Uneingeschränkter Zugang

Number-Theoretic Transform with Constant Time Computation for Embedded Post-Quantum Cryptography


Zitieren

[1] LEVICKÝ, D.: 2018. APLIKOVANÁ KRYPTOGRAFIA od utajenia správ ku kybernetickej bezpečnosti. (In Slovak language). Košice : elfa, s.r.o. ISBN: 978-80-8086-265-7. Search in Google Scholar

[2] PAAR, CH. – PELZL, J.: 2010. Understanding Cryptography : a Textbook for Students and Practitioners, Springer. ISBN 978-3-642-04100-6. Search in Google Scholar

[3] BERNSTEIN, D. J. – BUCHMANN, J. – DAHMEN,E.: 2009. Post-Quantum Cryptography, Springer. ISBN: 978-3-540-88701-0. Search in Google Scholar

[4] DRUTAROVSKÝ, M. 2017. Kryptografia pre vstavané procesorové systémy. (In Slovak language). Technical university of Kosice. ISBN: 978-80-553-2805-8. Search in Google Scholar

[5] NewHope. 2020. NewHope, post-quantum key encapsulation. [online]. Available from: https://newhopecrypto.org/. Search in Google Scholar

[6] CRYSTALS. 2020. CRYSTALS. Cryptographic Suite for Algebraic Lattices. [online]. Available from: https://pq-crystals.org/kyber/index.shtml. Search in Google Scholar

[7] FALCON. 2017. Falcon, Fast-Fourier Lattice-based Compact Signatures over NTRU. [online]. Available from: https://falcon-sign.info/. Search in Google Scholar

[8] CRYSTALS. 2021. CRYSTALS. Cryptographic Suite for Algebraic Lattices. Dilithium Home. [online]. Available from: https://pq-crystals.org/dilithium/index.shtml. Search in Google Scholar

[9] NIST. 2020. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process [online]. Available from: https://nvlpubs.nist.gov/nistpubs/ir/2020/NIST.IR.8309.pdf. Search in Google Scholar

[10] NIST. 2022. NIST Announces First Four Quantum-Resistant Cryptographic Algorithms [online]. Available from: https://www.nist.gov/news-events/news. Search in Google Scholar

[11] LONGA, P. – NAEHRIG, M.: Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography [online]. [cit.2022-04-09]. Available from:https://eprint.iacr.org/2016/504.pdf. Search in Google Scholar

[12] ZHOU, Y. – FENG, D.: 2012. Side-Channel Attacks: Ten Years After Its Publication and the Impacts on Cryptographic Module Security Testing [online]. [cit. 2022-04-11]. Available from:https://csrc.nist.gov/csrc/media/events/physical-security-testing-workshop/documents/papers/physecpaper19.pdf. Search in Google Scholar

[13] ALLEN, R. L. – MILLS, D. W.: 2003. Signal Analysis: Time, Frequency, Scale and Structure,IEE Press. ISBN : 978-0-471-23441-8. Search in Google Scholar

[14] COOLEY, W. J. – TUKEY, J. W.: 1965. An Algorithm for the Machine Calculation of Complex Fourier Series [online]. [cit. 2022-03-21]. Mathematics of Computation. Available from: http://web.stanford.edu/class/cme324/classics/cooley-tukey.pdf Search in Google Scholar

[15] SCHUPP, S.: 2003. Lifting a butterfly – A component-based FFT [online]. [cit. 2022-02-21]. Department of Computer Science, Rensselaer Polytechnic Institute. Available from: https://www.researchgate.net/publication/220060688_Lifting_a_butterfly_-_A_component-based_FFT. Search in Google Scholar

[16] CHU, E. – GEORGE, A.: 2000. Inside the FFT Black Box Serial and Parallel Fast Fourier Transform Algorithms. CRC Press, Boca Raton, FL, USA. ISBN : 0-8493-0270-6. Search in Google Scholar

[17] LYUBASHEVSKY, V. – PEIKERT, CH. – REGEV, O.: 2013. On Ideal Lattices and Learning with Errors Over Rings [online]. [cit. 2022-01-05]. Available from:https://eprint.iacr.org/2012/230.pdf. Search in Google Scholar

[18] CRANDALL, R. – FAGIN, B.: 1994. Discrete weighted transforms and large-integer arithmetic. Mathematics of Computation 62(205), 305–324. Search in Google Scholar

[19] Pöppelmann, T. – ODER, T. – Güneysu, T.: 2015. High-Performance Ideal Lattice-Based Cryptography on 8-bit ATxmega Microcontrollers[online]. [cit. 2022-03-18]. Available from:https://eprint.iacr.org/2015/382.pdf. Search in Google Scholar

[20] SCOTT, M.: 2017. A note on the implementation of the Number Theoretic Transform [online]. [cit.2022-02-04]. Available from:https://eprint.iacr.org/2017/727.pdf. Search in Google Scholar

[21] MENEZES, A. J. – van OORSCHOT, P. C. – VAN-STONE, S. A.: 1996. Handbook of Applied Cryptography, Florida: CRC Press, ISBN : 0-8493-8523-7. Search in Google Scholar

[22] Technotip. 2020. Modulus or Modulo Division In C Programming Language [online].[cit.2022-02-19]. Available from:https://www.geeksforgeeks.org/modulo-operator-in-c-cpp-with-examples/. Search in Google Scholar

[23] KEIL, A.: STMicroelectronics STM32F103C8 [online]. Available from: https://www.keil.com/dd2/stmicroelectronics/bluenrg_2/. Search in Google Scholar

[24] PAOLONI, G.: 2010. How to Benchmark Code Execution Times on Intel®IA-32 and IA-64 Instruction Set Architectures [online]. [cit.2022-05-1]. Available from: https://www.intel.com/content/dam/www/public. Search in Google Scholar

[25] KUPCOVÁ, E.: 2021. NTT transformácia v post-kvantovej kryptografii. (In Slovak language). Bachelor thesis. Technical University of Košice. Search in Google Scholar

eISSN:
1338-3957
Sprache:
Englisch
Zeitrahmen der Veröffentlichung:
4 Hefte pro Jahr
Fachgebiete der Zeitschrift:
Informatik, Informationstechnik, Datanbanken und Data Mining, Technik, Elektrotechnik