|
References
[1] Dennis Hofheinz, Kathrin Hövelmanns, and Eike Kiltz. “A modular analysis of the Fujisaki-Okamoto transformation”. In: Theory of Cryptography Conference. Springer. 2017, pp. 341–371.
[2] Daniel J Bernstein et al. “Quantum algorithms for the subset-sum problem”. In: International Workshop on Post-Quantum Cryptography. Springer. 2013, pp. 16–33.
[3] Peter W Shor. “Algorithms for quantum computation: Discrete logarithms and factoring”. In: Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on. IEEE. 1994, pp. 124–134.
[4] Stephane Beauregard. “Circuit for Shor’s algorithm using 2n+3 qubits”. In: arXiv preprint quant-ph/0205095 (2002). Available at https://arxiv.org/abs/quant-ph/0205095.
[5] Lov K Grover. “A fast quantum mechanical algorithm for database search”. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM. 1996, pp. 212–219.
[6] Markus Grassl et al. “Applying Grover’s algorithm to AES: quantum resource estimates”. In: International Workshop on Post-Quantum Cryptography. Springer. 2016, pp. 29–43.
[7] Miklós Ajtai. “Generating hard instances of lattice problems”. In: Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. 1996, pp. 99–108.
[8] Miklós Ajtai and Cynthia Dwork. “A public-key cryptosystem with worst-case/averagecase equivalence”. In: Proceedings of the twenty-ninth annual ACM symposium on Theory of computing. 1997, pp. 284–293.
[9] Johannes Buchmann and Jintai Ding. “Post-quantum cryptography”. In: Second International Workshop, PQCrypto. 2008, pp. 17–19.
[10] Oded Regev. “On lattices, learning with errors, random linear codes, and cryptography”. In: Journal of the ACM (JACM) 56.6 (2009), pp. 1–40.
[11] Daniel J Bernstein. “Comparing proofs of security for lattice-based encryption”. In: target 1 (2019), p. 2.
[12] Jeff Hoffstein et al. “NTRU: A public key cryptosystem”. In: NTRU Cryptosystems, Inc. (1999).
[13] Daniel J Bernstein et al. “NTRU Prime: reducing attack surface at low cost”. In: International Conference on Selected Areas in Cryptography. Springer. 2017, pp. 235–260.
[14] Joppe Bos et al. “Frodo: Take off the ring! practical, quantum-secure key exchange from LWE”. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. 2016, pp. 1006–1018.
[15] Joppe Bos et al. “CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM”. In: 2018 IEEE European Symposium on Security and Privacy (EuroS&P). IEEE. 2018, pp. 353–367.
[16] Mike Hamburg. “Post-quantum cryptography proposal: ThreeBears”. In: NIST Post- Quantum Cryptography Standardization (2019).
[17] Christof Paar and Jan Pelzl. Understanding cryptography: a textbook for students and practitioners. Springer Science & Business Media, 2009.
[18] Sanjit Chatterjee and Palash Sarkar. Identity-based encryption. Springer Science & Business Media, 2011.
[19] Ricardo Neftali Pontaza Rodas and Ying-Dar Lin. Post-quantum asymmetric key cryptosystem with one-to-many distributed key management based on prime modulo double encapsulation. US Patent App. 16/448,445. 2020.
[20] National Institute of Standards and Technology (NIST). Post-Quantum Cryptography Standardization. Available at https://csrc.nist.gov/Projects/post-quantumcryptography/Post-Quantum-Cryptography-Standardization. 2021.
[21] National Institute of Standards and Technology (NIST). Round 2 Submissions. Available at https://csrc.nist.gov/Projects/post-quantum-cryptography/round-2-submissions. 2021.
[22] VAMPIRE Virtual Applications and Implementations Research Lab. eBACS: ECRYPT Benchmarking of Cryptographic Systems. Available at https://bench.cr.yp.to/supercop.html. 2021.
[23] VAMPIRE Virtual Applications and Implementations Research Lab. VAMPIRE - Virtual Applications and Implementations Research Lab. Available at http://hyperelliptic.org/ECRYPTII/vampire/. 2021.
[24] Open Quantum Safe. Liboqs. Available at https://github.com/open-quantumsafe/liboqs.
[25] Xianhui Lu et al. “LAC: Lattice-based Cryptosystems”. In: NIST PQC Round 2 (2019), p. 4.
[26] Erdem Alkim et al. “NewHope: Algorithm Specifications and Supporting Documentation”.
[27] Roberto Avanzi et al. “CRYSTALS-Kyber Algorithm Specifications And Supporting Documentation”. In: Submission to the NIST post-quantum project 9 (2017), p. 11.
[28] Cong Chen et al. “NTRU Algorithm Specifications And Supporting Documentation”. In: Second PQC Standardization Conference. 2019.
[29] Hamid Nejatollahi et al. “Post-quantum lattice-based cryptography implementations: A survey”. In: ACM Computing Surveys (CSUR) 51.6 (2019), pp. 1–41.
[30] Erdem Alkim et al. “FrodoKEM learning with errors key encapsulation”. In: (2017).
[31] ROUND 2 OFFICIAL COMMENT: Frodo. Available at https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum- Cryptography/documents/round-2/official-comments/FrodoKEM-round2-official-comment.pdf. 2019.
[32] NewHope Cryptosystem. NIST NewHope Round 2 official comments. Available at https://csrc.nist.gov/CSRC/media/Projects/post-quantum-cryptography/documents/round-2/official-comments/NewHope-round2-official-comment.pdf. 2019.
[33] LAC Lattice-based Cryptosystems. NIST LAC Round 2 official comments. Available at https://csrc.nist.gov/CSRC/media/Projects/post-quantum-cryptography/documents/round-2/official-comments/LAC-round2-official-comment.pdf. 2019.
[34] OFFICIAL COMMENT: Three Bears. Available at https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/round-2/official-comments/Three-Bears-round2-official-comment.pdf.
[35] Daniel J Bernstein, Tanja Lange, and Christine van Vredendaal. “NTRU Prime: round 2 20190330”. In: (2019). Available at http://ntruprime.cr.yp.to/nist/ntruprime-20190330.pdf.
[36] ROUND 2 OFFICIAL COMMENT: NTRU Prime. Available at https://csrc.nist.gov/CSRC/media/Projects/post-quantum-cryptography/documents/round-2/official-comments/NTRU-Prime-round2-official-comment.pdf. 2019.
[37] James Howe et al. Standard Lattice Based Key Encapsulation on Embedded Devices. Available at https://www.youtube.com/watch?v=zAfPwuBKixk.
[38] James Howe et al. “Standard lattice-based key encapsulation on embedded devices”. In: IACR Transactions on Cryptographic Hardware and Embedded Systems (2018), pp. 372–393.
[39] Vadim Lyubashevsky, Chris Peikert, and Oded Regev. “On ideal lattices and learning with errors over rings”. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer. 2010, pp. 1–23.
[40] Lawrence E Bassham et al. A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications | NIST. Tech. rep. Available at https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-22r1a.pdf. 2010.
[41] National Institute of Standards and Technology (NIST). NIST SP 800-22: Download Documentation and Software. Available at https://csrc.nist.gov/Projects/Random-Bit-Generation/Documentation-and-Software. 2020.
[42] National Institute of Standards and Technology (NIST). Guide to the Statistical Tests. Available at https://csrc.nist.gov/Projects/Random-Bit-Generation/Documentation-and-Software/Guide-to-the-Statistical-Tests. 2020.
[43] National Institute of Standards and Technology (NIST). Security (Evaluation Criteria). Available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/evaluation-criteria/security-(evaluation-criteria). 2021.
[44] Arduino. Data Type: Unsigned long. Available at https://www.arduino.cc/reference/en/language/variables/data-types/unsignedlong/. 2021.
[45] Ricardo Pontaza et al. O2MD2 - Official software repository. Available at https://github.com/pontazaricardonctu/o2md2.
[46] Indira Kalyan Dutta, Bhaskar Ghosh, and Magdy Bayoumi. “Lightweight Cryptography for Internet of Insecure Things: A Survey”. In: 2019 IEEE 9th Annual Computing and Communication Workshop and Conference (CCWC). 2019, pp. 0475–0481. DOI:10.1109/CCWC.2019.8666557.
[47] Mohammed El-Haii et al. “Analysis of Cryptographic Algorithms on IoT Hardware platforms”. In: 2018 2nd Cyber Security in Networking Conference (CSNet). 2018, pp. 1–5. DOI: 10.1109/CSNET.2018.8602942.
[48] Dindayal Mahto and Dilip Kumar Yadav. “RSA and ECC: a comparative analysis”. In: International journal of applied engineering research 12.19 (2017), pp. 9053–9061.
[49] Tiago M. Fernandez-Carames. “From Pre-Quantum to Post-Quantum IoT Security: A Survey on Quantum-Resistant Cryptosystems for the Internet of Things”. In: IEEE Internet of Things Journal 7.7 (2020), pp. 6457–6480. DOI: 10.1109/JIOT.2019.2958788.
[50] Vaishali Bhatia and K.R. Ramkumar. “An Efficient Quantum Computing technique for cracking RSA using Shor’s Algorithm”. In: 2020 IEEE 5th International Conference on Computing Communication and Automation (ICCCA). 2020, pp. 89–94. DOI: 10.1109/ICCCA49541.2020.9250806.
[51] Kapil Kumar Soni and Akhtar Rasool. “Cryptographic Attack Possibilities over RSA Algorithm through Classical and Quantum Computation”. In: 2018 International Conference on Smart Systems and Inventive Technology (ICSSIT). 2018, pp. 11–15. DOI: 10.1109/ICSSIT.2018.8748675.
[52] Aamir Mandviwalla, Keita Ohshiro, and Bo Ji. “Implementing Grover’s Algorithm on the IBM Quantum Computers”. In: 2018 IEEE International Conference on Big Data (Big Data). 2018, pp. 2531–2537. DOI: 10.1109/BigData.2018.8622457.
[53] Prakhar Shrivastava, Kapil Kumar Soni, and Akhtar Rasool. “Evolution of Quantum Computing Based on Grover’s Search Algorithm”. In: 2019 10th International Conference on Computing, Communication and Networking Technologies (ICCCNT). 2019, pp. 1–6. DOI: 10.1109/ICCCNT45670.2019.8944676.
[54] Gayathree M. Vinod and Anil Shaji. “Finding Solutions to the Integer Case Constraint Satisfiability Problem Using Grover’s Algorithm”. In: IEEE Transactions on Quantum Engineering 2 (2021), pp. 1–13. DOI: 10.1109/TQE.2021.3120449.
[55] Konstantin Braun et al. “Secure and Compact Full NTRU Hardware Implementation”. In: 2018 IFIP/IEEE International Conference on Very Large Scale Integration (VLSISoC). 2018, pp. 89–94. DOI: 10.1109/VLSI-SoC.2018.8645015.
[56] Qingxuan Wang, Chi Cheng, and Ling Zuo. “Analysis and Improvement of a NTRUBased Handover Authentication Scheme”. In: IEEE Communications Letters 23.10 (2019), pp. 1692–1695. DOI: 10.1109/LCOMM.2019.2927204.
[57] Wei-Lun Huang, Jiun-Peng Chen, and Bo-Yin Yang. “Power Analysis on NTRU Prime”. In: IACR Transactions on Cryptographic Hardware and Embedded Systems 2020.1 (2019), 123–151. DOI: 10.13154/tches.v2020.i1.123-151.
[58] Sedat Akleylek et al. “Fast NTRU Encryption in GPU for Secure IoP Communication in Post-Quantum Era”. In: 2018 IEEE SmartWorld, Ubiquitous Intelligence Computing, Advanced Trusted Computing, Scalable Computing Communications, Cloud Big Data Computing, Internet of People and Smart City Innovation (SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI). 2018, pp. 1923–1928. DOI: 10.1109/SmartWorld. 2018.00322.
[59] Naina Gupta et al. “PQC Acceleration Using GPUs: FrodoKEM, NewHope, and Kyber”. In: IEEE Transactions on Parallel and Distributed Systems 32.3 (2021), pp. 575–586. DOI: 10.1109/TPDS.2020.3025691.
[60] Joppe Bos et al. “CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM”. In: 2018 IEEE European Symposium on Security and Privacy (EuroS P). 2018, pp. 353–367. DOI: 10.1109/EuroSP.2018.00032.
[61] Ferhat Yaman et al. “A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-KYBER PQC Scheme”. In: 2021 Design, Automation Test in Europe Conference Exhibition (DATE). 2021, pp. 1020–1025. DOI: 10.23919/DATE51398.2021.9474139.
[62] Neng Zhang et al. “Highly Efficient Architecture of NewHope-NIST on FPGA using Low-Complexity NTT/INTT”. In: IACR Transactions on Cryptographic Hardware and Embedded Systems 2020.2 (2020), 49–72. DOI: 10.13154/tches.v2020.i2.49-72. URL: https://tches.iacr.org/index.php/TCHES/article/view/8544.
[63] Benjamin Lac et al. “Thwarting Fault Attacks against Lightweight Cryptography using SIMD Instructions”. In: 2018 IEEE International Symposium on Circuits and Systems (ISCAS). 2018, pp. 1–5. DOI: 10.1109/ISCAS.2018.8351693.
[64] Tim Fritzmann, Georg Sigl, and Johanna Sepúlveda. “Extending the RISC-V Instruction Set for Hardware Acceleration of the Post-Quantum Scheme LAC”. In: 2020 Design, Automation Test in Europe Conference Exhibition (DATE). 2020, pp. 1420–1425. DOI: 10.23919/DATE48585.2020.9116567.
[65] Ricardo Neftali Pontaza Rodas et al. “O2MD2: A New Post-Quantum Cryptosystem With One-to-Many Distributed Key Management Based on Prime Modulo Double Encapsulation”. In: IEEE Access 9 (2021), pp. 109260–109288. DOI: 10.1109/ACCESS.2021.3100551.
[66] Tim Fritzmann et al. “Efficient Hardware/Software Co-design for NTRU”. In: VLSISoC: Design and Engineering of Electronics Systems Based on New Computing Paradigms. Cham: Springer International Publishing, 2019, pp. 257–280. ISBN: 978-3-030-23425-6.
[67] Erdem Alkim et al. Polynomial Multiplication in NTRU Prime: Comparison of Optimization Strategies on Cortex-M4. Cryptology ePrint Archive, Report 2020/1216. https://ia.cr/2020/1216. 2020.
[68] Jipeng Zhang et al. “An Efficient and Scalable Sparse Polynomial Multiplication Accelerator for LAC on FPGA”. In: 2020 IEEE 26th International Conference on Parallel and Distributed Systems (ICPADS). 2020, pp. 390–397. DOI: 10.1109/ICPADS51040.2020.00059.
[69] Ahmet Can Mert, Erdinç Öztürk, and Erkay Sava¸s. “Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture”. In: 2019 22nd Euromicro Conference on Digital System Design (DSD). 2019, pp. 253–260. DOI: 10.1109/DSD.2019.00045.
[70] Piotr Luszczek, Ichitaro Yamazaki, and Jack Dongarra. “Increasing Accuracy of Iterative Refinement in Limited Floating-Point Arithmetic on Half-Precision Accelerators”. In: 2019 IEEE High Performance Extreme Computing Conference (HPEC). 2019, pp. 1–6. DOI: 10.1109/HPEC.2019.8916392.
[71] Gurrala Purushotham Kumar and Chinthala Ramesh. “Implementation of an Area Efficient High Throughput Architecture for Sparse Matrix LU Factorization”. In: 2019 3rd International Conference on Electronics, Materials Engineering Nano-Technology (IEMENTech). 2019, pp. 1–6. DOI: 10.1109/IEMENTech48150.2019.8981319.
[72] Aydin Aysu, Michael Orshansky, and Mohit Tiwari. “Binary Ring-LWE hardware with power side-channel countermeasures”. In: 2018 Design, Automation Test in Europe Conference Exhibition (DATE). 2018, pp.1253–1258. DOI: 10.23919/DATE.2018.8342207.
[73] Sung Kim et al. “MATIC: Learning around errors for efficient low-voltage neural network accelerators”. In: 2018 Design, Automation Test in Europe Conference Exhibition (DATE). 2018, pp. 1–6. DOI: 10.23919/DATE.2018.8341970.
[74] Sujoy Sinha Roy et al. “FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data”. In: 2019 IEEE International Symposium on High Performance Computer Architecture (HPCA). 2019, pp. 387–398. DOI: 10.1109/HPCA.2019.00052.
[75] Liejun Ma, Xingjun Wu, and Guoqiang Bai. “A Low Cost High Performance Polynomial Multiplier Design For FPGA Implementation”. In: 2020 IEEE 3rd International Conference on Electronics Technology (ICET). 2020, pp. 83–86. DOI: 10.1109/ICET49382.2020.9119654.
[76] Jan Richter-Brockmann et al. Racing BIKE: Improved Polynomial Multiplication and Inversion in Hardware. Cryptology ePrint Archive, Report 2021/1344. https://ia.cr/2021/1344. 2021.
[77] Mark A. Poletti and Paul D. Teal. “A Superfast Toeplitz Matrix Inversion Method for Single- and Multi-Channel Inverse Filters and Its Application to Room Equalization”. In: IEEE/ACM Transactions on Audio, Speech, and Language Processing 29 (2021), pp. 3144–3157. DOI: 10.1109/TASLP.2021.3120650.
[78] Feiran Yang and Jun Yang. “A fast affine projection algorithm based on a modified Toeplitz matrix”. In: 2017 Asia-Pacific Signal and Information Processing Association Annual Summit and Conference (APSIPA ASC). 2017, pp. 1378–1381. DOI: 10.1109/APSIPA.2017.8282248.
[79] Huiping Huang et al. “Toeplitz Matrix Completion for Direction Finding Using a Modified Nested Linear Array”. In: ICASSP 2019 - 2019 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). 2019, pp. 4474–4478. DOI:10.1109/ICASSP.2019.8682693.
[80] Fabio Borges, Paulo Ricardo Reis, and Diogo Pereira. “A Comparison of Security and its Performance for Key Agreements in Post-Quantum Cryptography”. In: IEEE Access 8 (2020), pp. 142413–142422. DOI: 10.1109/ACCESS.2020.3013250.
[81] Amirhosein Imani et al. “Security Challenges and Attacks in M2M Communications”. In: 2018 9th International Symposium on Telecommunications (IST). 2018, pp. 264–269. DOI: 10.1109/ISTEL.2018.8661044.
[82] Arno Mittelbach and Marc Fischlin. “Collision Resistance”. In: The Theory of Hash Functions and Random Oracles: An Approach to Modern Cryptography. Cham: Springer International Publishing, 2021, pp. 161–208. ISBN: 978-3-030-63287-8. DOI: 10.1007/978-3-030-63287-8_4. URL: https://doi.org/10.1007/978-3-030-63287-8_4.
[83] Daniel J. Bernstein and Andreas Hülsing. “Decisional Second-Preimage Resistance: When Does SPR Imply PRE?” In: Advances in Cryptology – ASIACRYPT 2019. Ed. by Steven D. Galbraith and Shiho Moriai. Cham: Springer International Publishing, 2019, pp. 33–62. ISBN: 978-3-030-34618-8.
[84] Zhao Huang and Quan Wang. “A PUF-based unified identity verification framework for secure IoT hardware via device authentication”. In: World Wide Web 23.2 (2020), pp. 1057–1088.
[85] Mohammed El-hajj et al. “Analysis of authentication techniques in Internet of Things (IoT)”. In: 2017 1st Cyber Security in Networking Conference (CSNet). 2017, pp. 1–3.DOI: 10.1109/CSNET.2017.8242006.
[86] Yahya Atwady and Mohammed Hammoudeh. “A Survey on Authentication Techniques for the Internet of Things”. In: Proceedings of the International Conference on Future Networks and Distributed Systems. ICFNDS ’17. Cambridge, United Kingdom: Association for Computing Machinery, 2017. ISBN: 9781450348447. DOI: 10.1145/3102304.3102312. URL: https://doi.org/10.1145/3102304.3102312.
[87] Sergio D. Castilho, Eduardo P. Godoy, and Fadir Salmen. “Implementing Security and Trust in IoT/M2M using Middleware”. In: 2020 International Conference on Information Networking (ICOIN). 2020, pp. 726–731. DOI: 10.1109/ICOIN48656.2020.9016435.
[88] Gurkan Tuna et al. “A survey on information security threats and solutions for Machine to Machine (M2M) communications”. In: Journal of Parallel and Distributed Computing 109 (2017), pp. 142–154. ISSN: 0743-7315. DOI: https://doi.org/10.1016/j. jpdc.2017.05.021. URL: https://www.sciencedirect.com/science/article/pii/S0743731517301867.
[89] Tong Jian et al. “MAC ID Spoofing-Resistant Radio Fingerprinting”. In: 2019 IEEE Global Conference on Signal and Information Processing (GlobalSIP). 2019, pp. 1–5. DOI: 10.1109/GlobalSIP45357.2019.8969163.
[90] Wenhao Li, Yubin Xia, and Haibo Chen. “Research on ARM TrustZone”. In: GetMobile: Mobile Comp. and Comm. 22.3 (Jan. 2019), 17–22. ISSN: 2375-0529. DOI: 10.1145/3308755.3308761. URL: https://doi.org/10.1145/3308755.3308761.
[91] Wenhao Li et al. “TEEv: Virtualizing Trusted Execution Environments on Mobile Platforms”. In: Proceedings of the 15th ACM SIGPLAN/SIGOPS International Conference on Virtual Execution Environments. VEE 2019. Providence, RI, USA: Association for Computing Machinery, 2019, 2–16. ISBN: 9781450360203. DOI: 10.1145/3313808. 3313810. URL: https://doi.org/10.1145/3313808.3313810.
[92] Tu Dinh Ngoc et al. “Everything You Should Know About Intel SGX Performance on Virtualized Systems”. In: Proc. ACM Meas. Anal. Comput. Syst. 3.1 (Mar. 2019). DOI: 10.1145/3322205.3311076. URL: https://doi.org/10.1145/3322205.3311076.
[93] Omer Shwartz et al. “Shattered trust: when replacement smartphone components attack”. In: Proceeings of the USENIX Workshop on Offensive Technologies (WOOT). USENIX Association. 2017.
[94] Balu L. Parne, Shubham Gupta, and Narendra S. Chaudhari. “SEGB: Security Enhanced Group Based AKA Protocol for M2M Communication in an IoT Enabled LTE/LTE-A Network”. In: IEEE Access 6 (2018), pp. 3668–3684. DOI: 10.1109/ACCESS.2017.2788919.
[95] Antonio Faonio et al. “Structure-Preserving and Re-randomizable RCCA-Secure Public Key Encryption and Its Applications”. In: Advances in Cryptology – ASIACRYPT 2019. Ed. by Steven D. Galbraith and Shiho Moriai. Cham: Springer International Publishing, 2019, pp. 159–190. ISBN: 978-3-030-34618-8.
[96] OMNeT++. OMNeT++ Discrete Event Simulator. https://omnetpp.org/. Accessed:2018-05.
[97] Ivan Niven, Herbert S Zuckerman, and Hugh L Montgomery. An introduction to the theory of numbers. John Wiley & Sons, 2013.
[98] Adeline Langlois and Damien Stehlé. “Worst-case to average-case reductions for module lattices”. In: Designs, Codes and Cryptography 75.3 (2015), pp. 565–599.
[99] Jeffrey Hoffstein et al. An introduction to mathematical cryptography. Vol. 1. Springer, 2008.
[100] Chris Peikert. “A decade of lattice cryptography”. In: Foundations and Trends® in Theoretical Computer Science 10.4 (2016), pp. 283–424.
[101] GCC. Double-Word Integers. Available at https://gcc.gnu.org/onlinedocs/gcc/Long-Long.html.
[102] ROUND 2 OFFICIAL COMMENT: NTRUEncrypt & NTRU. Available at https://csrc.nist.gov/CSRC/media/Projects/post-quantum-cryptography/documents/round-2/official-comments/NTRU-round2-official-comment.pdf. 2019.
[103] Abderrahmane Nitaj. “The Mathematics of the NTRU Public Key Cryptosystem”. In: Mathematical Concepts IGI Global (2015).
[104] Thorsten Kleinjung et al. “Factorization of a 768-bit RSA modulus (version 1.4)”. In: Lecture Notes in Computer Science 6223 (2010), p. 20.
[105] Daniel J Bernstein. “Introduction to post-quantum cryptography”. In: Post-quantum cryptography. Springer, 2009, pp. 1–14.
[106] David A Patterson and John L Hennessy. Computer Organization and Design MIPS Edition: The Hardware/Software Interface. San Francisco: Morgan Kaufmann Publishers Inc, 2013.
[107] Daniel V Bailey et al. “NTRU in constrained devices”. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer. 2001, pp. 262–272.
[108] Joseph H Silverman. The arithmetic of elliptic curves. Vol. 106. Springer Science & Business Media, 2009.
[109] Joseph H Silverman. Advanced topics in the arithmetic of elliptic curves. Vol. 151. Springer Science & Business Media, 2013.
[110] Johannes Buchmann. Introduction to cryptography. Springer Science & Business Media, 2013.
[111] Arthur Engel. Problem-Solving Strategies. New York: Springer-Verlag, 1976.
[112] Roberto De Prisco and Moti Yung. Security and cryptography for networks. Springer, 2006.
[113] Edmund Hlawka, Johannes Schoissengeier, and Rudolf Taschner. Geometric and analytic number theory. Springer Science & Business Media, 2012.
[114] Michael Sipser. Introduction to the Theory of Computation. Vol. 2. Thomson Course Technology Boston, 2006.
[115] Christos H Papadimitriou. Computational complexity. John Wiley and Sons Ltd., 2003.
[116] Henri Cohen. A course in computational algebraic number theory. Vol. 138. Springer Science & Business Media, 2013.
[117] TomMApostol. “Some properties of completely multiplicative arithmetical functions”. In: The American Mathematical Monthly 78.3 (1971), pp. 266–271.
[118] Alfred J Menezes, Paul C Van Oorschot, and Scott A Vanstone. Handbook of applied cryptography. CRC press, 1996.
[119] Jorge Guajardo Merchan. “Arithmetic Architectures for Finite Fields GF (pm) with Cryptographic Applications”. PhD thesis. PhD thesis, Ruhr-Universität-Bochum, Germany, 2004.
[120] Nils Gura et al. “Comparing elliptic curve cryptography and RSA on 8-bit CPUs”. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer. 2004, pp. 119–132.
[121] Jorge Guajardo et al. “Efficient hardware implementation of finite fields with applications to cryptography”. In: Acta Applicandae Mathematica 93.1-3 (2006), pp. 75–118.
[122] Ricardo Neftali Pontaza Rodas et al. O2MD2: A new post-quantum cryptosystem with one-to-many distributed key management based on prime modulo double encapsulation (Additional examples). Available at https://drive.google.com/drive/folders/1HYXsBSPjREaSXZWUgxedy7iHVUsEHJ96. 2021.
[123] Gustavus J Simmons. “Symmetric and asymmetric encryption”. In: ACM Computing Surveys (CSUR) 11.4 (1979), pp. 305–330.
[124] Robert M Gray et al. “Toeplitz and circulant matrices: A review”. In: Foundations and Trends in Communications and Information Theory 2.3 (2006), pp. 155–239.
[125] Ronald L Rivest, Adi Shamir, and Leonard Adleman. “A method for obtaining digital signatures and public-key cryptosystems”. In: Communications of the ACM 21.2 (1978), pp. 120–126.
[126] Ravikanth Pappu et al. “Physical one-way functions”. In: Science 297.5589 (2002), pp. 2026–2030.
[127] Roel Maes and Ingrid Verbauwhede. “Physically unclonable functions: A study on the state of the art and future research directions”. In: Towards Hardware-Intrinsic Security. Springer, 2010, pp. 3–37.
[128] Miodrag Potkonjak and Vishwa Goudar. “Public physical unclonable functions”. In: Proceedings of the IEEE 102.8 (2014). Available at https://ieeexplore.ieee.org/abstract/document/6856138, pp. 1142–1156.
[129] Jeffrey Hoffstein, Jill Pipher, and Joseph H Silverman. “NTRU: A ring-based public key cryptosystem”. In: International Algorithmic Number Theory Symposium. Springer. 1998, pp. 267–288.
[130] Arjun Chopra. “GLYPH: A New Insantiation of the GLP Digital Signature Scheme.” In: IACR Cryptol. ePrint Arch. 2017 (2017). Available at https://eprint.iacr.org/2017/766.pdf, p. 766.
[131] Johannes A Buchmann et al. “Post-Quantum Cryptography: State of the Art”. In: The New Codebreakers. Springer, 2016, pp. 88–108.
[132] Erdem Alkim et al. “Post-quantum key exchange-a new hope.” In: USENIX Security Symposium. Vol. 2016. 2016.
[133] Don Coppersmith and Adi Shamir. “Lattice attacks on NTRU”. In: International Conference on the Theory and Applications of Cryptographic Techniques. Springer. 1997, pp. 52–61.
[134] Nick Howgrave-Graham. “A hybrid lattice-reduction and meet-in-the-middle attack against NTRU”. In: Annual International Cryptology Conference. Springer. 2007, pp. 150–169.
[135] Nick Howgrave-Graham et al. “The impact of decryption failures on the security of NTRU encryption”. In: Annual International Cryptology Conference. Springer. 2003, pp. 226–246.
[136] Alwin Zulehner and Robert Wille. “Advanced Simulation of Quantum Computations”. In: IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 38.5 (2019), pp. 848–859. DOI: 10.1109/TCAD.2018.2834427.
[137] Rajat Chaudhary et al. “Lattice-Based Public Key Cryptosystem for Internet of Things Environment: Challenges and Solutions”. In: IEEE Internet of Things Journal 6.3 (2019), pp. 4897–4909. DOI: 10.1109/JIOT.2018.2878707.
[138] Avinash Ray et al. “Comparative study of AES, RSA, genetic, affine transform with XOR operation, and watermarking for image encryption”. In: 2017 International Conference on Recent Innovations in Signal processing and Embedded Systems (RISE). 2017, pp. 274–278. DOI: 10.1109/RISE.2017.8378166.
[139] Sidharth S Prakash and Visakha K. “Ensemble of AES - RSA Cryptographic Model for Securing Sensitive Laptop Data”. In: 2021 Third International Conference on Inventive Research in Computing Applications (ICIRCA). 2021, pp. 445–450. DOI: 10.1109/ICIRCA51532.2021.9544612.
[140] Shahriar Ebrahimi, Siavash Bayat-Sarmadi, and Hatameh Mosanaei-Boorani. “Post-Quantum Cryptoprocessors Optimized for Edge and Resource-Constrained Devices in IoT”. In: IEEE Internet of Things Journal 6.3 (2019), pp. 5500–5507. DOI: 10.1109/JIOT.2019.2903082.
[141] Viet B. Dang et al. “Implementing and Benchmarking Three Lattice-Based Post-Quantum Cryptography Algorithms Using Software/Hardware Codesign”. In: 2019 International Conference on Field-Programmable Technology (ICFPT). 2019, pp. 206–214. DOI: 10.1109/ICFPT47387.2019.00032.
[142] Zhaohui Chen et al. “Towards Efficient Kyber on FPGAs: A Processor for Vector of Polynomials”. In: 2020 25th Asia and South Pacific Design Automation Conference (ASP-DAC). 2020, pp. 247–252. DOI: 10.1109/ASP-DAC47756.2020.9045459.
[143] Bo-Yuan Peng et al. “Streamlined NTRU Prime on FPGA”. In: Cryptology ePrint Archive (2021).
[144] Weiqiang Liu et al. “Optimized Schoolbook Polynomial Multiplication for Compact Lattice-Based Cryptography on FPGA”. In: IEEE Transactions on Very Large Scale Integration (VLSI) Systems 27.10 (2019), pp. 2459–2463. DOI: 10.1109/TVLSI.2019.2922999.
[145] Hexuan Yu, Chaoyu Zhang, and Hai Jiang. “A FPGA-Based Heterogeneous Implementation of NTRUEncrypt”. In: Advances in Parallel & Distributed Processing, and Applications. Ed. by Hamid R. Arabnia et al. Cham: Springer International Publishing, 2021, pp. 461–475. ISBN: 978-3-030-69984-0.
[146] Rashmi Agrawal et al. “Open-Source FPGA Implementation of Post-Quantum Cryptographic Hardware Primitives”. In: 2019 29th International Conference on Field Programmable Logic and Applications (FPL). 2019, pp. 211–217. DOI: 10.1109/FPL.2019.00040.
[147] Khaled Salah Mohamed. “Introduction to Cyber Security”. In: New Frontiers in Cryptography: Quantum, Blockchain, Lightweight, Chaotic and DNA. Cham: Springer International Publishing, 2020, pp. 1–12. ISBN: 978-3-030-58996-7. DOI: 10.1007/978-3-030-58996-7_1. URL: https://doi.org/10.1007/978-3-030-58996-7_1.
[148] Zhen Ling et al. “Secure boot, trusted boot and remote attestation for ARM TrustZonebased IoT Nodes”. In: Journal of Systems Architecture 119 (2021), p. 102240. ISSN: 1383-7621. DOI: https://doi.org/10.1016/j.sysarc.2021.102240. URL:https://www.sciencedirect.com/science/article/pii/S1383762121001661.
[149] Pengfei Guo et al. “Research on Arm TrustZone and Understanding the Security Vulnerability in Its Cache Architecture”. In: Security, Privacy, and Anonymity in Computation, Communication, and Storage. Ed. by Guojun Wang et al. Cham: Springer International Publishing, 2021, pp. 200–213. ISBN: 978-3-030-68851-6.
[150] Dalton Cézane Gomes Valadares et al. “Achieving Data Dissemination with Security using FIWARE and Intel Software Guard Extensions (SGX)”. In: 2018 IEEE Symposium on Computers and Communications (ISCC). 2018, pp. 1–7. DOI: 10.1109/ISCC.2018.8538590.
[151] Sadman Sakib et al. “An Aging-Resistant NAND Flash Memory Physical Unclonable Function”. In: IEEE Transactions on Electron Devices 67.3 (2020), pp. 937–943. DOI: 10.1109/TED.2020.2968272.
[152] Johannes Obermaier et al. “An embedded key management system for PUF-based security enclosures”. In: 2018 7th Mediterranean Conference on Embedded Computing (MECO). 2018, pp. 1–6. DOI: 10.1109/MECO.2018.8406028.
[153] Hideo Nishimura, Yoshihiko Omori, and Takao Yamashita. “Secure Authentication Key Sharing between Personal Mobile Devices Based on Owner Identity”. In: Journal of Information Processing 28 (2020), pp. 292–301.
[154] Shuyi Chen et al. “Machine-to-Machine Communications in Ultra-Dense Networks—A Survey”. In: IEEE Communications Surveys Tutorials 19.3 (2017), pp. 1478–1503. DOI:10.1109/COMST.2017.2678518.
[155] Randa Zarrouk et al. “Clone-Resistant Secured Booting Based on Unknown Hashing Created in Self-Reconfigurable Platform”. In: Applied Reconfigurable Computing. Architectures, Tools, and Applications. Ed. by Steven Derrien et al. Cham: Springer International Publishing, 2021, pp. 203–217. ISBN: 978-3-030-79025-7.
[156] Daniel Moghimi et al. “TPM-FAIL: TPM meets Timing and Lattice Attacks”. In: 29th USENIX Security Symposium (USENIX Security 20). USENIX Association, Aug. 2020, pp. 2057–2073. ISBN: 978-1-939133-17-5. URL: https://www.usenix.org/conference/usenixsecurity20/presentation/moghimi-tpm.
[157] Marouene Boubakri, Fausto Chiatante, and Belhassen Zouari. “Towards a firmware TPM on RISC-V”. In: 2021 Design, Automation Test in Europe Conference Exhibition (DATE). 2021, pp. 647–650. DOI: 10.23919/DATE51398.2021.9474152.
[158] Pooja Lokhande and A.M. Shah. “Strong Authentication and Encryption Modeling using Physical Unclonable Function based on FPGA”. In: 2021 6th International Conference on Communication and Electronics Systems (ICCES). 2021, pp. 192–195. DOI:10.1109/ICCES51350.2021.9489024.
[159] Holger Boche et al. “On the Algorithmic Computability of the Secret Key and Authentication Capacity Under Channel, Storage, and Privacy Leakage Constraints”. In: IEEE Transactions on Signal Processing 67.17 (2019), pp. 4636–4648. DOI: 10.1109/TSP.2019.2929467.
[160] Md Shahed Enamul Quadir and John A. Chandy. “Embedded Systems Authentication and Encryption Using Strong PUF Modeling”. In: 2020 IEEE International Conference on Consumer Electronics (ICCE). 2020, pp. 1–6. DOI: 10.1109/ICCE46568.2020.9043104.
|