofi...@gmail.com
2
Jul 4
Post-Quantum and networks workshop
Dear, colleagues, The PQNet2022 event was very successful with many participants registered. Thank
unread,
Post-Quantum and networks workshop
Dear, colleagues, The PQNet2022 event was very successful with many participants registered. Thank
Jul 4
Doge Protocol
, …
Mike Hamburg
42
Jun 26
HertzBleed : power side channel attacks on SIKE
> On Jun 27, 2022, at 3:09 AM, DJ Bernstein <djb@cr.yp.to> wrote: > > Mike Hamburg
unread,
HertzBleed : power side channel attacks on SIKE
> On Jun 27, 2022, at 3:09 AM, DJ Bernstein <djb@cr.yp.to> wrote: > > Mike Hamburg
Jun 26
Bo Lin
, …
Markku-Juhani O. Saarinen
9
Jun 25
Implementation Security in NIST Standardization Process
Hi Bo, I may be repeating myself a bit, but as someone involved with building commercial side-channel
unread,
Implementation Security in NIST Standardization Process
Hi Bo, I may be repeating myself a bit, but as someone involved with building commercial side-channel
Jun 25
Bo-Yin Yang
, …
Jintai Ding
11
Jun 22
UOV parameters
Yes. Soon, we are doing final check our numbers. On Thu, Jun 23, 2022 at 8:45 AM andy yi <
unread,
UOV parameters
Yes. Soon, we are doing final check our numbers. On Thu, Jun 23, 2022 at 8:45 AM andy yi <
Jun 22
D. J. Bernstein
,
Andre Esser
5
Jun 21
ROUND 3 OFFICIAL COMMENT: Classic McEliece
We never claimed that advanced ISD procedures in the *low-memory regime* (2+2 case) would yield
unread,
ROUND 3 OFFICIAL COMMENT: Classic McEliece
We never claimed that advanced ISD procedures in the *low-memory regime* (2+2 case) would yield
Jun 21
Prasanna Ravi
,
Markku-Juhani O. Saarinen
2
Jun 14
Study of Side-Channel and Fault Injection Attacks over Lattice-based Schemes: Survey and New Results
On Tuesday, June 14, 2022 at 7:31:23 AM UTC+1 Prasanna Ravi wrote: Dear all, We would like to share
unread,
Study of Side-Channel and Fault Injection Attacks over Lattice-based Schemes: Survey and New Results
On Tuesday, June 14, 2022 at 7:31:23 AM UTC+1 Prasanna Ravi wrote: Dear all, We would like to share
Jun 14
Andreas Hülsing
, …
Bas Westerbaan
7
Jun 13
ROUND 3 OFFICIAL COMMENT: SPHINCS+
It depends on the platform and parameter set; on some it's faster and on some it's slower.
unread,
ROUND 3 OFFICIAL COMMENT: SPHINCS+
It depends on the platform and parameter set; on some it's faster and on some it's slower.
Jun 13