Follow
John M. Schanck
John M. Schanck
Mozilla Firefox
Verified email at mozilla.com - Homepage
Title
Cited by
Cited by
Year
CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM
J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ...
2018 IEEE European Symposium on Security and Privacy (EuroS&P), 2018
8182018
CRYSTALS-Kyber algorithm specifications and supporting documentation
R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ...
NIST PQC Round 2 (4), 1-43, 2019
416*2019
Algorithm specifications and supporting documentation
C Chen, O Danba, J Hoffstein, A Hülsing, J Rijneveld, JM Schanck, ...
Brown University and Onboard security company, Wilmington USA, 2019
215*2019
Choosing parameters for NTRUEncrypt
J Hoffstein, J Pipher, JM Schanck, JH Silverman, W Whyte, Z Zhang
Cryptographers’ Track at the RSA Conference, 3-18, 2017
1762017
Estimating the cost of generic quantum pre-image attacks on SHA-2 and SHA-3
M Amy, O Di Matteo, V Gheorghiu, M Mosca, A Parent, J Schanck
International Conference on Selected Areas in Cryptography, 317-337, 2016
1492016
Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE
S Jaques, JM Schanck
CRYPTO 2019, 32-61, 2019
1242019
High-speed key encapsulation from NTRU
A Hülsing, J Rijneveld, J Schanck, P Schwabe
International Conference on Cryptographic Hardware and Embedded Systems, 232-252, 2017
1142017
Practical signatures from the partial Fourier recovery problem
J Hoffstein, J Pipher, JM Schanck, JH Silverman, W Whyte
Applied Cryptography and Network Security: 12th International Conference …, 2014
502014
Estimating quantum speedups for lattice sieves
MR Albrecht, V Gheorghiu, EW Postlethwaite, JM Schanck
Advances in Cryptology–ASIACRYPT 2020: 26th International Conference on the …, 2020
472020
Quantum Safe Cryptography and Security: An introduction, benefits, enablers and challenges
M Campagna, L Chen, O Dagdelen, J Ding, J Fernick, N Gisin, D Hayford, ...
European Telecommunications Standards Institute 8, 1-64, 2015
442015
Transcript secure signatures based on modular lattices
J Hoffstein, J Pipher, JM Schanck, JH Silverman, W Whyte
Post-Quantum Cryptography: 6th International Workshop, PQCrypto 2014 …, 2014
332014
Quantum safe cryptography and security
M Campagna, L Chen, Ö Dagdelen, J Ding, JK Fernick, N Gisin, ...
ETSI White Paper 8, 2015
282015
A quantum-safe circuit-extension handshake for Tor.
JM Schanck, W Whyte, Z Zhang
IACR Cryptol. ePrint Arch. 2015, 287, 2015
26*2015
CRYSTALS-Kyber: Algorithm specifications and supporting documentation (2020)
R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ...
URL: https://web. archive. org/web/20211007045636/https://pqcrystals. org …, 0
25
Crystals-kyber (version 3.02)-submission to round 3 of the NIST post-quantum project (2021)
R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ...
242021
Decryption failure is more likely after success
N Bindel, JM Schanck
International Conference on Post-Quantum Cryptography, 206-225, 2020
222020
NTRU-HRSS-KEM
JM Schanck, A Hulsing, J Rijneveld, P Schwabe
Technical report, National Institute of Standards and Technology, 2017 …, 2017
21*2017
NTRU modular lattice signature scheme on CUDA GPUs
W Dai, B Sunar, J Schanck, W Whyte, Z Zhang
2016 International Conference on High Performance Computing & Simulation …, 2016
192016
Quantum-safe hybrid (QSH) ciphersuite for Transport Layer Security (TLS) version 1.2
JM Schanck, W Whyte, Z Zhang
IETF, Internet-Draft draft-whyte-qsh-tls, 2016
182016
Crystals-kyber–algorithm specifications and supporting documentation
P Schwabe, R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, ...
NIST Technical Report, 2019
172019
The system can't perform the operation now. Try again later.
Articles 1–20