Mojtaba Bisheh Niasar
Mojtaba Bisheh Niasar
  • Видео 10
  • Просмотров 32 074

Видео

Lattices and Kyber PQC Presentation
Просмотров 10 тыс.2 года назад
Lattices and Kyber PQC Presentation
Efficient and Secure Implementation of Classic and Post-Quantum Public-Key Cryptography
Просмотров 2742 года назад
Efficient and Secure Implementation of Classic and Post-Quantum Public-Key Cryptography
Lattice-based Cryptography (The Case Study of Kyber)
Просмотров 4,2 тыс.2 года назад
My presentation as a Guest Lecturer in Cryptographic Engineering Class Florida Atlantic University
A Monolithic Hardware Implementation of Kyber: Comparing Apples to Apples in PQC Candidates
Просмотров 3952 года назад
Presented paper at LatinCrypt 2021
High-Speed NTT-based Polynomial Multiplication Accelerator for Post-Quantum Cryptography
Просмотров 2,7 тыс.3 года назад
Paper by Mojtaba Bisheh-Niasar, Reza Azarderakhsh, Mehran Mozaffari Kermani presented at ARITH 2021
Efficient Hardware Implementations for Elliptic Curve Cryptography over Curve448 (IndoCrypt 2020)
Просмотров 1793 года назад
Efficient Hardware Implementations for Elliptic Curve Cryptography over Curve448 (IndoCrypt 2020)
CRYSTALS-Kyber Presentation
Просмотров 9 тыс.3 года назад
CRYSTALS-Kyber A Finalist Candidate in the NIST Round 3 Post-Quantum Cryptography Standardization Process
Introduction to Lattice-based Cryptography
Просмотров 4,7 тыс.3 года назад
My presentation as a Guest Lecturer in Cryptographic Engineering Class Florida Atlantic University

Комментарии

  • @owenswabi
    @owenswabi Месяц назад

    Congrats!

  • @bju295
    @bju295 2 месяца назад

    can you make video on hardware implementation from scratch ?

  • @bju295
    @bju295 2 месяца назад

    why "rejection" and "CBD" used ? can we use only one of them to generate A and s,e ? (Also, since rejection's output that is used for A is assumed to be NTT domain. why is so ? )

  • @bju295
    @bju295 2 месяца назад

    @1:23:30 how to give the seed in keccak ? will it be randomly generated or it will secret ?

    • @mattiamirigaldi633
      @mattiamirigaldi633 15 дней назад

      it is randomly generated. Once used to generate the secret key, it can be discarded

  • @WizardMoDz
    @WizardMoDz 2 месяца назад

    💪

  • @forheuristiclifeksh7836
    @forheuristiclifeksh7836 5 месяцев назад

    1:00

  • @forheuristiclifeksh7836
    @forheuristiclifeksh7836 5 месяцев назад

    0:48 0:49

  • @liyilin399
    @liyilin399 6 месяцев назад

    Thats very interesting! Can you maybe upload your FPGA Code to realize the not algorithm?

  • @HoseinMohammadinia
    @HoseinMohammadinia 6 месяцев назад

    سلام مجتبی. خوشحال شدم یک ایرانی تبار در رابطه با موضوع رمزنگاری تولید محتوا کرده. اگر امکان مکالمه بیشتری بین ما وجود داره خوشحال میشم مکالمه ای داشته باشیم یکی از داشنجوی های دانشگاه فردوسی مشهد هستم. من حسین هستم

  • @madhavmishra6829
    @madhavmishra6829 7 месяцев назад

    sir can i get the pdf of this presentation , as im a second year undergrade student so this pdf will help me alot . so it will be great if you can provide me the pdf and one thing more how can i use or implement kyber . im having some difficulty because im trying it in windows and the cmd are for linux and mac os . Your help would be great. thank you .

  • @vasnivebryle
    @vasnivebryle 7 месяцев назад

    There is an error at slide 11. The system of equations yields result x≈0.46109, y≈-0.096502.

  • @MAJIDK-zs7bq
    @MAJIDK-zs7bq 11 месяцев назад

    Sir very good presentation can u share code for kyber for this

  • @arifyunandasiregar9568
    @arifyunandasiregar9568 11 месяцев назад

    The slide at 29:43, I was figuring out the storage of M-LWE, and I think it should be O(kn) instead. Considering that the whole matrix is divided into k^2 matrix, and for each divided matrix we only need to store the first column. The column length is divided by k everytime it is divided, so each divided matrix instead of needing to store n column vector, they only need to store n/k column vector. So the storage big O should be O((n/k)*k^2), which should be O(kn). I am not sure how it will affect the computation big-O.

  • @prmishra1
    @prmishra1 Год назад

    @Mojtaba In slide 28 (52:00) you write m*((q+1)>>1). This will fix 0 to zro and map 1 to 7. In slide 29 also, you write if (f2[0]>(q/4)) & (f2[0]<(3*q/4)): f2[0]=1; For q=13, q/4 is 3 and 3q/4 is 9. These are boundary values for making decision. This also indicates that message is not encoded with 3 and 9 but 0 and 7. When f2[0]>3 and f2[0]<9, it contains 7 and hence message is 7. Otherwise f2[0]<=3 and f2[0]>=-4, the interval contains zero, it means the message will be zero. Please check it.

  • @haoliu70
    @haoliu70 Год назад

    A nice presentation, would you please share the PDF file?

  • @ashammari2007
    @ashammari2007 Год назад

    Thank you for this video.

  • @user-is2lh6xj6f
    @user-is2lh6xj6f Год назад

    why in 22:00 say as=t is easy to find s, and 22:10, say its hard to find e in ae=t? whats relationship with ae=t and as+e=t?

    • @mattiamirigaldi633
      @mattiamirigaldi633 17 дней назад

      I'm guessing it's a mistake. From my understanding, the complexity should be 2^O(m) to solve the As+e=t problem. All possible e values must be tried.

  • @ThePaci93
    @ThePaci93 Год назад

    @Mojtaba Great presentation! Why in 47:29 in the t's formula you didn't consider to compute A*s + e ? You only compute t = A*s in your example. Thanks

    • @mojtababishehniasar9028
      @mojtababishehniasar9028 Год назад

      Firstly, we compute A*s, and in the next step we will perform A*s + e. In that slide, the second operation is not shown. You can see the details here: ruclips.net/video/gp7KFOs7y3g/видео.html 1:06:50

  • @DIVYAVYAS-v1q
    @DIVYAVYAS-v1q Год назад

    Very Nice presentation Naisar ji...can we get your Presentation if possible for educational usages

  • @JaehwanPark-f3x
    @JaehwanPark-f3x Год назад

    Hello!! really nice explanation!! I have one question!! In @5:21, presentation shows "Bob computes u as follows". I think that "Alice" computes ~ is correct!! Therefore, could you explain what is correct sentence?? Thank you for your outstanding presentation!!:)

  • @Oliver.Rostami
    @Oliver.Rostami Год назад

    51:28 The student posed an excellent question. Nonetheless, the answer appears to be incorrect! We do not raise the size of the k to accommodate a larger message! In fact, the size of the message is 32Bytes without having a 32Bytes k in Crystal Kyber!

  • @taifour_taoutaou
    @taifour_taoutaou Год назад

    I'm wondering if you are going to give a presentation about Attacks on Kyber

    • @slaozeren8742
      @slaozeren8742 Год назад

      Yeah, same. Especially side-channel attacks.

  • @taifour_taoutaou
    @taifour_taoutaou Год назад

    thank you so much it's very beneficial

  • @Oliver.Rostami
    @Oliver.Rostami Год назад

    Actually, actually, actually, 😵‍💫

  • @ndeyefatousow6863
    @ndeyefatousow6863 Год назад

    very good job .I work in this subject in my memory .I want this document please

  • @rajdeeppaul4321
    @rajdeeppaul4321 Год назад

    Can you provide me the Kyber 512 Python code

  • @user-zd4lq6bi3j
    @user-zd4lq6bi3j Год назад

    Could you to send slide

  • @maygamingunicorn6616
    @maygamingunicorn6616 Год назад

    I need code and presentation plz

  • @h.hussein2968
    @h.hussein2968 Год назад

    Please, could you share the code?

  • @bbowling4979
    @bbowling4979 2 года назад

    I really enjoyed the presentation and I would like to replicate the examples. Where did the modular_mult() and modular_add functions come from?

    • @derrylab
      @derrylab Год назад

      1:24:32 def modular_mult(matrix1, matrix2): return (matrix1.dot(matrix2)) % q def modular_add(matrix1, matrix2): return (matrix1 + matrix2) %q def modular_sub(matrix1, matrix2): return (matrix1 - matrix2) %q

  • @bikingbochum5486
    @bikingbochum5486 2 года назад

    Very nice introduction, thank you very much!

  • @seanreed881
    @seanreed881 2 года назад

    This lecture should be the first stop for anyone new to the topic. Nicely done.

  • @dolendrosingh3907
    @dolendrosingh3907 2 года назад

    First time listening to Lattice cryptography. Very informative and thanks for explaining with simple examples.

  • @muhammadawais66
    @muhammadawais66 2 года назад

    The only lecture which actually takes a simple example to help you understand the concept of lattices. A bundle of thanks Sir. 👍

  • @TheHakatu
    @TheHakatu 2 года назад

    Is there a link to the paper itself?

  • @omidcharrakh2846
    @omidcharrakh2846 3 года назад

    Interesting talk...

  • @akramkermiche2772
    @akramkermiche2772 3 года назад

    good job could you share the slide please?

  • @meenakship9182
    @meenakship9182 3 года назад

    very informative sir...

  • @TheHakatu
    @TheHakatu 3 года назад

    Could you share the slide?