gptkbp:instanceOf
|
key encapsulation mechanism
post-quantum cryptography algorithm
|
gptkbp:advantage
|
conservative security assumptions
larger key sizes
slower performance compared to ring-based schemes
|
gptkbp:author
|
gptkb:Thomas_Schneider
gptkb:Nigel_Smart
gptkb:Chris_Peikert
gptkb:Kenny_Paterson
gptkb:Vinod_Vaikuntanathan
gptkb:Yuval_Ishai
gptkb:Eran_Tromer
gptkb:Zvika_Brakerski
gptkb:Craig_Gentry
gptkb:Gregor_Seiler
gptkb:Peter_Schwabe
gptkb:Alon_Rosen
gptkb:John_W._Bos
gptkb:Joppe_W._Bos
gptkb:Léo_Ducas
gptkb:Michael_Naehrig
gptkb:Thomas_Prest
gptkb:Vadim_Lyubashevsky
|
gptkbp:basedOn
|
gptkb:Learning_With_Errors_problem
|
gptkbp:category
|
lattice-based cryptography
|
gptkbp:citation
|
available on GitHub
|
gptkbp:compatibleWith
|
ring structure
structured lattices
|
gptkbp:designedFor
|
quantum-resistant encryption
|
gptkbp:features
|
128-bit
256-bit
192-bit
|
gptkbp:firstPublished
|
2016
|
https://www.w3.org/2000/01/rdf-schema#label
|
FrodoKEM
|
gptkbp:namedAfter
|
gptkb:Frodo_Baggins
|
gptkbp:openSource
|
yes
|
gptkbp:parameter
|
gptkb:FrodoKEM-1344
gptkb:FrodoKEM-640
gptkb:FrodoKEM-976
|
gptkbp:status
|
NIST Round 3 candidate
|
gptkbp:supportsAlgorithm
|
public-key encryption
|
gptkbp:target
|
quantum computer attacks
|
gptkbp:uses
|
matrix multiplication
error sampling
standard lattices
|
gptkbp:website
|
https://frodokem.org/
|
gptkbp:YouTubeChannel
|
gptkb:NIST_Post-Quantum_Cryptography_Standardization
|
gptkbp:bfsParent
|
gptkb:post-quantum_cryptography
|
gptkbp:bfsLayer
|
6
|