Roadmap of post-quantum cryptography standardization: Side-channel attacks and countermeasures

Quantum computing utilizes properties of quantum physics to build a fast-computing machine that can perform quantum computations. This will eventually lead to faster and more efficient calculations especially when we deal with complex problems. However, there is a downside related to this hardware r...

Full description

Saved in:
Bibliographic Details
Published inInformation and computation Vol. 295; p. 105112
Main Authors Shaller, Ari, Zamir, Linir, Nojoumian, Mehrdad
Format Journal Article
LanguageEnglish
Published Elsevier Inc 01.12.2023
Subjects
Online AccessGet full text
ISSN0890-5401
1090-2651
DOI10.1016/j.ic.2023.105112

Cover

Loading…
Abstract Quantum computing utilizes properties of quantum physics to build a fast-computing machine that can perform quantum computations. This will eventually lead to faster and more efficient calculations especially when we deal with complex problems. However, there is a downside related to this hardware revolution since the security of widely used cryptographic schemes, e.g., RSA encryption scheme, relies on the hardness of certain mathematical problems that are known to be solved efficiently by quantum computers, i.e., making these protocols insecure. As such, while quantum computers most likely will not be available any time in the near future, it's necessary to create alternative solutions before quantum computers become a reality. This paper therefore provides a comprehensive review of attacks and countermeasures in Post-Quantum Cryptography (PQC) to portray a roadmap of PQC standardization, currently led by National Institute of Standards and Technology (NIST). More specifically, there has been a rise in the side-channel attacks against PQC schemes while the NIST standardization process is moving forward. We therefore focus on the side-channel attacks and countermeasures in major post-quantum cryptographic schemes, i.e., the final NIST candidates.
AbstractList Quantum computing utilizes properties of quantum physics to build a fast-computing machine that can perform quantum computations. This will eventually lead to faster and more efficient calculations especially when we deal with complex problems. However, there is a downside related to this hardware revolution since the security of widely used cryptographic schemes, e.g., RSA encryption scheme, relies on the hardness of certain mathematical problems that are known to be solved efficiently by quantum computers, i.e., making these protocols insecure. As such, while quantum computers most likely will not be available any time in the near future, it's necessary to create alternative solutions before quantum computers become a reality. This paper therefore provides a comprehensive review of attacks and countermeasures in Post-Quantum Cryptography (PQC) to portray a roadmap of PQC standardization, currently led by National Institute of Standards and Technology (NIST). More specifically, there has been a rise in the side-channel attacks against PQC schemes while the NIST standardization process is moving forward. We therefore focus on the side-channel attacks and countermeasures in major post-quantum cryptographic schemes, i.e., the final NIST candidates.
ArticleNumber 105112
Author Zamir, Linir
Shaller, Ari
Nojoumian, Mehrdad
Author_xml – sequence: 1
  givenname: Ari
  surname: Shaller
  fullname: Shaller, Ari
  email: ashaller2017@fau.edu
– sequence: 2
  givenname: Linir
  surname: Zamir
  fullname: Zamir, Linir
  email: lzamir2016@fau.edu
– sequence: 3
  givenname: Mehrdad
  surname: Nojoumian
  fullname: Nojoumian, Mehrdad
  email: mnojoumian@fau.edu
BookMark eNp9kEtPwzAMgCM0JLbBnWP-QEfS9LXd0MRLmoTE40qUOi7LWJOSpEjj19MxTkhwsi37s-xvQkbWWSTknLMZZ7y42MwMzFKWiqHMOU-PyJizOUvSIucjMmbVkOcZ4ydkEsKGMc7zrBiTlwendKs66hrauRCT917Z2LcU_K6L7tWrbr2jISqrldfmU0Xj7II-Go0JrJW1uKUqRgVvgQ4zFFxvI_oWVeg9hlNy3KhtwLOfOCXP11dPy9tkdX9zt7xcJZDOs5hUoiibTOcV5GldV7wsUQMIwfOaCaE5L-uMVVhjXTZFNnRgnkNZCV4CpEpUYkqKw17wLgSPjQQTv2-NXpmt5EzuLcmNNCD3luTB0gCyX2DnTav87j9kcUBweOjDoJcBDFpAbTxClNqZv-Ev5CuCXQ
CitedBy_id crossref_primary_10_1016_j_compeleceng_2024_110057
crossref_primary_10_1109_OJCOMS_2024_3486649
Cites_doi 10.1007/s12095-011-0061-3
10.1007/s13389-017-0170-9
10.1002/que2.36
10.1049/iet-ifs.2019.0214
10.1587/transfun.E93.A.153
10.1109/TC.2012.271
10.1109/TIT.2016.2574841
10.1109/ACCESS.2020.3029521
10.1137/S0036144598347011
10.46586/tches.v2018.i3.500-523
10.1109/TIT.1978.1055873
10.1109/TC.2017.2672984
10.1007/s13389-011-0024-9
10.1587/transfun.E96.A.196
10.1007/s00145-019-09316-0
10.1109/TC.2020.3013196
10.1109/TIT.2018.2877458
10.1109/TIFS.2015.2509944
10.1109/TC.2020.3020407
10.1007/s13389-011-0001-3
10.1112/S1461157014000151
10.1515/jmc-2012-0016
10.46586/tches.v2019.i4.180-212
10.46586/tches.v2018.i1.142-174
10.1145/2930664
10.1109/TCSI.2016.2611561
10.1109/TC.2021.3078294
10.1016/j.micpro.2013.04.008
ContentType Journal Article
Copyright 2023 Elsevier Inc.
Copyright_xml – notice: 2023 Elsevier Inc.
DBID AAYXX
CITATION
DOI 10.1016/j.ic.2023.105112
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Computer Science
EISSN 1090-2651
ExternalDocumentID 10_1016_j_ic_2023_105112
S0890540123001153
GroupedDBID --K
--M
--Z
-~X
.~1
0R~
1B1
1~.
1~5
29I
4.4
457
4G.
5GY
5VS
6I.
6TJ
7-5
71M
8P~
9JN
AACTN
AAEDT
AAEDW
AAFTH
AAIAV
AAIKJ
AAKOC
AALRI
AAOAW
AAQFI
AAQXK
AAXUO
AAYFN
ABAOU
ABBOA
ABFNM
ABJNI
ABMAC
ABTAH
ABVKL
ABXDB
ABYKQ
ACAZW
ACDAQ
ACGFS
ACNNM
ACRLP
ACZNC
ADBBV
ADEZE
ADFGL
ADMUD
AEBSH
AEKER
AENEX
AEXQZ
AFKWA
AFTJW
AGHFR
AGUBO
AGYEJ
AHHHB
AHZHX
AIALX
AIEXJ
AIKHN
AITUG
AJBFU
AJOXV
ALMA_UNASSIGNED_HOLDINGS
AMFUW
AMRAJ
AOUOD
ARUGR
ASPBG
AVWKF
AXJTR
AZFZN
BKOJK
BLXMC
CAG
COF
CS3
DM4
DU5
E3Z
EBS
EFBJH
EFLBG
EJD
EO8
EO9
EP2
EP3
FDB
FEDTE
FGOYB
FIRID
FNPLU
FYGXN
G-Q
G8K
GBLVA
GBOLZ
HVGLF
HZ~
H~9
IHE
IXB
J1W
KOM
LG5
LX9
M41
MHUIS
MO0
MVM
N9A
NCXOZ
O-L
O9-
OAUVE
OK1
OZT
P-8
P-9
P2P
PC.
Q38
R2-
RIG
RNS
ROL
RPZ
SDF
SDG
SDP
SES
SEW
SPC
SPCBC
SSV
SSW
SSZ
T5K
TN5
WH7
WUQ
XJT
XPP
ZMT
ZU3
ZY4
~G-
AATTM
AAXKI
AAYWO
AAYXX
ABDPE
ABWVN
ACRPL
ACVFH
ADCNI
ADNMO
ADVLN
AEIPS
AEUPX
AFJKZ
AFPUW
AFXIZ
AGCQF
AGQPQ
AGRNS
AIGII
AIIUN
AKBMS
AKRWK
AKYEP
ANKPU
APXCP
BNPGV
CITATION
SSH
ID FETCH-LOGICAL-c294t-8367f4d58c52bb8177edcc3315b033d117b408ebeb7f64cc3c95c78317cc2a383
IEDL.DBID .~1
ISSN 0890-5401
IngestDate Tue Jul 01 00:51:01 EDT 2025
Thu Apr 24 23:03:51 EDT 2025
Fri Feb 23 02:35:50 EST 2024
IsPeerReviewed true
IsScholarly true
Keywords Post-quantum cryptography
Attacks on PQC
PQC standardization
Quantum-resistant algorithms
Side-channel attacks
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c294t-8367f4d58c52bb8177edcc3315b033d117b408ebeb7f64cc3c95c78317cc2a383
ParticipantIDs crossref_citationtrail_10_1016_j_ic_2023_105112
crossref_primary_10_1016_j_ic_2023_105112
elsevier_sciencedirect_doi_10_1016_j_ic_2023_105112
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate December 2023
2023-12-00
PublicationDateYYYYMMDD 2023-12-01
PublicationDate_xml – month: 12
  year: 2023
  text: December 2023
PublicationDecade 2020
PublicationTitle Information and computation
PublicationYear 2023
Publisher Elsevier Inc
Publisher_xml – name: Elsevier Inc
References Fouque, Kirchner, Tibouchi, Wallet, Yu (br1150) 2019; 2019
Koziel, Azarderakhsh, Jao (br0890) 2017
Misoczki, Tillich, Sendrier, Barreto (br0290) 2013
Easttom, Ibrahim, Chefronov, Alsmadi, Hanson (br0950) 2020; 10
Guo, Johansson, Stankovski (br0610) 2016
Genêt, Kannwischer, Pelletier, McLauchlan (br0730) 2018; 2018
Ravi, Roy, Chattopadhyay, Bhasin (br1000) 2019; 2019
Krämer, Loiero (br1190) 2019
B. Schneier, NSA plans for a post-quantum world, Schneier on Security.
Jaques, Schrottenloher (br0850) 2020; 2020
Bindel, Buchmann, Krämer (br1100) 2016
Reinders, Misoczki, Ghosh, Sastry (br0350) 2020; 2020
P.-J. Chen, T. Chou, S. Deshpande, N. Lahr, R. Niederhagen, J. Szefer, W. Wang, Complete and improved FPGA implementation of classic McEliece, Cryptology ePrint Archive.
Rossi, Hamburg, Hutter, Marson (br0320) 2017
Park, Shim, Koo, Han (br1210) 2018
Sim, Kwon, Lee, Kim, Lee, Han, Yoon, Cho, Han (br1010) 2020; 8
Kamal, Youssef (br1020) 2012; 4
Lyubashevsky, Micciancio (br0940) 2006
Patarin (br0200) 1997
Oder, Schneider, Pöppelmann, Güneysu (br0990) 2018
L. Chen, S. Jordan, Y. Liu, D. Moody, R. Peralta, R. Perlner, D. Smith-Tone, Report on post-quantum cryptography, National Institute of Standards and Technology, US Department of Commerce.
Baldi, Bodrato, Chiaraluce (br0280) 2008
Hashimoto, Takagi, Sakurai (br1180) 2013; 96
Kocher, Jaffe, Jun (br0090) 1999
Aragon, Barreto, Bettaieb, Bidoux, Blazy, Deneuville, Gaborit, Gueron, Guneysu, Melchor (br0340) 2017
Koziel, Azarderakhsh, Kermani, Jao (br0790) 2016; 64
Eaton, Lequesne, Parent, Sendrier (br0620) 2018
Hall, Goldberg, Schneier (br0260) 1999
Peng, Chen, Zhou, Choo, He (br0860) 2020; 54
Bernstein, Lange, Peters (br0470) 2008
Buchmann, Dahmen, Ereth, Hülsing, Rückert (br0680) 2011
Kipnis, Patarin, Goubin (br0190) 1999
Shoufan, Strenzke, Molter, Stöttinger (br0580) 2009
Heyse, Von Maurich, Güneysu (br0440) 2013
Wang, Tian, Sun, Xie (br0740) 2020; 2
McEliece (br0060) 1978; 4244
Ravi, Bhasin, Roy, Chattopadhyay (br1030) 2020; 2020
Clavier, Feix, Gagnerot, Roussellet, Verneuil (br0210) 2010
Cayrel, Dusart (br0300) 2010
Richmond, Petrvalsky, Drutarovsky (br0400) 2015
Prest, Ricosset, Rossi (br1160) 2019
Strenzke, Tews, Molter, Overbeck, Shoufan (br0390) 2008
Wafo-Tapa, Bettaieb, Bidoux, Gaborit, Marcatel (br0370) 2019; 2019
Azarderakhsh, Campagna, Costello, Feo, Hess, Jalali, Jao, Koziel, LaMacchia, Longa (br0800) 2017; 152
Zheng, Wang, Wei (br0960) 2013; 37
Heyse, Moradi, Paar (br0600) 2010
Ajtai (br0150) 1996
Chen, Eisenbarth, Von Maurich, Steinwandt (br0420) 2015
Sotirov, Stevens, Appelbaum, Lenstra, Molnar, Osvik, de Weger (br0720) 2008
Sim, Kwon, Choi, Cho, Park, Han (br0630) 2019
Castryck, Decru (br0140) 2022
Cooper, Apon, Dang, Davidson, Dworkin, Miller (br0690) 2020; 800
Lee, Song, Choi, Han (br0230) 2010; 93
Ravi, Jhanwar, Howe, Chattopadhyay, Bhasin (br1140) 2018; 2018
Gélin, Wesolowski (br0920) 2017
Avanzi, Hoerder, Page, Tunstall (br0250) 2011; 1
Jaques, Schanck (br0810) 2019
G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, J. Kelsey, Y.-K. Liu, C. Miller, D. Moody, R. Peralta, et al., Status report on the second round of the NIST post-quantum cryptography standardization process, US Department of Commerce, National Institute of Standards and Technology.
Farkaš (br0510) 2018
Galbraith, Petit, Silva (br0870) 2020; 33
Rostovtsev, Stolbunov (br0110) 2006; 2006
Tillich, Herbst (br0490) 2008
Richter-Brockmann, Mono, Güneysu (br0530) 2021; 71
Niederreiter (br0070) 1986; 15
Hülsing (br0670) 2013
Castryck, Lange, Martindale, Panny, Renes (br0830) 2018
Primas, Pessl, Mangard (br0980) 2017
Berlekamp, McEliece, Van Tilborg (br0240) 1978; 24
Bernstein, Hopwood, Hülsing, Lange, Niederhagen, Papachristodoulou, Schneider, Schwabe, Wilcox-O'Hearn (br0710) 2015
Matsumoto, Imai (br0180) 1988
Petrvalsky, Richmond, Drutarovsky, Cayrel, Fischer (br0410) 2015
Petrvalsky, Richmond, Drutarovsky, Cayrel, Fischer (br0450) 2016
Ghosh, Verbauwhede (br0570) 2012; 63
Chou (br0310) 2016
Suhail, Hussain, Khan, Hong (br0700)
Zhang, Yang, Dong, Guilley, Liu, He, Zhang, Ren (br0820) 2020; 69
Li, Huang, Zhao, Xie, Lu (br1220) 2020
Howe, Khalid, Martinoli, Regazzoni, Oswald (br1070) 2019
I.-J. Kim, T.-H. Lee, J. Han, B.-Y. Sim, D.-G. Han, Novel single-trace ML profiling attacks on NIST 3 round candidate Dilithium, IACR Cryptol. ePrint Arch.
Bauer, Jaulmes, Prouff, Wild (br0220) 2013
Monico, Rosenthal, Shokrollahi (br0270) 2000
Castelnovi, Martinelli, Prest (br0780) 2018
Ti (br0900) 2017
Lamport (br0660) 1979
Kannwischer, Genêt, Butin, Krämer, Buchmann (br0750) 2018
E. Alkim, J.W. Bos, L. Ducas, P. Longa, I. Mironov, M. Naehrig, v. Nikolaenko, C. Peikert, a. Raghunathan, D. Stebila, et al. FrodoKEM learning with errors key encapsulation, Retrieved October 6 (2019) 2020.
Hu, Cheung (br0550) 2017; 66
McGrew, Kampanakis, Fluhrer, Gazdag, Butin, Buchmann (br0650) 2016
Van Beirendonck, D'Anvers, Karmakar, Balasch, Verbauwhede (br1090) 2020; 733
Couvreur, Otmani, Tillich (br0460) 2016; 63
Guo, Johansson, Wagner (br0640) 2018; 65
Heyse, Güneysu (br0560) 2012
Smart (br0930) 2003
Santini, Baldi, Cancellieri, Chiaraluce (br0330) 2018
Shor (br0020) 1999; 41
Wang, Szefer, Niederhagen (br0540) 2018
Kirkwood, Lackey, McVey, Motley, Solinas, Tuller (br0910) 2015
Childs, Jao, Soukharev (br0120) 2014; 8
Molter, Stöttinger, Shoufan, Strenzke (br0380) 2011; 1
Veyrat-Charvillon, Medwed, Kerckhof, Standaert (br0500) 2012
Shor (br0010) 1994
Merkle (br0100) 1989
Kocher (br0080) 1996
Chen, Eisenbarth, von Maurich, Steinwandt (br0430) 2015; 11
Mozaffari-Kermani, Azarderakhsh, Aghaie (br0760) 2016; 16
Fournaris, Dimopoulos, Koufopavlou (br1130) 2020
Kohel, Lauter, Petit, Tignol (br0880) 2014; 17
Espitau, Fouque, Gérard, Tibouchi (br1110) 2016
Banegas, Bernstein, Campos, Chou, Lange, Meyer, Smith, Sotáková (br0840) 2021
Mosca (br0030) 2015
Hoffstein, Pipher, Silverman (br0170) 1998
Ajtai, Dwork (br0160) 1997
Ravi, Roy, Bhasin, Chattopadhyay, Mukhopadhyay (br1050) 2019
Pessl, Primas (br1060) 2019
Casanova, Faugere, Macario-Rat, Patarin, Perret, Ryckeghem (br1170) 2017
Liu, Pan, Xie (br0360) 2019; 14
Hofheinz, Hövelmanns, Kiltz (br1040) 2017
Jao, De Feo (br0130) 2011
Strenzke (br0590) 2010
Bruneau, Guilley, Heuser, Marion, Rioul (br1200) 2017; 7
Ramezanpour, Ampadu, Diehl (br0770) 2020; 69
Bernstein (br0480) 2011
Bernstein (10.1016/j.ic.2023.105112_br0710) 2015
Sotirov (10.1016/j.ic.2023.105112_br0720) 2008
Jaques (10.1016/j.ic.2023.105112_br0810)
Strenzke (10.1016/j.ic.2023.105112_br0590) 2010
Kirkwood (10.1016/j.ic.2023.105112_br0910) 2015
Easttom (10.1016/j.ic.2023.105112_br0950) 2020; 10
Kohel (10.1016/j.ic.2023.105112_br0880) 2014; 17
Zhang (10.1016/j.ic.2023.105112_br0820) 2020; 69
Fournaris (10.1016/j.ic.2023.105112_br1130) 2020
Veyrat-Charvillon (10.1016/j.ic.2023.105112_br0500) 2012
Jaques (10.1016/j.ic.2023.105112_br0850) 2020; 2020
Clavier (10.1016/j.ic.2023.105112_br0210) 2010
Ajtai (10.1016/j.ic.2023.105112_br0160) 1997
Cayrel (10.1016/j.ic.2023.105112_br0300) 2010
Shoufan (10.1016/j.ic.2023.105112_br0580) 2009
Fouque (10.1016/j.ic.2023.105112_br1150) 2019; 2019
Smart (10.1016/j.ic.2023.105112_br0930) 2003
Ajtai (10.1016/j.ic.2023.105112_br0150) 1996
Reinders (10.1016/j.ic.2023.105112_br0350) 2020; 2020
Merkle (10.1016/j.ic.2023.105112_br0100) 1989
Castryck (10.1016/j.ic.2023.105112_br0140)
Ravi (10.1016/j.ic.2023.105112_br1050) 2019
Tillich (10.1016/j.ic.2023.105112_br0490) 2008
Berlekamp (10.1016/j.ic.2023.105112_br0240) 1978; 24
Avanzi (10.1016/j.ic.2023.105112_br0250) 2011; 1
Koziel (10.1016/j.ic.2023.105112_br0890) 2017
Krämer (10.1016/j.ic.2023.105112_br1190) 2019
Banegas (10.1016/j.ic.2023.105112_br0840) 2021
Chen (10.1016/j.ic.2023.105112_br0420) 2015
Casanova (10.1016/j.ic.2023.105112_br1170) 2017
Wafo-Tapa (10.1016/j.ic.2023.105112_br0370) 2019; 2019
Hashimoto (10.1016/j.ic.2023.105112_br1180) 2013; 96
Shor (10.1016/j.ic.2023.105112_br0010) 1994
Lamport (10.1016/j.ic.2023.105112_br0660) 1979
Aragon (10.1016/j.ic.2023.105112_br0340) 2017
Castelnovi (10.1016/j.ic.2023.105112_br0780) 2018
Ramezanpour (10.1016/j.ic.2023.105112_br0770) 2020; 69
Ravi (10.1016/j.ic.2023.105112_br1030) 2020; 2020
Shor (10.1016/j.ic.2023.105112_br0020) 1999; 41
Genêt (10.1016/j.ic.2023.105112_br0730) 2018; 2018
Galbraith (10.1016/j.ic.2023.105112_br0870) 2020; 33
Jao (10.1016/j.ic.2023.105112_br0130) 2011
Guo (10.1016/j.ic.2023.105112_br0640) 2018; 65
10.1016/j.ic.2023.105112_br0040
Hülsing (10.1016/j.ic.2023.105112_br0670) 2013
Kannwischer (10.1016/j.ic.2023.105112_br0750) 2018
Cooper (10.1016/j.ic.2023.105112_br0690) 2020; 800
Childs (10.1016/j.ic.2023.105112_br0120) 2014; 8
Sim (10.1016/j.ic.2023.105112_br1010) 2020; 8
Van Beirendonck (10.1016/j.ic.2023.105112_br1090) 2020; 733
Wang (10.1016/j.ic.2023.105112_br0540) 2018
Kamal (10.1016/j.ic.2023.105112_br1020) 2012; 4
Patarin (10.1016/j.ic.2023.105112_br0200) 1997
Bernstein (10.1016/j.ic.2023.105112_br0470) 2008
Lee (10.1016/j.ic.2023.105112_br0230) 2010; 93
Guo (10.1016/j.ic.2023.105112_br0610) 2016
10.1016/j.ic.2023.105112_br0970
Mosca (10.1016/j.ic.2023.105112_br0030)
Richter-Brockmann (10.1016/j.ic.2023.105112_br0530) 2021; 71
10.1016/j.ic.2023.105112_br0050
Heyse (10.1016/j.ic.2023.105112_br0600) 2010
Ravi (10.1016/j.ic.2023.105112_br1000) 2019; 2019
Strenzke (10.1016/j.ic.2023.105112_br0390) 2008
Petrvalsky (10.1016/j.ic.2023.105112_br0450) 2016
McGrew (10.1016/j.ic.2023.105112_br0650) 2016
Ravi (10.1016/j.ic.2023.105112_br1140) 2018; 2018
Zheng (10.1016/j.ic.2023.105112_br0960) 2013; 37
Petrvalsky (10.1016/j.ic.2023.105112_br0410) 2015
Bruneau (10.1016/j.ic.2023.105112_br1200) 2017; 7
Matsumoto (10.1016/j.ic.2023.105112_br0180) 1988
Chou (10.1016/j.ic.2023.105112_br0310) 2016
Richmond (10.1016/j.ic.2023.105112_br0400) 2015
Hu (10.1016/j.ic.2023.105112_br0550) 2017; 66
Howe (10.1016/j.ic.2023.105112_br1070) 2019
Ghosh (10.1016/j.ic.2023.105112_br0570) 2012; 63
Chen (10.1016/j.ic.2023.105112_br0430) 2015; 11
Primas (10.1016/j.ic.2023.105112_br0980) 2017
Espitau (10.1016/j.ic.2023.105112_br1110) 2016
Monico (10.1016/j.ic.2023.105112_br0270) 2000
Sim (10.1016/j.ic.2023.105112_br0630) 2019
Ti (10.1016/j.ic.2023.105112_br0900) 2017
Bindel (10.1016/j.ic.2023.105112_br1100) 2016
Prest (10.1016/j.ic.2023.105112_br1160) 2019
Bauer (10.1016/j.ic.2023.105112_br0220) 2013
Baldi (10.1016/j.ic.2023.105112_br0280) 2008
Rostovtsev (10.1016/j.ic.2023.105112_br0110) 2006; 2006
Heyse (10.1016/j.ic.2023.105112_br0560) 2012
Park (10.1016/j.ic.2023.105112_br1210) 2018
Rossi (10.1016/j.ic.2023.105112_br0320) 2017
10.1016/j.ic.2023.105112_br1120
Couvreur (10.1016/j.ic.2023.105112_br0460) 2016; 63
Wang (10.1016/j.ic.2023.105112_br0740) 2020; 2
10.1016/j.ic.2023.105112_br1080
Li (10.1016/j.ic.2023.105112_br1220) 2020
Hoffstein (10.1016/j.ic.2023.105112_br0170) 1998
Kocher (10.1016/j.ic.2023.105112_br0090) 1999
Gélin (10.1016/j.ic.2023.105112_br0920) 2017
Eaton (10.1016/j.ic.2023.105112_br0620) 2018
Farkaš (10.1016/j.ic.2023.105112_br0510) 2018
10.1016/j.ic.2023.105112_br0520
Bernstein (10.1016/j.ic.2023.105112_br0480) 2011
Molter (10.1016/j.ic.2023.105112_br0380) 2011; 1
Suhail (10.1016/j.ic.2023.105112_br0700)
Peng (10.1016/j.ic.2023.105112_br0860) 2020; 54
Misoczki (10.1016/j.ic.2023.105112_br0290) 2013
Azarderakhsh (10.1016/j.ic.2023.105112_br0800) 2017; 152
Hall (10.1016/j.ic.2023.105112_br0260) 1999
Lyubashevsky (10.1016/j.ic.2023.105112_br0940) 2006
Oder (10.1016/j.ic.2023.105112_br0990) 2018
Kocher (10.1016/j.ic.2023.105112_br0080) 1996
Liu (10.1016/j.ic.2023.105112_br0360) 2019; 14
Kipnis (10.1016/j.ic.2023.105112_br0190) 1999
Pessl (10.1016/j.ic.2023.105112_br1060) 2019
Heyse (10.1016/j.ic.2023.105112_br0440) 2013
Santini (10.1016/j.ic.2023.105112_br0330) 2018
Buchmann (10.1016/j.ic.2023.105112_br0680) 2011
Koziel (10.1016/j.ic.2023.105112_br0790) 2016; 64
Mozaffari-Kermani (10.1016/j.ic.2023.105112_br0760) 2016; 16
McEliece (10.1016/j.ic.2023.105112_br0060) 1978; 4244
Castryck (10.1016/j.ic.2023.105112_br0830) 2018
Hofheinz (10.1016/j.ic.2023.105112_br1040) 2017
Niederreiter (10.1016/j.ic.2023.105112_br0070) 1986; 15
References_xml – volume: 2020
  start-page: 549
  year: 2020
  ident: br1030
  article-title: Drop by drop you break the rock-exploiting generic vulnerabilities in lattice-based PKE/KEMs using EM-based physical attacks
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 2018
  start-page: 821
  year: 2018
  ident: br1140
  article-title: Side-channel assisted existential forgery attack on Dilithium-a NIST PQC candidate
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 69
  start-page: 1626
  year: 2020
  end-page: 1638
  ident: br0770
  article-title: SCAUL: power side-channel analysis with unsupervised learning
  publication-title: IEEE Trans. Comput.
– volume: 11
  start-page: 1093
  year: 2015
  end-page: 1105
  ident: br0430
  article-title: Horizontal and vertical side channel analysis of a McEliece cryptosystem
  publication-title: IEEE Trans. Inf. Forensics Secur.
– volume: 2006
  start-page: 145
  year: 2006
  ident: br0110
  article-title: Public-key cryptosystem based on isogenies
  publication-title: IACR Cryptol. ePrint Arch.
– year: 2015
  ident: br0400
  article-title: A side-channel attack against the secret permutation on an embedded McEliece cryptosystem
  publication-title: 3rd Workshop on Trustworthy Manufacturing and Utilization of Secure Devices-TRUDEVICE
– reference: I.-J. Kim, T.-H. Lee, J. Han, B.-Y. Sim, D.-G. Han, Novel single-trace ML profiling attacks on NIST 3 round candidate Dilithium, IACR Cryptol. ePrint Arch.
– volume: 1
  start-page: 29
  year: 2011
  end-page: 36
  ident: br0380
  article-title: A simple power analysis attack on a McEliece cryptoprocessor
  publication-title: J. Cryptogr. Eng.
– start-page: 180
  year: 2019
  end-page: 212
  ident: br0630
  article-title: Novel side-channel attacks on quasi-cyclic code-based cryptography
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
– year: 2019
  ident: br0810
  article-title: Quantum cryptanalysis in the RAM model: claw-finding attacks on SIKE
– volume: 4244
  start-page: 114
  year: 1978
  end-page: 116
  ident: br0060
  article-title: A public-key cryptosystem based on algebraic
  publication-title: Coding Theory
– start-page: 19
  year: 2011
  end-page: 34
  ident: br0130
  article-title: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
  publication-title: International Workshop on Post-Quantum Cryptography
– start-page: 63
  year: 2016
  end-page: 77
  ident: br1100
  article-title: Lattice-based signature schemes and their sensitivity to fault attacks
  publication-title: 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)
– volume: 152
  start-page: 154
  year: 2017
  end-page: 155
  ident: br0800
  article-title: Supersingular isogeny key encapsulation
– volume: 8
  start-page: 183175
  year: 2020
  end-page: 183191
  ident: br1010
  article-title: Single-trace attacks on message encoding in lattice-based KEMs
  publication-title: IEEE Access
– start-page: 538
  year: 2015
  end-page: 556
  ident: br0420
  article-title: Differential power analysis of a McEliece cryptosystem
  publication-title: International Conference on Applied Cryptography and Network Security
– start-page: 1
  year: 2018
  end-page: 5
  ident: br0510
  article-title: Two countermeasures against reaction attacks on LEDApkc and other QC-MDPC and QC-LDPC based McEliece cryptosystems in ARQ setting heuristic discussion
  publication-title: 2018 26th International Conference on Software, Telecommunications and Computer Networks (SoftCOM)
– volume: 2018
  start-page: 674
  year: 2018
  ident: br0730
  article-title: Practical fault injection attacks on SPHINCS
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 800
  start-page: 208
  year: 2020
  ident: br0690
  article-title: Recommendation for stateful hash-based signature schemes
  publication-title: NASA Spec. Publ.
– year: 2019
  ident: br1160
  article-title: Simple, fast and constant-time Gaussian sampling over the integers for Falcon
– start-page: 3
  year: 2017
  end-page: 23
  ident: br0320
  article-title: A side-channel assisted cryptanalytic attack against QcBits
  publication-title: International Conference on Cryptographic Hardware and Embedded Systems
– volume: 2019
  start-page: 1180
  year: 2019
  ident: br1150
  article-title: Uprooting the Falcon tree?
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 206
  year: 1999
  end-page: 222
  ident: br0190
  article-title: Unbalanced oil and vinegar signature schemes
  publication-title: International Conference on the Theory and Applications of Cryptographic Techniques
– volume: 93
  start-page: 153
  year: 2010
  end-page: 163
  ident: br0230
  article-title: Countermeasures against power analysis attacks for the NTRU public key cryptosystem
  publication-title: IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
– start-page: 21
  year: 2015
  ident: br0910
  article-title: Failure is not an option: standardization issues for post-quantum key agreement
  publication-title: Workshop on Cybersecurity in a Post-Quantum World
– start-page: 246
  year: 2008
  end-page: 262
  ident: br0280
  article-title: A new analysis of the McEliece cryptosystem based on QC-LDPC codes
  publication-title: International Conference on Security and Cryptography for Networks
– volume: 65
  start-page: 1845
  year: 2018
  end-page: 1861
  ident: br0640
  article-title: A key recovery reaction attack on QC-MDPC
  publication-title: IEEE Trans. Inf. Theory
– start-page: 165
  year: 2018
  end-page: 184
  ident: br0780
  article-title: Grafting trees: a fault attack against the SPHINCS framework
  publication-title: International Conference on Post-Quantum Cryptography
– reference: P.-J. Chen, T. Chou, S. Deshpande, N. Lahr, R. Niederhagen, J. Szefer, W. Wang, Complete and improved FPGA implementation of classic McEliece, Cryptology ePrint Archive.
– year: 1979
  ident: br0660
  article-title: Constructing digital signatures from a one-way function
– start-page: 108
  year: 2010
  end-page: 125
  ident: br0600
  article-title: Practical power analysis attacks on software implementations of McEliece
  publication-title: International Workshop on Post-Quantum Cryptography
– volume: 8
  start-page: 1
  year: 2014
  end-page: 29
  ident: br0120
  article-title: Constructing elliptic curve isogenies in quantum subexponential time
  publication-title: J. Math. Cryptol.
– volume: 2019
  start-page: 948
  year: 2019
  ident: br1000
  article-title: Generic side-channel attacks on CCA-secure lattice-based PKE and KEM schemes
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 1
  start-page: 271
  year: 2011
  end-page: 281
  ident: br0250
  article-title: Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems
  publication-title: J. Cryptogr. Eng.
– start-page: 161
  year: 2009
  end-page: 175
  ident: br0580
  article-title: A timing attack against Patterson algorithm in the McEliece PKC
  publication-title: International Conference on Information Security and Cryptology
– volume: 41
  start-page: 303
  year: 1999
  end-page: 332
  ident: br0020
  article-title: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
  publication-title: SIAM Rev.
– year: 2015
  ident: br0030
  article-title: Cybersecurity in an era with quantum computers: will we be ready?
– year: 2020
  ident: br1220
  article-title: Fuzzy matching template attacks on multivariate cryptography: a case study
  publication-title: Discrete Dyn. Nat. Soc.
– start-page: 62
  year: 2011
  end-page: 80
  ident: br0480
  article-title: List decoding for binary Goppa codes
  publication-title: International Conference on Coding and Cryptology
– start-page: 193
  year: 2019
  end-page: 214
  ident: br1190
  article-title: Fault attacks on UOV and rainbow
  publication-title: International Workshop on Constructive Side-Channel Analysis and Secure Design
– start-page: 462
  year: 2015
  end-page: 466
  ident: br0410
  article-title: Countermeasure against the SPA attack on an embedded McEliece cryptosystem
  publication-title: 2015 25th International Conference Radioelektronika (RADIOELEKTRONIKA)
– start-page: 388
  year: 1999
  end-page: 397
  ident: br0090
  article-title: Differential power analysis
  publication-title: Annual International Cryptology Conference
– start-page: 173
  year: 2013
  end-page: 188
  ident: br0670
  article-title: W-OTS+–shorter signatures for hash-based signature schemes
  publication-title: International Conference on Cryptology in Africa
– reference: L. Chen, S. Jordan, Y. Liu, D. Moody, R. Peralta, R. Perlner, D. Smith-Tone, Report on post-quantum cryptography, National Institute of Standards and Technology, US Department of Commerce.
– start-page: 107
  year: 2017
  end-page: 122
  ident: br0900
  article-title: Fault attack on supersingular isogeny cryptosystems
  publication-title: International Workshop on Post-Quantum Cryptography
– start-page: 419
  year: 1988
  end-page: 453
  ident: br0180
  article-title: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption
  publication-title: Workshop on the Theory and Application of Cryptographic Techniques
– start-page: 1
  year: 2013
  end-page: 17
  ident: br0220
  article-title: Horizontal and vertical side-channel attacks against secure RSA implementations
  publication-title: Cryptographers' Track at the RSA Conference
– start-page: 244
  year: 2016
  end-page: 260
  ident: br0650
  article-title: State management for hash-based signatures
  publication-title: International Conference on Research in Security Standardisation
– volume: 2020
  start-page: 424
  year: 2020
  ident: br0850
  article-title: Low-gate quantum golden collision finding
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 54
  year: 2020
  ident: br0860
  article-title: CsiIBS: a post-quantum identity-based signature scheme based on isogenies
  publication-title: J. Inf. Secur. Appl.
– start-page: 273
  year: 2013
  end-page: 292
  ident: br0440
  article-title: Smaller keys for code-based cryptography: QC-MDPC McEliece implementations on embedded devices
  publication-title: Cryptographic Hardware and Embedded Systems-CHES 2013: 15th International Workshop, Santa Barbara, CA, USA, August 20-23, 2013. Proceedings 15
– start-page: 363
  year: 2011
  end-page: 378
  ident: br0680
  article-title: On the security of the Winternitz one-time signature scheme
  publication-title: International Conference on Cryptology in Africa
– reference: G. Alagic, J. Alperin-Sheriff, D. Apon, D. Cooper, Q. Dang, J. Kelsey, Y.-K. Liu, C. Miller, D. Moody, R. Peralta, et al., Status report on the second round of the NIST post-quantum cryptography standardization process, US Department of Commerce, National Institute of Standards and Technology.
– start-page: 31
  year: 2008
  end-page: 46
  ident: br0470
  article-title: Attacking and defending the McEliece cryptosystem
  publication-title: International Workshop on Post-Quantum Cryptography
– start-page: 1
  year: 2019
  end-page: 5
  ident: br1070
  article-title: Fault attack countermeasures for error samplers in lattice-based cryptography
  publication-title: 2019 IEEE International Symposium on Circuits and Systems (ISCAS)
– volume: 96
  start-page: 196
  year: 2013
  end-page: 205
  ident: br1180
  article-title: General fault attacks on multivariate public key cryptosystems
  publication-title: IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
– start-page: 500
  year: 2018
  end-page: 523
  ident: br1210
  article-title: Side-channel attacks on post-quantum signature schemes based on multivariate quadratic equations
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
– volume: 71
  start-page: 1204
  year: 2021
  end-page: 1215
  ident: br0530
  article-title: Folding BIKE: scalable hardware implementation for reconfigurable devices
  publication-title: IEEE Trans. Comput.
– start-page: 47
  year: 2018
  end-page: 76
  ident: br0620
  article-title: QC-MDPC: a timing attack and a CCA2 KEM
  publication-title: International Conference on Post-Quantum Cryptography
– start-page: 281
  year: 2003
  end-page: 290
  ident: br0930
  article-title: An analysis of Goubin's refined power analysis attack
  publication-title: International Workshop on Cryptographic Hardware and Embedded Systems
– start-page: 340
  year: 2012
  end-page: 355
  ident: br0560
  article-title: Towards one cycle per bit asymmetric encryption: code-based cryptography on reconfigurable hardware
  publication-title: International Workshop on Cryptographic Hardware and Embedded Systems
– volume: 2019
  start-page: 909
  year: 2019
  ident: br0370
  article-title: A practicable timing attack against HQC and its countermeasure
  publication-title: IACR Cryptol. ePrint Arch.
– reference: B. Schneier, NSA plans for a post-quantum world, Schneier on Security.
– volume: 24
  start-page: 384
  year: 1978
  end-page: 386
  ident: br0240
  article-title: On the inherent intractability of certain coding problems (corresp.)
  publication-title: IEEE Trans. Inf. Theory
– start-page: 1
  year: 2010
  end-page: 6
  ident: br0300
  article-title: McEliece/Niederreiter PKC: sensitivity to fault injection
  publication-title: 2010 5th International Conference on Future Information Technology
– year: 2022
  ident: br0140
  article-title: An efficient key recovery attack on SIDH
– start-page: 64
  year: 2017
  end-page: 81
  ident: br0890
  article-title: Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman
  publication-title: International Conference on Selected Areas in Cryptography
– volume: 15
  start-page: 159
  year: 1986
  end-page: 166
  ident: br0070
  article-title: Knapsack-type cryptosystems and algebraic coding theory
  publication-title: Probl. Control Inf. Theory
– start-page: 144
  year: 2006
  end-page: 155
  ident: br0940
  article-title: Generalized compact knapsacks are collision resistant
  publication-title: International Colloquium on Automata, Languages, and Programming
– start-page: 140
  year: 2016
  end-page: 158
  ident: br1110
  article-title: Loop-abort faults on lattice-based [F]iat-[S]hamir and hash-and-sign signatures
  publication-title: International Conference on Selected Areas in Cryptography
– volume: 66
  start-page: 1313
  year: 2017
  end-page: 1325
  ident: br0550
  article-title: Area-time efficient computation of Niederreiter encryption on QC-MDPC codes for embedded hardware
  publication-title: IEEE Trans. Comput.
– volume: 33
  start-page: 130
  year: 2020
  end-page: 175
  ident: br0870
  article-title: Identification protocols and signature schemes based on supersingular isogeny problems
  publication-title: J. Cryptol.
– start-page: 132
  year: 2016
  end-page: 137
  ident: br0450
  article-title: Differential power analysis attack on the secure bit permutation in the McEliece cryptosystem
  publication-title: 2016 26th International Conference Radioelektronika (RADIOELEKTRONIKA)
– start-page: 168
  year: 2018
  end-page: 188
  ident: br0750
  article-title: Differential power analysis of XMSS and SPHINCS
  publication-title: International Workshop on Constructive Side-Channel Analysis and Secure Design
– year: 2008
  ident: br0720
  article-title: MD5 considered harmful today, creating a rogue CA certificate
– start-page: 130
  year: 2019
  end-page: 149
  ident: br1060
  article-title: More practical single-trace attacks on the number theoretic transform
  publication-title: International Conference on Cryptology and Information Security in Latin America
– ident: br0700
  article-title: On the role of hash-based signatures in quantum-safe Internet of things: current solutions and future directions
– start-page: 77
  year: 2018
  end-page: 98
  ident: br0540
  article-title: FPGA-based Niederreiter cryptosystem using binary Goppa codes
  publication-title: Post-Quantum Cryptography: 9th International Conference, PQCrypto 2018, Fort Lauderdale, FL, USA, April 9-11, 2018, Proceedings 9
– start-page: 789
  year: 2016
  end-page: 815
  ident: br0610
  article-title: A key recovery attack on MDPC with CCA security using decoding errors
  publication-title: International Conference on the Theory and Application of Cryptology and Information Security
– year: 2017
  ident: br1170
  article-title: GeMSS: a great multivariate short signature
– start-page: 368
  year: 2015
  end-page: 397
  ident: br0710
  article-title: SPHINCS: practical stateless hash-based signatures
  publication-title: Annual International Conference on the Theory and Applications of Cryptographic Techniques
– year: 2021
  ident: br0840
  article-title: CTIDH: Faster constant-time CSIDH
– start-page: 232
  year: 2019
  end-page: 250
  ident: br1050
  article-title: Number “not used” once-practical fault attack on pqm4 implementations of NIST candidates
  publication-title: International Workshop on Constructive Side-Channel Analysis and Secure Design
– start-page: 267
  year: 1998
  end-page: 288
  ident: br0170
  article-title: NTRU: a ring-based public key cryptosystem
  publication-title: International Algorithmic Number Theory Symposium
– volume: 63
  start-page: 404
  year: 2016
  end-page: 427
  ident: br0460
  article-title: Polynomial time attack on wild McEliece over quadratic extensions
  publication-title: IEEE Trans. Inf. Theory
– start-page: 93
  year: 2017
  end-page: 106
  ident: br0920
  article-title: Loop-abort faults on supersingular isogeny cryptosystems
  publication-title: International Workshop on Post-Quantum Cryptography
– volume: 37
  start-page: 601
  year: 2013
  end-page: 609
  ident: br0960
  article-title: First-order collision attack on protected NTRU cryptosystem
  publication-title: Microprocess. Microsyst.
– volume: 63
  start-page: 1124
  year: 2012
  end-page: 1133
  ident: br0570
  article-title: Blake-512-based 128-bit CCA2 secure timing attack resistant McEliece cryptoprocessor
  publication-title: IEEE Trans. Comput.
– volume: 14
  start-page: 313
  year: 2019
  end-page: 320
  ident: br0360
  article-title: Breaking the hardness assumption and IND-CPA security of HQC submitted to NIST PQC project
  publication-title: IET Inf. Secur.
– start-page: 99
  year: 1996
  end-page: 108
  ident: br0150
  article-title: Generating hard instances of lattice problems
  publication-title: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing
– volume: 2
  start-page: e36
  year: 2020
  ident: br0740
  article-title: Quantum algorithms for hash preimage attacks
  publication-title: Quantum Eng.
– start-page: 218
  year: 1989
  end-page: 238
  ident: br0100
  article-title: A certified digital signature
  publication-title: Conference on the Theory and Application of Cryptology
– start-page: 46
  year: 2010
  end-page: 61
  ident: br0210
  article-title: Horizontal correlation analysis on exponentiation
  publication-title: International Conference on Information and Communications Security
– start-page: 215
  year: 2000
  ident: br0270
  article-title: Using low density parity check codes in the McEliece cryptosystem
  publication-title: 2000 IEEE International Symposium on Information Theory (Cat. No. 00CH37060)
– start-page: 341
  year: 2017
  end-page: 371
  ident: br1040
  article-title: A modular analysis of the Fujisaki-Okamoto transformation
  publication-title: Theory of Cryptography Conference
– volume: 2020
  start-page: 117
  year: 2020
  ident: br0350
  article-title: Efficient BIKE hardware design with constant-time decoder
  publication-title: IACR Cryptol. ePrint Arch.
– year: 1997
  ident: br0200
  article-title: The oil and vinegar signature scheme
  publication-title: Dagstuhl Workshop on Cryptography
– start-page: 951
  year: 2018
  end-page: 955
  ident: br0330
  article-title: Hindering reaction attacks by using monomial codes in the McEliece cryptosystem
  publication-title: 2018 IEEE International Symposium on Information Theory (ISIT)
– start-page: 95
  year: 2010
  end-page: 107
  ident: br0590
  article-title: A timing attack against the secret permutation in the McEliece PKC
  publication-title: International Workshop on Post-Quantum Cryptography
– volume: 10
  start-page: 11
  year: 2020
  end-page: 22
  ident: br0950
  article-title: Towards a deeper NTRU analysis: a multi modal analysis
  publication-title: Int. J. Cryptogr. Inf. Secur.
– start-page: 142
  year: 2018
  end-page: 174
  ident: br0990
  article-title: Practical CCA2-secure and masked ring-LWE implementation
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
– start-page: 124
  year: 1994
  end-page: 134
  ident: br0010
  article-title: Algorithms for quantum computation: discrete logarithms and factoring
  publication-title: Proceedings 35th Annual Symposium on Foundations of Computer Science
– volume: 64
  start-page: 86
  year: 2016
  end-page: 99
  ident: br0790
  article-title: Post-quantum cryptography on FPGA based on isogenies on elliptic curves
  publication-title: IEEE Trans. Circuits Syst. I, Regul. Pap.
– start-page: 513
  year: 2017
  end-page: 533
  ident: br0980
  article-title: Single-trace side-channel attacks on masked lattice-based encryption
  publication-title: International Conference on Cryptographic Hardware and Embedded Systems
– year: 2017
  ident: br0340
  article-title: BIKE: Bit Flipping Key Encapsulation
– start-page: 281
  year: 2020
  end-page: 294
  ident: br1130
  article-title: Profiling Dilithium digital signature traces for correlation differential side channel attacks
  publication-title: International Conference on Embedded Computer Systems
– start-page: 395
  year: 2018
  end-page: 427
  ident: br0830
  article-title: CSIDH: an efficient post-quantum commutative group action
  publication-title: International Conference on the Theory and Application of Cryptology and Information Security
– volume: 7
  start-page: 331
  year: 2017
  end-page: 341
  ident: br1200
  article-title: Optimal side-channel attacks for multivariate leakages and multiple models
  publication-title: J. Cryptogr. Eng.
– volume: 16
  start-page: 1
  year: 2016
  end-page: 19
  ident: br0760
  article-title: Fault detection architectures for post-quantum cryptographic stateless hash-based secure signatures benchmarked on ASIC
  publication-title: ACM Trans. Embed. Comput. Syst.
– start-page: 740
  year: 2012
  end-page: 757
  ident: br0500
  article-title: Shuffling against side-channel attacks: a comprehensive study with cautionary note
  publication-title: International Conference on the Theory and Application of Cryptology and Information Security
– start-page: 228
  year: 2008
  end-page: 243
  ident: br0490
  article-title: Attacking state-of-the-art software countermeasures—a case study for AES
  publication-title: International Workshop on Cryptographic Hardware and Embedded Systems
– volume: 733
  start-page: 2020
  year: 2020
  ident: br1090
  article-title: A side-channel resistant implementation of SABER
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 69
  start-page: 1681
  year: 2020
  end-page: 1693
  ident: br0820
  article-title: Side-channel analysis and countermeasure design on ARM-based quantum-resistant sike
  publication-title: IEEE Trans. Comput.
– volume: 4
  start-page: 131
  year: 2012
  end-page: 144
  ident: br1020
  article-title: Fault analysis of the NTRUSign digital signature scheme
  publication-title: Cryptogr. Commun.
– reference: E. Alkim, J.W. Bos, L. Ducas, P. Longa, I. Mironov, M. Naehrig, v. Nikolaenko, C. Peikert, a. Raghunathan, D. Stebila, et al. FrodoKEM learning with errors key encapsulation, Retrieved October 6 (2019) 2020.
– volume: 17
  start-page: 418
  year: 2014
  end-page: 432
  ident: br0880
  article-title: On the quaternion
  publication-title: LMS J. Comput. Math.
– start-page: 2
  year: 1999
  end-page: 12
  ident: br0260
  article-title: Reaction attacks against several public-key cryptosystem
  publication-title: International Conference on Information and Communications Security
– start-page: 284
  year: 1997
  end-page: 293
  ident: br0160
  article-title: A public-key cryptosystem with worst-case/average-case equivalence
  publication-title: Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing
– start-page: 104
  year: 1996
  end-page: 113
  ident: br0080
  article-title: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
  publication-title: Annual International Cryptology Conference
– start-page: 280
  year: 2016
  end-page: 300
  ident: br0310
  article-title: QcBits: constant-time small-key code-based cryptography
  publication-title: International Conference on Cryptographic Hardware and Embedded Systems
– start-page: 216
  year: 2008
  end-page: 229
  ident: br0390
  article-title: Side channels in the McEliece PKC
  publication-title: International Workshop on Post-Quantum Cryptography
– start-page: 2069
  year: 2013
  end-page: 2073
  ident: br0290
  article-title: MDPC-McEliece: new McEliece variants from moderate density parity-check codes
  publication-title: 2013 IEEE International Symposium on Information Theory
– start-page: 173
  year: 2013
  ident: 10.1016/j.ic.2023.105112_br0670
  article-title: W-OTS+–shorter signatures for hash-based signature schemes
– ident: 10.1016/j.ic.2023.105112_br0030
– volume: 4
  start-page: 131
  issue: 2
  year: 2012
  ident: 10.1016/j.ic.2023.105112_br1020
  article-title: Fault analysis of the NTRUSign digital signature scheme
  publication-title: Cryptogr. Commun.
  doi: 10.1007/s12095-011-0061-3
– start-page: 130
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br1060
  article-title: More practical single-trace attacks on the number theoretic transform
– start-page: 1
  year: 2013
  ident: 10.1016/j.ic.2023.105112_br0220
  article-title: Horizontal and vertical side-channel attacks against secure RSA implementations
– start-page: 108
  year: 2010
  ident: 10.1016/j.ic.2023.105112_br0600
  article-title: Practical power analysis attacks on software implementations of McEliece
– start-page: 21
  year: 2015
  ident: 10.1016/j.ic.2023.105112_br0910
  article-title: Failure is not an option: standardization issues for post-quantum key agreement
– volume: 7
  start-page: 331
  issue: 4
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br1200
  article-title: Optimal side-channel attacks for multivariate leakages and multiple models
  publication-title: J. Cryptogr. Eng.
  doi: 10.1007/s13389-017-0170-9
– start-page: 2069
  year: 2013
  ident: 10.1016/j.ic.2023.105112_br0290
  article-title: MDPC-McEliece: new McEliece variants from moderate density parity-check codes
– start-page: 1
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0510
  article-title: Two countermeasures against reaction attacks on LEDApkc and other QC-MDPC and QC-LDPC based McEliece cryptosystems in ARQ setting heuristic discussion
– volume: 2
  start-page: e36
  issue: 2
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0740
  article-title: Quantum algorithms for hash preimage attacks
  publication-title: Quantum Eng.
  doi: 10.1002/que2.36
– start-page: 64
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br0890
  article-title: Side-channel attacks on quantum-resistant supersingular isogeny Diffie-Hellman
– start-page: 1
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br1070
  article-title: Fault attack countermeasures for error samplers in lattice-based cryptography
– volume: 14
  start-page: 313
  issue: 3
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br0360
  article-title: Breaking the hardness assumption and IND-CPA security of HQC submitted to NIST PQC project
  publication-title: IET Inf. Secur.
  doi: 10.1049/iet-ifs.2019.0214
– year: 2019
  ident: 10.1016/j.ic.2023.105112_br1160
– volume: 2006
  start-page: 145
  year: 2006
  ident: 10.1016/j.ic.2023.105112_br0110
  article-title: Public-key cryptosystem based on isogenies
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 363
  year: 2011
  ident: 10.1016/j.ic.2023.105112_br0680
  article-title: On the security of the Winternitz one-time signature scheme
– start-page: 63
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br1100
  article-title: Lattice-based signature schemes and their sensitivity to fault attacks
– ident: 10.1016/j.ic.2023.105112_br0140
– volume: 93
  start-page: 153
  issue: 1
  year: 2010
  ident: 10.1016/j.ic.2023.105112_br0230
  article-title: Countermeasures against power analysis attacks for the NTRU public key cryptosystem
  publication-title: IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
  doi: 10.1587/transfun.E93.A.153
– start-page: 740
  year: 2012
  ident: 10.1016/j.ic.2023.105112_br0500
  article-title: Shuffling against side-channel attacks: a comprehensive study with cautionary note
– start-page: 284
  year: 1997
  ident: 10.1016/j.ic.2023.105112_br0160
  article-title: A public-key cryptosystem with worst-case/average-case equivalence
– start-page: 77
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0540
  article-title: FPGA-based Niederreiter cryptosystem using binary Goppa codes
– start-page: 132
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br0450
  article-title: Differential power analysis attack on the secure bit permutation in the McEliece cryptosystem
– start-page: 246
  year: 2008
  ident: 10.1016/j.ic.2023.105112_br0280
  article-title: A new analysis of the McEliece cryptosystem based on QC-LDPC codes
– year: 1979
  ident: 10.1016/j.ic.2023.105112_br0660
– start-page: 47
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0620
  article-title: QC-MDPC: a timing attack and a CCA2 KEM
– year: 2021
  ident: 10.1016/j.ic.2023.105112_br0840
– start-page: 232
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br1050
  article-title: Number “not used” once-practical fault attack on pqm4 implementations of NIST candidates
– year: 2015
  ident: 10.1016/j.ic.2023.105112_br0400
  article-title: A side-channel attack against the secret permutation on an embedded McEliece cryptosystem
– volume: 63
  start-page: 1124
  issue: 5
  year: 2012
  ident: 10.1016/j.ic.2023.105112_br0570
  article-title: Blake-512-based 128-bit CCA2 secure timing attack resistant McEliece cryptoprocessor
  publication-title: IEEE Trans. Comput.
  doi: 10.1109/TC.2012.271
– year: 2008
  ident: 10.1016/j.ic.2023.105112_br0720
– volume: 152
  start-page: 154
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br0800
  article-title: Supersingular isogeny key encapsulation
– start-page: 1
  year: 2010
  ident: 10.1016/j.ic.2023.105112_br0300
  article-title: McEliece/Niederreiter PKC: sensitivity to fault injection
– volume: 2018
  start-page: 821
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br1140
  article-title: Side-channel assisted existential forgery attack on Dilithium-a NIST PQC candidate
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 63
  start-page: 404
  issue: 1
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br0460
  article-title: Polynomial time attack on wild McEliece over quadratic extensions
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.2016.2574841
– volume: 2020
  start-page: 117
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0350
  article-title: Efficient BIKE hardware design with constant-time decoder
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 8
  start-page: 183175
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br1010
  article-title: Single-trace attacks on message encoding in lattice-based KEMs
  publication-title: IEEE Access
  doi: 10.1109/ACCESS.2020.3029521
– start-page: 3
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br0320
  article-title: A side-channel assisted cryptanalytic attack against QcBits
– volume: 41
  start-page: 303
  issue: 2
  year: 1999
  ident: 10.1016/j.ic.2023.105112_br0020
  article-title: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer
  publication-title: SIAM Rev.
  doi: 10.1137/S0036144598347011
– start-page: 218
  year: 1989
  ident: 10.1016/j.ic.2023.105112_br0100
  article-title: A certified digital signature
– start-page: 161
  year: 2009
  ident: 10.1016/j.ic.2023.105112_br0580
  article-title: A timing attack against Patterson algorithm in the McEliece PKC
– volume: 2020
  start-page: 549
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br1030
  article-title: Drop by drop you break the rock-exploiting generic vulnerabilities in lattice-based PKE/KEMs using EM-based physical attacks
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 341
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br1040
  article-title: A modular analysis of the Fujisaki-Okamoto transformation
– year: 1997
  ident: 10.1016/j.ic.2023.105112_br0200
  article-title: The oil and vinegar signature scheme
– start-page: 280
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br0310
  article-title: QcBits: constant-time small-key code-based cryptography
– ident: 10.1016/j.ic.2023.105112_br0700
– start-page: 215
  year: 2000
  ident: 10.1016/j.ic.2023.105112_br0270
  article-title: Using low density parity check codes in the McEliece cryptosystem
– start-page: 273
  year: 2013
  ident: 10.1016/j.ic.2023.105112_br0440
  article-title: Smaller keys for code-based cryptography: QC-MDPC McEliece implementations on embedded devices
– start-page: 500
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br1210
  article-title: Side-channel attacks on post-quantum signature schemes based on multivariate quadratic equations
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
  doi: 10.46586/tches.v2018.i3.500-523
– start-page: 62
  year: 2011
  ident: 10.1016/j.ic.2023.105112_br0480
  article-title: List decoding for binary Goppa codes
– ident: 10.1016/j.ic.2023.105112_br0040
– volume: 24
  start-page: 384
  issue: 3
  year: 1978
  ident: 10.1016/j.ic.2023.105112_br0240
  article-title: On the inherent intractability of certain coding problems (corresp.)
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.1978.1055873
– start-page: 951
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0330
  article-title: Hindering reaction attacks by using monomial codes in the McEliece cryptosystem
– start-page: 462
  year: 2015
  ident: 10.1016/j.ic.2023.105112_br0410
  article-title: Countermeasure against the SPA attack on an embedded McEliece cryptosystem
– volume: 66
  start-page: 1313
  issue: 8
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br0550
  article-title: Area-time efficient computation of Niederreiter encryption on QC-MDPC codes for embedded hardware
  publication-title: IEEE Trans. Comput.
  doi: 10.1109/TC.2017.2672984
– start-page: 228
  year: 2008
  ident: 10.1016/j.ic.2023.105112_br0490
  article-title: Attacking state-of-the-art software countermeasures—a case study for AES
– volume: 1
  start-page: 271
  issue: 4
  year: 2011
  ident: 10.1016/j.ic.2023.105112_br0250
  article-title: Side-channel attacks on the McEliece and Niederreiter public-key cryptosystems
  publication-title: J. Cryptogr. Eng.
  doi: 10.1007/s13389-011-0024-9
– start-page: 2
  year: 1999
  ident: 10.1016/j.ic.2023.105112_br0260
  article-title: Reaction attacks against several public-key cryptosystem
– volume: 96
  start-page: 196
  issue: 1
  year: 2013
  ident: 10.1016/j.ic.2023.105112_br1180
  article-title: General fault attacks on multivariate public key cryptosystems
  publication-title: IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
  doi: 10.1587/transfun.E96.A.196
– volume: 33
  start-page: 130
  issue: 1
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0870
  article-title: Identification protocols and signature schemes based on supersingular isogeny problems
  publication-title: J. Cryptol.
  doi: 10.1007/s00145-019-09316-0
– volume: 2020
  start-page: 424
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0850
  article-title: Low-gate quantum golden collision finding
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 19
  year: 2011
  ident: 10.1016/j.ic.2023.105112_br0130
  article-title: Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
– volume: 69
  start-page: 1626
  issue: 11
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0770
  article-title: SCAUL: power side-channel analysis with unsupervised learning
  publication-title: IEEE Trans. Comput.
  doi: 10.1109/TC.2020.3013196
– start-page: 107
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br0900
  article-title: Fault attack on supersingular isogeny cryptosystems
– ident: 10.1016/j.ic.2023.105112_br1080
– start-page: 267
  year: 1998
  ident: 10.1016/j.ic.2023.105112_br0170
  article-title: NTRU: a ring-based public key cryptosystem
– volume: 65
  start-page: 1845
  issue: 3
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0640
  article-title: A key recovery reaction attack on QC-MDPC
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.2018.2877458
– volume: 15
  start-page: 159
  issue: 2
  year: 1986
  ident: 10.1016/j.ic.2023.105112_br0070
  article-title: Knapsack-type cryptosystems and algebraic coding theory
  publication-title: Probl. Control Inf. Theory
– volume: 11
  start-page: 1093
  issue: 6
  year: 2015
  ident: 10.1016/j.ic.2023.105112_br0430
  article-title: Horizontal and vertical side channel analysis of a McEliece cryptosystem
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2015.2509944
– start-page: 165
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0780
  article-title: Grafting trees: a fault attack against the SPHINCS framework
– volume: 10
  start-page: 11
  issue: 2
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0950
  article-title: Towards a deeper NTRU analysis: a multi modal analysis
  publication-title: Int. J. Cryptogr. Inf. Secur.
– volume: 69
  start-page: 1681
  issue: 11
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0820
  article-title: Side-channel analysis and countermeasure design on ARM-based quantum-resistant sike
  publication-title: IEEE Trans. Comput.
  doi: 10.1109/TC.2020.3020407
– volume: 1
  start-page: 29
  issue: 1
  year: 2011
  ident: 10.1016/j.ic.2023.105112_br0380
  article-title: A simple power analysis attack on a McEliece cryptoprocessor
  publication-title: J. Cryptogr. Eng.
  doi: 10.1007/s13389-011-0001-3
– start-page: 340
  year: 2012
  ident: 10.1016/j.ic.2023.105112_br0560
  article-title: Towards one cycle per bit asymmetric encryption: code-based cryptography on reconfigurable hardware
– volume: 2018
  start-page: 674
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0730
  article-title: Practical fault injection attacks on SPHINCS
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 93
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br0920
  article-title: Loop-abort faults on supersingular isogeny cryptosystems
– volume: 17
  start-page: 418
  issue: A
  year: 2014
  ident: 10.1016/j.ic.2023.105112_br0880
  article-title: On the quaternion ℓ-isogeny path problem
  publication-title: LMS J. Comput. Math.
  doi: 10.1112/S1461157014000151
– start-page: 99
  year: 1996
  ident: 10.1016/j.ic.2023.105112_br0150
  article-title: Generating hard instances of lattice problems
– volume: 4244
  start-page: 114
  year: 1978
  ident: 10.1016/j.ic.2023.105112_br0060
  article-title: A public-key cryptosystem based on algebraic
  publication-title: Coding Theory
– ident: 10.1016/j.ic.2023.105112_br1120
– start-page: 46
  year: 2010
  ident: 10.1016/j.ic.2023.105112_br0210
  article-title: Horizontal correlation analysis on exponentiation
– volume: 54
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0860
  article-title: CsiIBS: a post-quantum identity-based signature scheme based on isogenies
  publication-title: J. Inf. Secur. Appl.
– start-page: 789
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br0610
  article-title: A key recovery attack on MDPC with CCA security using decoding errors
– year: 2017
  ident: 10.1016/j.ic.2023.105112_br0340
– volume: 2019
  start-page: 909
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br0370
  article-title: A practicable timing attack against HQC and its countermeasure
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 2019
  start-page: 948
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br1000
  article-title: Generic side-channel attacks on CCA-secure lattice-based PKE and KEM schemes
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 8
  start-page: 1
  issue: 1
  year: 2014
  ident: 10.1016/j.ic.2023.105112_br0120
  article-title: Constructing elliptic curve isogenies in quantum subexponential time
  publication-title: J. Math. Cryptol.
  doi: 10.1515/jmc-2012-0016
– start-page: 216
  year: 2008
  ident: 10.1016/j.ic.2023.105112_br0390
  article-title: Side channels in the McEliece PKC
– start-page: 538
  year: 2015
  ident: 10.1016/j.ic.2023.105112_br0420
  article-title: Differential power analysis of a McEliece cryptosystem
– start-page: 180
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br0630
  article-title: Novel side-channel attacks on quasi-cyclic code-based cryptography
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
  doi: 10.46586/tches.v2019.i4.180-212
– start-page: 395
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0830
  article-title: CSIDH: an efficient post-quantum commutative group action
– volume: 733
  start-page: 2020
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br1090
  article-title: A side-channel resistant implementation of SABER
  publication-title: IACR Cryptol. ePrint Arch.
– start-page: 281
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br1130
  article-title: Profiling Dilithium digital signature traces for correlation differential side channel attacks
– ident: 10.1016/j.ic.2023.105112_br0050
– start-page: 142
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0990
  article-title: Practical CCA2-secure and masked ring-LWE implementation
  publication-title: IACR Trans. Cryptogr. Hardw. Embed. Syst.
  doi: 10.46586/tches.v2018.i1.142-174
– start-page: 281
  year: 2003
  ident: 10.1016/j.ic.2023.105112_br0930
  article-title: An analysis of Goubin's refined power analysis attack
– volume: 16
  start-page: 1
  issue: 2
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br0760
  article-title: Fault detection architectures for post-quantum cryptographic stateless hash-based secure signatures benchmarked on ASIC
  publication-title: ACM Trans. Embed. Comput. Syst.
  doi: 10.1145/2930664
– volume: 800
  start-page: 208
  year: 2020
  ident: 10.1016/j.ic.2023.105112_br0690
  article-title: Recommendation for stateful hash-based signature schemes
  publication-title: NASA Spec. Publ.
– start-page: 168
  year: 2018
  ident: 10.1016/j.ic.2023.105112_br0750
  article-title: Differential power analysis of XMSS and SPHINCS
– start-page: 206
  year: 1999
  ident: 10.1016/j.ic.2023.105112_br0190
  article-title: Unbalanced oil and vinegar signature schemes
– volume: 64
  start-page: 86
  issue: 1
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br0790
  article-title: Post-quantum cryptography on FPGA based on isogenies on elliptic curves
  publication-title: IEEE Trans. Circuits Syst. I, Regul. Pap.
  doi: 10.1109/TCSI.2016.2611561
– volume: 71
  start-page: 1204
  issue: 5
  year: 2021
  ident: 10.1016/j.ic.2023.105112_br0530
  article-title: Folding BIKE: scalable hardware implementation for reconfigurable devices
  publication-title: IEEE Trans. Comput.
  doi: 10.1109/TC.2021.3078294
– start-page: 244
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br0650
  article-title: State management for hash-based signatures
– year: 2017
  ident: 10.1016/j.ic.2023.105112_br1170
– start-page: 95
  year: 2010
  ident: 10.1016/j.ic.2023.105112_br0590
  article-title: A timing attack against the secret permutation in the McEliece PKC
– start-page: 140
  year: 2016
  ident: 10.1016/j.ic.2023.105112_br1110
  article-title: Loop-abort faults on lattice-based [F]iat-[S]hamir and hash-and-sign signatures
– start-page: 388
  year: 1999
  ident: 10.1016/j.ic.2023.105112_br0090
  article-title: Differential power analysis
– start-page: 104
  year: 1996
  ident: 10.1016/j.ic.2023.105112_br0080
  article-title: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
– year: 2020
  ident: 10.1016/j.ic.2023.105112_br1220
  article-title: Fuzzy matching template attacks on multivariate cryptography: a case study
  publication-title: Discrete Dyn. Nat. Soc.
– ident: 10.1016/j.ic.2023.105112_br0970
– start-page: 419
  year: 1988
  ident: 10.1016/j.ic.2023.105112_br0180
  article-title: Public quadratic polynomial-tuples for efficient signature-verification and message-encryption
– start-page: 124
  year: 1994
  ident: 10.1016/j.ic.2023.105112_br0010
  article-title: Algorithms for quantum computation: discrete logarithms and factoring
– start-page: 193
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br1190
  article-title: Fault attacks on UOV and rainbow
– start-page: 368
  year: 2015
  ident: 10.1016/j.ic.2023.105112_br0710
  article-title: SPHINCS: practical stateless hash-based signatures
– ident: 10.1016/j.ic.2023.105112_br0810
– start-page: 31
  year: 2008
  ident: 10.1016/j.ic.2023.105112_br0470
  article-title: Attacking and defending the McEliece cryptosystem
– start-page: 513
  year: 2017
  ident: 10.1016/j.ic.2023.105112_br0980
  article-title: Single-trace side-channel attacks on masked lattice-based encryption
– ident: 10.1016/j.ic.2023.105112_br0520
– volume: 2019
  start-page: 1180
  year: 2019
  ident: 10.1016/j.ic.2023.105112_br1150
  article-title: Uprooting the Falcon tree?
  publication-title: IACR Cryptol. ePrint Arch.
– volume: 37
  start-page: 601
  issue: 6–7
  year: 2013
  ident: 10.1016/j.ic.2023.105112_br0960
  article-title: First-order collision attack on protected NTRU cryptosystem
  publication-title: Microprocess. Microsyst.
  doi: 10.1016/j.micpro.2013.04.008
– start-page: 144
  year: 2006
  ident: 10.1016/j.ic.2023.105112_br0940
  article-title: Generalized compact knapsacks are collision resistant
SSID ssj0011546
Score 2.4361873
Snippet Quantum computing utilizes properties of quantum physics to build a fast-computing machine that can perform quantum computations. This will eventually lead to...
SourceID crossref
elsevier
SourceType Enrichment Source
Index Database
Publisher
StartPage 105112
SubjectTerms Attacks on PQC
Post-quantum cryptography
PQC standardization
Quantum-resistant algorithms
Side-channel attacks
Title Roadmap of post-quantum cryptography standardization: Side-channel attacks and countermeasures
URI https://dx.doi.org/10.1016/j.ic.2023.105112
Volume 295
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwELYqWGDgUUC85YGFwTSOk8ZlQxWovCoEVOpEZDuOFETbUNKBhd_OXeKgIgEDU5TkTorOzvnz-e47Qo4iHqSwTQ6ZtMKyQHqaKa4tU56XKCSg4xZDA7f9dm8QXA3DYYN061oYTKt0vr_y6aW3dk9azpqtPMtaD57sIN4A11viGmT8RPY6mNMnH19pHsg2U55XgjAmAXB3VFnleGVIYugLbHbLuf_z0jS33FyskRWHE-lZ9SnrpGHHTbJa92Cg7pdskuU5QsEN8nQ_UclI5XSS0nzyVrDXGVhuNqJm-p4Xjp2a1uEDV4J5Sh-yxDIsAR7bF6qKAuvuKcjQspME-O4qkPi2SQYX54_dHnMdFJjxO0HBpGhHaZCE0oS-1pJHkU2MEYKH2hMi4TzSgSdhHHWUtgN4YzqhiSRgCmN8BZvXLbIwnoztNqGp4VInCo9pAcT4QiPQk8a3sIkDSKh2SKs2XmwcvTh2uXiJ6zyy5zgzMZo7rsy9Q46_NPKKWuMPWVGPR_xtesTg-X_V2v2X1h5ZwrsqZ2WfLBTTmT0A5FHow3JqHZLFs-79zR1eL697_U-lv9h_
linkProvider Elsevier
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwED5BGYCBN-KNBxYGK3GcNC4bQlTh1YGH1AnLdhwpqCQB0oF_j904VZGAgTX2SdHZPn93vvsO4CQmYWbc5AgzTTUOmS-xIFJj4fupsAR0RNvQwN2gmzyF18NoOAcXbS2MTat0tr-x6RNr7b54Tptelefeg896Fm8Y0zvBNXQeFiw7VdiBhfOrm2QwfUwgrl7HzLd5AMS9VjZpXrnlMQyo7XdLSPDz7TRz4_TXYMVBRXTe_M06zOliA1bbNgzIncoNWJ7hFNyE5_tSpK-iQmWGqvKjxm9jo7zxK1Lvn1XtCKpRG0FwVZhn6CFPNbZVwIUeIVHXtvQemTlo0kzCmO8mlvixBU_9y8eLBLsmClgFvbDGjHbjLEwjpqJASkbiWKdKUUoi6VOaEhLL0GdmKWWcdUMzonqRipmBFUoFwviv29ApykLvAMoUYTIV9qXW4JiASov1mAq08eMMKhS74LXK48oxjNtGFyPeppK98Fxxq27eqHsXTqcSVcOu8cdc2q4H_7ZDuDH-v0rt_UvqGBaTx7tbfns1uNmHJTvSpLAcQKd-H-tDA0RqeeQ22hdV0dmb
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Roadmap+of+post-quantum+cryptography+standardization%3A+Side-channel+attacks+and+countermeasures&rft.jtitle=Information+and+computation&rft.au=Shaller%2C+Ari&rft.au=Zamir%2C+Linir&rft.au=Nojoumian%2C+Mehrdad&rft.date=2023-12-01&rft.issn=0890-5401&rft.volume=295&rft.spage=105112&rft_id=info:doi/10.1016%2Fj.ic.2023.105112&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_ic_2023_105112
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0890-5401&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0890-5401&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0890-5401&client=summon