deleted left over spaces in refs
Compare changes
+ 37
− 37
@@ -9,22 +9,22 @@ weight: 8
@@ -9,22 +9,22 @@ weight: 8
[A. Langley. ImperialViolet - CECPQ1 results, 2016.](https://www.imperialviolet.org/2016/11/28/cecpq1.html)
[G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, Y. Liu, C. Miller, D.Moody, R. Peralta, et al.2019.Status report on the first round of the NIST post-quantum cryptography standardization process. US Department of Commerce,National Institute of Standards and Technology](https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf)
[G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, Y. Liu, C. Miller, D.Moody, R. Peralta, et al.2019.Status report on the first round of the NIST post-quantum cryptography standardization process. US Department of Commerce,National Institute of Standards and Technology](https://nvlpubs.nist.gov/nistpubs/ir/2019/NIST.IR.8240.pdf)
[E. Alkim, P. S. L. M. Barreto, N. Bindel, J. Krämer, P. Longa, and J. E. Ricardini. The lattice-based digital signature scheme qtesla. In M. Conti, J. Zhou, E. Casalicchio, and A. Spognardi, editors, Applied Cryptography and Network Security, pages 441–460. Springer International Publishing, 2020](https://eprint.iacr.org/2019/085.pdf)
[E. Alkim, P. S. L. M. Barreto, N. Bindel, J. Krämer, P. Longa, and J. E. Ricardini. The lattice-based digital signature scheme qtesla. In M. Conti, J. Zhou, E. Casalicchio, and A. Spognardi, editors, Applied Cryptography and Network Security, pages 441–460. Springer International Publishing, 2020](https://eprint.iacr.org/2019/085.pdf)
[N. Aragon, P. Barreto, S. Bettaieb, L. Bidoux, O. Blazy, J. C. Deneuville, P. Gaborit, S. Gueron, T. Guneysu, C. A. Melchor, et al.2020. BIKE: bit flipping key encapsulation (22 Oct 2020)](https://bikesuite.org/files/v4.1/BIKE_Spec.2020.10.22.1.pdf)
[T. Acar, M. Belenkiy, M. Bellare, and D. Cash. Cryptographic agility and its relation to circular encryption. 2010.](https://eprint.iacr.org/2010/117)
[R. Avanzi, J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck,P. Schwabe, G. Seiler, and D. Stehlé. 2021. CRYSTALS-Kyber algorithm specifi-cations and supporting documentation (version 3.01).NIST PQC Round 3(31Jan 2021)](https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf)
[R. Avanzi, J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck,P. Schwabe, G. Seiler, and D. Stehlé. 2021. CRYSTALS-Kyber algorithm specifi-cations and supporting documentation (version 3.01).NIST PQC Round 3(31Jan 2021)](https://pq-crystals.org/kyber/data/kyber-specification-round3-20210131.pdf)
[Y. Acar, M. Backes, S. Fahl, S. Garfinkel, D. Kim, M. L. Mazurek, and C. Stransky. Comparing the Usability of Cryptographic APIs. In 2017 IEEE Symposium on Security and Privacy (SP), pages 154–171, San Jose, CA, USA, May 2017. IEEE, doi:10.1109/SP.2017.52](http://ieeexplore.ieee.org/document/7958576/)
[Y. Acar, M. Backes, S. Fahl, S. Garfinkel, D. Kim, M. L. Mazurek, and C. Stransky. Comparing the Usability of Cryptographic APIs. In 2017 IEEE Symposium on Security and Privacy (SP), pages 154–171, San Jose, CA, USA, May 2017. IEEE, doi:10.1109/SP.2017.52](http://ieeexplore.ieee.org/document/7958576/)
@@ -36,13 +36,13 @@ weight: 8
@@ -36,13 +36,13 @@ weight: 8
[L. Hornquist Astrand, L. Zhu, M. Cullen, and G. Hudson. Public key cryptography for initial authentication in kerberos (PKINIT) algorithm agility. 2019. RFC 8636.](https://tools.ietf.org/html/rfc8636.html)
[D. Bernstein, B. Brumley, M. Chen, C. Chuengsatiansup, T. Lange, A. Marotzke, N. Tuveri, C. van Vredendaal, and B. Yang. Ntru prime: round 3 20201007. 2020](https://ntruprime.cr.yp.to/nist/ntruprime-20201007.pdf)
[Bindel, N., Braun, J., Gladiator, L., Stöckert, T., & Wirth, J. (2019). X. 509-compliant hybrid certificates for the post-quantum transition. Journal of Open Source Software, 4(40), 1606](https://joss.theoj.org/papers/10.21105/joss.01606)
[D. J. Bernstein, A. Hülsing, S. Kölbl, R. Niederhagen, J. Rijneveld, and P. Schwabe. The sphincs+ signature framework. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19, page 2129–2146, New York, NY, USA, 2019. Association for Computing Machinery. doi:10.1145/3319535.3363229](https://eprint.iacr.org/2019/1086.pdf)
[D. J. Bernstein, A. Hülsing, S. Kölbl, R. Niederhagen, J. Rijneveld, and P. Schwabe. The sphincs+ signature framework. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS ’19, page 2129–2146, New York, NY, USA, 2019. Association for Computing Machinery. doi:10.1145/3319535.3363229](https://eprint.iacr.org/2019/1086.pdf)
@@ -63,28 +63,28 @@ weight: 8
@@ -63,28 +63,28 @@ weight: 8
[K. Basu, D. Soni, M. Nabeel, and R. Karri. 2019. NIST Post-Quantum Cryptography - A Hardware Evaluation Study](https://eprint.iacr.org/2019/047)
[S. Chowdhury, A. Covic, R. Y. Acharya, S. Dupee, and D. Ganji, F.and Forte. Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physi- cally unclonable functions. Journal of Cryptographic Engineering, February 2021.](https://arxiv.org/abs/2005.04344)
[S. Chowdhury, A. Covic, R. Y. Acharya, S. Dupee, and D. Ganji, F.and Forte. Physical security in the post-quantum era: A survey on side-channel analysis, random number generators, and physi- cally unclonable functions. Journal of Cryptographic Engineering, February 2021.](https://arxiv.org/abs/2005.04344)
[M. Campagna, L. Chen, O. Dagdelen, J. Ding, J Fernick, N. Gisin, D. Hayford, T. Jennewein, N. Lütkenhaus, and M. Mosca. 2015.Quantum SafeCryptography and Security: An introduction, benefits, enablers and chal-lenges.European Telecommunications Standards InstituteETSI White Paper,8 (June 2015), 1–64.](https://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf)
[M. Campagna, L. Chen, O. Dagdelen, J. Ding, J Fernick, N. Gisin, D. Hayford, T. Jennewein, N. Lütkenhaus, and M. Mosca. 2015.Quantum SafeCryptography and Security: An introduction, benefits, enablers and chal-lenges.European Telecommunications Standards InstituteETSI White Paper,8 (June 2015), 1–64.](https://www.etsi.org/images/files/ETSIWhitePapers/QuantumSafeWhitepaper.pdf)
[M. Campagna, C. Costello, B. Hess, A. Jalali, B. Koziel, B. LaMacchia, P. Longa, M. Naehrig, J. Renes, D. Urbanik, et al. Supersingular isogeny key encapsulation. 2020](https://sike.org/files/SIDH-spec.pdf)
[T. Chou, C. Cid, S. UiB, J. Gilcher, T. Lange, V. Maram, R. Misoczki, R. Niederhagen, K. G Paterson, Edoardo P., et al. Classic mceliece: conservative code-based cryptography 10 october 2020. 2020](https://classic.mceliece.org/nist/mceliece-20201010.pdf)
[Chase, M., Derler, D., Goldfeder, S., Orlandi, C., Ramacher, S., Rechberger, C., ... & Zaverucha, G. (2017, October). Post-quantum zero-knowledge and signatures from symmetric-key primitives. In Proceedings of the 2017 acm sigsac conference on computer and communications security (pp. 1825-1842)](https://eprint.iacr.org/2017/279.pdf)
[Chase, M., Derler, D., Goldfeder, S., Orlandi, C., Ramacher, S., Rechberger, C., ... & Zaverucha, G. (2017, October). Post-quantum zero-knowledge and signatures from symmetric-key primitives. In Proceedings of the 2017 acm sigsac conference on computer and communications security (pp. 1825-1842)](https://eprint.iacr.org/2017/279.pdf)
[C. Chen, O. Danba, J. Hoffstein, A. Hülsing, J. Rijneveld, J. M Schanck, P. Schwabe, W. Whyte, and Z. Zhang. Ntru algorithm specifications and supporting documentation. Round-3 submission to the NIST PQC project, March 2019](https://ntru.org/f/ntru-20190330.pdf)
[Casanova, J. C. Faugere, G. M. R. J. Patarin, L. Perret, and J. Ryckeghem.2019. GeMSS: a great multivariate short signature.Submission to NIST PQCcompetition Round-2(2019)](https://www-polsys.lip6.fr/Links/NIST/GeMSS_specification.pdf)
[L. Chen, S. Jordan, Y. Liu, D. Moody, R. Peralta, R. Perlner, and D. Smith-Tone.2016.Report on post-quantum cryptography. Vol. 12. US Department of Com-merce, National Institute of Standards and Technology](https://nvlpubs.nist.gov/nistpubs/ir/2016/nist.ir.8105.pdf)
@@ -93,22 +93,22 @@ weight: 8
@@ -93,22 +93,22 @@ weight: 8
[L. Chen and R. Urian. Algorithm agility – discussion on TPM 2.0 ECC functionalities. In L. Chen, D. McGrew, and C. Mitchell, editors, Security Standardisation Research, volume 10074, pages 141–159. Springer Inter-national Publishing, 2016](http://link.springer.com/10.1007/978-3-319-49100-4_6.)
[J. Ding, J. Deaton, K. Schmidt, Vishakha, and Z. Zhang. Cryptanalysis of the Lifted Unbalanced Oil Vinegar Signature Scheme. In D. Micciancio and T. Ristenpart, editors, Advances in Cryptology – CRYPTO 2020, pages 279–298, Cham, 2020. Springer International Publishing.](https://eprint.iacr.org/2019/1490.pdf)
[J. Ding, J. Deaton, K. Schmidt, Vishakha, and Z. Zhang. Cryptanalysis of the Lifted Unbalanced Oil Vinegar Signature Scheme. In D. Micciancio and T. Ristenpart, editors, Advances in Cryptology – CRYPTO 2020, pages 279–298, Cham, 2020. Springer International Publishing.](https://eprint.iacr.org/2019/1490.pdf)
[Z. Ding, J.and Zhang, J. Deaton, and L. Wang. A complete crypt- analysis of the post-quantum multivariate signature scheme himq- 3. In International Conference on Information and Communica- tions Security, pages 422–440. Springer, 2020.](https://link.springer.com/chapter/10.1007%2F978-3-030-61078-4_24)
[Z. Ding, J.and Zhang, J. Deaton, and L. Wang. A complete crypt- analysis of the post-quantum multivariate signature scheme himq- 3. In International Conference on Information and Communica- tions Security, pages 422–440. Springer, 2020.](https://link.springer.com/chapter/10.1007%2F978-3-030-61078-4_24)
[V. Ba Dang, F. Farahmand, M. Andrzejczak, K. Mohajerani, D. T. Nguyen, andK. Gaj. 2020. Implementation and benchmarking of round 2 candidates in the nist post-quantum cryptography standardization process using hardware andsoftware/hardware co-design approaches.Cryptology ePrint Archive: Report2020/795(2020)](https://cryptography.gmu.edu/athena/PQC/GMU_PQC_2020_SW_HW.pdf)
[V. Ba Dang, F. Farahmand, M. Andrzejczak, K. Mohajerani, D. T. Nguyen, andK. Gaj. 2020. Implementation and benchmarking of round 2 candidates in the nist post-quantum cryptography standardization process using hardware andsoftware/hardware co-design approaches.Cryptology ePrint Archive: Report2020/795(2020)](https://cryptography.gmu.edu/athena/PQC/GMU_PQC_2020_SW_HW.pdf)
[B. Dowling, T. Brandt Hansen, and K. G. Paterson. Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange. In PQCrypto 2020, 2020.](https://eprint.iacr.org/2020/099.pdf)
[L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, and D.Stehlé. 2021. CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation.Round-3 submission to the NIST PQC project(8 Feb 2021)](https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf)
[L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, P. Schwabe, G. Seiler, and D.Stehlé. 2021. CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation.Round-3 submission to the NIST PQC project(8 Feb 2021)](https://pq-crystals.org/dilithium/data/dilithium-specification-round3-20210208.pdf)
[J. D’Anvers, A. Karmakar, S. Roy, F. Vercauteren, J. Mera, A. Bass, and M. Beirendonck. Saber: Mod-lwr based kem: Round 3 submission. In NIST Post-Quantum Cryptography Standardization: Round 3, 2019](https://www.esat.kuleuven.be/cosic/pqcrypto/saber/files/saberspecround3.pdf)
@@ -120,7 +120,7 @@ weight: 8
@@ -120,7 +120,7 @@ weight: 8
[Tiago M. Fernández-C. 2020. From Pre-Quantum to Post-Quantum IoT Security:A Survey on Quantum-Resistant Cryptosystems for the Internet of Things.IEEEInternet of Things Journal7, 7 (2020), 6457–6480](https://ieeexplore.ieee.org/document/8932459)
[P. A. Fouque, J. Hoffstein, P. Kirchner, V. Lyubashevsky, T. Pornin, T. Prest, T.Ricosset, G. Seiler, W. Whyte, and Z. Zhang. 2020. Falcon: Fast-fourier lattice-based compact signatures over NTRU specifications v1. 2.NIST Post-Quantum Cryptography Standardization Round3 (2020)](https://falcon-sign.info/falcon.pdf)
[P. A. Fouque, J. Hoffstein, P. Kirchner, V. Lyubashevsky, T. Pornin, T. Prest, T.Ricosset, G. Seiler, W. Whyte, and Z. Zhang. 2020. Falcon: Fast-fourier lattice-based compact signatures over NTRU specifications v1. 2.NIST Post-Quantum Cryptography Standardization Round3 (2020)](https://falcon-sign.info/falcon.pdf)
@@ -132,7 +132,7 @@ weight: 8
@@ -132,7 +132,7 @@ weight: 8
[H . Hagemeier, S. Kousidis, and T. Wunderer. Standardisierung von post-quanten-kryptografie und empfehlungen des bsi. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, page 382–294. SecuMedia Verlag, Ingelheim, Germany, Feb 2021. Note: No direct link available!]
[H . Hagemeier, S. Kousidis, and T. Wunderer. Standardisierung von post-quanten-kryptografie und empfehlungen des bsi. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, page 382–294. SecuMedia Verlag, Ingelheim, Germany, Feb 2021. Note: No direct link available!]
[T. Hemmert, M. Lochter, D. Loebenberger, M. Margraf, S. Reinhardt, and G.Sigl. 2021. Quantencomputerresistente Kryptografie: Aktuelle Aktivitäten und Fragestellungen. InTagungsband zum 17. Deutschen IT-Sicherheitskongress, German Federal Office for Information Security (BSI) (Ed.). SecuMedia Verlag,Ingelheim, Germany, 367–380](https://www.secumedia-shop.net/Deutschland-Digital-Sicher-30-Jahre-BSI)
[T. Hemmert, M. Lochter, D. Loebenberger, M. Margraf, S. Reinhardt, and G.Sigl. 2021. Quantencomputerresistente Kryptografie: Aktuelle Aktivitäten und Fragestellungen. InTagungsband zum 17. Deutschen IT-Sicherheitskongress, German Federal Office for Information Security (BSI) (Ed.). SecuMedia Verlag,Ingelheim, Germany, 367–380](https://www.secumedia-shop.net/Deutschland-Digital-Sicher-30-Jahre-BSI)
@@ -156,22 +156,22 @@ weight: 8
@@ -156,22 +156,22 @@ weight: 8
[P. Kampanakis and D. Sikeridis. 2019.Two PQ Signature Use-cases: Non-issues, challenges and potential solutions. Technical Report 1276](https://eprint.iacr.org/2019/1276)
[V. B. Y. Kumar, N. Gupta, A. Chattopadhyay, M. Kasper, C. Krauß, and R. Nieder-hagen. 2020. Post-Quantum Secure Boot. In2020 Design, Automation Test inEurope Conference Exhibition (DATE). 1582–1585 doi:10.23919/DATE48585.2020.9116252](https://ieeexplore.ieee.org/document/9116252)
[S. Koteshwara, M. Kumar, and P. Pattnaik. 2020. Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors.In2020 IEEE International Symposium on Performance Analysis of Systems andSoftware (ISPASS). 223–225](https://ieeexplore.ieee.org/abstract/document/9238630)
[S. Koteshwara, M. Kumar, and P. Pattnaik. 2020. Performance Optimization of Lattice Post-Quantum Cryptographic Algorithms on Many-Core Processors.In2020 IEEE International Symposium on Performance Analysis of Systems andSoftware (ISPASS). 223–225](https://ieeexplore.ieee.org/abstract/document/9238630)
[A. Kuznetsov, A. Kiian, O. Smirnov, A. Cherep, M. Kanabekova, and I. Chepurko. Testing of Code-Based Pseudorandom Num- ber Generators for Post-Quantum Application. In 2020 IEEE 11th International Conference on Dependable Systems, Services and Technologies (DESSERT), pages 172–177, 2020.](https://www.researchgate.net/publication/342456148_Testing_of_Code-Based_Pseudorandom_Number_Generators_for_Post-Quantum_Application)
[A. Kuznetsov, A. Kiian, O. Smirnov, A. Cherep, M. Kanabekova, and I. Chepurko. Testing of Code-Based Pseudorandom Num- ber Generators for Post-Quantum Application. In 2020 IEEE 11th International Conference on Dependable Systems, Services and Technologies (DESSERT), pages 172–177, 2020.](https://www.researchgate.net/publication/342456148_Testing_of_Code-Based_Pseudorandom_Number_Generators_for_Post-Quantum_Application)
[A. Khalid, T. Oder, F. Valencia, M. O’ Neill, T. Güneysu, and F. Regazzoni. Physical protection of lattice-based cryptography: Challenges and solutions. In Proceedings of the 2018 on Great Lakes Symposium on VLSI, pages 365–370. ACM, 2018.](https://pure.qub.ac.uk/files/156772945/paper.pdf)
[P. Kampanakis, P. Panburana, E. Daw, and D. Van Geest. 2018. The Viability of Post-quantum X.509 Certificates.IACR Cryptol. ePrint Arch.2018 (2018)](http://eprint.iacr.org/2018/063)
[K. Kwiatkowski, N. Sullivan, A. Langley, D. Levin, and A. Mislove. 2019. Measuring TLS key exchange with post-quantum KEM. InWorkshop Record of the SecondPQC Standardization Conference](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kwiatkowski-measuring-tls.pdf)
[K. Kwiatkowski, N. Sullivan, A. Langley, D. Levin, and A. Mislove. 2019. Measuring TLS key exchange with post-quantum KEM. InWorkshop Record of the SecondPQC Standardization Conference](https://csrc.nist.gov/CSRC/media/Events/Second-PQC-Standardization-Conference/documents/accepted-papers/kwiatkowski-measuring-tls.pdf)
@@ -183,25 +183,25 @@ weight: 8
@@ -183,25 +183,25 @@ weight: 8
[A. Langley. 2019. Real-world measurements of structured-lattices and supersin-gular isogenies in TLS](https://www.imperialviolet.org/2019/10/30/pqsivssl.html)
[K. Lee, Y. Lee, J. Park, K. Yim, and I. You. Security issues on the cng cryptography library (cryptography api: Next generation). In Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2013 Seventh International Conference on, pages 709–713. IEEE, 2013.](https://ieeexplore.ieee.org/document/6603762)
[K. Lee, Y. Lee, J. Park, K. Yim, and I. You. Security issues on the cng cryptography library (cryptography api: Next generation). In Innovative Mobile and Internet Services in Ubiquitous Computing (IMIS), 2013 Seventh International Conference on, pages 709–713. IEEE, 2013.](https://ieeexplore.ieee.org/document/6603762)
[D. Moody, G. Alagic, D. C Apon, D. A. Cooper, Q. H. Dang, J. M. Kelsey, Y.Liu, C. A. Miller, R. C. Peralta, R. A. Perlner, A. Y. Robinson, D. C. Smith-Tone,and J. Alperin-Sheriff. 2020. Status report on the second round of the NISTpost-quantum cryptography standardization process.](https://doi.org/10.6028/NIST.IR.8309)
[D. Moody, G. Alagic, D. C Apon, D. A. Cooper, Q. H. Dang, J. M. Kelsey, Y.Liu, C. A. Miller, R. C. Peralta, R. A. Perlner, A. Y. Robinson, D. C. Smith-Tone,and J. Alperin-Sheriff. 2020. Status report on the second round of the NISTpost-quantum cryptography standardization process.](https://doi.org/10.6028/NIST.IR.8309)
[C. Aguilar Melchor, N. Aragon, S. Bettaieb, L. Bidoux, O. Blazy, J. C. Deneuville, P. Gaborit, E. Persichetti, G. Zémor, and I. C. Bourges. Hamming quasi-cyclic (hqc). NIST PQC Round, 3, 2020](https://pqc-hqc.org/doc/hqc-specification_2020-10-01.pdf)
[S. Maseberg. Fail-Safe-Konzept für Public-Key-Infrastrukturen. PhDthesis, 2002.](http://tuprints.ulb.tu-darmstadt.de/246/)
[M. Müller, J. de Jong, M. van Heesch, B. Overeinder, and R. van Rijswijk-Deij. Retrofitting post-quantum cryptography in internet protocols: a case study of DNSSEC. 50(4):49–57, 2020. doi:10.1145/3431832.3431838.](https://dl.acm.org/doi/10.1145/3431832.3431838)
[L. Malina, L. Popelova, P. Dzurenda, J. Hajny, and Z. Martinasek. 2018. On Feasibility of Post-Quantum Cryptography on Small Devices (15th IFAC Conference on Programmable Devices and Embedded Systems PDeS 2018), Vol. 51. 462–467](https://www.sciencedirect.com/science/article/pii/S2405896318308474)
[L. Malina, S. Ricci, P. Dzurenda, D. Smekal, J. Hajny, and T. Gerlich. 2020. Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms. In Innovative Security Solutions for Information Technology and Communications. Springer International Publishing, 109–124](https://link.springer.com/chapter/10.1007/978-3-030-41025-4_8)
[L. Malina, S. Ricci, P. Dzurenda, D. Smekal, J. Hajny, and T. Gerlich. 2020. Towards Practical Deployment of Post-quantum Cryptography on Constrained Platforms and Hardware-Accelerated Platforms. In Innovative Security Solutions for Information Technology and Communications. Springer International Publishing, 109–124](https://link.springer.com/chapter/10.1007/978-3-030-41025-4_8)
@@ -210,7 +210,7 @@ weight: 8
@@ -210,7 +210,7 @@ weight: 8
[K. Mindermann and S. Wagner. 2020. Fluid Intelligence Doesn’t Matter! Effectsof Code Examples on the Usability of Crypto APIs. In2020 IEEE/ACM 42ndInternational Conference on Software Engineering: Companion Proceedings (ICSE-Companion). 306–307.](https://arxiv.org/abs/2004.03973)
[M. Naehrig, E. Alkim, J. W Bos, L. Ducas, K. Easterbrook, B. LaMacchia, P. Longa,I. Mironov, V. Nikolaenko, C. Peikert, et al.2020. Frodokem learning with errorskey encapsulation.NIST PQC Round3 (2020)](https://frodokem.org/files/FrodoKEM-specification-20171130.pdf)
@@ -222,7 +222,7 @@ weight: 8
@@ -222,7 +222,7 @@ weight: 8
[A. Neish, T. Walter, and P. Enge. Quantum-resistant authentication algorithms for satellite-based augmentation systems. Navigation, 66(1):199–209, 2019.](https://web.stanford.edu/group/scpnt/gpslab/pubs/papers/Neish_2018_IONITM_QuantumResistantAuthenticationUpdated.pdf)
[M. O’Neill, S. Heidbrink, J. Whitehead, T. Perdue, L. Dickinson, T. Collett, N. Bonner, K. Seamons, and D. Zappala. The Secure Socket API: TLS as an Operating System Service. In 27th USENIX Security Symposium (USENIX Security 18), pages 799–816. USENIX Association, 2018.](https://www.usenix.org/conference/usenixsecurity18/presentation/oneill)
[M. O’Neill, S. Heidbrink, J. Whitehead, T. Perdue, L. Dickinson, T. Collett, N. Bonner, K. Seamons, and D. Zappala. The Secure Socket API: TLS as an Operating System Service. In 27th USENIX Security Symposium (USENIX Security 18), pages 799–816. USENIX Association, 2018.](https://www.usenix.org/conference/usenixsecurity18/presentation/oneill)
@@ -264,13 +264,13 @@ weight: 8
@@ -264,13 +264,13 @@ weight: 8
[J. Tian, J. Lin, and Z. Wang. 2019. Ultra-Fast Modular Multiplication Implementa-tion for Isogeny-Based Post-Quantum Cryptography. In2019 IEEE InternationalWorkshop on Signal Processing Systems (SiPS). 97–102 doi:10.1109/SiPS47522.2019.9020384](https://ieeexplore.ieee.org/document/9020384)
[Tujner, Z., Rooijakkers, T., van Heesch, M., & Önen, M. (2020). QSOR: Quantum-Safe Onion Routing. arXiv preprint arXiv:2001.03418](https://arxiv.org/abs/2001.03418)
[M. Ullmann, C. Wieschebrink, and D. Kügler. Public key infrastructure and crypto agility concept for intelligent transportation systems. In Sulc, Noll (Eds.): VEHICULAR 2015: The Fourth International Conference on Advances in Vehicular Systems, Technologies and Applications. October 11-16, 2015, St. Julians, Malta, pages 14 – 19, 2015.](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028.)
[M. Ullmann, C. Wieschebrink, and D. Kügler. Public key infrastructure and crypto agility concept for intelligent transportation systems. In Sulc, Noll (Eds.): VEHICULAR 2015: The Fourth International Conference on Advances in Vehicular Systems, Technologies and Applications. October 11-16, 2015, St. Julians, Malta, pages 14 – 19, 2015.](http://www.thinkmind.org/index.php?view=article&articleid=vehicular_2015_1_30_30028.)
[M. Van Beirendonck, J. P. D’Anvers, A. Karmakar, J. Balasch, and I. Verbauwhede. A side-channel resistant implementation of saber. IACR Cryptol. ePrint Arch, 733, 2020.](https://eprint.iacr.org/2020/733.pdf)
@@ -288,7 +288,7 @@ weight: 8
@@ -288,7 +288,7 @@ weight: 8
[A. Zeier, A. Wiesmaier, and A. Heinemann. Zur Integration von Post-Quantum Verfahren in bestehende Softwarepodukte. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, pages 381 – 391. SecuMedia Verlag, Ingelheim, Germany, March 2021.](https://arxiv.org/pdf/2102.00157v1)
[A. Zeier, A. Wiesmaier, and A. Heinemann. Zur Integration von Post-Quantum Verfahren in bestehende Softwarepodukte. In German Federal Office for Information Security (BSI), editor, Tagungsband zum 17. Deutschen IT-Sicherheitskongress, pages 381 – 391. SecuMedia Verlag, Ingelheim, Germany, March 2021.](https://arxiv.org/pdf/2102.00157v1)
[F. Zhang, B. Yang, X. Dong, S. Guilley, Z. Liu, W. He, F. Zhang, and K. Ren. Side-Channel Analysis and Countermeasure Design on ARM- based Quantum-Resistant SIKE. IEEE Transactions on Computers, pages 1–1, 2020. Conference Name: IEEE Transactions on Computers. doi: 10.1109/TC.2020.3020407.](https://ieeexplore.ieee.org/document/9181442)
[F. Zhang, B. Yang, X. Dong, S. Guilley, Z. Liu, W. He, F. Zhang, and K. Ren. Side-Channel Analysis and Countermeasure Design on ARM- based Quantum-Resistant SIKE. IEEE Transactions on Computers, pages 1–1, 2020. Conference Name: IEEE Transactions on Computers. doi: 10.1109/TC.2020.3020407.](https://ieeexplore.ieee.org/document/9181442)