gptkbp:instanceOf
|
digital signature
|
gptkbp:author
|
gptkb:Benjamin_Wesolowski
gptkb:Damien_Stehlé
gptkb:Gregory_Zémor
gptkb:Lea_B._Nguyen
gptkb:Michael_Naehrig
gptkb:Pierre-Alain_Fouque
gptkb:Pierre_Schwabe
gptkb:Thomas_Prest
|
gptkbp:basedOn
|
gptkb:NTRU_lattice
|
gptkbp:category
|
lattice-based cryptography
|
gptkbp:citation
|
https://github.com/falcon-signature/falcon
|
gptkbp:criteria
|
NIST for standardization (2022)
|
gptkbp:designedFor
|
gptkb:post-quantum_cryptography
|
gptkbp:digestSize
|
1280 bytes (Falcon-1024)
666 bytes (Falcon-512)
|
gptkbp:features
|
post-quantum
|
https://www.w3.org/2000/01/rdf-schema#label
|
Falcon signature scheme
|
gptkbp:keySize
|
1793 bytes (Falcon-1024)
897 bytes (Falcon-512)
|
gptkbp:openSource
|
yes
|
gptkbp:relatedTo
|
gptkb:SPHINCS+
gptkb:Dilithium_signature_scheme
|
gptkbp:standardizedBy
|
gptkb:NIST
|
gptkbp:supportsAlgorithm
|
gptkb:Fast_Fourier_Sampling
hash-and-sign paradigm
|
gptkbp:website
|
https://falcon-sign.info/
|
gptkbp:YouTubeChannel
|
gptkb:NIST_Post-Quantum_Cryptography_Standardization_Project
|
gptkbp:bfsParent
|
gptkb:NTRUSign_digital_signature_algorithm
|
gptkbp:bfsLayer
|
7
|