Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter Oldenbourg November 7, 2017

Efficient implementation of ideal lattice-based cryptography

  • Thomas Pöppelmann

    Thomas Pöppelmann is an Engineer Security and Cryptography in the Platform Concept Engineering group of the Chip Card & Security division of Infineon Technologies AG in Munich. His main area of work is the development of concepts for secured cryptographic modules, security standardization, and innovation projects. His research interests are physical protection of cryptographic implementations, embedded security, and post-quantum cryptography. In 2015 Thomas obtained his Dr.-Ing. [14] on practical lattice-based cryptography under the supervision of Prof. Dr.-Ing. Tim Güneysu at Ruhr-University Bochum. Before starting his doctoral project he studied Security in Information Technology at Ruhr-University Bochum (2006–2011).

    Infineon Technologies AG, Am Campeon 1–12, 85579 Neubiberg, Germany

    EMAIL logo

Abstract

Almost all practically relevant asymmetric cryptosystems like RSA or ECC are either based on the hardness of factoring or on the hardness of the discrete logarithm problem. However, both problems could be solved efficiently on a large enough quantum computer. While quantum computers powerful enough to break currently used parameter sets are not available yet, they are heavily researched and expected to reach maturity in 15 to 20 years. As a consequence, research on alternative quantum-safe cryptosystems is required. One alternative is lattice-based cryptography which allows the construction of asymmetric public-key encryption and signature schemes that offer a good balance between security, performance, and key as well as ciphertext sizes.

About the author

Thomas Pöppelmann

Thomas Pöppelmann is an Engineer Security and Cryptography in the Platform Concept Engineering group of the Chip Card & Security division of Infineon Technologies AG in Munich. His main area of work is the development of concepts for secured cryptographic modules, security standardization, and innovation projects. His research interests are physical protection of cryptographic implementations, embedded security, and post-quantum cryptography. In 2015 Thomas obtained his Dr.-Ing. [14] on practical lattice-based cryptography under the supervision of Prof. Dr.-Ing. Tim Güneysu at Ruhr-University Bochum. Before starting his doctoral project he studied Security in Information Technology at Ruhr-University Bochum (2006–2011).

Infineon Technologies AG, Am Campeon 1–12, 85579 Neubiberg, Germany

Received: 2017-9-29
Accepted: 2017-10-2
Published Online: 2017-11-7
Published in Print: 2017-12-20

©2017 Walter de Gruyter Berlin/Boston

Downloaded on 29.5.2023 from https://www.degruyter.com/document/doi/10.1515/itit-2017-0030/html
Scroll to top button