共 22 条
- [1] Alagic G., 2020, Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process, V2, DOI DOI 10.6028/NIST.IR.8309
- [2] Amiet D., 2018, FPGA-based accelerator for SPHINCS-256, V2018, P18
- [3] The SPHINCS+ Signature Framework [J]. PROCEEDINGS OF THE 2019 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'19), 2019, : 2129 - 2146
- [4] SPHINCS: Practical Stateless Hash-Based Signatures [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 368 - 397
- [5] Buchmann J, 2011, LECT NOTES COMPUT SC, V7071, P117, DOI 10.1007/978-3-642-25405-5_8
- [6] Campos F, 2020, LECT NOTES COMPUT SC, V12174, P258, DOI 10.1007/978-3-030-51938-4_13
- [7] Chen L., 2021, Final demonstrators implementation report
- [8] Genet A., 2018, Cryptology ePrint Archive, Report 2018/674
- [9] Verifying Post-Quantum Signatures in 8kB of RAM [J]. POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2021, 2021, 12841 : 215 - 233
- [10] ARMed SPHINCS Computing a 41 KB Signature in 16 KB of RAM [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2016, PT I, 2016, 9614 : 446 - 470