Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Rene Peralta (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 1 - 25 of 40

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

September 29, 2022
Author(s)
Gorjan Alagic, Daniel Apon, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

July 5, 2022
Author(s)
Gorjan Alagic, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Daniel Apon
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

ZKASP: ZKP-based Attestation of Software Possession for Measuring Instruments

March 9, 2022
Author(s)
Luis Brandao, Carlos Eduardo Cardoso Galhardo, Rene Peralta
Software-controlled measuring instruments used in commercial transactions, such as fuel dispensers and smart meters, are sometimes subject to "memory replacement" attacks. Cybercriminals replace the approved software by a malicious one that then tampers

Development and Evaluation of Bluetooth Low-Energy Device for Electronic Encounter Metrics

January 20, 2022
Author(s)
Katy Keenan, Joe Aumentado, Harold Booth, Kimberly Briggman, Mikail Kraft-Molleda, Michele Martin, Rene Peralta, Angela Robinson, Krister Shalm, Michelle Stephens, Emily Townsend, Sae Woo Nam
The coronavirus disease 2019 (COVID-19) pandemic led to the need for tracking of physical contacts and potential exposure to disease. Traditional contact tracing can be augmented by electronic tools called "electronic contact tracing" or "exposure

Privacy-enhancing cryptography to complement differential privacy

November 3, 2021
Author(s)
Luis Brandao, Rene Peralta
In this post, we illustrate how various techniques from privacy-enhancing cryptography, coupled with differential privacy protection, can be used to protect data privacy while enabling data utility. Of notable interest is the setting where there are

On the Multiplicative Complexity of Cubic Boolean Functions

August 11, 2021
Author(s)
Meltem Sonmez Turan, Rene Peralta
Multiplicative complexity is a relevant complexity measure for many advanced cryptographic protocols such as multi-party computation, fully homomorphic encryption, and zero-knowledge proofs, where processing AND gates is more expensive than processing XOR

Encounter Metrics and Exposure Notification

March 28, 2021
Author(s)
Rene Peralta, Angela Robinson
We discuss the measurement of aggregate levels of encounters in a population, a concept we call encounter metrics. Encounter metrics are designed so that they can be deployed while preserving the privacy of individuals. To this end, encounters are labeled

Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process

July 22, 2020
Author(s)
Dustin Moody, Gorjan Alagic, Daniel C. Apon, David A. Cooper, Quynh H. Dang, John M. Kelsey, Yi-Kai Liu, Carl A. Miller, Rene C. Peralta, Ray A. Perlner, Angela Y. Robinson, Daniel C. Smith-Tone, Jacob Alperin-Sheriff
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify one or more additional

Boolean Functions with Multiplicative Complexity 3 and 4

July 18, 2020
Author(s)
Cagdas Calik, Meltem Sonmez Turan, Rene C. Peralta
Multiplicative complexity (MC) is defined as the minimum number of AND gates required to implement a function with a circuit over the basis (AND, XOR, NOT). Boolean functions with MC 1 and 2 have been characterized in Fischer and Peralta, and Find et al

Notes on Interrogating Random Quantum Circuits

May 29, 2020
Author(s)
Luis Brandao, Rene C. Peralta
Consider a quantum circuit that, when fed a constant input, produces a fixed-length random bit- string in each execution. Executing it many times yields a sample of many bit-strings that contain fresh randomness inherent to the quantum evaluation. When the

Searching for best Karatsuba recurrences

September 1, 2019
Author(s)
Cagdas Calik, Morris Dworkin, Nathan Dykas, Rene Peralta
Efficient circuits for multiplication of binary polynomials use what are known as Karatsuba recurrences. These methods divide the polynomials of size kn into k pieces of size n. Multiplication is performed by treating the factors as degree-(k-1)

Upper Bounds on the Multiplicative Complexity of Symmetric Boolean Functions

August 17, 2019
Author(s)
Luis Brandao, Cagdas Calik, Meltem Sonmez Turan, Rene Peralta
A special metric of interest about Boolean functions is multiplicative complexity (MC): the minimum number of AND gates sufficient to implement a function with a Boolean circuit over the basis XOR, AND, NOT}. In this paper we study the MC of symmetric

Better Circuits for Binary Polynomial Multiplication

April 1, 2019
Author(s)
Rene C. Peralta, Magnus G. Find
We develop a new and simple way to describe Karatsuba-like algorithms for multiplication of polynomials over GF2. These techniques, along with interpolation-based recurrences, yield circuits that are better (smaller and with lower depth) than anything

Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process

January 31, 2019
Author(s)
Gorjan Alagic, Jacob M. Alperin-Sheriff, Daniel Apon, David Cooper, Quynh H. Dang, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Yi-Kai Liu
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public competition-like process. The new public- key cryptography standards will specify one or more additional

The Multiplicative Complexity of 6-variable Boolean Functions

April 3, 2018
Author(s)
Cagdas Calik, Meltem Sonmez Turan, Rene C. Peralta
The multiplicative complexity of a Boolean function is the minimum number of AND gates that are necessary and sufficient to implement the function over the basis (AND, XOR, NOT). Finding the multiplicative complexity of a given function is computationally

Small Low-Depth Circuits for Cryptographic Applications

March 24, 2018
Author(s)
Joan Boyar, Magnus G. Find, Rene Peralta
We present techniques to obtain small circuits which also have low depth. The techniques apply to typical cryptographic functions, as these are often specified over the field GF(2), and they produce circuits containing only AND, XOR and XNOR gates. The

A Near Optimal Algorithm to Count Occurrences of Subsequences of a Given Length

June 21, 2017
Author(s)
Jose Torres-Jimenez, Idelfonso Izquierdo-Marquez, Daniel Ramirez-Acuna, Rene Peralta
For a positive integer k let S = 0, 1, . . . , k − 1} be the alphabet whose symbols are the integers from 0 to k − 1. The set off all strings of length n ∈ Z+ over S is denoted by S(n). We show a near optimal algorithm to solve the problem of counting the

On various nonlinearity measures for boolean functions

May 19, 2016
Author(s)
Joan Boyar, Magnus G. Find, Rene Peralta
A necessary condition for the security of cryptographic functions is to be "sufficiently distant" from linear, and cryptographers have proposed several measures for this distance. We show that six common measures, nonlinearity, algebraic degree

Report on Post-Quantum Cryptography

April 28, 2016
Author(s)
Lidong Chen, Stephen P. Jordan, Yi-Kai Liu, Dustin Moody, Rene C. Peralta, Ray A. Perlner, Daniel C. Smith-Tone
In recent years, there has been a substantial amount of research on quantum computers - machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. If large-scale quantum

Spreading alerts quietly and the subgroup escape problem

October 1, 2015
Author(s)
J. Aspnes, Z. Diamadi, A. Yampolskiy, K. Gjosteen, Rene Peralta
We introduce a new cryptographic primitive called a blind coupon mechanism (BCM). In effect, a BCM is an authenticated bit commitment scheme, which is AND-homomorphic. We show that a BCM has natural and important applications. In particular, we use it to

The Multiplicative Complexity of Boolean Functions on Four and Five Variables

March 17, 2015
Author(s)
Meltem Sonmez Turan, Rene C. Peralta
A generic way to design lightweight cryptographic primitives is to construct simple rounds using small nonlinear components such as 4x4 S-boxes and use these iteratively (e.g., PRESENT and SPONGENT). In order to efficiently implement the primitive, optimal

Report on Pairing-based Cryptography

February 3, 2015
Author(s)
Dustin Moody, Rene C. Peralta, Ray A. Perlner, Andrew R. Regenscheid, Allen L. Roginsky, Lidong Chen
This report summarizes study results on pairing-based cryptography. The main purpose of the study is to form NIST’s position on standardizing and recommending pairing-based cryptography schemes currently published in research literature and standardized in

Four Measures of Nonlinearity

June 23, 2013
Author(s)
Joan Boyar, Magnus Find, Rene Peralta
Cryptographic applications, such as hashing, block ciphers and stream ciphers, make use of functions which are simple by some criteria (such as circuit implementations), yet hard to invert almost everywhere. A necessary condition for the latter property is