Open Access
Issue
E3S Web of Conf.
Volume 531, 2024
Ural Environmental Science Forum “Sustainable Development of Industrial Region” (UESF-2024)
Article Number 03015
Number of page(s) 9
Section Mathematical Modelling of Energy Systems
DOI https://doi.org/10.1051/e3sconf/202453103015
Published online 03 June 2024
  1. A. Azizi, H. Laaji, Journal of Cyber Security and Mobility 725–744 (2021) https://doi.org/10.13052/jcsm2245-1439.1045 [Google Scholar]
  2. A. Hülsing, J. Rijneveld, J. Schanck, P. Schwabe, CHES 2017; Springer International Publishing: Cham, Switzerlamd, 232–252 (2017) https://doi.org/10.1007/978-3-319-66787-4_12 [Google Scholar]
  3. M. Imran, Z.U. Abideen, S. Pagliarini, Electronics 9, 1953, (2020) https://doi.org/10.3390/electronics9111953 [CrossRef] [Google Scholar]
  4. Malina Lukas et al. On the Efficiency and Security of Quantum-resistant Key Establishment Mechanisms on FPGA Platforms. International Conference on Security and Cryptography, pp. 605-613 (2022) https://doi.org/10.5220/0011294200003283 [Google Scholar]
  5. F. Farahmand, M. U. Sharif, K. Briggs and K. Gaj, A High-Speed Constant-Time Hardware Implementation of NTRUEncrypt SVES. International Conference on Field-Programmable Technology (FPT), Naha, Japan, pp. 190-197. (2018) https://doi.org/10.1109/FPT.2018.00036. [Google Scholar]
  6. Y. Zhu, Y. Liu, M. Wu, J. Li, S. Liu, J. Zhao, Electronics 11, 856 (2022) https://doi.org/10.3390/electronics11060856 [CrossRef] [Google Scholar]
  7. O. M. Guillen, T. Pöppelmann, J. M. Bermudo Mera, E. F. Bongenaar, G. Sigl, J. Sepulveda, Towards Post-Quantum Security for IoT Endpoints with NTRU. Design, Automation & Test in Europe Conference & Exhibition (DATE), Lausanne, Switzerland, 2017, pp. 698-703, (2017) https://doi.org/10.23919/DATE.2017.7927079. [Google Scholar]
  8. E.H. Laaji, A. Azizi, S. Ezzouak, Two Quantum Attack Algorithms Against NTRU When the Private Key and Plaintext Are Codified in Ternary Polynomials. Innovation in Information Systems and Technologies to Support Learning Research. EMENA-ISTL 2019, Springer, Cham, pp. 551-562 (2020) https://doi.org/10.1007/978-3-030-36778-7_61 [Google Scholar]
  9. J. Hoffstein, J. Pipher, J.M. Schanck, J.H. Silverman, W. Whyte, Z. Zhang, Lecture Notes in Computer Science Springer, Cham, 10159, 3-18 (2017) https://doi.org/10.1007/978-3-319-52153-4_1 [CrossRef] [Google Scholar]
  10. P. Razumov, O. Safaryan, L. Cherckesova, et al. E3S Web of Conferences 224, 1–9 (2020) https://doi.org/10.1051/e3sconf/202022401037. [Google Scholar]
  11. S. An, S. Kim, S. Jin, H. Kim, H. Kim, Applied Sciences 8(11), (2018) https://doi.org/10.3390/app8112014 [Google Scholar]
  12. İ. Keskinkurt Paksoy and M. Cenk, Faster NTRU on ARM Cortex-M4 With TMVP-Based Multiplication. IEEE Transactions on Circuits and Systems I: Regular Papers, 69(10), pp. 4083-4092 (2022) https://doi.org/10.1109/TCSI.2022.3191111 [CrossRef] [Google Scholar]
  13. H. Cheng, J. Großschädl, P. B. Rønne and P. Y. A. Ryan, AVRNTRU: Lightweight NTRU-based Post-Quantum Cryptography for 8-bit AVR Microcontrollers. 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, pp. 1272-1277 (2021) https://doi.org/10.23919/DATE51398.2021.9474033. [Google Scholar]
  14. R. Y. Hassan, N. Z. Hany, H. A. Hadeel, A. M. Ismail, I. E. Wageda, Applied Mathematics & Information Sciences And International Journal 17, 49-53 (2022) https://doi.org/10.18576/amis/170107 [Google Scholar]
  15. S.H. Shahhadi, H.R. Yassein, Journal of Physics: Conference Series 012092 https://doi.org/10.1088/1742-6596/1999/1/012092 [Google Scholar]
  16. R.Y. Hassan, A. S. Nadia, K. J. Alaa, Eurasian journal of mathematical and computer applications 8(4), 97-107 (2020) https://doi.org/10.32523/2306-6172-2020-8-4-97-107 [CrossRef] [Google Scholar]
  17. A. Azizi, E.H. Laaji, Journal of Cyber Security and Mobility 11(5), 673-694 (2022) https://doi.org/10.13052/jcsm2245-1439.1152 [Google Scholar]
  18. C. Bonte, I. Ilyashenko, J. Park, H. Pereira, N. Smart, FINAL: Faster FHE Instantiated with NTRU and LWE. Advances in Cryptology ASIACRYPT 2022: 28th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, pp 185-215 (2022) https://doi.org/10.1007/978-3-031-22966-4_7 [Google Scholar]
  19. W. Dai, W. Whyte and Z. Zhang, IEEE Transactions on Computers 67(11), 1572-1583 (2018) https://doi.org/10.1109/TC.2018.2809723. [Google Scholar]
  20. P. Kirchner, P. Fouque, Advances in Cryptology – EUROCRYPT 2017, Springer, Cham, 10210, 3-26 (2017) https://doi.org/10.1007/978-3-319-56620-7_1 [CrossRef] [Google Scholar]
  21. F. Wu, B. Zhou, X. Zhang, Entropy 25, 454 (2023) https://doi.org/10.3390/e25030454 [CrossRef] [PubMed] [Google Scholar]
  22. J. Sepulveda, A. Zankl and O. Mischke, Cache attacks and countermeasures for NTRUEncrypt on MPSoCs: Post-quantum resistance for the IoT. 30th IEEE International System-on-Chip Conference (SOCC), Munich, Germany, pp. 120-125 (2017) https://doi.org/10.1109/SOCC.2017.8226020 [Google Scholar]
  23. W. Dai, W. Whyte, Z. Zhang, IEEE Transactions on Computers 67(11), 1572-1583 (2018) https://doi.org/10.1109/TC.2018.2809723 [Google Scholar]
  24. S. Sánchez-Solano, E. Camacho-Ruiz, M.C. Martínez-Rodríguez, P. Brox, Sensors 22, 2057 (2022) https://doi.org/10.3390/s22052057 [CrossRef] [PubMed] [Google Scholar]
  25. Kim Taehyun, Mun-Kyu Lee, IEEE Access 8, 126591-126605 (2020) https://doi.org/10.1109/ACCESS.2020.3008182 [CrossRef] [Google Scholar]
  26. T. Fritzmann, T. Schamberger, C. Frisch, K. Braun, G. Maringer, M.J. Sepúlveda, Efficient Hardware/Software Co-design for NTRU. IEEE/IFIP International Conference on Very Large Scale Integration of System-on-Chip, pp. 257-280 (2018) https://doi.org/10.1007/978-3-030-23425-6_13 [Google Scholar]

Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.

Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.

Initial download of the metrics may take a while.