2019 IEEE 16th International Conference on Mobile Ad Hoc and Sensor Systems (MASS) 2019
DOI: 10.1109/mass.2019.00025
|View full text |Cite
|
Sign up to set email alerts
|

Falcon — A Flexible Architecture For Accelerating Cryptography

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 9 publications
(8 citation statements)
references
References 14 publications
0
8
0
Order By: Relevance
“…Crystals-Dilithium is one of the three digital signature schemes selected for the NIST standardization with Falcon [7] and SPHINCS+ [8]. The parameter sets of Dilithium are reported in Table 2; columns pk and sign indicate the size in bytes of the public key and signature respectively.…”
Section: B Crystals-dilithiummentioning
confidence: 99%
See 1 more Smart Citation
“…Crystals-Dilithium is one of the three digital signature schemes selected for the NIST standardization with Falcon [7] and SPHINCS+ [8]. The parameter sets of Dilithium are reported in Table 2; columns pk and sign indicate the size in bytes of the public key and signature respectively.…”
Section: B Crystals-dilithiummentioning
confidence: 99%
“…The National Institute of Standards and Technology (NIST) started the PQC Standardization Process in 2016, and 69 algorithms were submitted in 2017 for KEM and digital signature. In the first round of standardization (on July 2022) CRYSTALS-Dilithium [6], Falcon [7], and SPHINCS+ [8] were selected for digital signature and CRYSTALS-Kyber [9] was selected for KEM. Among the standardized algorithms, CRYSTALS-Kyber and CRYSTALS-Dilithium showed several synergies since both are based on the hardness of the Module Learning With Errors (MLWE) problem.…”
Section: Introductionmentioning
confidence: 99%
“…Cryptographic Primitives. References: Stoffelen2019 [98], Kiningham2019 [88], Campos2020 [97], Roy2020 [96], Saarinen2020 [87], Jager2020 [90], Loiseau2018 [91]. the instruction set architecture (ISA) with new function-based primitives, thereby improving the robustness of the software in terms of security.…”
Section: Reduce Attack Surfacementioning
confidence: 99%
“…Fixed function hardware accelerators such as an AES engine cannot support new ciphers. Kiningham et al [88] introduce Falcon, a hardware architecture used to accelerate various ciphers on energy-constrained devices. Falcon provides a general execution engine that support bitslice and permutation instructions, which are the backbone operations of current and probably future dominant ciphers including AES, Cha-Cha, SHA-256, RSA, Curve25519 ECC, and post-quantum cryptography such as R-LWE.…”
Section: Symmetric and Asymmetric Cryptographymentioning
confidence: 99%
See 1 more Smart Citation