NTS-KEM
Nov 29, 2019 · A code-based key-encapsulation mechanism submitted to NIST Post-Quantum Cryptography Standardization Process
On the Security of NTS-KEM in the Quantum Random Oracle Model
NTS-KEM is a KEM proposal that is shortlisted by NIST for PQC stan-dardization. It is also one of a handful of second-round candidates that are code-based, as it is based on the well-known McEliece …
Constant-TimeImplementation ofNTS-KEM - ETH Zürich
Given a NTS-KEM public key pk = (Q; ; `), the encapsulation process produces two vectors over F2, one of which is a random vector kr, where jkrj = ` = 256; the other is the ciphertext c encapsulating kr.
NTS-KEM - csrc.nist.rip
is a key-encapsulation I Mixture mechanism (KEM) of McEliece and Niedereiter schemes
On the Security of NTS-KEM in the QROM - GitHub Pages
IND-CCA-secure KEM (QROM) [JZC+18] [JZC +18]: Jiang, H., et. al., IND-CCA-Secure KEM in the Quantum Random Oracle Model, Revisited, CRYPTO 2018.
GitHub - post-quantum/nts-kem
This package contains the source code of NTS-KEM, see the README file in submission directory, for more information. The directory xcode contains the Xcode projects for the following implementations …
Prototyping post-quantum and hybrid key exchange and authentication …
In this paper, we explore how two major Internet security protocols, the Transport Layer Security (TLS) and Secure Shell (SSH) protocols, can be adapted to use post-quantum cryptography.
An IND-CCA2 Attack Against the 1st- and 2nd-round Versions of NTS-KEM
NTS-KEM [1] is a key encapsulation mechanism submitted to the NIST Post-Quantum Cryptography Standardization Process. NTS-KEM is one of the 25 submissions that entered the second round of the …
On the Security of NTS-KEM in the Quantum Random Oracle Model
Jul 28, 2020 · This paper identifies a subtle issue in the IND-CCA security proof of NTS-KEM in the classical ROM, as detailed in its initial NIST second round submission, and proposes some slight …
NTS-KEM - EverybodyWiki Bios & Wiki
NTS-KEM is a candidate quantum-proof cryptographic code algorithm, submitted to the NIST Post-Quantum Cryptography Competition. [1] The name is an acronym for "Never The Same - Key …