Skip to content
Snippets Groups Projects
Commit 845c8b01 authored by Nouri Alnahawi's avatar Nouri Alnahawi
Browse files

Merge branch 'fix2/remove-plus' into 'dev'

Fix2/remove plus

See merge request !2
parents 7bc63d2b d4f78222
Branches
Tags v0.4
2 merge requests!6Draft: Merge Dev into Master,!2Fix2/remove plus
Pipeline #70185 passed
...@@ -15,7 +15,7 @@ weight: 2 ...@@ -15,7 +15,7 @@ weight: 2
- [PQFabric: A Permissioned Blockchain Secure from Both Classical and Quantum Attacks](https://arxiv.org/abs/2010.06571) Proposes a redesign of Fabric's credential-management procedures and related specifications in order to incorporate hybrid digital signatures, protecting against both classical and quantum attacks using one classical and one quantum-safe signature. [[HPDM20]](../../refs#hpdm20) - [PQFabric: A Permissioned Blockchain Secure from Both Classical and Quantum Attacks](https://arxiv.org/abs/2010.06571) Proposes a redesign of Fabric's credential-management procedures and related specifications in order to incorporate hybrid digital signatures, protecting against both classical and quantum attacks using one classical and one quantum-safe signature. [[HPDM20]](../../refs#hpdm20)
- [Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028) This paper proposes a multi-domain PKI architecture for intelligent transportation systems, which considers the necessities of road infrastructure authorities and vehicle manufacturers, today. [[UWK15]](../../refs#uwk15) - [Public Key Infrastructure and Crypto Agility Concept for Intelligent Transportation Systems](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028) This paper proposes a multi-domain PKI architecture for intelligent transportation systems, which considers the necessities of road infrastructure authorities and vehicle manufacturers, today. [[UWK15]](../../refs#uwk15)
- Eval crypto libs - Eval crypto libs
- [Comparing the Usability of Cryptographic APIs](https://ieeexplore.ieee.org/document/7958576) This paper is the first to examine both how and why the design and resulting usability of different cryptographic libraries affects the security of code written with them. [[ABF+ 17]](../../refs#abf+ 17) - [Comparing the Usability of Cryptographic APIs](https://ieeexplore.ieee.org/document/7958576) This paper is the first to examine both how and why the design and resulting usability of different cryptographic libraries affects the security of code written with them. [[ABF+17]](../../refs#abf17)
- Eval code examples for crypto libs - Eval code examples for crypto libs
- [Usability and Security Effects of Code Examples on Crypto APIs](https://ieeexplore.ieee.org/document/8514203) Platform for cryptographic code examples that improves the usability and security of created applications by non security experts. [[MW18]](../../refs#mw18) - [Usability and Security Effects of Code Examples on Crypto APIs](https://ieeexplore.ieee.org/document/8514203) Platform for cryptographic code examples that improves the usability and security of created applications by non security experts. [[MW18]](../../refs#mw18)
- [Fluid Intelligence Doesn't Matter! Effects of Code Examples on the Usability of Crypto APIs](https://arxiv.org/abs/2004.03973) Researches whether similarity and Gf also have an effect in the context of using cryptographic APIs.[[MW20]](../../refs#mw20) - [Fluid Intelligence Doesn't Matter! Effects of Code Examples on the Usability of Crypto APIs](https://arxiv.org/abs/2004.03973) Researches whether similarity and Gf also have an effect in the context of using cryptographic APIs.[[MW20]](../../refs#mw20)
......
...@@ -11,7 +11,7 @@ weight: 1 ...@@ -11,7 +11,7 @@ weight: 1
- [Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency](https://ieeexplore.ieee.org/document/9043192) This research work presents basic analysis and the background understanding of Stateful Hash-based Signature Schemes, particularly the Lamport One-Time Signature Scheme, Winternitz One-Time Signature Scheme, and the Merkle Signature Scheme. [[NWAO19]](../../refs#nwao19) - [Stateful Hash-based Digital Signature Schemes for Bitcoin Cryptocurrency](https://ieeexplore.ieee.org/document/9043192) This research work presents basic analysis and the background understanding of Stateful Hash-based Signature Schemes, particularly the Lamport One-Time Signature Scheme, Winternitz One-Time Signature Scheme, and the Merkle Signature Scheme. [[NWAO19]](../../refs#nwao19)
- Enhance existing protocols for use with PQC - Enhance existing protocols for use with PQC
- [Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Algorithm Agility](https://tools.ietf.org/html/rfc8636.html) This document updates the Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) standard (RFC 4556) to remove protocol structures tied to specific cryptographic algorithms. [[AZCH19]](../../refs#azch19) - [Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) Algorithm Agility](https://tools.ietf.org/html/rfc8636.html) This document updates the Public Key Cryptography for Initial Authentication in Kerberos (PKINIT) standard (RFC 4556) to remove protocol structures tied to specific cryptographic algorithms. [[AZCH19]](../../refs#azch19)
- [The Secure Socket API: TLS as an Operating System Service](https://www.usenix.org/conference/usenixsecurity18/presentation/oneill) We explore the use of the standard POSIX socket API as a vehicle for a simplified TLS API, while also giving administrators the ability to control applications and tailor TLS configuration to their needs. [[OHW+18]](../../refs#ohw+18) - [The Secure Socket API: TLS as an Operating System Service](https://www.usenix.org/conference/usenixsecurity18/presentation/oneill) We explore the use of the standard POSIX socket API as a vehicle for a simplified TLS API, while also giving administrators the ability to control applications and tailor TLS configuration to their needs. [[OHW+18]](../../refs#ohw18)
- Enhance existing infrastructure for PQC - Enhance existing infrastructure for PQC
- [Algorithm Agility – Discussion on TPM 2.0 ECC Functionalities](https://link.springer.com/chapter/10.1007%2F978-3-319-49100-4_6) In this paper, we review all the TPM 2.0 ECC functionalities, and discuss on whether the existing TPM commands can be used to implement new cryptographic algorithms which have not yet been addressed in the specification. [[CU16]](../../refs#cu16) - [Algorithm Agility – Discussion on TPM 2.0 ECC Functionalities](https://link.springer.com/chapter/10.1007%2F978-3-319-49100-4_6) In this paper, we review all the TPM 2.0 ECC functionalities, and discuss on whether the existing TPM commands can be used to implement new cryptographic algorithms which have not yet been addressed in the specification. [[CU16]](../../refs#cu16)
- [Fail-Safe-Konzept für Public-Key-Infrastrukturen](https://tuprints.ulb.tu-darmstadt.de/246/) In dieser Dissertation wird ein Fail-Safe-Konzept für Public-Key-Infrastrukturen vorgestellt. [[Mas02]](../../refs#mas02) - [Fail-Safe-Konzept für Public-Key-Infrastrukturen](https://tuprints.ulb.tu-darmstadt.de/246/) In dieser Dissertation wird ein Fail-Safe-Konzept für Public-Key-Infrastrukturen vorgestellt. [[Mas02]](../../refs#mas02)
......
...@@ -6,29 +6,29 @@ type: docs ...@@ -6,29 +6,29 @@ type: docs
weight: 1 weight: 1
--- ---
The current state of PQC is represented by the ongoing [NIST PQC standardization process](https://www.nist.gov/pqcrypto) The current state of PQC is represented by the ongoing [NIST PQC standardization process](https://www.nist.gov/pqcrypto)
- [Report on post-quantum cryptography](https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf) [[CJL+16]](../../refs#cjl+16). - [Report on post-quantum cryptography](https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf) [[CJL+16]](../../refs#cjl16).
- [Status report on the first round](https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf) [[AASA+19]](../../refs#aasa+19). - [Status report on the first round](https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf) [[AASA+19]](../../refs#aasa19).
- [ Status report on the second round](https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf) [[MAA+20]](../../refs#maa+20). - [ Status report on the second round](https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf) [[MAA+20]](../../refs#maa20).
#### **NIST PQC candidate algorithms:** #### **NIST PQC candidate algorithms:**
| Algorithm | Description | Type | NIST Round | | Algorithm | Description | Type | NIST Round |
|-------------------------------------|-------------|------|------------| |-------------------------------------|-------------|------|------------|
| [BIKE](https://bikesuite.org/) | Bit flipping key encapsulation based on QC-MDPC (Quasi-Cyclic Moderate Density Parity-Check) [[ABB+20]](../../refs#abb+20) | Public-key Encryption and Key-establishment | Round Three Alternative | | [BIKE](https://bikesuite.org/) | Bit flipping key encapsulation based on QC-MDPC (Quasi-Cyclic Moderate Density Parity-Check) [[ABB+20]](../../refs#abb20) | Public-key Encryption and Key-establishment | Round Three Alternative |
| [CRYSTALS-Dilithium](https://pq-crystals.org/dilithium/) | Digital signature scheme based on the hardness of lattice problems over module lattices [[DKL+21]](../../refs#dkl+21) | Digital Signature | Round 3 Finalist | | [CRYSTALS-Dilithium](https://pq-crystals.org/dilithium/) | Digital signature scheme based on the hardness of lattice problems over module lattices [[DKL+21]](../../refs#dkl21) | Digital Signature | Round 3 Finalist |
| [Falcon](https://falcon-sign.info/) | Lattice-based signature scheme based on the short integer solution problem (SIS) over NTRU lattices [[FHK+20]](../../refs#fhk+20) | Digital Signature | Round 3 Finalist | | [Falcon](https://falcon-sign.info/) | Lattice-based signature scheme based on the short integer solution problem (SIS) over NTRU lattices [[FHK+20]](../../refs#fhk+20) | Digital Signature | Round 3 Finalist |
| [FrodoKEM](https://frodokem.org/)| Key encapsulation from generic lattices [[NAB+20]](../../refs#nab+20) | Public-key Encryption and Key-establishment | Round Three Alternative | | [FrodoKEM](https://frodokem.org/)| Key encapsulation from generic lattices [[NAB+20]](../../refs#nab+20) | Public-key Encryption and Key-establishment | Round Three Alternative |
| [GeMSS](https://www-polsys.lip6.fr/Links/NIST/GeMSS.html) | Multivariate signature scheme producing small signatures [[CFP+19]](../../refs#cfp+19) | Digital Signature | Round Three Alternative | | [GeMSS](https://www-polsys.lip6.fr/Links/NIST/GeMSS.html) | Multivariate signature scheme producing small signatures [[CFP+19]](../../refs#cfp19) | Digital Signature | Round Three Alternative |
| [HQC](http://pqc-hqc.org/) | Hamming quasi-cyclic code-based public key encryption scheme [[MAB+20]](../../refs#mab+20) | Public-key Encryption and Key-establishment | Round Three Alternative | | [HQC](http://pqc-hqc.org/) | Hamming quasi-cyclic code-based public key encryption scheme [[MAB+20]](../../refs#mab20) | Public-key Encryption and Key-establishment | Round Three Alternative |
| [KYBER](https://pq-crystals.org/kyber/) | IND-CCA2-secure key-encapsulation mechanism (KEM) based on hard problems over module lattices [[ABD+21]](../../refs#abd+21)| Public-key Encryption and Key-establishment | Round 3 Finalist | | [KYBER](https://pq-crystals.org/kyber/) | IND-CCA2-secure key-encapsulation mechanism (KEM) based on hard problems over module lattices [[ABD+21]](../../refs#abd21)| Public-key Encryption and Key-establishment | Round 3 Finalist |
| [Classic McEliece](https://classic.mceliece.org/) | Code-based public-key cryptosystem based on random binary Goppa codes [[CCU+20]](../../refs#ccu+20) | Public-key Encryption and Key-establishment | Round 3 Finalist | | [Classic McEliece](https://classic.mceliece.org/) | Code-based public-key cryptosystem based on random binary Goppa codes [[CCU+20]](../../refs#ccu+20) | Public-key Encryption and Key-establishment | Round 3 Finalist |
| [NTRU](https://ntru.org/) | Public-key cryptosystem based on lattice-based cryptography [[CDH+19]](../../refs#cdh+19) | Public-key Encryption and Key-establishment | Round 3 Finalist | | [NTRU](https://ntru.org/) | Public-key cryptosystem based on lattice-based cryptography [[CDH+19]](../../refs#cdh19) | Public-key Encryption and Key-establishment | Round 3 Finalist |
| [NTRU-Prime](https://ntruprime.cr.yp.to/) | Small lattice-based key-encapsulation mechanism (KEM) [[BBC+20]](../../refs#bbc+20) | Public-key Encryption and Key-establishment | Round 3 Alternative | | [NTRU-Prime](https://ntruprime.cr.yp.to/) | Small lattice-based key-encapsulation mechanism (KEM) [[BBC+20]](../../refs#bbc20) | Public-key Encryption and Key-establishment | Round 3 Alternative |
| [Picnic](https://microsoft.github.io/Picnic/) | Digital signature algorithems based on the zero-knowledge proof system and symmetric key primitives [[CDG+17]](../../refs#cdg+17) | Digital Signature | Round 3 Alternative | | [Picnic](https://microsoft.github.io/Picnic/) | Digital signature algorithems based on the zero-knowledge proof system and symmetric key primitives [[CDG+17]](../../refs#cdg17) | Digital Signature | Round 3 Alternative |
| [Rainbow](https://www.pqcrainbow.org/)| Public key cryptosystem based on the hardness of solving a set of random multivariate quadratic systems [[DS05]](../../refs#ds05) | Digital Signature | Round 3 Finalist | | [Rainbow](https://www.pqcrainbow.org/)| Public key cryptosystem based on the hardness of solving a set of random multivariate quadratic systems [[DS05]](../../refs#ds05) | Digital Signature | Round 3 Finalist |
| [SABER](https://www.esat.kuleuven.be/cosic/pqcrypto/saber/) | IND-CCA2-secure Key Encapsulation Mechanism (KEM) based on the hardness of the Module Learning With Rounding problem (MLWR) [[DKR+19]](../../refs#dkr+19) | Public-key Encryption and Key-establishment | Round 3 Finalist | | [SABER](https://www.esat.kuleuven.be/cosic/pqcrypto/saber/) | IND-CCA2-secure Key Encapsulation Mechanism (KEM) based on the hardness of the Module Learning With Rounding problem (MLWR) [[DKR+19]](../../refs#dkr+19) | Public-key Encryption and Key-establishment | Round 3 Finalist |
| [SIKE](https://sike.org/)| Isogeny-based key encapsulation suite based on pseudo-random walks in supersingular isogeny graphs [[CCH+20]](../../refs#cch+20) | Public-key Encryption and Key-establishment | Round 3 Alternative | | [SIKE](https://sike.org/)| Isogeny-based key encapsulation suite based on pseudo-random walks in supersingular isogeny graphs [[CCH+20]](../../refs#cch20) | Public-key Encryption and Key-establishment | Round 3 Alternative |
| [SPHINCS+](https://sphincs.org/) | A stateless hash-based signature scheme [[BHK+19]](../../refs#bhk+19) | Digital Signature | Round 3 Alternative | | [SPHINCS+](https://sphincs.org/) | A stateless hash-based signature scheme [[BHK+19]](../../refs#bhk19) | Digital Signature | Round 3 Alternative |
|| ||
| [NewHope](https://newhopecrypto.org/) | Key-exchange protocol based on the Ring-Learning-with-Errors (Ring-LWE) problem [[ADPS16]](../../refs#adps16) | Public-key Encryption and Key-establishment | Round Two | | [NewHope](https://newhopecrypto.org/) | Key-exchange protocol based on the Ring-Learning-with-Errors (Ring-LWE) problem [[ADPS16]](../../refs#adps16) | Public-key Encryption and Key-establishment | Round Two |
| [qTESLA](https://qtesla.org/) | Signature schemes based on the hardness of the decisional Ring Learning With Errors (R-LWE) problem [[ABB+20]](../../refs#abb+20) | Digital Signature | Round Two | | [qTESLA](https://qtesla.org/) | Signature schemes based on the hardness of the decisional Ring Learning With Errors (R-LWE) problem [[ABB+20]](../../refs#abb20) | Digital Signature | Round Two |
...@@ -9,8 +9,8 @@ Evaluation of the performance of PQC algorithms in various facets, classified in ...@@ -9,8 +9,8 @@ Evaluation of the performance of PQC algorithms in various facets, classified in
##### **Algorithm Performance** ##### **Algorithm Performance**
- PQC evaluation on chosen hardware: - PQC evaluation on chosen hardware:
- [On Feasibility of Post-Quantum Cryptography on Small Devices](https://www.sciencedirect.com/science/article/pii/S2405896318308474) Experimental post-quantum cryptography implementations on small devices with different platforms [[MPD+18]](../../refs#mpd+18) - [On Feasibility of Post-Quantum Cryptography on Small Devices](https://www.sciencedirect.com/science/article/pii/S2405896318308474) Experimental post-quantum cryptography implementations on small devices with different platforms [[MPD+18]](../../refs#mpd18)
- [Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms](https://link.springer.com/chapter/10.1007/978-3-030-41025-4_8) Evaluation of the NIST candidates regarding their suitability for the implementation on special hardware platforms [[MRD+20]](../../refs#mrd+20) - [Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms](https://link.springer.com/chapter/10.1007/978-3-030-41025-4_8) Evaluation of the NIST candidates regarding their suitability for the implementation on special hardware platforms [[MRD+20]](../../refs#mrd20)
- Improvements to PQC algorithms: - Improvements to PQC algorithms:
- [Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors](https://ieeexplore.ieee.org/abstract/document/9238630?casa_token=j7T_SBR8ECgAAAAA:Skx0Ze-JY3YP5CSLn20TOmrWviAP_-aUZ0b9W_gpR5fDpO8AWLigR52JC4qZVPTbLlIzv-3p2g) 52% and 83% improvement in performance for the CRYSTALS-Kyber KEM SHA3 variant and AES variant through Vectorization [[KKP20]](../../refs#kkp20) - [Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors](https://ieeexplore.ieee.org/abstract/document/9238630?casa_token=j7T_SBR8ECgAAAAA:Skx0Ze-JY3YP5CSLn20TOmrWviAP_-aUZ0b9W_gpR5fDpO8AWLigR52JC4qZVPTbLlIzv-3p2g) 52% and 83% improvement in performance for the CRYSTALS-Kyber KEM SHA3 variant and AES variant through Vectorization [[KKP20]](../../refs#kkp20)
- [Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4](http://link.springer.com/10.1007/978-3-030-23696-0_11) Optimized software implementation of Kyber for the ARM Cortex-M4 microcontroller [[BKS19]](../../refs#bks19) - [Memory-Efficient High-Speed Implementation of Kyber on Cortex-M4](http://link.springer.com/10.1007/978-3-030-23696-0_11) Optimized software implementation of Kyber for the ARM Cortex-M4 microcontroller [[BKS19]](../../refs#bks19)
...@@ -26,9 +26,9 @@ Evaluation of the performance of PQC algorithms in various facets, classified in ...@@ -26,9 +26,9 @@ Evaluation of the performance of PQC algorithms in various facets, classified in
- Performance critial use cases: - Performance critial use cases:
- [Ultra-Fast Modular Multiplication Implementation for Isogeny-Based Post-Quantum Cryptography](https://ieeexplore.ieee.org/document/9020384) Improved unconventional-radix finite-field multiplication (IFFM) algorithm reducing computational complexity by about 20% [[TLW19]](../../refs#tlw19) - [Ultra-Fast Modular Multiplication Implementation for Isogeny-Based Post-Quantum Cryptography](https://ieeexplore.ieee.org/document/9020384) Improved unconventional-radix finite-field multiplication (IFFM) algorithm reducing computational complexity by about 20% [[TLW19]](../../refs#tlw19)
- FPGA performance benefits: - FPGA performance benefits:
- [Implementation and benchmarking of round 2 candidates in the NIST post-quantum cryptography standardization process using hardware and software/hardware co-design approaches](https://cryptography.gmu.edu/athena/PQC/GMU_PQC_2020_SW_HW.pdf) Methodology for implementing and benchmarking PQC candidates usingboth hardware and software/hardware co-design approaches [[DFA+20]](../../refs#dfa+20) - [Implementation and benchmarking of round 2 candidates in the NIST post-quantum cryptography standardization process using hardware and software/hardware co-design approaches](https://cryptography.gmu.edu/athena/PQC/GMU_PQC_2020_SW_HW.pdf) Methodology for implementing and benchmarking PQC candidates usingboth hardware and software/hardware co-design approaches [[DFA+20]](../../refs#dfa20)
- [Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves](https://ieeexplore.ieee.org/abstract/document/7725935) Isogeny-based schemes can be implemented with high efficiency on reconfigurable hardware [[KAMJ17]](../../refs#kamj17) - [Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves](https://ieeexplore.ieee.org/abstract/document/7725935) Isogeny-based schemes can be implemented with high efficiency on reconfigurable hardware [[KAMJ17]](../../refs#kamj17)
- [Post-Quantum Secure Boot](https://ieeexplore.ieee.org/document/9116252) Post-quantum secure boot solution implemented fully as hardware for reasons of security and performance [[KGC+20]](../../refs#kgc+20) - [Post-Quantum Secure Boot](https://ieeexplore.ieee.org/document/9116252) Post-quantum secure boot solution implemented fully as hardware for reasons of security and performance [[KGC+20]](../../refs#kgc20)
- Hardware Security Modules (HSMs): - Hardware Security Modules (HSMs):
- [Post-Quantum Secure Architectures for Automotive Hardware Secure Modules](https://eprint.iacr.org/2020/026.pdf) Building a post-quantum secure automotive HSM is feasible and can meet the hard requirements imposed by a modern vehicle ECU [[WaSt20]](../../refs#wast20) - [Post-Quantum Secure Architectures for Automotive Hardware Secure Modules](https://eprint.iacr.org/2020/026.pdf) Building a post-quantum secure automotive HSM is feasible and can meet the hard requirements imposed by a modern vehicle ECU [[WaSt20]](../../refs#wast20)
...@@ -36,7 +36,7 @@ Evaluation of the performance of PQC algorithms in various facets, classified in ...@@ -36,7 +36,7 @@ Evaluation of the performance of PQC algorithms in various facets, classified in
- Measurments and benchmarks: - Measurments and benchmarks:
- [Benchmarking Post-Quantum Cryptography in TLS](https://eprint.iacr.org/2019/1447) Packet loss rates above 3–5% start to have a significantimpact on post-quantum algorithms that fragment across many packets [[PST19]](../../refs#pst19) - [Benchmarking Post-Quantum Cryptography in TLS](https://eprint.iacr.org/2019/1447) Packet loss rates above 3–5% start to have a significantimpact on post-quantum algorithms that fragment across many packets [[PST19]](../../refs#pst19)
- [Real-world measurements of structured-lattices and supersingular isogenies in TLS](https://www.imperialviolet.org/2019/10/30/pqsivssl.html) Computational advantages of structured lattices make them a more attractive choice for post-quantum confidentiality [[Lang19]](../../refs#lang19) - [Real-world measurements of structured-lattices and supersingular isogenies in TLS](https://www.imperialviolet.org/2019/10/30/pqsivssl.html) Computational advantages of structured lattices make them a more attractive choice for post-quantum confidentiality [[Lang19]](../../refs#lang19)
- [Measuring TLS key exchange with post-quantum KEM](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kwiatkowski-measuring-tls.pdf) [[KSL+19]](../../refs#ksl+19) - [Measuring TLS key exchange with post-quantum KEM](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kwiatkowski-measuring-tls.pdf) [[KSL+19]](../../refs#ksl19)
- [Post-Quantum Authentication in TLS 1.3: A Performance Study](http://eprint.iacr.org/2020/071) Detailed performance evaluation of the NIST signature algorithm candidates and imposed latency on TLS 1.3 [[SKD20]](../../refs#skd20) - [Post-Quantum Authentication in TLS 1.3: A Performance Study](http://eprint.iacr.org/2020/071) Detailed performance evaluation of the NIST signature algorithm candidates and imposed latency on TLS 1.3 [[SKD20]](../../refs#skd20)
- TLS, DTLS, IKEv2 and QUIC PQC integrations: - TLS, DTLS, IKEv2 and QUIC PQC integrations:
- [The TLS Post-Quantum Experiment](https://blog.cloudflare.com/the-tls-post-quantum-experiment/) Evaluating the performance and feasibility of deployment in TLS of two post-quantum key agreement ciphers [[KwVa19]](../../refs#kwva19) - [The TLS Post-Quantum Experiment](https://blog.cloudflare.com/the-tls-post-quantum-experiment/) Evaluating the performance and feasibility of deployment in TLS of two post-quantum key agreement ciphers [[KwVa19]](../../refs#kwva19)
......
...@@ -9,11 +9,11 @@ weight: 4 ...@@ -9,11 +9,11 @@ weight: 4
- [Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/stebila-prototyping-post-quantum.pdf): Hybrid approach: Two or more independent algorithms chosen from both post-quantum, and classical schemes [[CPS19]](../../refs#cps19) - [Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/stebila-prototyping-post-quantum.pdf): Hybrid approach: Two or more independent algorithms chosen from both post-quantum, and classical schemes [[CPS19]](../../refs#cps19)
- [Zur Integration von Post-Quantum Verfahren in bestehende Softwarepodukte](https://arxiv.org/pdf/2102.00157v1): Field report on the integration of thePQC methods McEliece and SPHINCS+ based on the eUCRITE API [[ZWH21]](../../refs#zwh21) - [Zur Integration von Post-Quantum Verfahren in bestehende Softwarepodukte](https://arxiv.org/pdf/2102.00157v1): Field report on the integration of thePQC methods McEliece and SPHINCS+ based on the eUCRITE API [[ZWH21]](../../refs#zwh21)
- Hybrid Lattice-Based: - Hybrid Lattice-Based:
- [ImperialViolet - CECPQ1 results](https://www.imperialviolet.org/2016/11/28/cecpq1.html): Successful experiment using hybrid approach, no network problems and a median connection latency increase of one millisecond [[A. 16]](../../refs#a. 16) - [ImperialViolet - CECPQ1 results](https://www.imperialviolet.org/2016/11/28/cecpq1.html): Successful experiment using hybrid approach, no network problems and a median connection latency increase of one millisecond [[A.16]](../../refs#a.16)
- [Experimenting with Post-Quantum Cryptography](https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html): Same experiment, see above [[Bra16]](../../refs#bra16) - [Experimenting with Post-Quantum Cryptography](https://security.googleblog.com/2016/07/experimenting-with-post-quantum.html): Same experiment, see above [[Bra16]](../../refs#bra16)
- [Towards post-quantum security for cyber-physical systems: Integrating PQC into industrial m2m communication](http://link.springer.com/10.1007/978-3-030-59013-0_15): Tradeoffs in security: big key/certificate sizes results in problems and difficulties for various protocols.[[PS20]](../../refs#ps20) - [Towards post-quantum security for cyber-physical systems: Integrating PQC into industrial m2m communication](http://link.springer.com/10.1007/978-3-030-59013-0_15): Tradeoffs in security: big key/certificate sizes results in problems and difficulties for various protocols.[[PS20]](../../refs#ps20)
- [Incorporating post-quantum cryptography in a microservice environment](https://homepages.staff.os3.nl/~delaat/rp/2019-2020/p13/report.pdf): Post-Quantum algorithms perform on a similar level to classical ones. The most feasible algorithms are lattice-based. [[WvdG20]](../../refs#wvdg20) - [Incorporating post-quantum cryptography in a microservice environment](https://homepages.staff.os3.nl/~delaat/rp/2019-2020/p13/report.pdf): Post-Quantum algorithms perform on a similar level to classical ones. The most feasible algorithms are lattice-based. [[WvdG20]](../../refs#wvdg20)
- Hybrid PQ CECPQ2(b) & X25519: - Hybrid PQ CECPQ2(b) & X25519:
- [The TLS Post-Quantum Experiment](https://blog.cloudflare.com/the-tls-post-quantum-experiment/): Experiment between google and cloudflare comparing three groups using post-quantum CECPQ2, CECPQ2b or non-post-quantum X25519.[[KV19]](../../refs#kv19) - [The TLS Post-Quantum Experiment](https://blog.cloudflare.com/the-tls-post-quantum-experiment/): Experiment between google and cloudflare comparing three groups using post-quantum CECPQ2, CECPQ2b or non-post-quantum X25519.[[KV19]](../../refs#kv19)
- Hybrid Certificates: - Hybrid Certificates:
- [X.509-Compliant Hybrid Certificates for the Post-Quantum Transition](http://tubiblio.ulb.tu-darmstadt.de/115809/): Parallel usage of two independent cryptographic schemes within public key infrastructures enabling a stepwise transition to post-quantum secureand hybrid algorithms [[BBG+19]](../../refs#bbg+19) - [X.509-Compliant Hybrid Certificates for the Post-Quantum Transition](http://tubiblio.ulb.tu-darmstadt.de/115809/): Parallel usage of two independent cryptographic schemes within public key infrastructures enabling a stepwise transition to post-quantum secureand hybrid algorithms [[BBG+19]](../../refs#bbg19)
...@@ -12,21 +12,21 @@ weight: 3 ...@@ -12,21 +12,21 @@ weight: 3
##### **Cryptanalysis** ##### **Cryptanalysis**
- PQC schemes broken by cryptanalysis: - PQC schemes broken by cryptanalysis:
- [Cryptanalysis of the Lifted Unbalanced Oil Vinegar Signature Scheme](https://eprint.iacr.org/2019/1490.pdf): A new type of attack called Subfield Differential Attack (SDA) on Lifted Unbalanced Oil and Vinegar (LUOV) [[DDS+20]](../../refs#dds+20) - [Cryptanalysis of the Lifted Unbalanced Oil Vinegar Signature Scheme](https://eprint.iacr.org/2019/1490.pdf): A new type of attack called Subfield Differential Attack (SDA) on Lifted Unbalanced Oil and Vinegar (LUOV) [[DDS+20]](../../refs#dds20)
- [Quantum cryptanalysis on some generalized Feistel schemes](https://eprint.iacr.org/2017/1249.pdf): Quantum distinguishers to introduce generic quantum key-recovery attacks [[DLW19]](../../refs#dlw19) - [Quantum cryptanalysis on some generalized Feistel schemes](https://eprint.iacr.org/2017/1249.pdf): Quantum distinguishers to introduce generic quantum key-recovery attacks [[DLW19]](../../refs#dlw19)
- [A reaction attack against cryptosystems based on LRPC codes.](https://eprint.iacr.org/2019/845.pdf): Analyze cryptosystems based on Low-Rank Parity-Check (LRPC) codes. [[SSPB19]](../../refs#sspb19) - [A reaction attack against cryptosystems based on LRPC codes.](https://eprint.iacr.org/2019/845.pdf): Analyze cryptosystems based on Low-Rank Parity-Check (LRPC) codes. [[SSPB19]](../../refs#sspb19)
- New security assessment methods: - New security assessment methods:
- [Quantum Cryptanalysis in the RAM Model: Claw-Finding Attacks on SIKE.](https://eprint.iacr.org/2019/103.pdf): New models of computation which allow a direct comparison between classical and quantum algorithms [[JS19]](../../refs#js19) - [Quantum Cryptanalysis in the RAM Model: Claw-Finding Attacks on SIKE.](https://eprint.iacr.org/2019/103.pdf): New models of computation which allow a direct comparison between classical and quantum algorithms [[JS19]](../../refs#js19)
- [A classification of differential invariants for multivariate post-quantum cryptosystems](http://link.springer.com/10.1007/978-3-642-38616-9_11): Present an extension of a recent measure of security against a differential adversary. The technique assures security against any first-order differential invariant adversary. [[PST13]](../../refs#pst13) - [A classification of differential invariants for multivariate post-quantum cryptosystems](http://link.springer.com/10.1007/978-3-642-38616-9_11): Present an extension of a recent measure of security against a differential adversary. The technique assures security against any first-order differential invariant adversary. [[PST13]](../../refs#pst13)
- Code-based PQC algorithms for PRNG: - Code-based PQC algorithms for PRNG:
- [Testing of Code-Based Pseudorandom Number Generators for Post-Quantum Application](https://www.researchgate.net/publication/342456148_Testing_of_Code-Based_Pseudorandom_Number_Generators_for_Post-Quantum_Application): Code-based pseudorandom generator, improvement of Fischer-Stern generator [[KKS+20]](../../refs#kks+20) - [Testing of Code-Based Pseudorandom Number Generators for Post-Quantum Application](https://www.researchgate.net/publication/342456148_Testing_of_Code-Based_Pseudorandom_Number_Generators_for_Post-Quantum_Application): Code-based pseudorandom generator, improvement of Fischer-Stern generator [[KKS+20]](../../refs#kks20)
##### **Side-Channel Attacks** ##### **Side-Channel Attacks**
- Side-Channel Attacks: - Side-Channel Attacks:
- [Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physically unclonable functions](https://arxiv.org/abs/2005.04344): Overview of several PQC-related side-channel attacks[[CCA+21]](../../refs#cca+21) - [Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physically unclonable functions](https://arxiv.org/abs/2005.04344): Overview of several PQC-related side-channel attacks[[CCA+21]](../../refs#cca21)
- Minimize attack vectors: - Minimize attack vectors:
- [Physical protection of lattice-based cryptography: Challenges and solutions](https://pure.qub.ac.uk/files/156772945/paper.pdf): Attack and countermeasure for gaussian sampler of lattice-based schemes. [[KOV+18]](../../refs#kov+18) - [Physical protection of lattice-based cryptography: Challenges and solutions](https://pure.qub.ac.uk/files/156772945/paper.pdf): Attack and countermeasure for gaussian sampler of lattice-based schemes. [[KOV+18]](../../refs#kov18)
- [A side-channel resistant implementation of saber](https://eprint.iacr.org/2020/733.pdf): State of the art in terms of side channel attacks against lattice based cryptosystems and their respective countermeasures. [[VBDK+20]](../../refs#vbdk+20) - [A side-channel resistant implementation of saber](https://eprint.iacr.org/2020/733.pdf): State of the art in terms of side channel attacks against lattice based cryptosystems and their respective countermeasures. [[VBDK+20]](../../refs#vbdk20)
- [Side-Channel Analysis and Countermeasure Design on ARM-based Quantum-Resistant SIKE](https://ieeexplore.ieee.org/document/9181442): Side-Channel resistant implementation of saber, using masking as a countermeasure [[ZYD+20]](../../refs#zyd+20) - [Side-Channel Analysis and Countermeasure Design on ARM-based Quantum-Resistant SIKE](https://ieeexplore.ieee.org/document/9181442): Side-Channel resistant implementation of saber, using masking as a countermeasure [[ZYD20]](../../refs#zyd20)
- Successfull attack on Himq-3: - Successfull attack on Himq-3:
- [A complete cryptanalysis of the post-quantum multivariate signature scheme himq-3](https://link.springer.com/chapter/10.1007%2F978-3-030-61078-4_24): Singularity Attack: Successfully breaks signatures of the multivarite public key scheme Himq-3 [[DDW20]](../../refs#ddw20) - [A complete cryptanalysis of the post-quantum multivariate signature scheme himq-3](https://link.springer.com/chapter/10.1007%2F978-3-030-61078-4_24): Singularity Attack: Successfully breaks signatures of the multivarite public key scheme Himq-3 [[DDW20]](../../refs#ddw20)
...@@ -6,12 +6,12 @@ type: docs ...@@ -6,12 +6,12 @@ type: docs
weight: 6 weight: 6
--- ---
- NIST Report on Round 3 Finalists: - NIST Report on Round 3 Finalists:
- [Status report on the second round of the NIST post-quantum cryptography standardization process](https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf): Third round finalists for public-key encryption / key-establishment algorithms and digital signatures [[MAA+20]](../../refs#maa+20) - [Status report on the second round of the NIST post-quantum cryptography standardization process](https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf): Third round finalists for public-key encryption / key-establishment algorithms and digital signatures [[MAA+20]](../../refs#maa20)
- Review of NIST Candidates: - Review of NIST Candidates:
- [Standardisierung von post-quanten-kryptografie und empfehlungen des bsi](https://www.bsi.bund.de/DE/Service-Navi/Veranstaltungen/Deutscher-IT-Sicherheitskongress-30-Jahre-BSI/deutscher-it-sicherheitskongress-30-jahre-bsi_node.html): Overview of the current state of standardization of post Quantum cryptography with respect to the BSI recommendations. [[HKW21]](../../refs#hkw21) - [Standardisierung von post-quanten-kryptografie und empfehlungen des bsi](https://www.bsi.bund.de/DE/Service-Navi/Veranstaltungen/Deutscher-IT-Sicherheitskongress-30-Jahre-BSI/deutscher-it-sicherheitskongress-30-jahre-bsi_node.html): Overview of the current state of standardization of post Quantum cryptography with respect to the BSI recommendations. [[HKW21]](../../refs#hkw21)
- Open Quantum Project: - Open Quantum Project:
- [Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project](https://eprint.iacr.org/2016/1017.pdf): Open Quantum Project, libqos library: exemplary cryptographic applications like OpenSSL. Comparing NIST Round 2 PQC candidate implementations using OpenSSL [[SM16]](../../refs#sm16) - [Post-quantum Key Exchange for the Internet and the Open Quantum Safe Project](https://eprint.iacr.org/2016/1017.pdf): Open Quantum Project, libqos library: exemplary cryptographic applications like OpenSSL. Comparing NIST Round 2 PQC candidate implementations using OpenSSL [[SM16]](../../refs#sm16)
- DNSSEC PQC Draft: - DNSSEC PQC Draft:
- [Retrofitting post-quantum cryptography in internet protocols: a case study of DNSSEC](https://dl.acm.org/doi/10.1145/3431832.3431838): Evaluate three PQC-Algorithms that are suitable for DNSSEC within certain constraints [[MdJvH+20]](../../refs#mdjvh+20) - [Retrofitting post-quantum cryptography in internet protocols: a case study of DNSSEC](https://dl.acm.org/doi/10.1145/3431832.3431838): Evaluate three PQC-Algorithms that are suitable for DNSSEC within certain constraints [[MdJvH+20]](../../refs#mdjvh20)
- Decentralized Cert. Management: - Decentralized Cert. Management:
- [Next-generation web public-key infrastructure technologies](https://eprints.qut.edu.au/128643): New decentralized approach to certificate management based on generic blockchains (DPKIT), compatible with existing PKIs. [[HM19]](../../refs#hm19) - [Next-generation web public-key infrastructure technologies](https://eprints.qut.edu.au/128643): New decentralized approach to certificate management based on generic blockchains (DPKIT), compatible with existing PKIs. [[HM19]](../../refs#hm19)
...@@ -9,22 +9,22 @@ weight: 8 ...@@ -9,22 +9,22 @@ weight: 8
###### [A.16] ###### [A.16]
[A. Langley. ImperialViolet - CECPQ1 results, 2016.](https://www.imperialviolet.org/2016/11/28/cecpq1.html) [A. Langley. ImperialViolet - CECPQ1 results, 2016.](https://www.imperialviolet.org/2016/11/28/cecpq1.html)
###### [AASA+19] ###### [AASA19]
[G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, Y. Liu, C. Miller, D.Moody, R. Peralta, et al.2019.Status report on the first round of the NIST post-quantum cryptography standardization process. US Department of Commerce,National Institute of Standards and Technology](https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf) [G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, Y. Liu, C. Miller, D.Moody, R. Peralta, et al.2019.Status report on the first round of the NIST post-quantum cryptography standardization process. US Department of Commerce,National Institute of Standards and Technology](https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf)
###### [ABB+20] ###### [ABB20]
[E. Alkim, P. S. L. M. Barreto, N. Bindel, J. Krämer, P. Longa, and J. E. Ricardini. The lattice-based digital signature scheme qtesla. In M. Conti, J. Zhou, E. Casalicchio, and A. Spognardi, editors, Applied Cryptography and Network Security, pages 441–460. Springer International Publishing, 2020](https://eprint.iacr.org/2019/085.pdf) [E. Alkim, P. S. L. M. Barreto, N. Bindel, J. Krämer, P. Longa, and J. E. Ricardini. The lattice-based digital signature scheme qtesla. In M. Conti, J. Zhou, E. Casalicchio, and A. Spognardi, editors, Applied Cryptography and Network Security, pages 441–460. Springer International Publishing, 2020](https://eprint.iacr.org/2019/085.pdf)
###### [ABB+20] ###### [ABB20]
[N. Aragon, P. Barreto, S. Bettaieb, L. Bidoux, O. Blazy, J. C. Deneuville, P. Gaborit, S. Gueron, T. Guneysu, C. A. Melchor, et al.2020. BIKE: bit flipping key encapsulation (22 Oct 2020)](https://bikesuite.org/files/v4.1/BIKE_Spec.2020.10.22.1.pdf) [N. Aragon, P. Barreto, S. Bettaieb, L. Bidoux, O. Blazy, J. C. Deneuville, P. Gaborit, S. Gueron, T. Guneysu, C. A. Melchor, et al.2020. BIKE: bit flipping key encapsulation (22 Oct 2020)](https://bikesuite.org/files/v4.1/BIKE_Spec.2020.10.22.1.pdf)
###### [ABBC10] ###### [ABBC10]
[T. Acar, M. Belenkiy, M. Bellare, and D. Cash. Cryptographic agility and its relation to circular encryption. 2010.](https://eprint.iacr.org/2010/117) [T. Acar, M. Belenkiy, M. Bellare, and D. Cash. Cryptographic agility and its relation to circular encryption. 2010.](https://eprint.iacr.org/2010/117)
###### [ABD+21] ###### [ABD21]
[R. Avanzi, J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck,P. Schwabe, G. Seiler, and D. Stehlé. 2021. CRYSTALS-Kyber algorithm specifi-cations and supporting documentation (version 3.01).NIST PQC Round 3(31Jan 2021)](https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf) [R. Avanzi, J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck,P. Schwabe, G. Seiler, and D. Stehlé. 2021. CRYSTALS-Kyber algorithm specifi-cations and supporting documentation (version 3.01).NIST PQC Round 3(31Jan 2021)](https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf)
###### [ABF+ 17] ###### [ABF 17]
[Y. Acar, M. Backes, S. Fahl, S. Garfinkel, D. Kim, M. L. Mazurek, and C. Stransky. Comparing the Usability of Cryptographic APIs. In 2017 IEEE Symposium on Security and Privacy (SP), pages 154–171, San Jose, CA, USA, May 2017. IEEE, doi:10.1109/SP.2017.52](http://ieeexplore.ieee.org/document/7958576/) [Y. Acar, M. Backes, S. Fahl, S. Garfinkel, D. Kim, M. L. Mazurek, and C. Stransky. Comparing the Usability of Cryptographic APIs. In 2017 IEEE Symposium on Security and Privacy (SP), pages 154–171, San Jose, CA, USA, May 2017. IEEE, doi:10.1109/SP.2017.52](http://ieeexplore.ieee.org/document/7958576/)
###### [ADPS16] ###### [ADPS16]
...@@ -36,13 +36,13 @@ weight: 8 ...@@ -36,13 +36,13 @@ weight: 8
###### [AZCH19] ###### [AZCH19]
[L. Hornquist Astrand, L. Zhu, M. Cullen, and G. Hudson. Public key cryptography for initial authentication in kerberos (PKINIT) algorithm agility. 2019. RFC 8636.](https://tools.ietf.org/html/rfc8636.html) [L. Hornquist Astrand, L. Zhu, M. Cullen, and G. Hudson. Public key cryptography for initial authentication in kerberos (PKINIT) algorithm agility. 2019. RFC 8636.](https://tools.ietf.org/html/rfc8636.html)
###### [BBC+20] ###### [BBC20]
[D. Bernstein, B. Brumley, M. Chen, C. Chuengsatiansup, T. Lange, A. Marotzke, N. Tuveri, C. van Vredendaal, and B. Yang. Ntru prime: round 3 20201007. 2020](https://ntruprime.cr.yp.to/nist/ntruprime-20201007.pdf) [D. Bernstein, B. Brumley, M. Chen, C. Chuengsatiansup, T. Lange, A. Marotzke, N. Tuveri, C. van Vredendaal, and B. Yang. Ntru prime: round 3 20201007. 2020](https://ntruprime.cr.yp.to/nist/ntruprime-20201007.pdf)
###### [BBG+19] ###### [BBG19]
[Bindel, N., Braun, J., Gladiator, L., Stöckert, T., & Wirth, J. (2019). X. 509-compliant hybrid certificates for the post-quantum transition. Journal of Open Source Software, 4(40), 1606](https://joss.theoj.org/papers/10.21105/joss.01606) [Bindel, N., Braun, J., Gladiator, L., Stöckert, T., & Wirth, J. (2019). X. 509-compliant hybrid certificates for the post-quantum transition. Journal of Open Source Software, 4(40), 1606](https://joss.theoj.org/papers/10.21105/joss.01606)
###### [BHK+19] ###### [BHK19]
[D. J. Bernstein, A. Hülsing, S. Kölbl, R. Niederhagen, J. Rijneveld, and P. Schwabe. The sphincs+ signature framework. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19, page 2129–2146, New York, NY, USA, 2019. Association for Computing Machinery. doi:10.1145/3319535.3363229](https://eprint.iacr.org/2019/1086.pdf) [D. J. Bernstein, A. Hülsing, S. Kölbl, R. Niederhagen, J. Rijneveld, and P. Schwabe. The sphincs+ signature framework. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19, page 2129–2146, New York, NY, USA, 2019. Association for Computing Machinery. doi:10.1145/3319535.3363229](https://eprint.iacr.org/2019/1086.pdf)
###### [BKS19] ###### [BKS19]
...@@ -63,28 +63,28 @@ weight: 8 ...@@ -63,28 +63,28 @@ weight: 8
###### [BSNK19] ###### [BSNK19]
[K. Basu, D. Soni, M. Nabeel, and R. Karri. 2019. NIST Post-Quantum Cryptography - A Hardware Evaluation Study](https://eprint.iacr.org/2019/047) [K. Basu, D. Soni, M. Nabeel, and R. Karri. 2019. NIST Post-Quantum Cryptography - A Hardware Evaluation Study](https://eprint.iacr.org/2019/047)
###### [CCA+21] ###### [CCA21]
[S. Chowdhury, A. Covic, R. Y. Acharya, S. Dupee, and D. Ganji, F.and Forte. Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physi- cally unclonable functions. Journal of Cryptographic Engineering, February 2021.](https://arxiv.org/abs/2005.04344) [S. Chowdhury, A. Covic, R. Y. Acharya, S. Dupee, and D. Ganji, F.and Forte. Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physi- cally unclonable functions. Journal of Cryptographic Engineering, February 2021.](https://arxiv.org/abs/2005.04344)
###### [CCD+15] ###### [CCD15]
[M. Campagna, L. Chen, O. Dagdelen, J. Ding, J Fernick, N. Gisin, D. Hayford, T. Jennewein, N. Lütkenhaus, and M. Mosca. 2015.Quantum SafeCryptography and Security: An introduction, benefits, enablers and chal-lenges.European Telecommunications Standards InstituteETSI White Paper,8 (June 2015), 1–64.](https://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf) [M. Campagna, L. Chen, O. Dagdelen, J. Ding, J Fernick, N. Gisin, D. Hayford, T. Jennewein, N. Lütkenhaus, and M. Mosca. 2015.Quantum SafeCryptography and Security: An introduction, benefits, enablers and chal-lenges.European Telecommunications Standards InstituteETSI White Paper,8 (June 2015), 1–64.](https://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf)
###### [CCH+20] ###### [CCH20]
[M. Campagna, C. Costello, B. Hess, A. Jalali, B. Koziel, B. LaMacchia, P. Longa, M. Naehrig, J. Renes, D. Urbanik, et al. Supersingular isogeny key encapsulation. 2020](https://sike.org/files/SIDH-spec.pdf) [M. Campagna, C. Costello, B. Hess, A. Jalali, B. Koziel, B. LaMacchia, P. Longa, M. Naehrig, J. Renes, D. Urbanik, et al. Supersingular isogeny key encapsulation. 2020](https://sike.org/files/SIDH-spec.pdf)
###### [CCU+20] ###### [CCU20]
[T. Chou, C. Cid, S. UiB, J. Gilcher, T. Lange, V. Maram, R. Misoczki, R. Niederhagen, K. G Paterson, Edoardo P., et al. Classic mceliece: conservative code-based cryptography 10 october 2020. 2020](https://classic.mceliece.org/nist/mceliece-20201010.pdf) [T. Chou, C. Cid, S. UiB, J. Gilcher, T. Lange, V. Maram, R. Misoczki, R. Niederhagen, K. G Paterson, Edoardo P., et al. Classic mceliece: conservative code-based cryptography 10 october 2020. 2020](https://classic.mceliece.org/nist/mceliece-20201010.pdf)
###### [CDG+17] ###### [CDG17]
[Chase, M., Derler, D., Goldfeder, S., Orlandi, C., Ramacher, S., Rechberger, C., ... & Zaverucha, G. (2017, October). Post-quantum zero-knowledge and signatures from symmetric-key primitives. In Proceedings of the 2017 acm sigsac conference on computer and communications security (pp. 1825-1842)](https://eprint.iacr.org/2017/279.pdf) [Chase, M., Derler, D., Goldfeder, S., Orlandi, C., Ramacher, S., Rechberger, C., ... & Zaverucha, G. (2017, October). Post-quantum zero-knowledge and signatures from symmetric-key primitives. In Proceedings of the 2017 acm sigsac conference on computer and communications security (pp. 1825-1842)](https://eprint.iacr.org/2017/279.pdf)
###### [CDH+19] ###### [CDH19]
[C. Chen, O. Danba, J. Hoffstein, A. Hülsing, J. Rijneveld, J. M Schanck, P. Schwabe, W. Whyte, and Z. Zhang. Ntru algorithm specifications and supporting documentation. Round-3 submission to the NIST PQC project, March 2019](https://ntru.org/f/ntru-20190330.pdf) [C. Chen, O. Danba, J. Hoffstein, A. Hülsing, J. Rijneveld, J. M Schanck, P. Schwabe, W. Whyte, and Z. Zhang. Ntru algorithm specifications and supporting documentation. Round-3 submission to the NIST PQC project, March 2019](https://ntru.org/f/ntru-20190330.pdf)
###### [CFP+19] ###### [CFP19]
[Casanova, J. C. Faugere, G. M. R. J. Patarin, L. Perret, and J. Ryckeghem.2019. GeMSS: a great multivariate short signature.Submission to NIST PQCcompetition Round-2(2019)](https://www-polsys.lip6.fr/Links/NIST/GeMSS_specification.pdf) [Casanova, J. C. Faugere, G. M. R. J. Patarin, L. Perret, and J. Ryckeghem.2019. GeMSS: a great multivariate short signature.Submission to NIST PQCcompetition Round-2(2019)](https://www-polsys.lip6.fr/Links/NIST/GeMSS_specification.pdf)
###### [CJL+16] ###### [CJL16]
[L. Chen, S. Jordan, Y. Liu, D. Moody, R. Peralta, R. Perlner, and D. Smith-Tone.2016.Report on post-quantum cryptography. Vol. 12. US Department of Com-merce, National Institute of Standards and Technology](https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf) [L. Chen, S. Jordan, Y. Liu, D. Moody, R. Peralta, R. Perlner, and D. Smith-Tone.2016.Report on post-quantum cryptography. Vol. 12. US Department of Com-merce, National Institute of Standards and Technology](https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf)
###### [CPS19] ###### [CPS19]
...@@ -93,22 +93,22 @@ weight: 8 ...@@ -93,22 +93,22 @@ weight: 8
###### [CU16] ###### [CU16]
[L. Chen and R. Urian. Algorithm agility – discussion on TPM 2.0 ECC functionalities. In L. Chen, D. McGrew, and C. Mitchell, editors, Security Standardisation Research, volume 10074, pages 141–159. Springer Inter-national Publishing, 2016](http://link.springer.com/10.1007/978-3-319-49100-4_6.) [L. Chen and R. Urian. Algorithm agility – discussion on TPM 2.0 ECC functionalities. In L. Chen, D. McGrew, and C. Mitchell, editors, Security Standardisation Research, volume 10074, pages 141–159. Springer Inter-national Publishing, 2016](http://link.springer.com/10.1007/978-3-319-49100-4_6.)
###### [DDS+20] ###### [DDS20]
[J. Ding, J. Deaton, K. Schmidt, Vishakha, and Z. Zhang. Cryptanalysis of the Lifted Unbalanced Oil Vinegar Signature Scheme. In D. Micciancio and T. Ristenpart, editors, Advances in Cryptology – CRYPTO 2020, pages 279–298, Cham, 2020. Springer International Publishing.](https://eprint.iacr.org/2019/1490.pdf) [J. Ding, J. Deaton, K. Schmidt, Vishakha, and Z. Zhang. Cryptanalysis of the Lifted Unbalanced Oil Vinegar Signature Scheme. In D. Micciancio and T. Ristenpart, editors, Advances in Cryptology – CRYPTO 2020, pages 279–298, Cham, 2020. Springer International Publishing.](https://eprint.iacr.org/2019/1490.pdf)
###### [DDW20] ###### [DDW20]
[Z. Ding, J.and Zhang, J. Deaton, and L. Wang. A complete crypt- analysis of the post-quantum multivariate signature scheme himq- 3. In International Conference on Information and Communica- tions Security, pages 422–440. Springer, 2020.](https://link.springer.com/chapter/10.1007%2F978-3-030-61078-4_24) [Z. Ding, J.and Zhang, J. Deaton, and L. Wang. A complete crypt- analysis of the post-quantum multivariate signature scheme himq- 3. In International Conference on Information and Communica- tions Security, pages 422–440. Springer, 2020.](https://link.springer.com/chapter/10.1007%2F978-3-030-61078-4_24)
###### [DFA+20] ###### [DFA20]
[V. Ba Dang, F. Farahmand, M. Andrzejczak, K. Mohajerani, D. T. Nguyen, andK. Gaj. 2020. Implementation and benchmarking of round 2 candidates in the nist post-quantum cryptography standardization process using hardware andsoftware/hardware co-design approaches.Cryptology ePrint Archive: Report2020/795(2020)](https://cryptography.gmu.edu/athena/PQC/GMU_PQC_2020_SW_HW.pdf) [V. Ba Dang, F. Farahmand, M. Andrzejczak, K. Mohajerani, D. T. Nguyen, andK. Gaj. 2020. Implementation and benchmarking of round 2 candidates in the nist post-quantum cryptography standardization process using hardware andsoftware/hardware co-design approaches.Cryptology ePrint Archive: Report2020/795(2020)](https://cryptography.gmu.edu/athena/PQC/GMU_PQC_2020_SW_HW.pdf)
###### [DHP20] ###### [DHP20]
[B. Dowling, T. Brandt Hansen, and K. G. Paterson. Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange. In PQCrypto 2020, 2020.](https://eprint.iacr.org/2020/099.pdf) [B. Dowling, T. Brandt Hansen, and K. G. Paterson. Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange. In PQCrypto 2020, 2020.](https://eprint.iacr.org/2020/099.pdf)
###### [DKL+21] ###### [DKL21]
[L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, and D.Stehlé. 2021. CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation.Round-3 submission to the NIST PQC project(8 Feb 2021)](https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf) [L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, and D.Stehlé. 2021. CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation.Round-3 submission to the NIST PQC project(8 Feb 2021)](https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf)
###### [DKR+19] ###### [DKR19]
[J. D’Anvers, A. Karmakar, S. Roy, F. Vercauteren, J. Mera, A. Bass, and M. Beirendonck. Saber: Mod-lwr based kem: Round 3 submission. In NIST Post-Quantum Cryptography Standardization: Round 3, 2019](https://www.esat.kuleuven.be/cosic/pqcrypto/saber/files/saberspecround3.pdf) [J. D’Anvers, A. Karmakar, S. Roy, F. Vercauteren, J. Mera, A. Bass, and M. Beirendonck. Saber: Mod-lwr based kem: Round 3 submission. In NIST Post-Quantum Cryptography Standardization: Round 3, 2019](https://www.esat.kuleuven.be/cosic/pqcrypto/saber/files/saberspecround3.pdf)
###### [DLW19] ###### [DLW19]
...@@ -120,7 +120,7 @@ weight: 8 ...@@ -120,7 +120,7 @@ weight: 8
###### [FC20] ###### [FC20]
[Tiago M. Fernández-C. 2020. From Pre-Quantum to Post-Quantum IoT Security:A Survey on Quantum-Resistant Cryptosystems for the Internet of Things.IEEEInternet of Things Journal7, 7 (2020), 6457–6480](https://ieeexplore.ieee.org/document/8932459) [Tiago M. Fernández-C. 2020. From Pre-Quantum to Post-Quantum IoT Security:A Survey on Quantum-Resistant Cryptosystems for the Internet of Things.IEEEInternet of Things Journal7, 7 (2020), 6457–6480](https://ieeexplore.ieee.org/document/8932459)
###### [FHK+20] ###### [FHK20]
[P. A. Fouque, J. Hoffstein, P. Kirchner, V. Lyubashevsky, T. Pornin, T. Prest, T.Ricosset, G. Seiler, W. Whyte, and Z. Zhang. 2020. Falcon: Fast-fourier lattice-based compact signatures over NTRU specifications v1. 2.NIST Post-Quantum Cryptography Standardization Round3 (2020)](https://falcon-sign.info/falcon.pdf) [P. A. Fouque, J. Hoffstein, P. Kirchner, V. Lyubashevsky, T. Pornin, T. Prest, T.Ricosset, G. Seiler, W. Whyte, and Z. Zhang. 2020. Falcon: Fast-fourier lattice-based compact signatures over NTRU specifications v1. 2.NIST Post-Quantum Cryptography Standardization Round3 (2020)](https://falcon-sign.info/falcon.pdf)
###### [GKT13] ###### [GKT13]
...@@ -132,7 +132,7 @@ weight: 8 ...@@ -132,7 +132,7 @@ weight: 8
###### [HKW21] ###### [HKW21]
[H . Hagemeier, S. Kousidis, and T. Wunderer. Standardisierung von post-quanten-kryptografie und empfehlungen des bsi. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, page 382–294. SecuMedia Verlag, Ingelheim, Germany, Feb 2021. Note: No direct link available!] [H . Hagemeier, S. Kousidis, and T. Wunderer. Standardisierung von post-quanten-kryptografie und empfehlungen des bsi. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, page 382–294. SecuMedia Verlag, Ingelheim, Germany, Feb 2021. Note: No direct link available!]
###### [HLL+21] ###### [HLL21]
[T. Hemmert, M. Lochter, D. Loebenberger, M. Margraf, S. Reinhardt, and G.Sigl. 2021. Quantencomputerresistente Kryptografie: Aktuelle Aktivitäten und Fragestellungen. InTagungsband zum 17. Deutschen IT-Sicherheitskongress, German Federal Office for Information Security (BSI) (Ed.). SecuMedia Verlag,Ingelheim, Germany, 367–380](https://www.secumedia-shop.net/Deutschland-Digital-Sicher-30-Jahre-BSI) [T. Hemmert, M. Lochter, D. Loebenberger, M. Margraf, S. Reinhardt, and G.Sigl. 2021. Quantencomputerresistente Kryptografie: Aktuelle Aktivitäten und Fragestellungen. InTagungsband zum 17. Deutschen IT-Sicherheitskongress, German Federal Office for Information Security (BSI) (Ed.). SecuMedia Verlag,Ingelheim, Germany, 367–380](https://www.secumedia-shop.net/Deutschland-Digital-Sicher-30-Jahre-BSI)
###### [HM19] ###### [HM19]
...@@ -156,22 +156,22 @@ weight: 8 ...@@ -156,22 +156,22 @@ weight: 8
###### [KaSi19] ###### [KaSi19]
[P. Kampanakis and D. Sikeridis. 2019.Two PQ Signature Use-cases: Non-issues, challenges and potential solutions. Technical Report 1276](https://eprint.iacr.org/2019/1276) [P. Kampanakis and D. Sikeridis. 2019.Two PQ Signature Use-cases: Non-issues, challenges and potential solutions. Technical Report 1276](https://eprint.iacr.org/2019/1276)
###### [KGC+20] ###### [KGC20]
[V. B. Y. Kumar, N. Gupta, A. Chattopadhyay, M. Kasper, C. Krauß, and R. Nieder-hagen. 2020. Post-Quantum Secure Boot. In2020 Design, Automation Test inEurope Conference Exhibition (DATE). 1582–1585 doi:10.23919/DATE48585.2020.9116252](https://ieeexplore.ieee.org/document/9116252) [V. B. Y. Kumar, N. Gupta, A. Chattopadhyay, M. Kasper, C. Krauß, and R. Nieder-hagen. 2020. Post-Quantum Secure Boot. In2020 Design, Automation Test inEurope Conference Exhibition (DATE). 1582–1585 doi:10.23919/DATE48585.2020.9116252](https://ieeexplore.ieee.org/document/9116252)
###### [KKP20] ###### [KKP20]
[S. Koteshwara, M. Kumar, and P. Pattnaik. 2020. Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors.In2020 IEEE International Symposium on Performance Analysis of Systems andSoftware (ISPASS). 223–225](https://ieeexplore.ieee.org/abstract/document/9238630) [S. Koteshwara, M. Kumar, and P. Pattnaik. 2020. Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors.In2020 IEEE International Symposium on Performance Analysis of Systems andSoftware (ISPASS). 223–225](https://ieeexplore.ieee.org/abstract/document/9238630)
###### [KKS+20] ###### [KKS20]
[A. Kuznetsov, A. Kiian, O. Smirnov, A. Cherep, M. Kanabekova, and I. Chepurko. Testing of Code-Based Pseudorandom Num- ber Generators for Post-Quantum Application. In 2020 IEEE 11th International Conference on Dependable Systems, Services and Technologies (DESSERT), pages 172–177, 2020.](https://www.researchgate.net/publication/342456148_Testing_of_Code-Based_Pseudorandom_Number_Generators_for_Post-Quantum_Application) [A. Kuznetsov, A. Kiian, O. Smirnov, A. Cherep, M. Kanabekova, and I. Chepurko. Testing of Code-Based Pseudorandom Num- ber Generators for Post-Quantum Application. In 2020 IEEE 11th International Conference on Dependable Systems, Services and Technologies (DESSERT), pages 172–177, 2020.](https://www.researchgate.net/publication/342456148_Testing_of_Code-Based_Pseudorandom_Number_Generators_for_Post-Quantum_Application)
###### [KOV+18] ###### [KOV18]
[A. Khalid, T. Oder, F. Valencia, M. O’ Neill, T. Güneysu, and F. Regazzoni. Physical protection of lattice-based cryptography: Challenges and solutions. In Proceedings of the 2018 on Great Lakes Symposium on VLSI, pages 365–370. ACM, 2018.](https://pure.qub.ac.uk/files/156772945/paper.pdf) [A. Khalid, T. Oder, F. Valencia, M. O’ Neill, T. Güneysu, and F. Regazzoni. Physical protection of lattice-based cryptography: Challenges and solutions. In Proceedings of the 2018 on Great Lakes Symposium on VLSI, pages 365–370. ACM, 2018.](https://pure.qub.ac.uk/files/156772945/paper.pdf)
###### [KPDG18] ###### [KPDG18]
[P. Kampanakis, P. Panburana, E. Daw, and D. Van Geest. 2018. The Viability of Post-quantum X.509 Certificates.IACR Cryptol. ePrint Arch.2018 (2018)](http://eprint.iacr.org/2018/063) [P. Kampanakis, P. Panburana, E. Daw, and D. Van Geest. 2018. The Viability of Post-quantum X.509 Certificates.IACR Cryptol. ePrint Arch.2018 (2018)](http://eprint.iacr.org/2018/063)
###### [KSL+19] ###### [KSL19]
[K. Kwiatkowski, N. Sullivan, A. Langley, D. Levin, and A. Mislove. 2019. Measuring TLS key exchange with post-quantum KEM. InWorkshop Record of the SecondPQC Standardization Conference](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kwiatkowski-measuring-tls.pdf) [K. Kwiatkowski, N. Sullivan, A. Langley, D. Levin, and A. Mislove. 2019. Measuring TLS key exchange with post-quantum KEM. InWorkshop Record of the SecondPQC Standardization Conference](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kwiatkowski-measuring-tls.pdf)
###### [KV19] ###### [KV19]
...@@ -183,25 +183,25 @@ weight: 8 ...@@ -183,25 +183,25 @@ weight: 8
###### [Lang19] ###### [Lang19]
[A. Langley. 2019. Real-world measurements of structured-lattices and supersin-gular isogenies in TLS](https://www.imperialviolet.org/2019/10/30/pqsivssl.html) [A. Langley. 2019. Real-world measurements of structured-lattices and supersin-gular isogenies in TLS](https://www.imperialviolet.org/2019/10/30/pqsivssl.html)
###### [LLP+ 13] ###### [LLP 13]
[K. Lee, Y. Lee, J. Park, K. Yim, and I. You. Security issues on the cng cryptography library (cryptography api: Next generation). In Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2013 Seventh International Conference on, pages 709–713. IEEE, 2013.](https://ieeexplore.ieee.org/document/6603762) [K. Lee, Y. Lee, J. Park, K. Yim, and I. You. Security issues on the cng cryptography library (cryptography api: Next generation). In Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2013 Seventh International Conference on, pages 709–713. IEEE, 2013.](https://ieeexplore.ieee.org/document/6603762)
###### [MAA+20] ###### [MAA20]
[D. Moody, G. Alagic, D. C Apon, D. A. Cooper, Q. H. Dang, J. M. Kelsey, Y.Liu, C. A. Miller, R. C. Peralta, R. A. Perlner, A. Y. Robinson, D. C. Smith-Tone,and J. Alperin-Sheriff. 2020. Status report on the second round of the NISTpost-quantum cryptography standardization process.](https://doi.org/10.6028/NIST.IR.8309) [D. Moody, G. Alagic, D. C Apon, D. A. Cooper, Q. H. Dang, J. M. Kelsey, Y.Liu, C. A. Miller, R. C. Peralta, R. A. Perlner, A. Y. Robinson, D. C. Smith-Tone,and J. Alperin-Sheriff. 2020. Status report on the second round of the NISTpost-quantum cryptography standardization process.](https://doi.org/10.6028/NIST.IR.8309)
###### [MAB+20] ###### [MAB20]
[C. Aguilar Melchor, N. Aragon, S. Bettaieb, L. Bidoux, O. Blazy, J. C. Deneuville, P. Gaborit, E. Persichetti, G. Zémor, and I. C. Bourges. Hamming quasi-cyclic (hqc). NIST PQC Round, 3, 2020](https://pqc-hqc.org/doc/hqc-specification_2020-10-01.pdf) [C. Aguilar Melchor, N. Aragon, S. Bettaieb, L. Bidoux, O. Blazy, J. C. Deneuville, P. Gaborit, E. Persichetti, G. Zémor, and I. C. Bourges. Hamming quasi-cyclic (hqc). NIST PQC Round, 3, 2020](https://pqc-hqc.org/doc/hqc-specification_2020-10-01.pdf)
###### [Mas02] ###### [Mas02]
[S. Maseberg. Fail-Safe-Konzept für Public-Key-Infrastrukturen. PhDthesis, 2002.](http://tuprints.ulb.tu-darmstadt.de/246/) [S. Maseberg. Fail-Safe-Konzept für Public-Key-Infrastrukturen. PhDthesis, 2002.](http://tuprints.ulb.tu-darmstadt.de/246/)
###### [MdJvH+20] ###### [MdJvH20]
[M. Müller, J. de Jong, M. van Heesch, B. Overeinder, and R. van Rijswijk-Deij. Retrofitting post-quantum cryptography in internet protocols: a case study of DNSSEC. 50(4):49–57, 2020. doi:10.1145/3431832.3431838.](https://dl.acm.org/doi/10.1145/3431832.3431838) [M. Müller, J. de Jong, M. van Heesch, B. Overeinder, and R. van Rijswijk-Deij. Retrofitting post-quantum cryptography in internet protocols: a case study of DNSSEC. 50(4):49–57, 2020. doi:10.1145/3431832.3431838.](https://dl.acm.org/doi/10.1145/3431832.3431838)
###### [MPD+18] ###### [MPD18]
[L. Malina, L. Popelova, P. Dzurenda, J. Hajny, and Z. Martinasek. 2018. On Feasibility of Post-Quantum Cryptography on Small Devices (15th IFAC Conference on Programmable Devices and Embedded Systems PDeS 2018), Vol. 51. 462–467](https://www.sciencedirect.com/science/article/pii/S2405896318308474) [L. Malina, L. Popelova, P. Dzurenda, J. Hajny, and Z. Martinasek. 2018. On Feasibility of Post-Quantum Cryptography on Small Devices (15th IFAC Conference on Programmable Devices and Embedded Systems PDeS 2018), Vol. 51. 462–467](https://www.sciencedirect.com/science/article/pii/S2405896318308474)
###### [MRD+20] ###### [MRD20]
[L. Malina, S. Ricci, P. Dzurenda, D. Smekal, J. Hajny, and T. Gerlich. 2020. Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms. In Innovative Security Solutions for Information Technology and Communications. Springer International Publishing, 109–124](https://link.springer.com/chapter/10.1007/978-3-030-41025-4_8) [L. Malina, S. Ricci, P. Dzurenda, D. Smekal, J. Hajny, and T. Gerlich. 2020. Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms. In Innovative Security Solutions for Information Technology and Communications. Springer International Publishing, 109–124](https://link.springer.com/chapter/10.1007/978-3-030-41025-4_8)
###### [MW18] ###### [MW18]
...@@ -210,7 +210,7 @@ weight: 8 ...@@ -210,7 +210,7 @@ weight: 8
###### [MW20] ###### [MW20]
[K. Mindermann and S. Wagner. 2020. Fluid Intelligence Doesn’t Matter! Effectsof Code Examples on the Usability of Crypto APIs. In2020 IEEE/ACM 42ndInternational Conference on Software Engineering: Companion Proceedings (ICSE-Companion). 306–307.](https://arxiv.org/abs/2004.03973) [K. Mindermann and S. Wagner. 2020. Fluid Intelligence Doesn’t Matter! Effectsof Code Examples on the Usability of Crypto APIs. In2020 IEEE/ACM 42ndInternational Conference on Software Engineering: Companion Proceedings (ICSE-Companion). 306–307.](https://arxiv.org/abs/2004.03973)
###### [NAB+20] ###### [NAB20]
[M. Naehrig, E. Alkim, J. W Bos, L. Ducas, K. Easterbrook, B. LaMacchia, P. Longa,I. Mironov, V. Nikolaenko, C. Peikert, et al.2020. Frodokem learning with errorskey encapsulation.NIST PQC Round3 (2020)](https://frodokem.org/files/FrodoKEM-specification-20171130.pdf) [M. Naehrig, E. Alkim, J. W Bos, L. Ducas, K. Easterbrook, B. LaMacchia, P. Longa,I. Mironov, V. Nikolaenko, C. Peikert, et al.2020. Frodokem learning with errorskey encapsulation.NIST PQC Round3 (2020)](https://frodokem.org/files/FrodoKEM-specification-20171130.pdf)
###### [NIWA17] ###### [NIWA17]
...@@ -222,7 +222,7 @@ weight: 8 ...@@ -222,7 +222,7 @@ weight: 8
###### [NWE19] ###### [NWE19]
[A. Neish, T. Walter, and P. Enge. Quantum-resistant authentication algorithms for satellite-based augmentation systems. Navigation, 66(1):199–209, 2019.](https://web.stanford.edu/group/scpnt/gpslab/pubs/papers/Neish_2018_IONITM_QuantumResistantAuthenticationUpdated.pdf) [A. Neish, T. Walter, and P. Enge. Quantum-resistant authentication algorithms for satellite-based augmentation systems. Navigation, 66(1):199–209, 2019.](https://web.stanford.edu/group/scpnt/gpslab/pubs/papers/Neish_2018_IONITM_QuantumResistantAuthenticationUpdated.pdf)
###### [OHW+18] ###### [OHW18]
[M. O’Neill, S. Heidbrink, J. Whitehead, T. Perdue, L. Dickinson, T. Collett, N. Bonner, K. Seamons, and D. Zappala. The Secure Socket API: TLS as an Operating System Service. In 27th USENIX Security Symposium (USENIX Security 18), pages 799–816. USENIX Association, 2018.](https://www.usenix.org/conference/usenixsecurity18/presentation/oneill) [M. O’Neill, S. Heidbrink, J. Whitehead, T. Perdue, L. Dickinson, T. Collett, N. Bonner, K. Seamons, and D. Zappala. The Secure Socket API: TLS as an Operating System Service. In 27th USENIX Security Symposium (USENIX Security 18), pages 799–816. USENIX Association, 2018.](https://www.usenix.org/conference/usenixsecurity18/presentation/oneill)
###### [OP20] ###### [OP20]
...@@ -264,13 +264,13 @@ weight: 8 ...@@ -264,13 +264,13 @@ weight: 8
###### [TLW19] ###### [TLW19]
[J. Tian, J. Lin, and Z. Wang. 2019. Ultra-Fast Modular Multiplication Implementa-tion for Isogeny-Based Post-Quantum Cryptography. In2019 IEEE InternationalWorkshop on Signal Processing Systems (SiPS). 97–102 doi:10.1109/SiPS47522.2019.9020384](https://ieeexplore.ieee.org/document/9020384) [J. Tian, J. Lin, and Z. Wang. 2019. Ultra-Fast Modular Multiplication Implementa-tion for Isogeny-Based Post-Quantum Cryptography. In2019 IEEE InternationalWorkshop on Signal Processing Systems (SiPS). 97–102 doi:10.1109/SiPS47522.2019.9020384](https://ieeexplore.ieee.org/document/9020384)
###### [TRH+20] ###### [TRH20]
[Tujner, Z., Rooijakkers, T., van Heesch, M., & Önen, M. (2020). QSOR: Quantum-Safe Onion Routing. arXiv preprint arXiv:2001.03418](https://arxiv.org/abs/2001.03418) [Tujner, Z., Rooijakkers, T., van Heesch, M., & Önen, M. (2020). QSOR: Quantum-Safe Onion Routing. arXiv preprint arXiv:2001.03418](https://arxiv.org/abs/2001.03418)
###### [UWK15] ###### [UWK15]
[M. Ullmann, C. Wieschebrink, and D. Kügler. Public key infrastructure and crypto agility concept for intelligent transportation systems. In Sulc, Noll (Eds.): VEHICULAR 2015: The Fourth International Conference on Advances in Vehicular Systems, Technologies and Applications. October 11-16, 2015, St. Julians, Malta, pages 14 – 19, 2015.](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028.) [M. Ullmann, C. Wieschebrink, and D. Kügler. Public key infrastructure and crypto agility concept for intelligent transportation systems. In Sulc, Noll (Eds.): VEHICULAR 2015: The Fourth International Conference on Advances in Vehicular Systems, Technologies and Applications. October 11-16, 2015, St. Julians, Malta, pages 14 – 19, 2015.](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028.)
###### [VBDK+20] ###### [VBDK20]
[M. Van Beirendonck, J. P. D’Anvers, A. Karmakar, J. Balasch, and I. Verbauwhede. A side-channel resistant implementation of saber. IACR Cryptol. ePrint Arch, 733, 2020.](https://eprint.iacr.org/2020/733.pdf) [M. Van Beirendonck, J. P. D’Anvers, A. Karmakar, J. Balasch, and I. Verbauwhede. A side-channel resistant implementation of saber. IACR Cryptol. ePrint Arch, 733, 2020.](https://eprint.iacr.org/2020/733.pdf)
###### [VM12] ###### [VM12]
...@@ -288,7 +288,7 @@ weight: 8 ...@@ -288,7 +288,7 @@ weight: 8
###### [ZWH21] ###### [ZWH21]
[A. Zeier, A. Wiesmaier, and A. Heinemann. Zur Integration von Post-Quantum Verfahren in bestehende Softwarepodukte. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, pages 381 – 391. SecuMedia Verlag, Ingelheim, Germany, March 2021.](https://arxiv.org/pdf/2102.00157v1) [A. Zeier, A. Wiesmaier, and A. Heinemann. Zur Integration von Post-Quantum Verfahren in bestehende Softwarepodukte. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, pages 381 – 391. SecuMedia Verlag, Ingelheim, Germany, March 2021.](https://arxiv.org/pdf/2102.00157v1)
###### [ZYD+20] ###### [ZYD20]
[F. Zhang, B. Yang, X. Dong, S. Guilley, Z. Liu, W. He, F. Zhang, and K. Ren. Side-Channel Analysis and Countermeasure Design on ARM- based Quantum-Resistant SIKE. IEEE Transactions on Computers, pages 1–1, 2020. Conference Name: IEEE Transactions on Computers. doi: 10.1109/TC.2020.3020407.](https://ieeexplore.ieee.org/document/9181442) [F. Zhang, B. Yang, X. Dong, S. Guilley, Z. Liu, W. He, F. Zhang, and K. Ren. Side-Channel Analysis and Countermeasure Design on ARM- based Quantum-Resistant SIKE. IEEE Transactions on Computers, pages 1–1, 2020. Conference Name: IEEE Transactions on Computers. doi: 10.1109/TC.2020.3020407.](https://ieeexplore.ieee.org/document/9181442)
0% Loading or .
You are about to add 0 people to the discussion. Proceed with caution.
Please register or to comment