Statements (23)
| Predicate | Object |
|---|---|
| gptkbp:instanceOf |
gptkb:key_encapsulation_mechanism
gptkb:post-quantum_cryptography_algorithm |
| gptkbp:author |
FrodoKEM team
|
| gptkbp:basedOn |
gptkb:Learning_With_Errors_problem
|
| gptkbp:category |
lattice-based cryptography
|
| gptkbp:ciphertextSize |
16,848 bytes
|
| gptkbp:compatibleWith |
structured lattices
|
| gptkbp:designedFor |
quantum-resistant encryption
|
| gptkbp:features |
Category 5 (NIST)
|
| gptkbp:keySize |
15,776 bytes
19,888 bytes |
| gptkbp:NISTRound |
Round 3 candidate
|
| gptkbp:openSource |
available
|
| gptkbp:parameter |
976
|
| gptkbp:proposedBy |
gptkb:NIST_Post-Quantum_Cryptography_Standardization
|
| gptkbp:relatedTo |
gptkb:FrodoKEM-1344
gptkb:FrodoKEM-640 |
| gptkbp:submissionYear |
2017
|
| gptkbp:uses |
standard lattices
|
| gptkbp:website |
https://frodokem.org/
|
| gptkbp:bfsParent |
gptkb:FrodoKEM
|
| gptkbp:bfsLayer |
8
|
| https://www.w3.org/2000/01/rdf-schema#label |
FrodoKEM-976
|