Q-NTRU Cryptosystem for IoT Applications

[1]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[2]  B KirubanandV.,et al.  A lightweight hybrid encryption technique to secure IoT data transmission , 2018 .

[3]  Mingyuan Xin,et al.  A Mixed Encryption Algorithm Used in Internet of Things Security Transmission System , 2015, 2015 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.

[4]  Ahmed Ragab,et al.  Robust Hybrid Lightweight Cryptosystem for Protecting IoT Smart Devices , 2019, SpaCCS Workshops.

[5]  Patrick Solé,et al.  CTRU, a polynomial analogue of NTRU , 2002 .

[6]  Yingpu Deng,et al.  A General NTRU-Like Framework for Constructing Lattice-Based Public-Key Cryptosystems , 2011, WISA.

[7]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[8]  Yupu Hu,et al.  D-NTRU: More efficient and average-case IND-CPA secure NTRU variant , 2018, Inf. Sci..

[9]  Itu Snigdh,et al.  Evaluating Quasi Random Deployment in Zigbee Based Wireless Sensor Networks , 2019 .

[10]  Atefeh Mashatan,et al.  QTRU: A Lattice Attack Resistant Version of NTRU , 2009, IACR Cryptol. ePrint Arch..

[11]  Zhenglin Liu,et al.  Efficient Implementations of NTRU in Wireless Network , 2013 .

[12]  Yacine Challal,et al.  A Systemic Approach for IoT Security , 2013, 2013 IEEE International Conference on Distributed Computing in Sensor Systems.

[13]  Qi Cheng,et al.  Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices , 2012, TAMC.

[14]  Christian Dancke Tuen Security in Internet of Things Systems , 2015 .

[15]  Phong Q. Nguyen,et al.  The LLL Algorithm - Survey and Applications , 2009, Information Security and Cryptography.

[16]  Rasool Jalili,et al.  On Constrained Implementation of Lattice-Based Cryptographic Primitives and Schemes on Smart Cards , 2015, ACM Trans. Embed. Comput. Syst..

[17]  Souad El Bernoussi,et al.  LCAHASH-MAC: A new lightweight message authentication code using cellular automata for RFID , 2017, 2017 International Conference on Wireless Networks and Mobile Communications (WINCOM).

[18]  Adi Shamir,et al.  Lattice Attacks on NTRU , 1997, EUROCRYPT.

[19]  Paul Fremantle,et al.  A survey of secure middleware for the Internet of Things , 2017, PeerJ Comput. Sci..

[20]  Seyed Mahdi Jameii,et al.  Improving the security of internet of things using encryption algorithms , 2017, 2017 International Conference on IoT and Application (ICIOT).

[21]  Ria Das,et al.  Secure data transfer in IoT environment: Adopting both cryptography and steganography techniques , 2016, 2016 Second International Conference on Research in Computational Intelligence and Communication Networks (ICRCICN).

[22]  Shivaji Kulkarni,et al.  Internet of Things (IoT) security , 2016, 2016 3rd International Conference on Computing for Sustainable Global Development (INDIACom).

[23]  Ali Zakerolhosseini,et al.  OTRU: A non-associative and high speed public key cryptosystem , 2010, 2010 15th CSI International Symposium on Computer Architecture and Digital Systems.

[24]  Y. H. Ku,et al.  The chinese remainder theorem , 1992 .

[25]  Long Chen Security Management for The Internet of Things , 2017 .

[26]  Rolf H. Weber,et al.  Internet of Things - New security and privacy challenges , 2010, Comput. Law Secur. Rev..

[27]  Paul Zachary Fremantle An approach to enhancing security and privacy of the Internet of Things with federated identity , 2017 .

[28]  Xu Peng,et al.  A hybrid encryption algorithm in the application of equipment information management based on Internet of things , 2013, ICMT 2013.