REFERENCES
Alkim, E., Ducas, L., P
¨
oppelmann, T., and Schwabe, P.
(2015). Post-quantum key exchange - a new hope.
Cryptology ePrint Archive, Report 2015/1092.
Amy, M., Di Matteo, O., Gheorghiu, V., Mosca, M., Parent,
A., and Schanck, J. (2017). Estimating the cost of
generic quantum pre-image attacks on sha-2 and sha-
3. In Avanzi, R. and Heys, H., editors, Selected Areas
in Cryptography – SAC 2016, pages 317–337, Cham.
Springer International Publishing.
Arrow, A., Butin, D., Gazdag, S., Rijneveld, J., and Mo-
haisen, A. (2018). Xmss: extended merkle signature
scheme. Request for Comments rfc8391, Corporation
of TU Darmstadt, Radboud University, University of
Central Florida, genua GmbH.
Bernstein, D. J., Hopwood, D., H
¨
ulsing, A., Lange, T.,
Niederhagen, R., Papachristodoulou, L., Schneider,
M., Schwabe, P., and Wilcox-O’Hearn, Z. (2015).
Sphincs: Practical stateless hash-based signatures. In
Oswald, E. and Fischlin, M., editors, Advances in
Cryptology – EUROCRYPT 2015, pages 368–397,
Berlin, Heidelberg. Springer Berlin Heidelberg.
Bernstein, D. J., Lange, T., and Peters, C. (2008). Attacking
and defending the mceliece cryptosystem. In Buch-
mann, J. and Ding, J., editors, Post-Quantum Cryp-
tography, pages 31–46, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Biryukov, A. and Khovratovich, D. (2009). Related-key
cryptanalysis of the full aes-192 and aes-256. In
Proceedings of the 15th International Conference on
the Theory and Application of Cryptology and In-
formation Security: Advances in Cryptology, ASI-
ACRYPT ’09, pages 1–18, Berlin, Heidelberg, Ger-
many. Springer-Verlag.
Bogdanov, A., Khovratovich, D., and Rechberger, C.
(2011). Biclique cryptanalysis of the full aes. In
Proceedings of the 17th International Conference on
The Theory and Application of Cryptology and In-
formation Security, ASIACRYPT’11, pages 344–371,
Berlin, Heidelberg, Germany. Springer-Verlag.
Boureanu, I., Owesarski, P., and Vaudenay, S., editors
(2014). Applied Cryptography and Network Security
- 12th International Conference, ACNS 2014, Lau-
sanne, Switzerland, June 10-13, 2014. Proceedings,
volume 8479 of Lecture Notes in Computer Science,
Berlin, Heidelberg, Germany. Springer.
Brands, G. (2011). Einf
¨
uhrung in die quanteninformatik.
In Quantenkryptografie, Teleportation und Quanten-
computing, pages 17–18, Berlin, Heidelberg. Springer
Berlin Heidelberg.
Brassard, G., HØyer, P., and Tapp, A. (1998). Quantum
cryptanalysis of hash and claw-free functions. In Luc-
chesi, C. L. and Moura, A. V., editors, LATIN’98:
Theoretical Informatics, pages 163–169, Berlin, Hei-
delberg. Springer Berlin Heidelberg.
Buchmann, J., Dahmen, E., and H
¨
ulsing, A. (2011). Xmss -
a practical forward secure signature scheme based on
minimal security assumptions. In Yang, B.-Y., editor,
Post-Quantum Cryptography, pages 117–129, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Butin, D. (2017). Hash-based signatures: State of play.
IEEE Security Privacy, 15(4):37–43.
Campagna, M., Chen, L., Dagdelen,
¨
O., Ding, J., Fer-
nick, J. K., Gisin, N., Hayford, D., Jennewein, T.,
L
¨
utkenhaus, N., Mosca, M., Neill, B., Pecen, M., Perl-
ner, R., Ribordy, G., Schanck, J. M., Stebila, D., Wa-
lenta, N., Whyte, W., and Zhang, Z. (2015). Quantum
safe cryptography and security: An introduction, ben-
efits, enablers and challengers. Technical report, ETSI
(European Telecommunications Standards Institute).
Costello, C., Longa, P., and Naehrig, M. (2016). Efficient
algorithms for supersingular isogeny diffie-hellman.
In Robshaw, M. and Katz, J., editors, Advances in
Cryptology – CRYPTO 2016, pages 572–601, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Eckert, C. (2014). IT-Sicherheit: Konzepte - Verfahren -
Protokolle. De Gruyter Oldenbourg, Munich, 9nd edi-
tion.
Friis, N., Marty, O., Maier, C., Hempel, C., Holz
¨
apfel, M.,
Jurcevic, P., Plenio, M. B., Huber, M., Roos, C., Blatt,
R., and Lanyon, B. (2018). Observation of entangled
states of a fully controlled 20-qubit system. Phys. Rev.
X, 8:021012.
Fumy, W. (2017). Quantencomputer und die zukunft
der kryptographie. Datenschutz und Datensicherheit,
41(1):13–16.
Grover, L. K. (1996). A fast quantum mechanical algorithm
for database search. In Proceedings of the Twenty-
eighth Annual ACM Symposium on Theory of Com-
puting, STOC ’96, pages 212–219, New York, NY,
USA. ACM.
Grover, L. K. (1999). Quantum computing. The Sciences,
39(4):24–30.
Hoffstein, J., Pipher, J., and Silverman, J. H. (1998). Ntru:
A ring-based public key cryptosystem. In Buhler, J. P.,
editor, Algorithmic Number Theory, pages 267–288,
Berlin, Heidelberg. Springer Berlin Heidelberg.
IEEE (2008). Ieee draft standard specification for public-
key cryptographic techniques based on hard prob-
lems over lattices. IEEE Unapproved Draft Std
P1363.1/D12, Oct 2008.
Petzoldt, A., Chen, M.-S., Yang, B.-Y., Tao, C., and Ding,
J. (2015). Design principles for hfev- based multivari-
ate signature schemes. In Iwata, T. and Cheon, J. H.,
editors, Advances in Cryptology – ASIACRYPT 2015,
pages 311–334, Berlin, Heidelberg. Springer Berlin
Heidelberg.
Shor, P. W. (1994). Algorithms for quantum computation:
discrete logarithms and factoring. In Proceedings 35th
Annual Symposium on Foundations of Computer Sci-
ence, pages 124–134.
Shor, P. W. (1997). Polynomial-time algorithms for prime
factorization and discrete logarithms on a quantum
computer. SIAM J. Comput., 26(5):1484–1509.
PECCS 2019 - 9th International Conference on Pervasive and Embedded Computing and Communication Systems
98