mcbits objectives fast constant time set new speed
play

McBits: Objectives fast constant-time Set new speed records - PowerPoint PPT Presentation

McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work with: Tung Chou


  1. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. D. J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work with: Tung Chou Technische Universiteit Eindhoven (original speaker, still waiting for U.S. visa) Peter Schwabe Radboud University Nijmegen

  2. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. D. J. Bernstein ✿ ✿ ✿ at a high security level. University of Illinois at Chicago & Technische Universiteit Eindhoven Joint work with: Tung Chou Technische Universiteit Eindhoven (original speaker, still waiting for U.S. visa) Peter Schwabe Radboud University Nijmegen

  3. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. D. J. Bernstein ✿ ✿ ✿ at a high security level. University of Illinois at Chicago & ✿ ✿ ✿ including protection Technische Universiteit Eindhoven against quantum computers. Joint work with: Tung Chou Technische Universiteit Eindhoven (original speaker, still waiting for U.S. visa) Peter Schwabe Radboud University Nijmegen

  4. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. D. J. Bernstein ✿ ✿ ✿ at a high security level. University of Illinois at Chicago & ✿ ✿ ✿ including protection Technische Universiteit Eindhoven against quantum computers. Joint work with: ✿ ✿ ✿ including full protection Tung Chou against cache-timing attacks, Technische Universiteit Eindhoven branch-prediction attacks, etc. (original speaker, still waiting for U.S. visa) Peter Schwabe Radboud University Nijmegen

  5. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. D. J. Bernstein ✿ ✿ ✿ at a high security level. University of Illinois at Chicago & ✿ ✿ ✿ including protection Technische Universiteit Eindhoven against quantum computers. Joint work with: ✿ ✿ ✿ including full protection Tung Chou against cache-timing attacks, Technische Universiteit Eindhoven branch-prediction attacks, etc. (original speaker, ✿ ✿ ✿ using code-based crypto still waiting for U.S. visa) with a solid track record. Peter Schwabe Radboud University Nijmegen

  6. McBits: Objectives fast constant-time Set new speed records code-based cryptography for public-key cryptography. D. J. Bernstein ✿ ✿ ✿ at a high security level. University of Illinois at Chicago & ✿ ✿ ✿ including protection Technische Universiteit Eindhoven against quantum computers. Joint work with: ✿ ✿ ✿ including full protection Tung Chou against cache-timing attacks, Technische Universiteit Eindhoven branch-prediction attacks, etc. (original speaker, ✿ ✿ ✿ using code-based crypto still waiting for U.S. visa) with a solid track record. Peter Schwabe ✿ ✿ ✿ all of the above at once . Radboud University Nijmegen

  7. McBits: Objectives The track constant-time Set new speed records 1978 McEliece de-based cryptography for public-key cryptography. public-key Bernstein ✿ ✿ ✿ at a high security level. Has held University of Illinois at Chicago & optimization ✿ ✿ ✿ including protection echnische Universiteit Eindhoven 1962 Prange. against quantum computers. ork with: 1988 Lee–Brick ✿ ✿ ✿ including full protection 1989 Krouk. Chou against cache-timing attacks, 1989 Dumer. echnische Universiteit Eindhoven branch-prediction attacks, etc. 1990 Coffey–Go riginal speaker, 1990 van ✿ ✿ ✿ using code-based crypto aiting for U.S. visa) 1991 Coffey–Go with a solid track record. Schwabe 1993 Chabanne–Courteau. ✿ ✿ ✿ all of the above at once . oud University Nijmegen 1993 Chabaud.

  8. Objectives The track record constant-time Set new speed records 1978 McEliece prop cryptography for public-key cryptography. public-key code-based ✿ ✿ ✿ at a high security level. Has held up well after Illinois at Chicago & optimization of attack ✿ ✿ ✿ including protection Universiteit Eindhoven 1962 Prange. 1981 against quantum computers. 1988 Lee–Brickell. ✿ ✿ ✿ including full protection 1989 Krouk. 1989 against cache-timing attacks, 1989 Dumer. Universiteit Eindhoven branch-prediction attacks, etc. 1990 Coffey–Goodman. er, 1990 van Tilburg. ✿ ✿ ✿ using code-based crypto U.S. visa) 1991 Coffey–Goodman–F with a solid track record. 1993 Chabanne–Courteau. ✿ ✿ ✿ all of the above at once . University Nijmegen 1993 Chabaud.

  9. Objectives The track record Set new speed records 1978 McEliece proposed for public-key cryptography. public-key code-based crypto. ✿ ✿ ✿ at a high security level. Has held up well after extensive Chicago & optimization of attack algorithms: ✿ ✿ ✿ including protection Eindhoven 1962 Prange. 1981 Omura. against quantum computers. 1988 Lee–Brickell. 1988 Leon. ✿ ✿ ✿ including full protection 1989 Krouk. 1989 Stern. against cache-timing attacks, 1989 Dumer. Eindhoven branch-prediction attacks, etc. 1990 Coffey–Goodman. 1990 van Tilburg. 1991 Dumer. ✿ ✿ ✿ using code-based crypto 1991 Coffey–Goodman–Farrell. with a solid track record. 1993 Chabanne–Courteau. ✿ ✿ ✿ all of the above at once . Nijmegen 1993 Chabaud.

  10. Objectives The track record Set new speed records 1978 McEliece proposed for public-key cryptography. public-key code-based crypto. ✿ ✿ ✿ at a high security level. Has held up well after extensive optimization of attack algorithms: ✿ ✿ ✿ including protection 1962 Prange. 1981 Omura. against quantum computers. 1988 Lee–Brickell. 1988 Leon. ✿ ✿ ✿ including full protection 1989 Krouk. 1989 Stern. against cache-timing attacks, 1989 Dumer. branch-prediction attacks, etc. 1990 Coffey–Goodman. 1990 van Tilburg. 1991 Dumer. ✿ ✿ ✿ using code-based crypto 1991 Coffey–Goodman–Farrell. with a solid track record. 1993 Chabanne–Courteau. ✿ ✿ ✿ all of the above at once . 1993 Chabaud.

  11. Objectives The track record 1994 van 1994 Canteaut–Chabanne. new speed records 1978 McEliece proposed 1998 Canteaut–Chabaud. public-key cryptography. public-key code-based crypto. 1998 Canteaut–Sendrier. a high security level. Has held up well after extensive ✿ ✿ ✿ 2008 Bernstein–Lange–P optimization of attack algorithms: 2009 Bernstein–Lange– ✿ ✿ ✿ including protection 1962 Prange. 1981 Omura. Peters–van against quantum computers. 1988 Lee–Brickell. 1988 Leon. 2009 Bernstein ✿ ✿ ✿ including full protection 1989 Krouk. 1989 Stern. 2009 Finiasz–Sendrier. against cache-timing attacks, 1989 Dumer. 2010 Bernstein–Lange–P ranch-prediction attacks, etc. 1990 Coffey–Goodman. 2011 Ma 1990 van Tilburg. 1991 Dumer. 2011 Beck ✿ ✿ ✿ using code-based crypto 1991 Coffey–Goodman–Farrell. 2012 Beck solid track record. 1993 Chabanne–Courteau. 2013 Bernstein–Jeffe ✿ ✿ ✿ of the above at once . 1993 Chabaud. Meurer (p

  12. The track record 1994 van Tilburg. 1994 Canteaut–Chabanne. records 1978 McEliece proposed 1998 Canteaut–Chabaud. cryptography. public-key code-based crypto. 1998 Canteaut–Sendrier. security level. Has held up well after extensive ✿ ✿ ✿ 2008 Bernstein–Lange–P optimization of attack algorithms: 2009 Bernstein–Lange– ✿ ✿ ✿ rotection 1962 Prange. 1981 Omura. Peters–van Tilborg. computers. 1988 Lee–Brickell. 1988 Leon. 2009 Bernstein (post-quantum). ✿ ✿ ✿ full protection 1989 Krouk. 1989 Stern. 2009 Finiasz–Sendrier. cache-timing attacks, 1989 Dumer. 2010 Bernstein–Lange–P rediction attacks, etc. 1990 Coffey–Goodman. 2011 May–Meurer–Th 1990 van Tilburg. 1991 Dumer. 2011 Becker–Coron–Joux. ✿ ✿ ✿ de-based crypto 1991 Coffey–Goodman–Farrell. 2012 Becker–Joux–Ma track record. 1993 Chabanne–Courteau. 2013 Bernstein–Jeffe ✿ ✿ ✿ ove at once . 1993 Chabaud. Meurer (post-quantum).

  13. The track record 1994 van Tilburg. 1994 Canteaut–Chabanne. 1978 McEliece proposed 1998 Canteaut–Chabaud. cryptography. public-key code-based crypto. 1998 Canteaut–Sendrier. level. Has held up well after extensive ✿ ✿ ✿ 2008 Bernstein–Lange–Peters. optimization of attack algorithms: 2009 Bernstein–Lange– ✿ ✿ ✿ 1962 Prange. 1981 Omura. Peters–van Tilborg. ers. 1988 Lee–Brickell. 1988 Leon. 2009 Bernstein (post-quantum). ✿ ✿ ✿ rotection 1989 Krouk. 1989 Stern. 2009 Finiasz–Sendrier. attacks, 1989 Dumer. 2010 Bernstein–Lange–Peters. etc. 1990 Coffey–Goodman. 2011 May–Meurer–Thomae. 1990 van Tilburg. 1991 Dumer. 2011 Becker–Coron–Joux. ✿ ✿ ✿ crypto 1991 Coffey–Goodman–Farrell. 2012 Becker–Joux–May–Meurer. 1993 Chabanne–Courteau. 2013 Bernstein–Jeffery–Lange– ✿ ✿ ✿ once . 1993 Chabaud. Meurer (post-quantum).

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend