Skip to main content
U.S. flag

An official website of the United States government

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Secure .gov websites use HTTPS
A lock ( ) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Publications by: Ray Perlner (Fed)

Search Title, Abstract, Conference, Citation, Keyword or Author
Displaying 1 - 25 of 37

When Frodo Flips: End-to-End Key Recovery on FrodoKEM via Rowhammer

November 7, 2022
Author(s)
Michael Fahr Jr., Hunter Kippen, Andrew Kwong, Thinh Dang, Jacob Lichtinger, Dana Dachman-Soled, Daniel Genkin, Alexander Nelson, Ray Perlner, Arkady Yerukhimovich, Daniel Apon
In this work, we recover the private key material of the FrodoKEM key exchange mechanism as submitted to the NIST PQC standardization process. The new mechanism that allows for this is a Rowhammer-assisted poisoning of the FrodoKEM KeyGen process. That is

Improving Support-Minors rank attacks: applications to GeMSS and Rainbow

October 12, 2022
Author(s)
John Bayron Baena Giraldo, Pierre Briaud, Daniel Cabarcas Jaramillo, Ray Perlner, Daniel Smith-Tone, Javier Verbel
The Support-Minors (SM) method has opened new routes to attack multivariate schemes with rank properties that were previously impossible to exploit, as shown by the recent attacks of [9, 40] on the Round 3 NIST candidates GeMSS and Rainbow respectively. In

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

September 29, 2022
Author(s)
Gorjan Alagic, Daniel Apon, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

Breaking Category Five SPHINCS+ with SHA-256

September 28, 2022
Author(s)
Ray Perlner, David Cooper, John M. Kelsey
SPHINCS+ is a stateless hash-based signature scheme and a finalist in the NIST PQC standardization process. Its security proof relies on the distinct-function multi-target second-preimage resistance (DM-SPR) of the underlying keyed hash function. The

A Study of Error Floor Behavior in QC-MDPC Codes

August 17, 2022
Author(s)
Sarah Arpin, Tyler Billingsley, Daniel Hast, Jun Bo Lao, Ray Perlner, Angela Robinson
We present experimental findings on the decoding failure rate (DFR) of BIKE, a third-round candidate in the NIST Post-Quantum Standardization process, at the 20-bit security level. We select parameters according to BIKE design principles and conduct a

Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process

July 5, 2022
Author(s)
Gorjan Alagic, David Cooper, Quynh Dang, Thinh Dang, John M. Kelsey, Jacob Lichtinger, Yi-Kai Liu, Carl A. Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Daniel Apon
The National Institute of Standards and Technology is in the process of selecting public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify additional digital signature, public

Improvements of Algebraic Attacks for solving the Rank Decoding and MinRank problems

December 6, 2020
Author(s)
Magali Bardet, Maxime Bros, Daniel Cabarcas, Philippe Gaborit, Ray Perlner, Daniel Smith-Tone, Jean-Pierre Tillich, Javier Verbel
In this paper, we show how to significantly improve algebraic techniques for solving the MinRank problem, which is ubiquitous in multivariate and rank metric code based cryptography. In the case of the structured MinRank instances arising in the latter, we

Cryptanalysis of LEDAcrypt

September 16, 2020
Author(s)
Daniel C. Apon, Ray A. Perlner, Angela Y. Robinson, Paulo Santini
We report on the concrete cryptanalysis of LEDAcrypt, a 2nd Round candidate in NIST's Post- Quantum Cryptography standardization process and one of 17 encryption schemes that remain as candidates for near-term standardization. LEDAcrypt consists of a

Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process

July 22, 2020
Author(s)
Dustin Moody, Gorjan Alagic, Daniel C. Apon, David A. Cooper, Quynh H. Dang, John M. Kelsey, Yi-Kai Liu, Carl A. Miller, Rene C. Peralta, Ray A. Perlner, Angela Y. Robinson, Daniel C. Smith-Tone, Jacob Alperin-Sheriff
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public, competition-like process. The new public-key cryptography standards will specify one or more additional

Rainbow Band Separation is Better than we Thought

June 10, 2020
Author(s)
Daniel Smith-Tone, Ray Perlner
Currently the National Institute of Standards and Technology (NIST) is engaged in a post- quantum standardization effort, analyzing numerous candidate schemes to provide security against the advancing threat of quantum computers. Among the candidates in

Combinatorial Rank Attacks Against the Rectangular Simple Matrix Encryption Scheme

April 10, 2020
Author(s)
Dustin Moody, Ray A. Perlner, Daniel C. Smith-Tone, Daniel C. Apon, Javier Verbel
In 2013, Tao et al. introduced the ABC Simple Matrix Scheme for Encryption, a multivariate public key encryption scheme. The scheme boasts great efficiency in encryption and decryption, though it suffers from very large public keys. It was quickly noted

Digital Identity Guidelines: Authentication and Lifecycle Management [includes updates as of 03-02- 2020]

March 2, 2020
Author(s)
Paul A. Grassi, James L. Fenton, Elaine M. Newton, Ray Perlner, Andrew Regenscheid, William E. Burr, Justin P. Richer, Naomi Lefkovitz, Jamie M. Danker, Yee-Yin Choong, Kristen K. Greene, Mary Theofanos
These guidelines provide technical requirements for federal agencies implementing digital identity services and are not intended to constrain the development or use of standards outside of this purpose. These guidelines focus on the authentication of

Status Report on the First Round of the NIST Post-Quantum Cryptography Standardization Process

January 31, 2019
Author(s)
Gorjan Alagic, Jacob M. Alperin-Sheriff, Daniel Apon, David Cooper, Quynh H. Dang, Carl Miller, Dustin Moody, Rene Peralta, Ray Perlner, Angela Robinson, Daniel Smith-Tone, Yi-Kai Liu
The National Institute of Standards and Technology is in the process of selecting one or more public-key cryptographic algorithms through a public competition-like process. The new public- key cryptography standards will specify one or more additional

HFERP -- A New Multivariate Encryption Scheme

April 1, 2018
Author(s)
Yashuhiko Ikematsu, Ray Perlner, Daniel Smith-Tone, Tsuyoshi Takagi, Jeremy Vates
In 2016, Yasuda et al.presented a new multivariate encryption technique based on the Square and Rainbow primitives and utilizing the plus modifier that they called SRP. The scheme achieved a smaller blow-up factor between the plaintext space and ciphertext

Improved Cryptanalysis of HFEv- via Projection

April 1, 2018
Author(s)
Jintai Ding, Ray Perlner, Albrecht R. Petzoldt, Daniel Smith-Tone
The HFEv- signature scheme is one of the most studied multivariate schemes and one of the major candidates for the upcoming standardization of post-quantum digital signature schemes. In this paper, we propose three new attack strategies against HFEv-, each

Thermodynamic Analysis of Classical and Quantum Search Algorithms

January 19, 2018
Author(s)
Ray A. Perlner, Yi-Kai Liu
We analyze the performance of classical and quantum search algorithms from a thermodynamic perspective, focusing on resources such as time, energy, and memory size. We consider two examples that are relevant to post-quantum cryptography: Grover's search

Total Break of the SRP Encryption Scheme

December 23, 2017
Author(s)
Ray A. Perlner, Albrecht R. Petzoldt, Daniel C. Smith-Tone
Multivariate Public Key Cryptography (MPKC) is one of the main candidates for secure communication in a post-quantum era. Recently, Yasuda and Sakurai proposed in [7] a new multivariate encryption scheme called SRP, which combines the Square encryption

Digital Identity Guidelines: Authentication and Lifecycle Management [including updates as of 12- 01-2017]

December 1, 2017
Author(s)
Paul A. Grassi, Ray A. Perlner, Elaine M. Newton, Andrew R. Regenscheid, William E. Burr, Justin P. Richer, Naomi B. Lefkovitz, Jamie M. Danker, Mary F. Theofanos
These guidelines provide technical requirements for federal agencies implementing digital identity services and are not intended to constrain the development or use of standards outside of this purpose. These guidelines focus on the authentication of

Digital Identity Guidelines: Authentication and Lifecycle Management

June 22, 2017
Author(s)
Paul A. Grassi, Elaine M. Newton, Ray A. Perlner, Andrew R. Regenscheid, William E. Burr, Justin P. Richer, Naomi B. Lefkovitz, Jamie M. Danker, Yee-Yin Choong, Kristen Greene, Mary F. Theofanos
These guidelines provide technical requirements for federal agencies implementing digital identity services and are not intended to constrain the development or use of standards outside of this purpose. These guidelines focus on the authentication of

SHA-3 Derived Functions: cSHAKE, KMAC, TupleHash and ParallelHash

December 22, 2016
Author(s)
John M. Kelsey, Shu-jen H. Chang, Ray Perlner
This Recommendation specifies four types of SHA-3-derived functions: cSHAKE, KMAC, TupleHash, and ParallelHash, each defined for a 128- and 256-bit security strength. cSHAKE is a customizable variant of the SHAKE function, as defined in FIPS 202. KMAC (for

Key Recovery Attack on Cubic Simple Matrix Encryption

August 11, 2016
Author(s)
Ray Perlner, Dustin Moody, Daniel Smith-Tone
In the last few years multivariate public key cryptography has experienced an infusion of new ideas for encryption. Among these new strategies is the ABC Simple Matrix family of encryption schemes which utilize the structure of a large matrix algebra to

Report on Post-Quantum Cryptography

April 28, 2016
Author(s)
Lidong Chen, Stephen P. Jordan, Yi-Kai Liu, Dustin Moody, Rene C. Peralta, Ray A. Perlner, Daniel C. Smith-Tone
In recent years, there has been a substantial amount of research on quantum computers - machines that exploit quantum mechanical phenomena to solve mathematical problems that are difficult or intractable for conventional computers. If large-scale quantum

Vulnerabilities of "McEliece in the World of Escher"

March 3, 2016
Author(s)
Dustin Moody, Ray A. Perlner
Recently, Gligoroski et al. proposed code-based encryption and signature schemes using list decoding, blockwise triangular private keys, and a nonuniform error pattern based on "generalized error sets." The general approach was referred to as "McEliece in

Security Analysis and Key Modification for ZHFE

February 4, 2016
Author(s)
Ray A. Perlner, Daniel C. Smith-Tone
ZHFE, designed by Porras et al., is one of the few promising candidates for a multivariate public-key encryption algorithm. In this article we extend and expound upon the existing security analysis on this scheme. We prove security against differential