Lattice-based cryptography (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Lattice-based cryptography" in English language version.

refsWebsite
Global rank English rank
2nd place
2nd place
5,032nd place
3,357th place
207th place
136th place
11th place
8th place
355th place
454th place
69th place
59th place
low place
low place
4,983rd place
8,002nd place
1,185th place
840th place
1st place
1st place
4,848th place
3,431st place
23rd place
32nd place
low place
low place
low place
8,415th place
low place
low place
383rd place
320th place
low place
low place
1,518th place
1,072nd place
low place
low place
1,174th place
773rd place
5th place
5th place
low place
low place
274th place
309th place

acm.org

dl.acm.org

aimsciences.org

arxiv.org

bris.ac.uk

cs.bris.ac.uk

doi.org

falcon-sign.info

  • FOUQUE, Pierre-Alain et al. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU. 2020. Available from the Internet on <https://falcon-sign.info/>, accessed in November 8th, 2020.

frodokem.org

github.com

gnupg.org

lists.gnupg.org

groups.google.com

iacr.org

eprint.iacr.org

iacr.org

newhopecrypto.org

  • SCHWABE, Peter et al. NewHope's Web site. 2022. Available from the Internet on <https://newhopecrypto.org/>, accessed in December 6th, 2022.

nist.gov

nvlpubs.nist.gov

  • "Module-Lattice-Based Digital Signature Standard" (PDF). NIST.gov. August 2024.
  • Raimondo, Gina M., and Locascio, Laurie E., FIPS 203 (Draft) Federal Information Processing Standards Publication – Module-Lattice-based Key-Encapsulation Mechanism Standard. August 24, 2023. Information Technology Laboratory, National Institute of Standards and Technology. Gaithersburg, MD, United States of America. DOI 10.6028/NIST.FIPS.203.ipd. Available from the Internet on <https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.203.ipd.pdf>, accessed in October 30th, 2023.
  • Raimondo, Gina M., and Locascio, Laurie E., FIPS 204 (Draft) Federal Information Processing Standards Publication – Module-Lattice-Based Digital Signature Standard. August 24, 2023. Information Technology Laboratory, National Institute of Standards and Technology. Gaithersburg, MD, United States of America. DOI 10.6028/NIST.FIPS.204.ipd. Available from the Internet on <https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.204.ipd.pdf>, accessed in September 2nd, 2023.

csrc.nist.gov

nist.gov

nyu.edu

cims.nyu.edu

pq-crystals.org

  • BAI, S. et al. CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation (Version 3.1). CRYSTALS Team, 2021. Available from the Internet on <https://www.pq-crystals.org/>, accessed in November 2nd, 2021.

psu.edu

citeseerx.ist.psu.edu

semanticscholar.org

api.semanticscholar.org

springer.com

link.springer.com

twitter.com

  • Bernstein, Daniel J. FrodoKEM documentation claims that "the FrodoKEM parameter sets comfortably match their target security levels with a large margin". Warning: That's not true. Send 2^40 ciphertexts to a frodokem640 public key; one of them will be decrypted by a large-scale attack feasible today. 2022. Available from the Internet on <https://twitter.com/hashbreaker/status/1587184970258255872>, accessed in November 2nd, 2022.

web.archive.org

weizmann.ac.il

eccc.weizmann.ac.il

worldcat.org

search.worldcat.org

yp.to

ntruprime.cr.yp.to

  • Bernstein, Daniel J. et al., NTRU Prime: round 3. 2020. Available from the Internet on <https://ntruprime.cr.yp.to/>, accessed in November 8th, 2022.