On the Energy Consumption of Quantum-resistant Cryptographic Software Implementations Suitable for Wireless Sensor Networks
暂无分享,去创建一个
Dalibor Fiala | Martin Schramm | Michael Heigl | Laurin Doerr | M. Heigl | Dalibor Fiala | M. Schramm | L. Doerr
[1] Chiara Petrioli,et al. Low-Cost Standard Signatures for Energy-Harvesting Wireless Sensor Networks , 2017, ACM Trans. Embed. Comput. Syst..
[2] Peter Schwabe,et al. All the AES You Need on Cortex-M3 and M4 , 2016, SAC.
[3] Cryptographic Mechanisms: Recommendations and Key Lengths, Version 2022-01 , 2019 .
[4] Howard M. Heys,et al. Energy efficiency of encryption schemes applied to wireless sensor networks , 2012, Secur. Commun. Networks.
[5] Ayaz Hassan Moon,et al. Authenticated key exchange protocol for Wireless Sensor Networks , 2016 .
[6] Martin Rötteler,et al. Post-Quantum Cryptography , 2015, Lecture Notes in Computer Science.
[7] Reza Azarderakhsh,et al. NEON SIKE: Supersingular Isogeny Key Encapsulation on ARMv7 , 2018, SPACE.
[8] Tao Jiang,et al. Lighting the Way to a Smart World: Lattice-Based Cryptography for Internet of Things , 2018, ArXiv.
[9] Chiara Petrioli,et al. Flexible key exchange negotiation for wireless sensor networks , 2010, WiNTECH '10.
[10] S. Rajaram,et al. Energy Efficient Encryption Algorithm for Wireless Sensor Network , 2012 .
[11] Daniel Smith-Tone,et al. Report on Post-Quantum Cryptography , 2016 .
[12] Jochen Gerhard,et al. Post-Quantum Secure Cryptographic Algorithms , 2018, ArXiv.
[13] R. Jozsa. Entanglement and Quantum Computation , 1997, quant-ph/9707034.
[14] Máire O'Neill,et al. Practical Lattice-Based Digital Signature Schemes , 2015, ACM Trans. Embed. Comput. Syst..
[15] Guilin Wang,et al. An Authentication Framework for Wireless Sensor Networks using Identity-Based Signatures , 2010, 2010 10th IEEE International Conference on Computer and Information Technology.
[16] Tanja Lange,et al. Post-quantum cryptography , 2008, Nature.
[17] Dona Maria Mani,et al. A Comparison Between RSA And ECC In Wireless Sensor Networks , 2013 .
[18] Christof Paar,et al. Efficient implementation of eSTREAM ciphers on 8-bit AVR microcontrollers , 2008, 2008 International Symposium on Industrial Embedded Systems.
[19] Peter Pessl,et al. Differential Fault Attacks on Deterministic Lattice Signatures , 2018, IACR Cryptol. ePrint Arch..
[20] Martha Johanna Sepúlveda,et al. Sensing as a Service: Secure Wireless Sensor Network Infrastructure Sharing for the Internet of Things , 2017, Open J. Internet Things.
[21] Paulo S. L. M. Barreto,et al. Shorter hash-based signatures , 2016, J. Syst. Softw..
[22] Xiaofeng Liao,et al. NTRU-KE: A Lattice-based Public Key Exchange Protocol , 2013, IACR Cryptol. ePrint Arch..
[23] Kazumaro Aoki,et al. SEC X.2: Recommended Elliptic Curve Domain Parameters , 2008 .
[24] Matthias J. Kannwischer,et al. Differential Power Analysis of XMSS and SPHINCS , 2018, COSADE.
[25] Bart Preneel,et al. A MAC Mode for Lightweight Block Ciphers , 2016, FSE.
[26] Joppe W. Bos,et al. Initial recommendations of long-term secure post-quantum systems , 2015 .
[27] Johann Großschädl,et al. The energy cost of cryptographic key establishment in wireless sensor networks , 2007, ASIACCS '07.
[28] Zhe Liu,et al. SIDH on ARM: Faster Modular Multiplications for Faster Post-Quantum Supersingular Isogeny Key Exchange , 2018, IACR Cryptol. ePrint Arch..
[29] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[30] Lov K. Grover. A fast quantum mechanical algorithm for database search , 1996, STOC '96.
[31] Mukesh Singhal,et al. Security in wireless sensor networks , 2008, Wirel. Commun. Mob. Comput..
[32] Joaquim Ferreira,et al. IOTA Feasibility and Perspectives for Enabling Vehicular Applications , 2018, 2018 IEEE Globecom Workshops (GC Wkshps).
[33] M. Senthilkumar,et al. Review of Asymmetric Key Cryptography in Wireless Sensor Networks , 2016 .
[34] François-Xavier Standaert,et al. On the Energy Cost of Communication and Cryptography in Wireless Sensor Networks , 2008, 2008 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.
[35] Ingrid Verbauwhede,et al. Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers , 2014, Selected Areas in Cryptography.
[36] Ofía,et al. An Authentication Framework for Wireless Sensor Networks using Identity-Based Signatures Implementation and Evaluation , 2015 .
[37] Martha Johanna Sepúlveda,et al. Towards post-quantum security for IoT endpoints with NTRU , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.
[38] Daniel G. Costa,et al. Cryptography in Wireless Multimedia Sensor Networks: A Survey and Research Directions , 2017, Cryptogr..
[39] Amrita Roy Chowdhury,et al. LMAC: A Lightweight Message Authentication Code for Wireless Sensor Network , 2014, 2015 IEEE Global Communications Conference (GLOBECOM).
[40] Michele Mosca,et al. Estimating the Cost of Generic Quantum Pre-image Attacks on SHA-2 and SHA-3 , 2016, SAC.
[41] Tim Güneysu,et al. Evaluation of Lattice-Based Signature Schemes in Embedded Systems , 2018, 2018 25th IEEE International Conference on Electronics, Circuits and Systems (ICECS).
[42] Erdem Alkim,et al. NewHope on ARM Cortex-M , 2016, SPACE.
[43] Mihir Bellare,et al. New Proofs for NMAC and HMAC: Security without Collision Resistance , 2006, Journal of Cryptology.