All Projects → gravity-postquantum → prune-horst

gravity-postquantum / prune-horst

Licence: other
Signature scheme submitted to NIST's Post-Quantum Cryptography Project

Programming Languages

c
50402 projects - #5 most used programming language
TeX
3793 projects
python
139335 projects - #7 most used programming language
Makefile
30231 projects
shell
77523 projects

Projects that are alternatives of or similar to prune-horst

gravity-sphincs
Signature scheme submitted to NIST's Post-Quantum Cryptography Project
Stars: ✭ 67 (+191.3%)
Mutual labels:  quantum, signature, hash-functions, merkle-tree, cyber, post-quantum-cryptography
frodo
practical quantum-secure key encapsulation from generic lattices
Stars: ✭ 17 (-26.09%)
Mutual labels:  quantum, post-quantum-cryptography
SHA.jl
A performant, 100% native-julia SHA1, SHA2, and SHA3 implementation
Stars: ✭ 35 (+52.17%)
Mutual labels:  hash-functions
Standalone-Windows-Server-STIG-Script
STIG Standalone Windows Servers to DoD STIG/SRG Requirements and NSACyber Guidance. The ultimate Windows Server security and compliance script!
Stars: ✭ 26 (+13.04%)
Mutual labels:  cyber
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+1147.83%)
Mutual labels:  cyber
bargad
A Data Integrity framework for building efficient blockchains, transparency logs, secure file systems and more.
Stars: ✭ 54 (+134.78%)
Mutual labels:  merkle-tree
AutomatedOutlookSignature
PowerShell script to automate the creation of Outlook signatures using Active Directory attributes.
Stars: ✭ 36 (+56.52%)
Mutual labels:  signature
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+565.22%)
Mutual labels:  cyber
iavl
Merkleized IAVL+ Tree implementation in Go forked from cosmos/iavl(https://github.com/cosmos/iavl)
Stars: ✭ 17 (-26.09%)
Mutual labels:  merkle-tree
SchrodingerWellPython
2D 3D Time independent FDM Schrodinger equation solver for arbitrary shape of well
Stars: ✭ 21 (-8.7%)
Mutual labels:  quantum
8Q
General Purpose 8 Qubit Optical Quantum Computer
Stars: ✭ 55 (+139.13%)
Mutual labels:  quantum
iqsharp
Microsoft's IQ# Server.
Stars: ✭ 112 (+386.96%)
Mutual labels:  quantum
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (+4391.3%)
Mutual labels:  cyber
Quantum-Computing-Resources
This repository contains the best resources for learning practical quantum computing. This repository will be updated frequently.
Stars: ✭ 60 (+160.87%)
Mutual labels:  quantum
quantum-journal
LaTeX template class for Quantum - the open journal for quantum science
Stars: ✭ 73 (+217.39%)
Mutual labels:  quantum
smooth-signature
H5带笔锋手写签名,支持PC端和移动端,任何前端框架均可使用
Stars: ✭ 474 (+1960.87%)
Mutual labels:  signature
cas
Cellular Automata Simulator
Stars: ✭ 22 (-4.35%)
Mutual labels:  quantum
unitaryhack
Rules and information for the 2021 unitaryHACK event hosted by @unitaryfund
Stars: ✭ 16 (-30.43%)
Mutual labels:  quantum
libra-code
quantum-dynamics-hub.github.io/libra/index.html
Stars: ✭ 33 (+43.48%)
Mutual labels:  quantum
react-native-signview
Signature view for react native(Android + IOS)
Stars: ✭ 15 (-34.78%)
Mutual labels:  signature

PRUNE-HORST

Submission to NIST's Post-Quantum Cryptography Project, structured as per https://csrc.nist.gov/groups/ST/post-quantum-crypto/submission-requirements/digital-optical-media.html.

PRUNE-HORST is a stateless hash-based signature scheme designed by Jean-Philippe Aumasson and Guillaume Endignoux while working in Kudelski Security's research team.

Content of this submission package

Documentation

Implementations

The directory Optimized_Implementation/ contains a placeholder referring to the code under Reference_Implementation/, since our optimized implementation (as per NIST's requirements) is the same as our reference implementation.

The Makefile included in the reference and fast implementations has the following targets:

$ make
Please choose a target:
        analyze          runs static analyzers
        bench            runs speed benchmarks
        clean            cleans up
        format           formats the code using .clang-format rules

Warning: make bench with the reference implementation is slow because of the textbook AES implementation.

The Makefile of the debug implementation in addition provides make ivs and make check targets.

Test values

Intellectual property

Copyright notices are included in the header of each source code file. Our original source code of PRUNE-HORST is copyright © 2017 Nagravision S.A., and was written by Jean-Philippe Aumasson and Guillaume Endignoux.

The fast, AES-NI-based Haraka implementation is copyright © 2016 Stefan Kölbl.

Our source code is released under Apache 2.0 license.

Patent situation: We haven't filed any patent related to PRUNE-HORST nor are we aware of existing patent or patent application covering PRUNE-HORST.

Acknowledgments

Thanks to Samuel Neves for helping optimize our code.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].