signature schemes. ACM Transactions on Embedded
Computing Systems (TECS), 4(3), 41.
H
¨
ulsing, A., Rijneveld, J., and Schwabe, P. (2016).
Armed sphincs. Public-Key Cryptography–PKC
2016, Springer, Berlin, Heidelberg, pages 446–470.
Jalali, A., Azarderakhsh, R., and Mozaffari-Kermani, M.
(2018). NEON SIKE: Supersingular isogeny key en-
capsulation on armv7. In International Conference
on Security, Privacy, and Applied Cryptography En-
gineering, Springer, Cham:37–51.
Jozsa, R. (1997). Entanglement and quantum computation.
Geometric Issues in the Foundations of Science, Ox-
ford University Press, ed. S. Huggett et. al.
Kannwischer, M. J., Genet, A., Butin, D., Kr
¨
amer, J., and
Buchmann, J. (2018). Differential power analysis of
xmss and sphincs. Cryptology ePrint Archive, Report
2018/673.
Karmakar, A., Mera, J. M. B., Roy, S., and Verbauwhede,
I. (2018). Saber on arm. IACR Transactions on Cryp-
tographic Hardware and Embedded Systems, pages
243–266.
Karuppiah, A. B. and Rajaram, S. (2012). Energy ef-
ficient encryption algorithm for wireless sensor net-
work. International Journal of Engineering & Tech-
nology (IJERT), Volume 1, Issue 3.
Kelly, J. (2018). A preview of bristlecone, google’s new
quantum processor. https:// ai.googleblog.com/2018/
03/a-preview-of-bristlecone-googles-new.html, On-
line; accessed 26-Feb-2019.
Kumaran, U. S., Nallakaruppan, M. K., and Kumar, M. S.
(2016). Review of asymmetric key cryptography in
wireless sensor networks. International Journal of
Engineering and Technology (IJET), 8:859–862.
Lei, X. and Liao, X. (2013). Ntru-ke: A lattice-based pub-
lic key exchange protocol. IACR Cryptology ePrint
Archive, 718.
Luykx, A., Preneel, B., Tischhauser, E., and Yasuda, K.
(2016). A mac mode for lightweight block ciphers.
In International Conference on Fast Software Encryp-
tion, pages 43–59.
Mani, D. M. and Nishamol, P. H. (2013). A comparison
between rsa and ecc in wireless sensor networks. In-
ternational Journal of Engineering Research & Tech-
nology (IJERT), Vol. 2 Issue 3.
Margi, C. B., Alves, R. C. A., and Sepulveda, J. (2017).
Sensing as a service: Secure wireless sensor network
infrastructure sharing for the internet of things. Open
Journal of Internet of Things (OJIOT), Volume 3, Is-
sue 1.
Meiser, G., Eisenbarth, T., Lemke-Rust, K., and Paar, C.
(2008). Efficient implementation of estream ciphers
on 8-bit avr microcontrollers. In 2008 International
Symposium on Industrial Embedded Systems.
Meulenaer, G. D., Gosset, F., Standaert, F. X., and
Pereira, O. (2008). On the energy cost of com-
munication and cryptography in wireless sensor net-
works. IEEE International Conference on Wireless
and Mobile Computing WIMOB’08, In Networking
and Communications:580–585.
Moon, A. H., Iqbal, U., and Bhat, G. M. (2016). Authen-
ticated key exchange protocol for wireless sensor net-
works. International Journal of Applied Engineering
Research, Volume 11.
Mouha, N., Mennink, B., Herrewege, A. V., Watanabe, D.,
Preneel, B., and Verbauwhede, I. (2014). Chaskey: An
efficient mac algorithm for 32-bit microcontrollers. In
International Workshop on Selected Areas in Cryptog-
raphy, pages 306–323.
NIST (2016). Report on post-quantum cryptography.
NIST Report NISTIR 8105, https://nvlpubs.nist.gov/
nistpubs/ir/2016/NIST.IR.8105.pdf.
NIST (2019). PQC standardization process: Second round
candidate announcement. https:// www.nist.gov/ news-
events/news/2019/01/pqc-standardization-process-
second-round-candidate-announcement, Online;
accessed 26-Feb-2019.
Open Quantum Safe Project (2018). Software for pro-
totyping quantum-resistant cryptography. https:
//openquantumsafe.org/, Online; accessed 26-Feb-
2019.
Pereira, G., Puodzius, C., and Barreto, P. (2016). Shorter
hash-based signatures. Journal of Systems and Soft-
ware, Volume 116:95–100.
PQCRYPTO (2015). Initial recommendations of long-
term secure post-quantum systems. Horizon
2020 ICT-645622, http://pqcrypto.eu.org/docs/initial-
recommendations.pdf.
PQM4 (2019). Post-quantum crypto library for the arm
cortex-m4. https:// github.com/mupq/ pqm4, Online;
accessed 26-Feb-2019.
Rehana, Y., Ritter, E., and Wang, G. (2010). An authenti-
cation framework for wireless sensor networks using
identity-based signatures. 10th International Confer-
ence on Computer and Information Technology.
Rehana, Y., Ritter, E., and Wang, G. (2012). An authenti-
cation framework for wireless sensor networks using
identity-based signatures: implementation and evalu-
ation. IEICE TRANSACTIONS on Information and
Systems, 95.1:126–133.
Schwabe, P. and Ko, S. (2017). All the aes you need on
cortex-m3 and m4. In International Conference on
Selected Areas in Cryptography, pages 180–194.
Sen, J. (2013). Security in wireless sensor networks. CoRR,
abs/1301.5065.
Seo, H., Liu, Z., Longa, P., and Hu, Z. (2018). SIDH on
arm: Faster modular multiplications for faster post-
quantum supersingular isogeny key exchange. Cryp-
tology ePrint Archive, Report 2018/700.
Shor, P. (1997). Polynomial-time algorithms for prime fac-
torization and discrete logarithms on a quantum com-
puter. SIAM J. Comput., 26(5):1484–1509.
Xu, R., Cheng, C., Qin, Y., and Jiang, T. (2018). Lighting
the way to a smart world: Lattice-based cryptography
for internet of things. CoRR, abs/1805.04880.
Zhang, X., Heys, H. M., and Li, C. (2012). Energy effi-
ciency of encryption schemes applied to wireless sen-
sor networks. Sec. and Commun. Netw., 5(7):789–
808.
On the Energy Consumption of Quantum-resistant Cryptographic Software Implementations Suitable for Wireless Sensor Networks
83