Journal articles on the topic 'NIST Standardization Process'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 journal articles for your research on the topic 'NIST Standardization Process.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.
Gorbenko, Yu I., and Ye V. Ostrianska. "Evaluation and comparison of lattice-based digital signature of the "Digital Signature Schemes" PQC NIST competition." Radiotekhnika, no. 217 (June 14, 2024): 69–78. http://dx.doi.org/10.30837/rt.2024.2.217.06.
Full textChoi, Yu Ran, Youn Sung Choi, and Hak Jun Lee. "Analysis of NIST PQC Standardization Process and Round 4 Selected/Non-selected Algorithms." Jouranl of Information and Security 24, no. 2 (2024): 71–78. http://dx.doi.org/10.33778/kcsa.2024.24.2.071.
Full textYesina, M. V., Ye V. Ostrianska, and I. D. Gorbenko. "Status report on the third round of the NIST post-quantum cryptography standardization process." Radiotekhnika, no. 210 (September 28, 2022): 75–86. http://dx.doi.org/10.30837/rt.2022.3.210.05.
Full textYesina, M. V., and B. S. Shahov. "Research and analysis of implementations of the NIST PQC competition second round candidates focused on the Xilinx FPGA family." Radiotekhnika, no. 204 (April 9, 2021): 40–58. http://dx.doi.org/10.30837/rt.2021.1.204.05.
Full textYesina, Marina, and Bogdan Shahov. "Research of implementation of candidates of the second round of NIST PQC competition focused on FPGA Xilinx family." Computer Science and Cybersecurity, no. 1 (2021): 16–36. http://dx.doi.org/10.26565/2519-2310-2021-1-02.
Full textGorbenko, I. D., and Ye Yu Kaptol. "Analysis and comparison of the security of electronic signatures based on new quantum-resistant problems." Radiotekhnika, no. 215 (December 25, 2023): 31–45. http://dx.doi.org/10.30837/rt.2023.4.215.04.
Full textRenita, J. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security (IJCNS) 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.A1437.05010525.
Full textBurdette, Carolyn Q., Johanna E. Camara, Federica Nalin, et al. "Establishing an Accuracy Basis for the Vitamin D External Quality Assessment Scheme (DEQAS)." Journal of AOAC INTERNATIONAL 100, no. 5 (2017): 1277–87. http://dx.doi.org/10.5740/jaoacint.17-0306.
Full textKandiy, S. O., and G. A. Maleeva. "Analysis of the complexity of attacks on multivariate cryptographic transformations using algebraic field structure." Radiotekhnika, no. 204 (April 9, 2021): 59–65. http://dx.doi.org/10.30837/rt.2021.1.204.06.
Full textParadise, Fadila, and Kiki Ariyanti Sugeng. "Polynomial equation in algebraic attack on NTRU-HPS and NTRU-HRSS." ITM Web of Conferences 61 (2024): 01002. http://dx.doi.org/10.1051/itmconf/20246101002.
Full textGonzález de la Torre, Miguel Ángel, Luis Hernández Encinas, and Araceli Queiruga-Dios. "Analysis of the FO Transformation in the Lattice-Based Post-Quantum Algorithms." Mathematics 10, no. 16 (2022): 2967. http://dx.doi.org/10.3390/math10162967.
Full textFrenkel, Michael. "Global communications and expert systems in thermodynamics: Connecting property measurement and chemical process design." Pure and Applied Chemistry 77, no. 8 (2005): 1349–67. http://dx.doi.org/10.1351/pac200577081349.
Full textRaheman, Fazal. "The Future of Cybersecurity in the Age of Quantum Computers." Future Internet 14, no. 11 (2022): 335. http://dx.doi.org/10.3390/fi14110335.
Full textBellini, Emanuele, Chiara Marcolla, and Nadir Murru. "An Application of p-Fibonacci Error-Correcting Codes to Cryptography." Mathematics 9, no. 7 (2021): 789. http://dx.doi.org/10.3390/math9070789.
Full textEscribano Pablos, José Ignacio, María Isabel González Vasco, Misael Enrique Marriaga, and Ángel Luis Pérez del Pozo. "The Cracking of WalnutDSA: A Survey." Symmetry 11, no. 9 (2019): 1072. http://dx.doi.org/10.3390/sym11091072.
Full textOvilla-Martínez, Brisbane, Cuauhtemoc Mancillas-López, Alberto F. Martínez-Herrera, and José A. Bernal-Gutiérrez. "FPGA Implementation of Some Second Round NIST Lightweight Cryptography Candidates." Electronics 9, no. 11 (2020): 1940. http://dx.doi.org/10.3390/electronics9111940.
Full textCronin, Maureen, Krishna Ghosh, Frank Sistare, John Quackenbush, Vincent Vilker, and Catherine O’Connell. "Universal RNA Reference Materials for Gene Expression." Clinical Chemistry 50, no. 8 (2004): 1464–71. http://dx.doi.org/10.1373/clinchem.2004.035675.
Full textWang, Yaru, Haodong Jiang, and Zhi Ma. "Quantum Misuse Attack on Frodo." Entropy 24, no. 10 (2022): 1418. http://dx.doi.org/10.3390/e24101418.
Full textRenita J, Edna Elizabeth N, and Suganya Annadurai. "From Inception to Realization: NIST's Post-Quantum Cryptography Standardization." Indian Journal of Cryptography and Network Security 5, no. 1 (2025): 8–19. https://doi.org/10.54105/ijcns.a1437.05010525.
Full textCherkaoui Dekkaki, Kanza, Igor Tasic, and Maria-Dolores Cano. "Exploring Post-Quantum Cryptography: Review and Directions for the Transition Process." Technologies 12, no. 12 (2024): 241. http://dx.doi.org/10.3390/technologies12120241.
Full textKrämer, Juliane, Patrick Struck, and Maximiliane Weishäupl. "Committing AE from Sponges." IACR Transactions on Symmetric Cryptology 2024, no. 4 (2024): 191–248. https://doi.org/10.46586/tosc.v2024.i4.191-248.
Full textLiu, Jingyi, Guoqiang Liu, and Longjiang Qu. "A New Automatic Tool Searching for Impossible Differential of NIST Candidate ACE." Mathematics 8, no. 9 (2020): 1576. http://dx.doi.org/10.3390/math8091576.
Full textOuyang, Yi, Yihong Zhu, Wenping Zhu, et al. "FalconSign: An Efficient and High-Throughput Hardware Architecture for Falcon Signature Generation." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 1 (2024): 203–26. https://doi.org/10.46586/tches.v2025.i1.203-226.
Full textFarooq, Sana, Ayesha Altaf, Faiza Iqbal, et al. "Resilience Optimization of Post-Quantum Cryptography Key Encapsulation Algorithms." Sensors 23, no. 12 (2023): 5379. http://dx.doi.org/10.3390/s23125379.
Full textNascimento, Eduardo Marsola do, and José Antonio Moreira Xexéo. "FlexAEAD v1.1 -A Lightweight AEAD Cipher with Integrated Authentication." Journal of Information Security and Cryptography (Enigma) 6, no. 1 (2019): 15–24. http://dx.doi.org/10.17648/jisc.v6i1.74.
Full textFitzgibbon, Gregory, and Carlo Ottaviani. "Constrained Device Performance Benchmarking with the Implementation of Post-Quantum Cryptography." Cryptography 8, no. 2 (2024): 21. http://dx.doi.org/10.3390/cryptography8020021.
Full textReza Febriana and Ahmad Luthfi. "Comparative Study of Cloud Forensic Investigation Using ADAM And NIST 800-86 Methods in Private Cloud Computing." Jurnal RESTI (Rekayasa Sistem dan Teknologi Informasi) 7, no. 5 (2023): 1097–110. http://dx.doi.org/10.29207/resti.v7i5.5279.
Full textHe, Pengzhou, Yazheng Tu, Tianyou Bao, Çetin Çetin Koç, and Jiafeng Xie. "HSPA: High-Throughput Sparse Polynomial Multiplication for Code-based Post-Quantum Cryptography." ACM Transactions on Embedded Computing Systems 24, no. 1 (2024): 1–24. https://doi.org/10.1145/3703837.
Full textSarasa Laborda, Ventura, Luis Hernández-Álvarez, Luis Hernández Encinas, José Ignacio Sánchez García, and Araceli Queiruga-Dios. "Study About the Performance of Ascon in Arduino Devices." Applied Sciences 15, no. 7 (2025): 4071. https://doi.org/10.3390/app15074071.
Full textGbadebo, Michael Olayinka. "Integrating Post-Quantum Cryptography and Advanced Encryption Standards to Safeguard Sensitive Financial Records from Emerging Cyber Threats." Asian Journal of Research in Computer Science 18, no. 4 (2025): 1–23. https://doi.org/10.9734/ajrcos/2025/v18i4605.
Full textAsnawi, Choerun, Dedy Hariyadi, Ulfi Saidata Aesyi, and Puji Winar Cahyo. "Analisis dan Penanganan Insiden Siber SQL Injection Menggunakan Kerangka NIST SP 800-61R2 dan Algoritma Klusterisasi K-Means." Jurnal Komtika (Komputasi dan Informatika) 7, no. 2 (2023): 134–44. http://dx.doi.org/10.31603/komtika.v7i2.10527.
Full textChakraborty, Bishwajit, and Mridul Nandi. "The mF mode of authenticated encryption with associated data." Journal of Mathematical Cryptology 16, no. 1 (2022): 73–97. http://dx.doi.org/10.1515/jmc-2020-0054.
Full textCosta, Vinícius Lagrota Rodrigues da, Julio López, and Moisés Vidal Ribeiro. "A System-on-a-Chip Implementation of a Post-Quantum Cryptography Scheme for Smart Meter Data Communications." Sensors 22, no. 19 (2022): 7214. http://dx.doi.org/10.3390/s22197214.
Full textBenjamin, Alexander, Jack Herzoff, Liljana Babinkostova, and Edoardo Serra. "Deep Learning Based Side Channel Attacks on Lightweight Cryptography (Student Abstract)." Proceedings of the AAAI Conference on Artificial Intelligence 36, no. 11 (2022): 12911–12. http://dx.doi.org/10.1609/aaai.v36i11.21592.
Full textParadise, Fadila, and Kiki Ariyanti Sugeng. "ALGEBRAIC CRYPTANALYSIS ON NTRU-HPS AND NTRU-HRSS." BAREKENG: Jurnal Ilmu Matematika dan Terapan 17, no. 4 (2023): 2187–96. http://dx.doi.org/10.30598/barekengvol17iss4pp2187-2196.
Full textSun, Pu, Fu Song, Yuqi Chen, and Taolue Chen. "EasyBC: A Cryptography-Specific Language for Security Analysis of Block Ciphers against Differential Cryptanalysis." Proceedings of the ACM on Programming Languages 8, POPL (2024): 848–81. http://dx.doi.org/10.1145/3632871.
Full textVillanueva-Polanco, Ricardo, and Eduardo Angulo-Madrid. "Cold Boot Attacks on the Supersingular Isogeny Key Encapsulation (SIKE) Mechanism." Applied Sciences 11, no. 1 (2020): 193. http://dx.doi.org/10.3390/app11010193.
Full textDrăgoi, Vlad-Florin, Brice Colombier, Nicolas Vallet, Pierre-Louis Cayrel, and Vincent Grosso. "Full Key-Recovery Cubic-Time Template Attack on Classic McEliece Decapsulation." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 1 (2024): 367–91. https://doi.org/10.46586/tches.v2025.i1.367-391.
Full textKim, Hyunjun, Wonwoong Kim, Yeajun Kang, Hyunji Kim, and Hwajeong Seo. "Post-Quantum Delegated Proof of Luck for Blockchain Consensus Algorithm." Applied Sciences 14, no. 18 (2024): 8394. http://dx.doi.org/10.3390/app14188394.
Full textChauhan, Milan, and Stavros Shiaeles. "An Analysis of Cloud Security Frameworks, Problems and Proposed Solutions." Network 3, no. 3 (2023): 422–50. http://dx.doi.org/10.3390/network3030018.
Full textDobias, Patrik, Lukas Malina, and Jan Hajny. "Efficient unified architecture for post-quantum cryptography: combining Dilithium and Kyber." PeerJ Computer Science 11 (March 28, 2025): e2746. https://doi.org/10.7717/peerj-cs.2746.
Full textRaavi, Manohar, Qaiser Khan, Simeon Wuthier, Pranav Chandramouli, Yaroslav Balytskyi, and Sang-Yoon Chang. "Security and Performance Analyses of Post-Quantum Digital Signature Algorithms and Their TLS and PKI Integrations." Cryptography 9, no. 2 (2025): 38. https://doi.org/10.3390/cryptography9020038.
Full textJeon, Jin-Kwan, In-Won Hwang, Hyun-Jun Lee, and Younho Lee. "Improving the Performance of RLizard on Memory-Constraint IoT Devices with 8-Bit ATmega MCU." Electronics 9, no. 9 (2020): 1549. http://dx.doi.org/10.3390/electronics9091549.
Full textHuang, Fan, Xiaolin Duan, Chengcong Hu, Mengce Zheng, and Honggang Hu. "MulLeak: Exploiting Multiply Instruction Leakage to Attack the Stack-optimized Kyber Implementation on Cortex-M4." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 2 (2025): 23–68. https://doi.org/10.46586/tches.v2025.i2.23-68.
Full textTan, Xijuan, Honghao Tian, Lin Lu, Dongyang Xiong, and Ting Liang. "A Non-Matrix-Matched Calibration Method for In Situ Major and Trace Element Analysis of Scheelite by Nanosecond LA-ICP-MS." Molecules 29, no. 1 (2023): 51. http://dx.doi.org/10.3390/molecules29010051.
Full textAn, SangWoo, and Seog Chung Seo. "Efficient Parallel Implementations of LWE-Based Post-Quantum Cryptosystems on Graphics Processing Units." Mathematics 8, no. 10 (2020): 1781. http://dx.doi.org/10.3390/math8101781.
Full textNannipieri, Pietro, Stefano Di Matteo, Luca Baldanzi, et al. "True Random Number Generator Based on Fibonacci-Galois Ring Oscillators for FPGA." Applied Sciences 11, no. 8 (2021): 3330. http://dx.doi.org/10.3390/app11083330.
Full textChan, Leo, and Jean Qiu. "Practical Cell Counting Method Selection to Increase the Quality of Cell Counting Results." Journal of Immunology 206, no. 1_Supplement (2021): 27.21. http://dx.doi.org/10.4049/jimmunol.206.supp.27.21.
Full textKerimbayeva, Aigerim, Maksim Iavich, Yenlik Begimbayeva, et al. "A Lightweight Variant of Falcon for Efficient Post-Quantum Digital Signature." Information 16, no. 7 (2025): 564. https://doi.org/10.3390/info16070564.
Full textNi, Ziying, Ayesha Khalid, Zhaoyu Zhang, Yijun Cui, Weiqiang Liu, and Máire O’Neill. "HRaccoon: A High-performance Configurable SCA Resilient Raccoon Hardware Accelerator." IACR Transactions on Cryptographic Hardware and Embedded Systems 2025, no. 3 (2025): 413–36. https://doi.org/10.46586/tches.v2025.i3.413-436.
Full text