Post-quantum cryptoprocessors optimized for edge and resource-constrained devices in IoT

S Ebrahimi, S Bayat-Sarmadi… - IEEE Internet of …, 2019 - ieeexplore.ieee.org
By exponential increase in applications of the Internet of Things (IoT), such as smart
ecosystems or e-health, more security threats have been introduced. In order to resist known …

Improving the efficiency of quantum circuits for information set decoding

S Perriello, A Barenghi, G Pelosi - ACM Transactions on Quantum …, 2023 - dl.acm.org
Code-based cryptosystems are a promising option for Post-Quantum Cryptography, as
neither classical nor quantum algorithms provide polynomial time solvers for their underlying …

Supersingular isogeny Diffie–Hellman authenticated key exchange

A Fujioka, K Takashima, S Terada… - Information Security and …, 2019 - Springer
We propose two authenticated key exchange protocols from supersingular isogenies. Our
protocols are the first post-quantum one-round Diffie–Hellman type authenticated key …

Post-quantum variants of ISO/IEC standards: compact chosen ciphertext secure key encapsulation mechanism from isogeny

K Yoneyama - Proceedings of the 5th ACM Workshop on Security …, 2019 - dl.acm.org
ISO/IEC standardizes several chosen ciphertext-secure key encapsulation mechanism
(KEM) schemes in ISO/IEC 18033-2. However, all ISO/IEC KEM schemes are not quantum …

Efficient software implementation of the SIKE protocol using a new data representation

J Tian, P Wang, Z Liu, J Lin, Z Wang… - IEEE Transactions on …, 2021 - ieeexplore.ieee.org
Thanks to relatively small public and secret keys, the Supersingular Isogeny Key
Encapsulation (SIKE) protocol made it into the third evaluation round of the post-quantum …

[PDF][PDF] Quantum Cryptography: An Outlook on Improving IOT Security

C Davis - 2020 - curtistdavis.com
(IoT) is quickly encompassing various aspects of our lives. The IoT exists in numerous
systems, including consumer product usage and military applications. Many of these and …