NIST PQC HW

[vc_row][vc_column css=”.vc_custom_1498197550454{padding-right: 55px !important;padding-left: 55px !important;}”][vc_column_text]
There is a need for secure and practical alternatives to existing cryptosystems which are resistant to attacks by quantum computers and can be deployed today with as little disruption as possible. Also, there is a growing concern that over the next decade, advances in technology will not be able to deliver the level of performance and growth they have in the past. Highly-parallel and fast computations of the quantum-resistant cryptographic algorithms such as isogeny-based cryptosystems are required for high-performance applications. However, a challenge to tackle is that most applications that lend themselves to being parallelized, a key attribute for high-performance computing, have very significant scale that is rarely seen in the original algorithms proposed. Therefore, new algorithms and techniques are required to investigate parallelization and scalability in all levels of computations for isogeny-based cryptography over supersingular elliptic curves.

The goal of this project is, through building on our preliminary work, to design a highly parallel and fast architecture for post-quantum cryptosystem in anticipation of the future construction of quantum computers. In particular, we aim to construct more efficient hardware architectures for finite field arithmetic and post-quantum protocols based on supersingular elliptic curve isogenies, which we believe offer several advantages compared to the other approaches for post-quantum cryptography.

[/vc_column_text][/vc_column][/vc_row][vc_row][vc_column css=”.vc_custom_1498197563280{padding-right: 55px !important;padding-left: 55px !important;}”][vc_tta_accordion][vc_tta_section title=”Publications” tab_id=”1497934353880-ed030291-472a”][vc_column_text] [/vc_column_text][/vc_tta_section][/vc_tta_accordion][/vc_column][/vc_row]