DAGS

From PQC WIKI

Information

Authors

  • Gustavo Banegas
  • Paolo S. L. M. Barreto
  • Brice Odilon Boidje
  • Pierre-Louis Cayrel
  • Gilbert Ndollane Dione
  • Kris Gaj
  • Cheikh Thiecoumba Gueye
  • Richard Haeussler
  • Jean Belo Klamti
  • Ousmane N'diaye
  • Duc Tri Nguyen
  • Edoardo Persichetti
  • Jefferson E. Ricardini


Official Links

Related Articles

DAGS: Reloaded Revisiting Dyadic Key Encapsulation
Gustavo Banegas and Paulo S. L. M. Barreto and Brice Odilon Boidje and Pierre-Louis Cayrel and Gilbert Ndollane Dione and Kris Gaj and Cheikh Thiecoumba Gueye and Richard Haeussler and Jean Belo Klamti and Ousmane N'diaye and Duc Tri Nguyen and Edoardo Persichetti and Jefferson E. Ricardini.
Code-Based Cryptography Workshop 2019, 2019.

DAGsim: Simulation of DAG-based distributed ledger protocols
Manuel Zander and Tom Waite and Dominik Harz.
ACM SIGMETRICS Performance Evaluation Review, January 2019.

An efficient structural attack on NIST submission DAGS
Elise Barelli and Alain Couvreur.
ASIACRYPT 2018.

DAGS: Key Encapsulation using Dyadic GS Codes
Gustavo Banegas and Paulo S. L. M. Barreto and Brice Odilon Boidje and Pierre-Louis Cayrel and Gilbert Ndollane Dione and Kris Gaj and Cheikh Thiecoumba Gueye and Richard Haeussler and Jean Belo Klamti and Ousmane N'diaye and Duc Tri Nguyen and Edoardo Persichetti and Jefferson E. Ricardini.
Cryptology ePrint Archive: Report 2017/1037, 28 Dec 2017.

PRF Domain Extension Using DAGs
Charanjit Jutla.
Cryptology ePrint Archive: Report 2005/092, 9 May 2005.


Summary Tables

ROUND 1

Description code

QD Generalized Srivastava

Assumption QC-SDP
Functionality KEM
Public Key (bytes)
  • level 1: 8112
  • level 3: 11264
  • level 5: 19712
Secret Key (bytes)
  • level 1: 2496
  • level 3: 4864
  • level 5: 6400
CIPH/SIG (bytes)
  • level 1: 656
  • level 3: 1248
  • level 5: 1632
Security

Type

IND-CCA (HHK)