Conference Paper

An Efficient Implementation of NTRU Encryption in Post-Quantum Internet of Things

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... Several physical layer security (PLS) techniques have also been proposed to safeguard future wireless communications [21][22][23]. Therefore, it becomes imperative to implement a lightweight encryption algorithm [24][25][26][27] that ensures both security and authentication of sensitive information, all while minimizing overhead in terms of computation, memory, time, and power. ...
... Both are proven as threats to most cybersecurity cryptographic protocols. Agus et al. proposed an NTRU-based communication protocol to prevent unregistered IoT devices from connecting to the network [27]. The research was carried out using three Raspberry Pi3 B+, one AP, and one server with HTTPS service. ...
Article
Full-text available
The Internet of Things (IoT) has assumed a pivotal role in the advancement of communication technology and in our daily lives. However, an IoT system such as a smart grid with poorly designed topology and weak security protocols might be vulnerable to cybercrimes. Exploits may arise from sensor data interception en route to the intended consumer within an IoT system. The increasing integration of electronic devices interconnected via the internet has galvanized the acceptance of this technology. Nonetheless, as the number of users of this technology surges, there must be an aligned concern to ensure that security measures are diligently enforced within IoT communication systems, such as in smart homes, smart cities, smart factories, smart hospitals, and smart grids. This research addresses security lacunae in the topology and configuration of IoT energy monitoring systems using post-quantum cryptographic techniques. We propose tailored implementations of the Rivest–Shamir–Adleman (RSA), N-th degree Truncated Polynomial Ring Units (NTRU), and a suite of cryptographic primitives based on Module Learning With Rounding (Saber) as post-quantum cryptographic candidate algorithms for IoT devices. These aim to secure publisher–subscriber end-to-end communication in energy system monitoring. Additionally, we offer a comparative analysis of these tailored implementations on low-resource devices, such as the Raspberry Pi, during data transmission using the Message Queuing Telemetry Transport (MQTT) protocol. Results indicate that the customized implementation of NTRU outperforms both SABER and RSA in terms of CPU and memory usage, while Light SABER emerges as the front-runner when considering encryption and decryption delays.
... This approach could be a suitable alternative for edge devices since KEMs use smaller data sizes. The later work [19] compares this solution with traditional TLS on devices Regarding other protocols different from TLS that are also interesting within the IoT domain, the NTRU cryptosystem is implemented as a public-key encryption algorithm for message queues telemetry transport (MQTT) in [20]. Although the results derived from this work conclude that such a postquantum version of MQTT is a good candidate for IoT applications, the study is restricted to one KEM only, and the tests are run on Raspberry Pi boards, which are not representative of very resourceconstrained devices. ...
Article
Full-text available
Wireless sensor networks aim to collect environmental data for monitoring and decision-making purposes, often relying on low-power sensor nodes with limited computational resources, which makes it challenging to secure these networks using costly cryptographic primitives. Moreover, the emergence of quantum computers threatens traditional cryptographic schemes, and postquantum cryptographic schemes have been proposed as a solution. This work focuses on studying the behavior and performance of different combinations of postquantum digital signatures and key exchange mechanisms in wireless sensor networks where the number of nodes is large, including CRYSTALS-Dilithium, Falcon, SPHINCS+, CRYSTALS-Kyber, NTRU, and Saber, with a focus on their interaction and impact on network scalability. Simulation models are employed to generate metrics related to network functionality, application quality, and scalability with dynamic node behavior. The findings provide insights into the behavior of different combinations of postquantum schemes in wireless sensor networks and contribute to understanding their suitability and potential challenges in real-world deployments. In particular, the combination of Falcon and CRYSTALS-Kyber seems to be the most promising candidate for deploying secure sensor networks in the future. However, other combinations can present a better performance depending on their interactions with the parameters of the final application.
... Microsoft's Azure is an example of the most valuable industry adopting Quantum approaches for security purpose [102]. Quantum technologies and Q-IoT devices are transforming diverse industries, improving operational effectiveness, security measures, strategic decision-making, and fostering innovation [103][104][105].However, the swift progression of quantum computing technology poses distinct challenges for investors investing in the IoT, as the quantum concept is new and is constantly upgrading it potentially results in rapid obsolescence of particular devices and technologies. This poses a significant financial risk for organizations managing quantum infrastructure and necessitates continuous upgrades or replacements to comply with industry standards. ...
Article
Full-text available
With the advent of internet-enabled and hybrid technologies, information is becoming increasingly accessible to the general public. Smartphones and other gadgets are used extensively by people to share and promote ideas, in a variety of ways. Human interaction and communication has become more reliable and effective through advanced computing technologies. Quantum computing is an emerging paradigm that will change the lives of individuals and the operations of organizations. Quantum computers solve problems at high speed by operating in a superposition state in which the state can be either zero or one at the same instant. Quantum sensors can be used efficiently in technological research to make accurate measurements and collect data that provide new insights into the behavior of nanomaterials. The use of quantum computing could also speed up the manufacturing process of devices with remarkable properties such as superconductivity, high strength or improved signal performance. Quantum computing has the ability to dramatically speed up the development process of various organizations and increase their efficiency and effectiveness. The security and reliability of data and communication is improved by quantum computing techniques such as key generation and entanglement dispersion. Companies use cryptographic algorithms to protect their data. However, with the advent of quantum computing, cryptographic methods that rely on numerical aspects are no longer sufficient to protect data. Quantum computing is an emerging field that is being applied to various problems that previously could not be solved using conventional methods. Quantum computing plays an important role in the field of information processing, where information is precisely analyzed. Various quantum technologies and algorithms are used to secure company data. This paper provides a systematic review of the literature on the principles of quantum computing. The SLR focuses on achieving four aims “identifying a variety of quantum IoT devices, analyzing their importance in different industries, highlighting the challenges of quantum technology, and presenting various techniques used by researchers to overcome different problems”. Quantum cryptography is identified as a key strategy for improving the security of IoT systems and ensuring the security and consistency of information.
... Currently, there is a lot of research on the implementation of NTRU both on networks, hardware, and the Internet of Things (IoT) [8]. Several security tests were also carried out on NTRU ANTS'98, such as algebraic cryptanalysis using Witt vectors and Grobner bases by Bourgeois and Faugere in 2009 [9], algebraic cryptanalysis using the method of solving equations in real numbers by Ding and Schmidt in 2012 [10], and lattice cryptanalysis experiments conducted by Bi and Han in 2021 [11], and side channel attack by Askeland and Ronjom [12]. ...
Article
Full-text available
NTRU is a lattice-based public-key cryptosystem designed by Hoffstein, Pipher, and Silverman in 1996. NTRU published on Algorithmic Number Theory Symposium (ANTS) in 1998. The ANTS’98 NTRU became the IEEE standard for public key cryptographic techniques based on hard problems over lattices in 2008. NTRU was later redeveloped by NTRU Inc. in 2018 and became one of the finalists in round 3 of the PQC (Post-Quantum Cryptography) standardization process organized by NIST in 2020. There are two types of NTRU algorithms proposed by NTRU Inc., which are classified based on parameter determination, NTRU-HPS (Hoffstein, Pipher, Silverman) and NTRU-HRSS (Hulsing, Rijnveld, Schanck, Schwabe). Algebraic cryptanalysis on ANTS’98 NTRU had previously been carried out in 2009 and 2012. In this paper, algebraic cryptanalysis is performed on NTRU-HPS with q=2048, n=509 (ntruhps2048509) and NTRU-HRSS with n=701 (ntruhrss701). This research aims to evaluate the resistance of NTRU-HPS and NTRU-HRSS algorithms against algebraic cryptanalysis by reconstructing the private key value. As a result, NTRU-HPS and NTRU-HRSS resistance to algebraic cryptanalysis.
... A solution demonstrated by Agus et al 23 provides secure communication using NTRU (N th degree Truncated Polynomial Ring) based lattice solution between the subscriber and the publisher carried out using MQTT protocol for IoT or IoE. 23 The authors compared the NTRU algorithm with various traditional cryptographic algorithms, namely, AES, Fernet, and RSA, respectively, and further analyzed the network in terms of encryption time analysis, decryption time analysis, and network layer analysis. But the authors fall short to provide a solution involving location-based encryption using lattice cryptography specifically for the mobility-based IoE model and the respective attack models, namely, MITM and Sybil attacks. ...
Article
Full-text available
Internet of Everything (IoE) is one of the emerging technologies in the advancement of digital life and innovation. But the major issue that is to be addressed is the security concerns over such an environment, especially in end‐to‐end device communication. The proposed approach primarily focuses on reliable end‐to‐end device communication using post‐quantum location‐aware encryption, aiming to achieve confidentiality and integrity in an Internet of Everything environment. Even though the post‐quantum techniques have shown to be one of the evolving solutions for reliable data communication, but its robustness against the Man‐In‐The‐Middle and Sybil attacks is still a wide‐open subject and undiscovered. Numerous traditional encryption algorithms are now in use, while post‐quantum encryption is being studied and considered as a quantum‐safe substitute. The proposed approach also demonstrates a robust attack model which focuses on communication network threats like namely, Man‐In‐The‐Middle and Sybil attacks intending to evaluate the overall performance of the network by analyzing the performance parameters like, number of nodes in the network, message size, execution time, and memory consumption by the nodes and aiming to achieve an appreciable accuracy in an IoE environment.
... Regarding performance not only on single devices but on a more general implementation of an IoT communication network, works, such as [18] and [19] provide a comparison of NTRU against RSA and ECC, respectively. More focused on popular communication protocols, [20] presents an implementation of NTRU encryption within the communication process of the MQTT protocol. ...
Article
Full-text available
Research on post-quantum cryptography aims to solve the problematic of modern public-key cryptography being broken by attacks coming from quantum computers in the future and, moreover, by using classical electronics. This task is so critical that the National Institute of Standards and Technology (NIST) is in the final process of standardizing post-quantum schemes for the future protection of embedded applications. Though there are some research work done on embedded systems, it is important to study the impact of these proposals in realistic environments for the Internet of Things (IoT), where the limited computational resources and the strict requirements for power consumption can become incompatible with the usage of cryptographic schemes. In this work, the performance of one of the finalists of the standardization process called NTRU is studied and implemented in a custom wireless sensor node designed for applications in the extreme edge of the IoT. The cryptosystem is implemented and evaluated within the processes of the Contiki-NG operating system. Furthermore, additional experiments are performed to check if commonly integrated hardware peripherals for cryptography inside modern microcontrollers can be used to achieve better performance with NTRU, not only at the single node level but also at the network level, where the NTRU key encapsulation mechanism is tested in a real communication process. The results derived from these experiments show that NTRU is suitable for modern microcontrollers targeting wireless sensor networks design, while old devices present in popular platforms might not afford the cost of its implementation.
... The usage of the Internet of Things (IoT) [1] has been increasing exponentially due to the Covid-19 pandemic, such as smart body temperature detection (Medical IoT), smart hydroponic (Agriculture IoT), smart industrial control system, and many more. This rapid growth will require standardized security protocols [2] and the development of appropriate architectures [3] to provide services for secured IoT devices. IoT transforms critical data over public networks. ...
Conference Paper
Full-text available
The significance of virtual private networks (VPN) has increased rapidly over time. Enterprises utilize IPsec and other VPN technologies to provide a secure connection to mission-critical resources over the internet. The various sub-protocols of IPsec i.e., Encapsulation Security Payload (ESP) and Authentication Header (AH) provide confidentiality and integrity through the encryption mechanisms. Unfortunately, recent studies indicate that the traditional encryption techniques employed in IPsec could face a potential threat from the progress of quantum computing. To address this issue, this research proposes an improved Encapsulation Security Payload for Quantum Safety (ESPQ) which can serve as a post-quantum encryption and authentication algorithm for VPN networks. The proposed algorithm incorporates modern quantum-safe algorithms into its framework. Through extensive research and analysis of performance metrics, it has become evident that ESPQ surpasses the conventional methodology of ESP both in terms of heightened security safeguards and reduced system load requirements.
Chapter
Full-text available
As we approach Web 4.0, which relates to the uprising of internet of things (IoT)-enabled smart manufacturing devices that serve as data generator devices for companies, the responsibility of managing and securing this data is an overhead. Since the data can contain sensitive information, it is vulnerable to cyber-attacks. As advanced encryption-decryption cryptography algorithms are deficient to handle the situation, the uprising of quantum computing is making today's security mechanisms imperiled. Therefore, a quantum wall (QW) needs to be deployed for key generation which can resist potential attacks. Quantum-inspired IoT (QIoT) implies harnessing power imparted by quantum computing (QC) to secure IoT applications. It promises secure management of data throughout its life cycle. This chapter summarizes the recent relevant work conducted in this domain by conducting an intensive literature review around IoT, security implications, and how QC is making an impact in mitigating the cyber risks involved in data transfers in IoT.
Article
Lightweight PQC-related research and development have gradually gained attention from the research community recently. Ring-Binary-Learning-with-Errors (RBLWE)-based encryption scheme (RBLWE-ENC), a promising lightweight PQC based on small parameter sets to fit related applications (but not in favor of deploying popular fast algorithms like number theoretic transform). To solve this problem, in this paper, we present a novel implementation of hardware acceleration for RBLWE-ENC based on Karatsuba algorithm, particularly on the field-programmable gate array (FPGA) platform. In detail, we have proposed an area-efficient Karatsuba Accelerator (AEKA) for RBLWE-ENC, based on three layers of innovative efforts. First of all, we reformulate the signal processing sequence within the major arithmetic component of the KA-based polynomial multiplication for RBLWE-ENC to obtain a new algorithm. Then, we have designed the proposed algorithm into a new hardware accelerator with several novel algorithm-to-architecture mapping techniques. Finally, we have conducted thorough complexity analysis and comparison to demonstrate the efficiency of the proposed accelerator, e.g., it involves 62.5% higher throughput and 60.2% less area-delay product (ADP) than the state-of-the-art design for n = 512 (Virtex-7 device, similar setup). The proposed AEKA design strategy is highly efficient on the FPGA devices, i.e., small resource usage with superior timing, which can be integrated with other necessary systems for lightweight-oriented high-performance applications (e.g., servers). The outcome of this work is also expected to generate impacts for lightweight PQC advancement.
Article
Full-text available
Internet of Things (IoT) has been augmenting the emerging technologies and certainly been varying our daily life. The adoption of this technology is strengthened by the growth of connecting devices as shown in recent literature. However, responsibility related to secure communication also needs to increase as the number of connections grows. For instance, cybercrime might happen if simple topology and protocol are not implemented on IoT applications, or the communications from sensors to the Internet are weakly defined. This research reviews the vulnerability of existing topology and configuration on IoT. A secure communication is proposed between sensor nodes and the Internet. Further, this research demonstrates the feasibility of recommended protocol communication for several IoT devices through real testbed for smart home.
Article
Full-text available
The advent of quantum computing threatens to break many classical cryptographic schemes, leading to innovations in public key cryptography that focus on post-quantum cryptography primitives and protocols resistant to quantum computing threats. Lattice-based cryptography is a promising post-quantum cryptography family, both in terms of foundational properties as well as in its application to both traditional and emerging security problems such as encryption, digital signature, key exchange, and homomorphic encryption. While such techniques provide guarantees, in theory, their realization on contemporary computing platforms requires careful design choices and tradeoffs to manage both the diversity of computing platforms (e.g., high-performance to resource constrained), as well as the agility for deployment in the face of emerging and changing standards. In this work, we survey trends in lattice-based cryptographic schemes, some recent fundamental proposals for the use of lattices in computer security, challenges for their implementation in software and hardware, and emerging needs for their adoption. The survey means to be informative about the math to allow the reader to focus on the mechanics of the computation ultimately needed for mapping schemes on existing hardware or synthesizing part or all of a scheme on special-purpose har dware.
Article
Full-text available
Due to its widespread popularity and usage in many applications (smart transport, energy management, e-healthcare, smart ecosystem and so on), the Internet of Things (IoT) has become popular among end users over the last few years. However, with an exponential increase in the usage of IoT technologies, we have been witnessing an increase in the number of cyber attacks on the IoT environment. An adversary can capture the private key shared between users and devices and can launch various attacks such as-IoT ransomware, Mirai botnet, man-in-the-middle, denial of service, chosen plaintext and chosen ciphertext. To mitigate these security attacks on the IoT environment, the traditional public key cryptographic primitives are inadequate because of their high computational and communication costs. Therefore, lattice based public key cryptosystem (LB-PKC) is a promising technique for secure communication. We discuss the taxonomy of two major problems namely, i.e., the shortest path and the closest path problems with respect to the applicability of lattice based cryptographic primitives for IoT devices. Moreover, we also discuss various LB-PKC techniques such as NTRU, learning with errors (LWE), and ring-LWE which are often used to solve shortest path and lattice NP-hard problems in a polynomial time. We further classify the ring-LWE into three categories namely, identity-based encryption, homomorphic encryption, and secure authentication key exchange. We describe the operations and algorithms adopted in each of these encryption mechanisms. Finally, we discuss the challenges, open issues, and future directions for applying LB-PKC in the IoT environment.
Article
Full-text available
Most lattice-based cryptographic schemes with a security proof suffer from large key sizes and heavy computations. This is also true for the simpler case of authentication protocols which are used on smart cards, as a very-constrained computing environment. Recent progress on ideal lattices has significantly improved the efficiency, and made it possible to implement practical lattice-based cryptography on constrained devices. However, to the best of our knowledge, no previous attempts were made to implement lattice-based schemes on smart cards. In this paper, we provide the results of our implementation of several state-of-the-art lattice-based authentication protocols on smart cards and a microcontroller widely used in smart cards. Our results show that only a few of the proposed lattice-based authentication protocols can be implemented using limited resources of such constrained devices, however, cutting-edge ones are suitably efficient to be used practically on smart cards. Moreover, we have implemented fast Fourier transform (FFT) and discrete Gaussian sampling with different typical parameter sets, as well as versatile lattice-based public-key encryptions. These results have noticeable points which help to design or optimize lattice-based schemes for constrained devices.
Article
Embedded processors have been widely used for building up Internet of Things (IoT) platforms, in which the security issue is becoming critical. This paper studies efficient techniques of lattice-based cryptography on these processors and presents the first implementation of ring-LWE encryption on ARM NEON and MSP430 architectures. For ARM NEON architecture, we propose a vectorized version of Iterative Number Theoretic Transform (NTT) for high-speed computation of polynomial multiplication on ARM NEON platforms and a 32-bit variant of SAMS2 technique for fast reduction. For MSP430 architecture, we propose an optimized SWAMS2 reduction technique, which consists of five different basic operations, including Shifting, Swapping, Addition, as well as two Multiplication-Subtractions. Regarding of the sampling from the discrete Gaussian distribution, we adopt Knuth-Yao sampler, accompanied with optimized methods such as Look-Up Table (LUT) and byte-scanning. Subsequently, a full-fledged implementation of Ring-LWE is presented by both taking advantage of our proposed method and previous optimization techniques re-designed for desired platforms. Ultimately, our ring-LWE implementation of encryption/decryption at a classical security level of at least 128 bits requires only 149.4k=32.8k clock cycles on ARM NEON, and 2126.3k=244.5k clock cycles on MSP430. These results are at least 7 times faster than the fastest ECC implementation on desired platforms with same security level.
Article
The Internet of Things (IoT) provides transparent and seamless incorporation of heterogeneous and different end systems. It has been widely used in many applications including smart cities such as public water system and vehicle traffic control system. In these smart city applications, a large number of IoT devices are deployed that can sense, communicate, compute and potentially actuate. The uninterrupted and accurate functioning of these devices are critical to smart city applications as crucial decisions will be made based on the data received. One of the challenging tasks is to assure the authenticity of the devices so that we can rely on the decision making process with a very high confidence. One of the characteristics of IoT devices deployed in such applications is that they have limited battery power. In this paper, we propose a lightweight mutual authentication protocol based on a novel public key encryption scheme for smart city applications. The proposed protocol takes a balance between the efficiency and communication cost without sacrificing the security. We evaluate the performance of our protocol in software and hardware environments. On the same security level, our protocol performance is significantly better than RSA and ECC based protocols.
Conference Paper
In the emerging Internet of Things, lightweight public-key cryptography is an essential component for many cost-efficient security solutions. Since conventional public-key schemes, such as ECC and RSA, remain expensive and energy hungry even after aggressive optimization, this work investigates a possible alternative. In particular, we show the practical potential of replacing the Gaussian noise distribution in the Ring-LWE based encryption scheme by Lindner and Peikert/Lyubashevsky et al. with a binary distribution. When parameters are carefully chosen, our construction is resistant against any state-of-the-art cryptanalytic techniques (e.g., attacks on original Ring-LWE or NTRU) and suitable for low-cost scenarios. In the end, our scheme can enable public-key encryption even on very small and low-cost 8-bit (ATXmega128) and 32-bit (Cortex-M0) microcontrollers.
Conference Paper
Public-key cryptography based on the “ring-variant” of the Learning with Errors (ring-LWE) problem is both efficient and believed to remain secure in a post-quantum world. In this paper, we introduce a carefully-optimized implementation of a ring-LWE encryption scheme for 8-bit AVR processors like the ATxmega128. Our research contributions include several optimizations for the Number Theoretic Transform (NTT) used for polynomial multiplication. More concretely, we describe the Move-and-Add (MA) and the Shift-Add-Multiply-Subtract-Subtract (SAMS2) technique to speed up the performance-critical multiplication and modular reduction of coefficients, respectively. We take advantage of incompletely-reduced intermediate results to minimize the total number of reduction operations and use a special coefficient-storage method to decrease the RAM footprint of NTT multiplications. In addition, we propose a byte-wise scanning strategy to improve the performance of a discrete Gaussian sampler based on the Knuth-Yao random walk algorithm. For medium-term security, our ring-LWE implementation needs 590 k, 672 k, and 276 k clock cycles for key-generation, encryption, and decryption, respectively. On the other hand, for long-term security, the execution time of key-generation, encryption, and decryption amount to 2.2 M, 2.6 M, and 686 k cycles, respectively. These results set new speed records for ring-LWE encryption on an 8-bit processor and outperform related RSA and ECC implementations by an order of magnitude.
Conference Paper
Over the last years lattice-based cryptography has received much attention due to versatile average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum computers. But despite of promising constructions, only few results have been published on implementation issues on very constrained platforms. In this work we therefore study and compare implementations of Ring-LWE encryption and the Bimodal Lattice Signature Scheme (BLISS) on an 8-bit Atmel ATxmega128 microcontroller. Since the number theoretic transform (NTT) is one of the core components in implementations of lattice based cryptosystems, we review the application of the NTT in previous implementations and present an improved approach that significantly lowers the runtime for polynomial multiplication. Our implementation of Ring-LWE encryption takes 27ms for encryption and 6.7 ms for decryption. To compute a BLISS signature, our software takes 329 ms and 88ms for verification. These results outperform implementations on similar platforms and underline the feasibility of lattice-based cryptography on constrained devices.
Conference Paper
THE problems of cryptography and secrecy systems furnish an interesting application of communication theory.1 In this paper a theory of secrecy systems is developed. The approach is on a theoretical level and is intended to complement the treatment found in standard works on cryptography.2 There, a detailed study is made of the many standard types of codes and ciphers, and of the ways of breaking them. We will be more concerned with the general mathematical structure and properties of secrecy systems.
Article
A computer is generally considered to be a universal computational device; i.e., it is believed able to simulate any physical computational device with a increase in computation time of at most a polynomial factor. It is not clear whether this is still true when quantum mechanics is taken into consideration. Several researchers, starting with David Deutsch, have developed models for quantum mechanical computers and have investigated their computational properties. This paper gives Las Vegas algorithms for finding discrete logarithms and factoring integers on a quantum computer that take a number of steps which is polynomial in the input size, e.g., the number of digits of the integer to be factored. These two problems are generally considered hard on a classical computer and have been used as the basis of several proposed cryptosystems. (We thus give the first examples of quantum cryptanalysis.) 1 Introduction Since the discovery of quantum mechanics, people have found the behavior of...
Article
. We describe NTRU, a new public key cryptosystem. NTRU features reasonably short, easily created keys, high speed, and low memory requirements. NTRU encryption and decryption use a mixing system suggested by polynomial algebra combined with a clustering principle based on elementary probability theory. The security of the NTRU cryptosystem comes from the interaction of the polynomial mixing system with the independence of reduction modulo two relatively prime integers p and q. Contents 0. Introduction 1. Description of the NTRU algorithm 1.1. Notation 1.2. Key Creation 1.3. Encryption 1.4. Decryption 1.5. Why Decryption Works 2. Parameter Selection 2.1. Notation and a norm estimate 2.2. Sample spaces 2.3. A Decryption Criterion 3. Security Analysis 3.1. Brute force attacks 3.2. Meet-in-the-middle attacks 3.3. Multiple transmission attacks 3.4. Lattice based attacks 4. Practical Implementations of NTRU 4.1. Specific Parameter Choices 4.2. Lattice Attacks --- E...
5g security innovation with cisco
  • Michael Geller
  • Pramod Nair
M. Geller and P. Nair, "5g security innovation with cisco," Whitepaper Cisco Public, pp. 1-29, 2018.
Compact-lwe: Enabling practically lightweight public key encryption for leveled iot device authentication
  • liu
D. Liu, N. Li, J. Kim, and S. Nepal, "Compact-lwe: Enabling practically lightweight public key encryption for leveled iot device authentication." IACR Cryptology ePrint Archive, vol. 2017, p. 685, 2017.
Lighting the way to a smart world: lattice-based cryptography for internet of things
  • Rui Xu
  • Chi Cheng
  • Yue Qin
  • Tao Jiang
R. Xu, C. Cheng, Y. Qin, and T. Jiang, "Lighting the way to a smart world: lattice-based cryptography for internet of things," arXiv preprint arXiv:1805.04880, 2018.
Lattice-based cryptography for iot in a quantum world: Are we ready?
  • A Khalid
  • S Mccarthy
  • M Neill
  • W Liu
  • G C Hillar
G. C. Hillar, MQTT Essentials-A Lightweight IoT Protocol. Birmingham, UK: Packt Publishing Ltd, 2017.
Lighting the way to a smart world: lattice-based cryptography for internet of things
  • xu
Compact-lwe: Enabling practically lightweight public key encryption for leveled iot device authentication
  • Dongxi Liu
  • Nan Li
  • Jongkil Kim
  • Surya Nepal