Towards Green Computing Oriented Security: A Lightweight Postquantum Signature for IoE
暂无分享,去创建一个
Omprakash Kaiwartya | Jaime Lloret | Ahmad M. Khasawneh | Mahmoud Ahmad Al-Khasawneh | Sushil Kumar | Rinki Rani | Ala Abdulsalam Alarood | Marwan Mahmoud | Jaime Lloret | Omprakash Kaiwartya | Marwan Mahmoud | Sushil Kumar | M. Al-Khasawneh | A. Alarood | Rinki Rani
[1] Omprakash Kaiwartya,et al. A Concise Review on Internet of Things (IoT) -Problems, Challenges and Opportunities , 2018, 2018 11th International Symposium on Communication Systems, Networks & Digital Signal Processing (CSNDSP).
[2] Jean Marc Couveignes,et al. Hard Homogeneous Spaces , 2006, IACR Cryptol. ePrint Arch..
[3] Mufti Mahmud,et al. Toward a Heterogeneous Mist, Fog, and Cloud-Based Framework for the Internet of Healthcare Things , 2019, IEEE Internet of Things Journal.
[4] Reza Azarderakhsh,et al. A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies , 2017, Financial Cryptography.
[5] Mohammad Iftekhar Husain,et al. IDKEYMAN: An Identity-Based Key Management Scheme for Wireless Ad Hoc Body Area Networks , 2009 .
[6] Jintai Ding,et al. Current State of Multivariate Cryptography , 2017, IEEE Security & Privacy.
[7] Reza Azarderakhsh,et al. Key Compression for Isogeny-Based Cryptosystems , 2016, AsiaPKC '16.
[8] Alexander Rostovtsev,et al. Public-Key Cryptosystem Based on Isogenies , 2006, IACR Cryptol. ePrint Arch..
[9] Omprakash Kaiwartya,et al. Geocasting in vehicular adhoc networks using particle swarm optimization , 2014, ISDOC.
[10] Anantha Chandrakasan,et al. 2.3 An Energy-Efficient Configurable Lattice Cryptography Processor for the Quantum-Secure Internet of Things , 2019, 2019 IEEE International Solid- State Circuits Conference - (ISSCC).
[11] Omprakash Kaiwartya,et al. PFCBAS: Pairing Free and Provable Certificate-Based Aggregate Signature Scheme for the e-Healthcare Monitoring System , 2020, IEEE Systems Journal.
[12] Lan Wang,et al. Addressing security in medical sensor networks , 2007, HealthNet '07.
[13] Omprakash Kaiwartya,et al. Delimitated Anti Jammer Scheme for Internet of Vehicle: Machine Learning Based Security Approach , 2019, IEEE Access.
[14] Jong-Seon No,et al. A New Signature Scheme Based on Punctured Reed-Muller Code With Random Insertion , 2017, ArXiv.
[15] Erdem Alkim,et al. Revisiting TESLA in the Quantum Random Oracle Model , 2017, PQCrypto.
[16] Craig Costello,et al. Efficient Algorithms for Supersingular Isogeny Diffie-Hellman , 2016, CRYPTO.
[17] Hwajeong Seo,et al. A High-Speed Public-Key Signature Scheme for 8-b IoT-Constrained Devices , 2020, IEEE Internet of Things Journal.
[18] David Jao,et al. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2011, J. Math. Cryptol..
[19] Sheng Zhong,et al. Body sensor network security: an identity-based cryptography approach , 2008, WiSec '08.
[20] Zhenfei Zhang,et al. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU , 2019 .
[21] Kenza Guenda,et al. A New variant of the McEliece cryptosystem based on the Smith form of convolutional codes , 2018, Cryptologia.
[22] Peilin Hong,et al. Distributed access control with adaptive privacy preserving property for wireless sensor networks , 2014, Secur. Commun. Networks.
[23] Damien Stehlé,et al. CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[24] Chin-Teng Lin,et al. A New Mechanism for Data Visualization with Tsk-Type Preprocessed Collaborative Fuzzy Rule Based System , 2017, J. Artif. Intell. Soft Comput. Res..
[25] Steven D. Galbraith,et al. Identification Protocols and Signature Schemes Based on Supersingular Isogeny Problems , 2017, ASIACRYPT.
[26] David Jao,et al. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2014, J. Math. Cryptol..
[27] Reza Azarderakhsh,et al. Efficient Post-Quantum Undeniable Signature on 64-Bit ARM , 2017, SAC.
[28] Tony (Anthony) John Grenville Hey. Microsoft Research , 2018, The Grants Register 2022.
[29] David Jao,et al. Constructing elliptic curve isogenies in quantum subexponential time , 2010, J. Math. Cryptol..
[30] José Antonio Álvarez-Bermejo,et al. Distributed Key Management to Secure IoT Wireless Sensor Networks in Smart-Agro , 2020, Sensors.
[31] J. Tate. Endomorphisms of abelian varieties over finite fields , 1966 .
[32] Peter Schwabe,et al. SPHINCS: Practical Stateless Hash-Based Signatures , 2015, EUROCRYPT.
[33] Ludovic Perret,et al. GeMSS: A Great Multivariate Short Signature , 2017 .
[34] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[35] Bo-Yin Yang,et al. HMFEv - An Efficient Multivariate Signature Scheme , 2017, PQCrypto.
[36] Antonio García,et al. Unified Compact ECC-AES Co-Processor with Group-Key Support for IoT Devices in Wireless Sensor Networks , 2018, Sensors.
[37] Siavash Bayat-Sarmadi,et al. Post-Quantum Cryptoprocessors Optimized for Edge and Resource-Constrained Devices in IoT , 2019, IEEE Internet of Things Journal.
[38] Yumin Wang,et al. Toward Quantum-Resistant Strong Designated Verifier Signature from Isogenies , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.
[39] Chunhua Jin,et al. Secure and efficient data transmission in the Internet of Things , 2015, Telecommunication Systems.
[40] Ron Steinfeld,et al. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.
[41] T. Monz,et al. Realization of a scalable Shor algorithm , 2015, Science.
[42] Steven D. Galbraith,et al. SeaSign: Compact isogeny signatures from class group actions , 2019, IACR Cryptol. ePrint Arch..