Minicursos do XXV Simpósio Brasileiro de Cibersegurança

Autores

Diogo Menezes Ferrazani Mattos (ed), UFF; Cíntia Borges Margi (ed), USP; Rodrigo Brandão Mansilha (ed), UNIPAMPA; Altair Santin (ed), PUCPR; André Grégio (ed), UFPR; Eduardo Kugler Viegas (ed), PUCPR

Palavras-chave:

Infraestrutura como Código (IaC), Arquitetura de Confiança Zero (ZTA), Internet das Coisas (IoT), Computação Quântica e Criptografia, Sensoriamento via WiFi e CSI, Redes de Próxima Geração

Sinopse

Temos a satisfação de apresentar a seleção de capítulos deste livro, que reúne os minicursos do XXV Simpósio Brasileiro de Cibersegurança (SBSeg), anteriormente denominado Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais, realizado em Foz do Iguaçu, PR, entre os dias 1º e 4 de setembro de 2025. Foram recebidas 16 propostas de minicursos, das quais 4 foram selecionadas para apresentação durante o evento e publicação neste livro, resultando em uma taxa de aceitação de 25%. Os minicursos do SBSeg têm acompanhado as demandas do público, contemplando tanto os participantes que buscam aprofundamento técnico quanto aqueles interessados em fundamentos conceituais e nos avanços mais recentes da área de cibersegurança.

Os capítulos reunidos neste livro refletem a diversidade de enfoques, abrangendo desde aspectos teóricos fundamentais até aplicações práticas relevantes e em consolidação. Cada capítulo corresponde a um minicurso ministrado presencialmente por especialistas durante o evento, constituindo um registro técnico e didático do conteúdo apresentado. A seguir, são descritos de forma sintética os temas abordados nos capítulos.

Capítulo 1, intitulado "Para além dos Perímetros da Cibersegurança com a Infraestrutura como Código (IaC)", o capítulo apresenta uma introdução abrangente à aplicação de princípios de Cibersegurança com foco em Infrastructure as Code (IaC) e no modelo de Confiança Zero (Zero Trust). Seu objetivo principal é capacitar os leitores a compreenderem e aplicarem práticas seguras de provisionamento automatizado de infraestrutura. A abordagem combina fundamentos teóricos, como automação, boas práticas de segurança e arquitetura de infraestrutura, com atividades práticas realizadas em ambiente virtualizado, permitindo a experimentação controlada sem necessidade de recursos locais. O capítulo também destaca os riscos associados à exposição inadvertida de componentes sensíveis, como credenciais e imagens de containers.

Capítulo 2, intitulado "Zero Trust Architecture para Dispositivos de Internet das Coisas e Redes de Próxima Geração: Ferramentas, Tendências e Desafios", o capítulo explora a adoção da Arquitetura de Confiança Zero (Zero Trust Architecture – ZTA) como resposta à crescente vulnerabilidade de dispositivos conectados e à limitação dos modelos de segurança baseada em perímetros em redes contemporâneas. A proposta central está na aplicação de autenticação contínua, microsegmentação e controle dinâmico de acesso como fundamentos para ambientes de rede mais resilientes e adaptativos. A abordagem teórica introduz os conceitos essenciais da ZTA, detalha seus principais componentes e discute a viabilidade da arquitetura em cenários complexos, como redes corporativas e federadas. O capítulo inclui atividades práticas baseadas na plataforma OpenZiti, permitindo a experimentação de túneis seguros e serviços implementados segundo os princípios da ZTA. O capítulo busca desenvolver uma compreensão crítica sobre os desafios técnicos e operacionais da arquitetura, ao mesmo tempo em que evidencia seu potencial para a proteção de infraestruturas digitais em redes de próxima geração.

Capítulo 3, intitulado "Introdução à Computação Quântica e Impactos em Criptografia", o capítulo examina os impactos da Computação Quântica sobre sistemas criptográficos clássicos, discutindo algoritmos como Shor e Grover e suas implicações para mecanismos como RSA, ECC e AES. O capítulo apresenta soluções emergentes, como a Criptografia Pós-Quântica e a Criptografia Quântica, com ênfase em fundamentos teóricos e aplicações práticas. Também são explorados casos de uso em áreas como saúde, finanças e processamento de linguagem natural, articulando riscos e oportunidades. O conteúdo combina exposição conceitual, experimentação com Qiskit e reflexão sobre desafios éticos e de formação de profissionais na área. O capítulo visa fornecer uma base sólida para a compreensão das transformações provocadas pelo paradigma quântico.

Capítulo 4, intitulado "WiFi Sensing e CSI aplicados à Cibersegurança: Fundamentos, Aplicações e Prática", o capítulo explora o uso de redes WiFi como sensores contextuais de alta resolução, aproveitando o acesso ao Channel State Information (CSI) e os avanços da emenda 802.11bf. O capítulo combina fundamentos eletromagnéticos, técnicas de autenticação de proximidade e detecção de intrusão, além de estratégias de reforço para sistemas de defesa. São apresentados métodos de captura e análise de CSI em plataformas acessíveis, com demonstrações práticas utilizando ESP32 e Raspberry Pi. O capítulo inclui ainda tendências de pesquisa como fusão sensorial, aprendizado federado e defesa contra ataques adversariais.

Registramos nosso reconhecimento aos autores que submeteram propostas ao SBSeg 2025. A qualidade e a diversidade dos trabalhos recebidos contribuíram de forma decisiva para a consolidação e a relevância contínua do evento. Agradecemos, em particular, aos autores dos minicursos selecionados, que se dedicaram à elaboração de capítulos consistentes e tecnicamente robustos. Estendemos também nossos agradecimentos aos membros do Comitê de Programa, cuja avaliação criteriosa e colaboração voluntária foram fundamentais para a qualidade desta edição. Reiteramos nossa gratidão ao coordenador de publicações, professor Rodrigo Brandão Mansilha (UNIPAMPA), pela editoração e publicação deste livro. Agradecemos ainda aos coordenadores gerais do SBSeg 2025, professores Altair Santin (PUCPR), André Gregio (UFPR) e Eduardo K. Viegas (PUCPR), pelo suporte institucional, pelas orientações fornecidas e pela confiança depositada na condução desta atividade. Espera-se que a leitura deste livro seja proveitosa e estimule novas contribuições para o avanço da cibersegurança.

Capítulos

  • 1. Para além dos Perímetros da CiberSegurança com a Infraestrutura como Código (IaC)
    Fellipe M. Veiga, Altair O. Santin, Juliano S. Langaro, Juarez de Oliveira, Eduardo K. Viegas
  • 2. Zero Trust Architecture para Dispositivos de Internet das Coisas e Redes de Próxima Geração: Ferramentas, Tendências e Desafios
    Guilherme N. N. Barbosa, Martin Andreoni, Diogo M. F. Mattos
  • 3. Introdução à Computação Quântica e Impactos em Criptografia
    Victor Takashi Hayashi, Bryan Kano Ferreira, Reginaldo Arakaki, Jonatas Faria Rossetti, Routo Terada, Ever Costa, Wildisley Filho, Giovanna Vieira, Luiza Petenazzi, Priscila Falcão
  • 4. Wi-Fi Sensing e CSI aplicados à Cibersegurança: Fundamentos, Aplicações e Prática
    Felipe Silveira de Almeida, Eduardo Fabrício Gomes Trindade, Gioliano de Oliveira Braga, Ágney Lopes Roth Ferraz, Giovani Hoff da Costa, Gustavo Cavalcanti Morais, Lourenço Alves Pereira Júnior

Downloads

Não há dados estatísticos.

Referências

(2021). Ieee standard for information technology–telecommunications and information exchange between systems - local and metropolitan area networks–specific requirements - part 11: Wireless lan medium access control (mac) and physical layer (phy) specifications. IEEE Std 802.11-2020 (Revision of IEEE Std 802.11-2016), pages 1–4379.

(2021). ISO/IEC 19795-2: 2021 Biometric performance testing and reporting — Part 2: Testing methodologies for technology and scenario evaluation.

U.S. Code § 3542 – Definitions (2013). United states code. U.S. Code. Disponível em: [link]. Acesso em: 15 jul. 2025.

Abdalla, A. S., Moore, J., Adhikari, N. e Marojevic, V. (2024). Ztran: Prototyping zero trust security xapps for open radio access network deployments. IEEE Wireless Communications, 31(2):66–73.

Abdelnasser, H., Youssef, M., and Harras, K. A. (2015). Wigest: A ubiquitous wifi-based gesture recognition system. In 2015 IEEE Conference on Computer Communications (INFOCOM), pages 1472–1480.

Aboukadri, S., Ouaddah, A. e Mezrioui, A. (2024). Machine learning in identity and access management systems: Survey and deep dive. Computers & Security, p. 103729.

Abreu, V., Santin, A. O., Viegas, E. K., and Cogo, V. V. (2020). Identity and Access Management for IoT in Smart Grid, page 1215–1226. Springer International Publishing.

Abreu, V., Santin, A. O., Viegas, E. K., and Stihler, M. (2017). A multi-domain role activation model. In 2017 IEEE International Conference on Communications (ICC), page 1–6. IEEE.

Abu Ali, N. A., Rehman, M., Mumtaz, S., Khan, M. B., Hayajneh, M., Ullah, F., and Shah, R. A. (2024). Contactless diseases diagnoses using wireless communication sensing: Methods and challenges survey. ACM Comput. Surv., 56(9).

Adib, F. and Katabi, D. (2013). See through walls with wifi! In Proceedings of the ACM SIGCOMM 2013 Conference on SIGCOMM, SIGCOMM ’13, page 75–86, New York, NY, USA. Association for Computing Machinery.

Afshar, A., Vakili, V. T., and Daei, S. (2022). Active user detection and channel estimation for spatial-based random access in crowded massive mimo systems via blind super-resolution. IEEE Signal Processing Letters, 29:1072–1076.

Aggarwal, D., Brennen, G. K., Lee, T., Santha, M., and Tomamichel, M. (2017). Quantum attacks on bitcoin, and how to protect against them. Technical report, arXiv preprint arXiv:1710.10377. [link].

Ajtai, M. (1996). Generating hard instances of lattice problems. In Proceedings of the twenty-eighth annual ACM symposium on Theory of computing, pages 99–108.

Al-qaness, M. A. A., Li, F., Ma, X., Zhang, Y., and Liu, G. (2016). Device-free indoor activity recognition system. Applied Sciences, 6(11).

Alagic, G., Alagic, G., Apon, D., Cooper, D., Dang, Q., Dang, T., Kelsey, J., Lichtinger, J., Liu, Y.-K., Miller, C., et al. (2022). Status report on the third round of the nist post-quantum cryptography standardization process.

Alagic, G., Bros, M., Ciadoux, P., Cooper, D., Dang, Q., Dang, T., Kelsey, J., Lichtinger, J., Liu, Y.-K., Miller, C., et al. (2025). Status report on the fourth round of the nist post-quantum cryptography standardization process. US Department of Commerce, National Institute of Standards and Technology.

AlDaajeh, S. e Alrabaee, S. (2024). Strategic cybersecurity. Computers & Security, 141:103845.

Aleesa, A. M., Zaidan, B. B., Zaidan, A. A., and Sahar, N. M. (2020). Review of intrusion detection systems based on deep learning techniques: coherent taxonomy, challenges, motivations, recommendations, substantial analysis and future directions. Neural Computing and Applications, 32(14):9827–9858.

Alevizos, L., Ta, V. T. e Hashem Eiza, M. (2022). Augmenting zero trust architecture to endpoints using blockchain: A state-of-the-art review. Security and privacy, 5(1):e191.

Almeida, F. S., Trindade, E. F. G., Pettersson, M., Machado, R., and Jr., L. A. P. (2024). Spidersense: Early intruder detection in wi-fi networks using channel state information. In Proc. IEEE Global Communications Conference (GLOBECOM), pages 1–6.

Alnoaimi, S. e Alomary, A. (2025). Zero trust security: A comprehensive comparative analysis of zero trust maturity models. Em 2024 International Conference on IT Innovation and Knowledge Discovery (ITIKD), p. 1–8.

Alonso, J., Piliszek, R., and Cankar, M. (2023). Embracing iac through the devsecops philosophy: Concepts, challenges, and a reference framework. IEEE Software, 40(1):56–62.

Alquwayzani, A. A. e Albuali, A. A. (2024). A systematic literature review of zero trust architecture for military uav security systems. IEEE Access, 12:176033–176056.

Anderson, J., Huang, Q., Cheng, L. e Hu, H. (2022). Byoz: Protecting byod through zero trust network security. Em 2022 IEEE International Conference on Networking, Architecture and Storage (NAS), p. 1–8. IEEE.

Andreoni, M., Barbosa, G. N. N. e Mattos, D. M. F. (2022). New barriers on 6G networking: An exploratory study on the security, privacy and opportunities for aerial networks. Em 2022 1st International Conference on 6G Networking (6GNet), p. 1–6.

Aono, Y., Liu, S., Tanaka, T., Uno, S., Meter, R. V., Shinohara, N., and Nojima, R. (2022). The present and future of discrete logarithm problems on noisy quantum computers. IEEE Transactions on Quantum Engineering, 3:1–21.

Aumasson, J.-P. (2017). Serious Cryptography: A Practical Introduction to Modern Encryption. No Starch Press, USA.

Barbosa, G. N. N., Andreoni, M. e Mattos, D. M. F. (2025). Leveraging zero trust for enhanced security and connectivity in ad-hoc mesh networks. Em 2025 12th IFIP International Conference on New Technologies, Mobility and Security (NTMS), p. 229–237.

Barker, E., Roginsky, A., and National Institute of Standards and Technology (NIST) (2020). Recommendation for key management: Part 1 – general (revision 5). Technical Report NIST SP 800-57pt1r5, National Institute of Standards and Technology. Supersedes NIST SP 800-57 Part 1 Rev. 4 (2016).

Barreto, P., Biasi, F. P., Dahab, R., César, J., Pereira, G., and Ricardini, J. E. (2013). Introdução à criptografia pós-quântica. Minicursos do XIII Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais, SBSeg.

Basak, S. K., Neil, L., Reaves, B., and Williams, L. (2022). What are the practices for secret management in software artifacts? In 2022 IEEE Secure Development Conference (SecDev), page 69–76. IEEE.

Beast, A. (2024). BIP-360: Pay to Quantum Resistant Hash (P2QRH). [link].

Bernabé Murcia, J. M., Cánovas, E., García-Rodríguez, J., M. Zarca, A. e Skarmeta, A. (2025). Decentralised identity management solution for zero-trust multi-domain computing continuum frameworks. Future Generation Computer Systems, 162:107479.

Bernstein, D. J., Buchmann, J., and Dahmen, E., editors (2009). Post-Quantum Cryptography. Mathematics and Statistics. Springer-Verlag Berlin Heidelberg, Berlin, Heidelberg, 1 edition. eBook ISBN: 978-3-540-88702-7.

Bertino, E. (2021). Zero trust architecture: Does it help? IEEE Security & Privacy, 19(05):95–96.

Bertoli, G. d. C., Fernandes, G. V. C., Monici, P. H. B., Guibo, C. H. d. A., Santos, A. L. d., and Pereira Júnior, L. A. (2024). Design and implementation of intelligent packet filtering in iot microcontroller-based devices. Journal of Internet Services and Applications, 15(1):289–301.

Beullens,W., D’Anvers, J.-P., Hülsing, A. T., Lange, T., Panny, L., de Saint Guilhem, C., and Smart, N. P. (2021). Post-quantum cryptography: Current state and quantum mitigation. Technical report, ENISA, Attiki, Greece.

Biamonte, J., Wittek, P., Pancotti, N., Rebentrost, P., Wiebe, N., and Lloyd, S. (2017). Quantum machine learning. Nature, 549(7671):195–202.

Bongs, K. (2025). Celebrating the international year of quantum science and technology.

Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J. A., and Felten, E. W. (2015). Sok: Research perspectives and challenges for bitcoin and cryptocurrencies. In 2015 IEEE Symposium on Security and Privacy, pages 104–121.

Boudot, F., Gaudry, P., Guillevic, A., Heninger, N., Thomé, E., and Zimmermann, P. (2020a). Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment. Cryptology ePrint Archive, Paper 2020/697.

Boudot, F., Gaudry, P., Guillevic, A., Heninger, N., Thomé, E., and Zimmermann, P. (2020b). Factorization of rsa-250.

Boulden, S. (2023). Sigstore - signature sorcery. RXRW Blog. Accessed 2025-06-14.

Brassard, G., HØyer, P., and Tapp, A. (1998). Quantum cryptanalysis of hash and claw-free functions: Invited paper, page 163–169. Springer Berlin Heidelberg.

Buonaiuto, G., Gargiulo, F., De Pietro, G., Esposito, M., and Pota, M. (2023). Best practices for portfolio optimization by quantum computing, experimented on real quantum devices. Scientific Reports, 13(1):19434.

Cam-Winget, N. e Lorenzin, L. (2017). Security Automation and Continuous Monitoring (SACM) Requirements. RFC 1654, RFC Editor.

Caseli, H. d. M. and Nunes, M. d. G. V. (2024). Processamento de Linguagem Natural: Conceitos, Técnicas e Aplicações em Português. Brasileiras em PLN (BPLN).

Castryck,W. and Decru, T. (2023). An efficient key recovery attack on sidh. In Annual international conference on the theory and applications of cryptographic techniques, pages 423–447. Springer.

Center for Internet Security (CIS). Foundational cloud security with cis benchmarks. Blog Post.

Chang, H. e Mukherjee, S. (2024). Zeta: Transparent zerotrust security add-on for rdma. Em IEEE INFOCOM 2024 - IEEE Conference on Computer Communications, p. 1041–1050.

Chang, Y.-J., Sie, M.-F., Liao, S.-W., and Chang, C.-R. (2023). The prospects of quantum computing for quantitative finance and beyond. IEEE Nanotechnology Magazine, 17(2):31–37.

Chen, C., Zhou, G., and Lin, Y. (2023). Cross-domain wifi sensing with channel state information: A survey. ACM Comput. Surv., 55(11).

Chen, L., Moody, D., and Liu, Y. (2017). Nist post-quantum cryptography standardization. Transition, 800(131A):164.

Chen, W., Wu, G., and Wei, J. (2018). An approach to identifying error patterns for infrastructure as code. In 2018 IEEE International Symposium on Software Reliability Engineering Workshops (ISSREW), pages 124–129.

Chen, X., Feng,W., Ge, N. e Zhang, Y. (2023). Zero trust architecture for 6G security. IEEE Network, p. 1–1.

Chiari, M., Pascalis, M. D., and Pradella, M. (2022). Static analysis of infrastructure as code: a survey. arXiv preprint arXiv:2206.10344.

Ciacco, A., Guerriero, F., and Macrina, G. (2025). Review of quantum algorithms for medicine, finance and logistics. Soft Computing, 29(4):2129–2170.

Cisco (2020). Cisco Annual Internet Report (2018–2023). White Paper.

CloudOptimo (2025). Detecting orphaned resources using aws config rules. Acesso em: 14 jun. 2025.

Cominelli, M., Gringoli, F., and Restuccia, F. (2023). Exposing the csi: A systematic investigation of csi-based wi-fi sensing capabilities and limitations. In 2023 IEEE International Conference on Pervasive Computing and Communications (PerCom), pages 81–90.

Cominelli, M., Kosterhon, F., Gringoli, F., Lo Cigno, R., and Asadi, A. (2021). Ieee 802.11 csi randomization to preserve location privacy: An empirical evaluation in different scenarios. Computer Networks, 191:107970.

Cooper, D. A., Apon, D. C., Dang, Q. H., Davidson, M. S., Dworkin, M. J., Miller, C. A., et al. (2020). Recommendation for stateful hash-based signature schemes. NIST Special Publication, 800(208):800–208.

Corallo, M. (2024). Proposal for OP_SPHINCS as Post-Quantum Signature Opcode. Bitcoin-dev mailing list.

Correia, A. D., Moortgat, M., and Stoof, H. T. C. (2022). Quantum computations for disambiguation and question answering. arXiv preprint arXiv:2106.05299.

Cunha Neto, H. N., Hribar, J., Dusparic, I., Fernandes, N. C. e Mattos, D. M. (2024). FedSBS: Federated-learning participant-selection method for intrusion detection systems. Computer Networks, 244:110351.

de Almeida, F. S., Trindade, E. F. G., Pettersson, M. I., Machado, R., and Júnior, L. A. P. (2024). Spider-sense: Wi-fi csi as a sixth sense for early detection in network intrusion detection systems. In GLOBECOM 2024 - 2024 IEEE Global Communications Conference, pages 2437–2442.

De Carvalho Bertoli, G., Pereira Júnior, L. A., Saotome, O., Dos Santos, A. L., Verri, F. A. N., Marcondes, C. A. C., Barbieri, S., Rodrigues, M. S., and Parente De Oliveira, J. M. (2021). An end-to-end framework for machine learning-based network intrusion detection system. IEEE Access, 9:106790–106805.

de Oliveira, N. R., dos Santos, Y. d. R., Barbosa, G. N. N., Reis, L. H. A., Mendes, A. C. R., de Oliveira, M. T., de Medeiros, D. S. V. e Mattos, D. M. F. (2024). Distributed data security in digital health: Self-sovereign identity, access control, and blockchain-based log records. Em 2024 6th International Conference on Blockchain Computing and Applications (BCCA), p. 558–565.

de Oliveira, N. R., Silva, J. V. V., de Medeiros, G. N. N. B. D. S. V. e Mattos, D. M. F. (2025). Incorporação de modelos de linguagem em larga escala em dispositivos móveis: Otimização, personalização e desafios. Jornada de Atualização em Informática 2025; SBC; Maceio, p. 147–196.

de Oliveira, P. R., Santin, A. O., Horchulhack, P., Viegas, E. K., and de Matos, E. (2023). A dynamic network-based intrusion detection model for industrial control systems. In 2023 IEEE 22nd International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), page 1496–1501. IEEE.

Dhiman, P., Saini, N., Gulzar, Y., Turaev, S., Kaur, A., Nisa, K. U. e Hamid, Y. (2024). A review and comparative analysis of relevant approaches of zero trust network model. Sensors, 24(4).

Diffie,W. and Hellman, M. E. (2022). New directions in cryptography. In Democratizing cryptography: the work of Whitfield Diffie and Martin Hellman, pages 365–390.

Ding, E., Li, X., Zhao, T., Zhang, L., and Hu, Y. (2018). A robust passive intrusion detection system with commodity wifi devices. Journal of Sensors, 2018(1):8243905.

Ding, J., Gower, J. E., and Schmidt, D. S. (2006). Multivariate public key cryptosystems. Springer.

Dobias, P., Rezaeezade, A., Chmielewski, Ł., Malina, L., and Batina, L. (2025). Sok: Reassessing side-channel vulnerabilities and countermeasures in pqc implementations. Cryptology ePrint Archive.

Du, R., Hua, H., Xie, H., Song, X., Lyu, Z., Hu, M., Narengerile, Xin, Y., McCann, S., Montemurro, M., Han, T. X., and Xu, J. (2025). An overview on ieee 802.11bf: Wlan sensing. IEEE Communications Surveys& Tutorials, 27(1):184–217.

Duim, J. L. and Portácio, R. G. (2023). Segurança criptográfica: Combinando métodos clássicos e quânticos. Proceeding Series of the Brazilian Society of Computational and Applied Mathematics, 10(1).

Espressif Systems (2018). Csi documentation – esp-idf programming guide. [link]. Acessado em 2024-01-20.

Espressif Systems (2019). esp-csi: Channel state information extraction for esp32. [link]. Acessado em 2024-01-20.

Filho, A. G., Viegas, E. K., Santin, A. O., and Geremias, J. (2025). A dynamic network intrusion detection model for infrastructure as code deployed environments. Journal of Network and Systems Management, 33(4).

FIPS PUB 202 (2015). SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions. [link]. FIPS PUB 202.

Firch, J. (2024). Wireless network attacks: Learn the common types of wireless attacks. [link]. Acessado em 2024-03-22.

Flöther, F. F. (2023). The state of quantum computing applications in health and medicine. Research Directions: Quantum Technologies, 1:e10.

Forbes, G., Massie, S., and Craw, S. (2020). Wifi-based human activity recognition using raspberry pi. In 2020 IEEE 32nd International Conference on Tools with Artificial Intelligence (ICTAI), pages 722–730.

Fowler, M. (2013). Infrastructure as code. Publicado originalmente no blog de Martin Fowler com contribuições de Kief Morris.

Gamble, S. (2019). Quantum computing: What it is, why we want it, and how we’re trying to get it. In Frontiers of Engineering: Reports on Leading-Edge Engineering from the 2018 Symposium. National Academies Press (US).

Gambo, M. L. e Almulhem, A. (2025). Zero trust architecture: A systematic literature review.

Gebresilassie, S. K., Rafferty, J., Abu-Tair, M., Ali, A., Chen, L. e Cui, Z. (2025). Shield: Secure holistic iot environment with ledger-based defense. Internet of Things, 30:101473.

Geng, J., Huang, D., and la Torre, F. D. (2022). Densepose from wifi.

Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing, pages 169–178.

Gringoli, F., Cominelli, M., Blanco, A., and Widmer, J. (2021). Ax-csi: Enabling csi extraction on commercial 802.11ax wi-fi platforms. In Proceedings of the 15th ACM Workshop on Wireless Network Testbeds, Experimental Evaluation & CHaracterization, WiNTECH ’21, page 46–53, New York, NY, USA. Association for Computing Machinery.

Gringoli, F., Schulz, M., Link, J., and Hollick, M. (2019). Free your csi: A channel state information extraction platform for modern wi-fi chipsets. In Proceedings of the 13th International Workshop on Wireless Network Testbeds, Experimental Evaluation & Characterization, WiNTECH ’19, page 21–28, New York, NY, USA. Association for Computing Machinery.

Grover, L. K. (1996). A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, STOC ’96, page 212–219, New York, NY, USA. Association for Computing Machinery.

Gu, Y., Chen, J., He, K., Wu, C., Zhao, Z., and Du, R. (2024). WiFiLeaks: Exposing Stationary Human Presence Through a Wall With Commodity Mobile Devices . IEEE Transactions on Mobile Computing, 23(06):6997–7011.

Guo, J. and Ho, I. W.-H. (2022). Csi-based efficient self-quarantine monitoring system using branchy convolution neural network. In 2022 IEEE 8th World Forum on Internet of Things (WF-IoT), pages 1–6.

Guo, L., Wang, L., Liu, J., Zhou, W., Liu, B. L. T., Li, G., and Li, C. (2017). A novel benchmark on human activity recognition using wifi signals. In 2017 IEEE 19th International Conference on e-Health Networking, Applications and Services (Healthcom), pages 1–6.

Gupta, A., Gupta, P., Pandey, U. P., Kushwaha, P., Lohani, B. P. e Bhati, K. (2024). ZTSA: Zero trust security architecture a comprehensive survey. Em 2024 International Conference on Communication, Computer Sciences and Engineering (IC3SE), p. 378–383.

Halperin, D., Hu, W., Sheth, A., Wetherall, D., Anderson, T., and Padmanabhan, V. (2011). Tool release: Gathering 802.11n traces with channel state information. In Proc. ACM SIGCOMM. [link].

Häner, T., Jaques, S., Naehrig, M., Roetteler, M., and Soeken, M. (2020). Improved quantum circuits for elliptic curve discrete logarithms. Cryptology ePrint Archive, Paper 2020/077.

He, Y., Chen, Y., Hu, Y., and Zeng, B. (2020). Wifi vision: Sensing, recognition, and detection with commodity mimo-ofdm wifi. IEEE Internet of Things Journal, 7(9):8296–8317.

He, Y., Huang, D., Chen, L., Ni, Y. e Ma, X. (2022). A survey on zero trust architecture: Challenges and future trends. Wireless Communications and Mobile Computing, 2022(1):6476274.

Heilman, E. and Sabouri, A. (2023). BIP-347: Reintroducing OP_CAT for Lamport Signatures. [link].

Hernandez, S. M. and Bulut, E. (2020). Lightweight and standalone iot based wifi sensing for active repositioning and mobility. In 2020 IEEE 21st International Symposium on "A World of Wireless, Mobile and Multimedia Networks"(WoWMoM), pages 277–286.

Hernandez, S. M. and Bulut, E. (2023). Wifi sensing on the edge: Signal processing techniques and challenges for real-world systems. IEEE Communications Surveys& Tutorials, 25(1):46–76.

Hhan, M., Yamakawa, T., and Yun, A. (2023). Quantum complexity for discrete logarithms and related problems. Cryptology ePrint Archive, Paper 2023/1054.

Horchulhack, P., Viegas, E. K., and Santin, A. O. (2022a). Detection of service provider hardware over-commitment in container orchestration environments. In GLOBECOM 2022 - 2022 IEEE Global Communications Conference, page 6354–6359. IEEE.

Horchulhack, P., Viegas, E. K., and Santin, A. O. (2022b). Detection of service provider hardware over-commitment in container orchestration environments. In GLOBECOM 2022 - 2022 IEEE Global Communications Conference, page 6354–6359. IEEE.

Hosney, E. S., Halim, I. T. A. e Yousef, A. H. (2022). An artificial intelligence approach for deploying zero trust architecture (ZTA). Em 2022 5th International Conference on Computing and Informatics (ICCI), p. 343–350.

Hosoyamada, A. and Sasaki, Y. (2020). Finding hash collisions with quantum computers by using differential trails with smaller probability than birthday bound. Cryptology ePrint Archive, Paper 2020/213.

Huang, Z., Wang, H., Cao, B., He, D., and Wang, J. (2024). A comprehensive side-channel leakage assessment of crystals-kyber in iiot. Internet of Things, 27:101331.

Hussain, M., Pal, S., Jadidi, Z., Foo, E. e Kanhere, S. (2024). Federated zero trust architecture using artificial intelligence. IEEE Wireless Communications, 31(2):30–35.

IEEE 802.11 Working Group (2024). IEEE Draft Standard for Information technology – Telecommunications and information exchange between systems – Local and metropolitan area networks – Specific requirements – Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications – Amendment: WLAN Sensing. [link]. Draft Specification IEEE 802.11bf, v12.0, March 2024.

IEEE 802.11 Working Group (2025). Ieee p802.11bf/d1.4: Wireless lan sensing amendment (draft). Available from IEEE Standards Association.

Jao, D. and De Feo, L. (2011). Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies. In International workshop on post-quantum cryptography, pages 19–34. Springer.

Jedlicka, P., Malina, L., Socha, P., Gerlich, T., Martinasek, Z., and Hajny, J. (2022). On secure and side-channel resistant hardware implementations of post-quantum cryptography. In Proceedings of the 17th International Conference on Availability, Reliability and Security, pages 1–9.

Johnson, C. (2016). Guide to cyber threat information sharing. NIST Special Publication, pages 800–150.

Jose Diaz Rivera, J., Muhammad, A. e Song, W.-C. (2024). Securing digital identity in the zero trust architecture: A blockchain approach to privacy-focused multi-factor authentication. IEEE Open Journal of the Communications Society, 5:2792–2814.

Joseph, D., Misoczki, R., and Manzano, M. e. a. (2022). Transitioning organizations to post-quantum cryptography. Nature, 605:237–243.

Kalu, K. G., Okorafor, S., Singla, T., Torres-Arias, S., and Davis, J. C. (2025). Why johnny signs with sigstore: Examining tooling as a factor in software signing adoption in the sigstore ecosystem. In arXiv preprint arXiv:2503.00271.

Kang, H., Liu, G., Wang, Q., Meng, L. e Liu, J. (2023). Theory and application of zero trust security: A brief survey. Entropy, 25(12).

Kasirajan, V. (2021). Fundamentals of Quantum Computing: Theory and Practice. Springer Cham.

Katz, J. and Lindell, Y. (2014). Introduction to Modern Cryptography, Second Edition. Chapman & Hall/CRC, 2nd edition.

Khan, S., Krishnamoorthy, P., Goswami, M., Rakhimjonovna, F. M., Mohammed, S. A., and Menaga, D. (2024). Quantum computing and its implications for cybersecurity: A comprehensive review of emerging threats and defenses. Nanotechnology Perceptions, 20:S13.

Khang, A., Rath, K. C., Madapana, K., Rao, J., Panda, L. P., and Das, S. (2025). Quantum computing and portfolio optimization in finance services. In Shaping Cutting-Edge Technologies and Applications for Digital Banking and Financial Services, pages 27–45. Productivity Press.

Kindervag, J., Balaouras, S. et al. (2010). No more chewy centers: Introducing the zero trust model of information security. Forrester Research, 3(1):1–16.

Knuth, D. E. (1997). The art of computer programming, volume 1 (3rd ed.): fundamental algorithms. Addison Wesley Longman Publishing Co., Inc., USA.

Kong, H., Lu, L., Yu, J., Chen, Y., Xu, X., Tang, F., and Chen, Y.-C. (2021). Multiauth: Enable multi-user authentication with single commodity wifi device. In Proceedings of the Twenty-Second International Symposium on Theory, Algorithmic Foundations, and Protocol Design for Mobile Networks and Mobile Computing, MobiHoc ’21, pages 31–40, New York, NY, USA. Association for Computing Machinery.

Kosmann-Schwarzbach, P. Y. and Singer, S. F. (2010). Lie Groups SU(2) and SO(3), pages 71–80. Springer New York, New York, NY.

Kotaru, M., Joshi, K., Bharadia, D., and Katti, S. (2015). Spotfi: Decimeter level localization using wifi. In Proceedings of the 2015 ACM Conference on Special Interest Group on Data Communication, SIGCOMM ’15, page 269–282, New York, NY, USA. Association for Computing Machinery.

Koukis, G., Skaperas, S., Kapetanidou, I. A., Mamatas, L. e Tsaoussidis, V. (2024). Evaluating cni plugins features and tradeoffs for edge cloud applications. Em 2024 IEEE Symposium on Computers and Communications (ISCC), p. 1–6.

Kumar, S. S., Cummings, M. e Stimpson, A. (2024). Strengthening llm trust boundaries: a survey of prompt injection attacks. Em 2024 IEEE 4th International Conference on Human-Machine Systems (ICHMS), p. 1–6.

Kumar, Y., Koul, A., Sisodia, P. S., Shafi, J., Verma, K., Gheisari, M., and Davoodi, M. B. (2021). Heart failure detection using quantum-enhanced machine learning and traditional machine learning techniques for internet of artificially intelligent medical things. Wireless Communications and Mobile Computing, 2021(1):1616725.

Lamport, L. (1981). Password authentication with insecure communication. Communications of the ACM, 24(11):770–772.

Lang, J., Zielinski, S., and Feld, S. (2022). Strategic portfolio optimization using simulated, digital, and quantum annealing. Applied Sciences, 12(23):12288.

Li, S., Li, X., Niu, K., Wang, H., Zhang, Y., and Zhang, D. (2017). Aralarm: An adaptive and robust intrusion detection system leveraging csi from commodity wi-fi. In Mokhtari, M., Abdulrazak, B., and Aloulou, H., editors, Enhanced Quality of Life and Smart Living, pages 211–223, Cham. Springer International Publishing.

Lin, C., Wang, P., Ji, C., Obaidat, M. S., Wang, L., Wu, G., and Zhang, Q. (2023). A contactless authentication system based on wifi csi. ACM Trans. Sen. Netw., 19(2).

Liu, H., Wang, Y., Liu, J., Yang, J., and Chen, Y. (2014). Practical user authentication leveraging channel state information (csi). In Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, ASIA CCS ’14, page 389–400, New York, NY, USA. Association for Computing Machinery.

Liu, J., Chen, Y., Wang, Y., Chen, X., Cheng, J., and Yang, J. (2018). Monitoring vital signs and postures during sleep using wifi signals. IEEE Internet of Things Journal, 5(3):2071–2084.

Liu, J., Liu, H., Chen, Y., Wang, Y., and Wang, C. (2020). Wireless sensing for human activity: A survey. IEEE Communications Surveys& Tutorials, 22(3):1629–1645.

Liu, J., Wang, Y., Chen, Y., Yang, J., Chen, X., and Cheng, J. (2015). Tracking vital signs during sleep leveraging off-the-shelf wifi. In Proceedings of the 16th ACM International Symposium on Mobile Ad Hoc Networking and Computing, MobiHoc ’15, page 267–276, New York, NY, USA. Association for Computing Machinery.

Lorenc, D. (2021). Cosign image signatures. Sigstore Blog. Accessed 2025-06-14.

Lyubashevsky, V., Peikert, C., and Regev, O. (2010). On ideal lattices and learning with errors over rings. In Annual international conference on the theory and applications of cryptographic techniques, pages 1–23. Springer.

Ma, Y., Zhou, G., and Wang, S. (2019). Wifi sensing with channel state information: A survey. ACM Comput. Surv., 52(3):46.

Mämmelä, O., Hiltunen, J., Suomalainen, J., Ahola, K., Mannersalo, P. e Vehkaperä, J. (2016). Towards micro-segmentation in 5G network security. Em European Conference on Networks and Communications (EuCNC 2016)Workshop on Network Management, Quality of Service and Security for 5G Networks.

Mangera, V. (2025). Shedding light on orphaned cloud resources – ghosts haunting. LinkedIn. Acesso em: 14 jun. 2025.

Marquezino, F. and Helayel-Neto, J. (2003). Estudo introdutório do protocolo quântico bb84 para troca segura de chaves. Centro Brasileiro de Pesquisas Fısicas, Série Monografias.

Marquis, Y. A. (2024). From theory to practice: Implementing effective role-based access control strategies to mitigate insider risks in diverse organizational contexts. Journal of Engineering Research and Reports, 26(5):138–154.

Matthew Kosinski, A. F. (2024). Identity and access management?

Maxwell, G., Poelstra, A., Seurin, Y., and Wuille, P. (2020). BIP-340: Schnorr Signatures for secp256k1. [link].

McEliece, R. J. (1978). A public-key cryptosystem based on algebraic. Coding Thv, 4244(1978):114–116.

Mell, P. and Grance, T. (2011). The nist definition of cloud computing. Special Publication 800-145, National Institute of Standards and Technology (NIST).

Mendes, Á. J. B., Paulicena, E. H., and Souza, W. A. R. d. (2011). Criptografia quântica: uma abordagem direta. Revista de Sistema de Informação da FSMA, (7):39–48.

Menezes, A. J., Van Oorschot, P. C., and Vanstone, S. A. (2018). Handbook of applied cryptography. CRC press.

Meng, Y., Li, J., Zhu, H., Liang, X., Liu, Y., and Ruan, N. (2020). Revealing your mobile password via wifi signals: Attacks and countermeasures. IEEE Transactions on Mobile Computing, 19(2):432–449.

Merkle, R. C. (1979). Secrecy, authentication, and public key systems. Stanford university.

Milton, A. and Shikhelman, C. (2025). Bitcoin and the quantum threat: A comprehensive risk analysis. Technical report, Chaincode Labs Research Report. [link].

Mirsky, Y., Doitshman, T., Elovici, Y., and Shabtai, A. (2018). Kitsune: An ensemble of autoencoders for online network intrusion detection. Network and Distributed System Security Symposium (NDSS).

MITRE ATT&CK (2024). MITRE ATT&CK Framework. [link]. Acesso em: 12 set. 2024.

Miyamoto, K. (2022). Quantum algorithm for calculating risk contributions in a credit portfolio. EPJ Quantum Technology, 9(1):1–16.

Moody, D., Perlner, R., Regenscheid, A., Robinson, A., and Cooper, D. (2024). Transition to post-quantum cryptography standards. Technical report, National Institute of Standards and Technology.

Mosca, M. (2018). Cybersecurity in an era with quantum computers: Will we be ready? IEEE Security & Privacy, 16(5):38–41.

Mujib, M. e Sari, R. F. (2020). Performance evaluation of data center network with network micro-segmentation. Em 2020 12th International Conference on Information Technology and Electrical Engineering (ICITEE), p. 27–32. IEEE.

Mukta, R., Pal, S., Chowdhury, K., Hitchens, M., young Paik, H. e Kanhere, S. S. (2025). Zero trust driven access control delegation using blockchain. Blockchain: Research and Applications, p. 100319.

Nace, L. (2020). Securing trajectory based operations through a zero trust framework in the nas. Em 2020 Integrated Communications Navigation and Surveillance Conference (ICNS), p. 1B1–1–1B1–8.

Nagendra, T. e Hemavathy, R. (2023). Unlocking kubernetes networking efficiency: Exploring data processing units for offloading and enhancing container network interfaces. Em 2023 4th IEEE Global Conference for Advancement in Technology (GCAT), p. 1–7.

Nahar, N., Andersson, K., Schelén, O. e Saguna, S. (2024). A survey on zero trust architecture: Applications and challenges of 6G networks. IEEE Access, 12:94753–94764.

Nakamoto, S. (2008). Bitcoin: A peer-to-peer electronic cash system. [link].

Narayanan, A., Bonneau, J., Felten, E., Miller, A., and Goldfeder, S. (2016). Bitcoin and Cryptocurrency Technologies: A Comprehensive Introduction. Princeton University Press.

National Institute of Standards and Technology (NIST) (2024). Post-quantum cryptography standardization project – finalist algorithms. Technical report, US Department of Commerce. [link].

Nausheen, F., Ahmed, K., and Khan, M. I. (2025). Quantum natural language processing: A comprehensive review of models, methods, and applications. arXiv preprint arXiv:2504.09909. Preprint.

Nielsen, M. A. and Chuang, I. L. (2010). Quantum computation and quantum information. Cambridge university press.

NIST (2025). How do i create a good password? Technical report, National Institute of Standards and Technology. Acesso em: 08 de maio de 2025.

Niu, K., Zhang, F., Chang, Z., and Zhang, D. (2018). A fresnel diffraction model based human respiration detection system using cots wi-fi devices. In Proceedings of the 2018 ACM International Joint Conference on Pervasive and Ubiquitous Computing, UbiComp ’18. Association for Computing Machinery.

NSA (2021). Frequently Asked Questions: Quantum Computing and Post-Quantum Cryptography. National Security Agency.

of Standards, N. I., (NIST), T., Dworkin, M. J., Turan, M. S., and Mouha, N. (2023). Advanced encryption standard (aes).

Oliveira, J., Santin, A., Viegas, E., and Horchulhack, P. (2024). A non-interactive one-time password-based method to enhance the vault security. In Barolli, L., editor, Advanced Information Networking and Applications, pages 201–213, Cham. Springer Nature Switzerland.

Oliveira, N. R. d., Santos, Y. d. R. d., Mendes, A. C. R., Barbosa, G. N. N., Oliveira, M. T. d., Valle, R., Medeiros, D. S. V. e Mattos, D. M. F. (2024). Storage standards and solutions, data storage, sharing, and structuring in digital health: A brazilian case study. Information, 15(1).

Omar, A. and El-Hafeez, T. A. (2023). Quantum computing and machine learning for arabic language sentiment classification in social media. Scientific Reports, 13(1):17305.

Özdoğan, E., Ceran, O., and ÜSTÜNDAĞ, M. (2023). Systematic analysis of infrastructure as code technologies. Gazi University Journal of Science Part A: Engineering and Innovation, 10.

Paar, C., Pelzl, J., and Güneysu, T. (2024). Understanding cryptography: from established symmetric and asymmetric ciphers to post-quantum algorithms. Springer Nature.

Paiva, T. B., Ponciano, V., Moreira, E., Oliveira, R., Rufino, V., Lima, C., López, J., Ueda, E., and Terada, R. (2023). Explorando esquemas criptográficos pós-quânticos considerados pelo nist com implementação em sage. Anais.

Pascoe, C. E. (2023). Public draft: The nist cybersecurity framework 2.0. National Institute of Standards and Technology.

Pooja, S. e Chandrakala, C. B. (2024). Secure reviewing and data sharing in scientific collaboration: Leveraging blockchain and zero trust architecture. IEEE Access, 12:92386–92399.

Prousalis, K. and Konofaos, N. (2019). A quantum pattern recognition method for improving pairwise sequence alignment. Scientific Reports, 9(1):7226.

Queen, C. (2024). What is infrastructure as code security? Accessed: 2024-09-14.

Rahman, A., Mahdavi-Hezaveh, R., and Williams, L. (2019a). A systematic mapping study of infrastructure as code research. Information and Software Technology, 108:65–77.

Rahman, A., Parnin, C., and Williams, L. (2019b). The seven sins: Security smells in infrastructure as code scripts. In 2019 IEEE/ACM 41st International Conference on Software Engineering (ICSE), pages 164–175.

Rahman, A., Rahman, M. R., Parnin, C., and Williams, L. (2021a). Security smells in ansible and chef scripts: A replication study. ACM Transactions on Software Engineering and Methodology, 30(1):1–31.

Rahman, A., Rahman, M. R., Parnin, C., and Williams, L. (2021b). Security smells in ansible and chef scripts: A replication study. ACM Trans. Softw. Eng. Methodol., 30(1).

Rahman, M. A. and Anwar, Z. (2021). Secret management in cloud native environments. In 2021 IEEE International Conference on Cloud Engineering (IC2E), pages 54–62.

Rahman, M. A., Shahriar, H., Clincy, V., Hossain, M. F., and Rahman, M. (2023). A quantum generative adversarial network-based intrusion detection system. In 2023 IEEE 47th Annual Computers, Software, and Applications Conference (COMPSAC), pages 1810–1815.

Rahman, M. R., Imtiaz, N., Storey, M.-A., and Williams, L. (2022). Why secret detection tools are not enough: It’s not just about false positives - an industrial case study. Empirical Software Engineering, 27(3).

Ramezanpour, K. e Jagannath, J. (2022). Intelligent zero trust architecture for 5G/6G networks: Principles, challenges, and the role of machine learning in the context of o-ran. Computer Networks, 217:109358.

Ravi, P., Chattopadhyay, A., D’Anvers, J. P., and Baksi, A. (2024). Side-channel and fault-injection attacks over lattice-based post-quantum schemes (kyber, dilithium): Survey and new results. ACM Transactions on Embedded Computing Systems, 23(2):1–54.

Rebentrost, P. and Lloyd, S. (2024). Quantum computational finance: quantum algorithm for portfolio optimization. KI-Künstliche Intelligenz, pages 1–12.

Reddy Konala, P. R., Kumar, V., and Bainbridge, D. (2023). Sok: Static configuration analysis in infrastructure as code scripts. In 2023 IEEE International Conference on Cyber Security and Resilience (CSR), pages 281–288.

Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, STOC ’05, page 84–93, New York, NY, USA. Association for Computing Machinery.

Rivest, R. L., Shamir, A., and Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120–126.

Rizvi, S., Zwerling, T., Thompson, B., Faiola, S., Campbell, S., Fisanick, S. e Hutnick, C. (2023). A modular framework for auditing iot devices and networks. Computers & Security, 132:103327.

Robert, A., Barkoutsos, P. K., Woerner, S., et al. (2021). Resourceefficient quantum algorithm for protein folding. npj Quantum Information, 7(1):38.

Rodrigues, M. G., Viegas, E. K., Santin, A. O., and Enembreck, F. (2025). A mlops architecture for near real-time distributed stream learning operation deployment. Journal of Network and Computer Applications, 238:104169.

Roetteler, M., Naehrig, M., Svore, K. M., and Lauter, K. (2017). Quantum resource estimates for computing elliptic curve discrete logarithms. Cryptology ePrint Archive, Paper 2017/598.

Ronen, E. and Shamir, A. (2017). Extended functionality attacks on iot devices: The case of smart lights. Proceedings of the IEEE, 105(8):1495–1510.

Rose, S., Borchert, O., Mitchell, S., and Connelly, S. (2020). Zero trust architecture. NIST Special Publication 800-207, National Institute of Standards and Technology, Gaithersburg, MD. Acesso em: 08 de maio de 2025.

Saarinen, M.-J. O. (2022). Wip: Applicability of iso standard sidechannel leakage tests to nist post-quantum cryptography. In 2022 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pages 69–72. IEEE.

Sakurai, J. J. and Napolitano, J. (2020). Modern Quantum Mechanics (3rd ed.). Cambridge University Press.

Salvi, P. (2023). How to calculate big o notation time complexity.

Sarah, D. and Peter, C. (2024). On the practical cost of Grover for AES key recovery. UK National Cyber Security Centre.

Sarkar, A., Al-Ars, Z., Almudever, C. G., and Bertels, K. L. M. (2021). Qibam: Approximate sub-string index search on quantum accelerators applied to dna read alignment. Electronics, 10(19).

Satybaldy, A., Ferdous, M. S. e Nowostawski, M. (2024). A taxonomy of challenges for self-sovereign identity systems. IEEE Access, 12:16151–16177.

Scarfone, K. (2022). A list of wireless network attacks. [link]. Acessado em 2023-08-19.

Schulz, M., Wegemer, D., and Hollick, M. (2017). Nexmon: The c-based firmware patching framework. [link].

Schulz, M., Wegemer, D., and Hollick, M. (2018). The nexmon firmware analysis and modification framework: Empowering researchers to enhance wi-fi devices. Computer Communications, 129:269–285.

Seifeldin, M. A. and Youssef, M. (2011). RASID: A robust wlan device-free passive motion detection system. In Proc. IEEE Int. Conf. on Pervasive Computing and Communications (PerCom), pages 180–189.

Sen, S., Radunovic, B., Choudhury, R. R., and Minka, T. (2012). You are facing the mona lisa: spot localization using phy layer information. In Proceedings of the 10th International Conference on Mobile Systems, Applications, and Services, MobiSys ’12, page 183–196, New York, NY, USA. Association for Computing Machinery.

Shafique, M. A., Munir, A., and Latif, I. (2024). Quantum computing: Circuits, algorithms, and applications. IEEE Access, 12:22296–22314.

Shah, P., Prajapati, P., and Patel, D. (2025). Lattice-based post quantum cryptography using variations of learning with error (lwe). In Patel, K. K., Santosh, K., Gomes de Oliveira, G., Patel, A., and Ghosh, A., editors, Soft Computing and Its Engineering Applications, pages 58–72, Cham. Springer Nature Switzerland.

Shah, S. W. and Kanhere, S. S. (2017). Wi-auth: Wifi based second factor user authentication. In Proceedings of the 14th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services, MobiQuitous 2017, pages 393–402, New York, NY, USA. Association for Computing Machinery.

Shahwar, T., Zafar, J., Almogren, A., Zafar, H., Rehman, A. U., Shafiq, M., and Hamam, H. (2022). Automated detection of alzheimer’s via hybrid classical quantum neural networks. Electronics, 11(5).

Sharma, A., Mishra, D., Jha, S., and Seneviratne, A. (2025). Wispoof: Generating adversarial wireless signals to deceive wi-fi sensing systems. Journal of Information Security and Applications, 91:104052.

Sheikh, N., Pawar, M. e Lawrence, V. (2021). Zero trust using network micro segmentation. Em IEEE INFOCOM 2021 - IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), p. 1–6.

Shen, Q. e Shen, Y. (2024). Endpoint security reinforcement via integrated zero-trust systems: A collaborative approach. Computers & Security, 136:103537.

Shen, X., Ni, Z., Liu, L., Yang, J., and Ahmed, K. (2021). Wipass: 1dcnn-based smartphone keystroke recognition using wifi signals. Pervasive and Mobile Computing, 73:101393.

Shor, P. (1994). Algorithms for quantum computation: discrete logarithms and factoring. In Proceedings 35th Annual Symposium on Foundations of Computer Science, pages 124–134.

Shor, P. W. (1997). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26(5):1484–1509.

Silveira Neto, M., Malucelli, A., and Reinehr, S. (2024). Can personality types be blamed for code smells? pages 196–205.

Simioni, J. A., Viegas, E. K., Santin, A. O., and de Matos, E. (2025b). An energy-efficient intrusion detection offloading based on dnn for edge computing. IEEE Internet of Things Journal, 12(12):20326–20342.

Simioni, J., Viegas, E. K., Santin, A., and Horchulhack, P. (2025a). An early exit deep neural network for fast inference intrusion detection. In Proceedings of the 40th ACM/SIGAPP Symposium on Applied Computing, SAC ’25, page 730–737. ACM.

Singh, S. (1999). The Code Book: The Evolution of Secrecy from Mary, Queen of Scots, to Quantum Cryptography. Doubleday, USA, 1st edition.

Sipser, M. (2012). Introduction to the Theory of Computation, 3rd Edition. Thomson Course Technology.

Smite-Meister (2023). Bloch sphere.

Smythe, W. (2021). Qm 101: Bloch sphere.

Soto, J. C., Galdino, I., Caballero, E., Ferreira, V., Muchaluat-Saade, D., and Albuquerque, C. (2022). A survey on vital signs monitoring based on wi-fi csi data. Computer Communications, 195:99–110.

Srinivas, J., Das, A. K. e Kumar, N. (2019). Government regulations in cyber security: Framework, standards and recommendations. Future Generation Computer Systems, 92:178–188.

Stafford, V. (2020). Zero trust architecture. NIST special publication, 800:207.

Stallings, W. (2013). Cryptography and Network Security: Principles and Practice. Prentice Hall Press, USA, 6th edition.

Susskind, L. and Friedman, A. (2014). Quantum Mechanics: The Theoretical Minimum. Basic Books.

Syed, N. F., Shah, S. W., Shaghaghi, A., Anwar, A., Baig, Z. e Doss, R. (2022). Zero trust architecture (zta): A comprehensive survey. IEEE Access, 10:57143–57179.

Syed, N. F., Shah, S. W., Shaghaghi, A., Anwar, A., Baig, Z., and Doss, R. (2022). Zero trust architecture (zta): A comprehensive survey. IEEE Access, 10:57143–57179.

Systems, E. (2022). ESP32 CSI Tool. [link].

Takagi, N. H. (2003). Fundamentos matemáticos da criptografia quântica.

Tan, S., Ren, Y., Yang, J., and Chen, Y. (2022). Commodity wifi sensing in ten years: Status, challenges, and opportunities. IEEE Internet of Things Journal, 9(18):17832–17843.

Tankard, C. (2011). Advanced persistent threats and how to monitor and deter them. Network Security, 2011(8):16–19.

Teerakanok, S., Uehara, T. e Inomata, A. (2021). Migrating to zero trust architecture: Reviews and challenges. Security and Communication Networks, 2021(1):9947347.

Terada, R. (2008). Segurança de dados: criptografia em redes de computador. Edgard Blücher, São Paulo, 1 edition. 1ª reimpressão: 2011.

Truong, H. T. and Tippenhauer, N. O. (2020). Practical relay attack on contactless payments—by smartphones. In Proc. IEEE S&P, pages 1132–1148.

Truong, H., Trovato, B., and Smith, G. W. (2020). Practical replay attacks on nfc payments: From threats to mitigations. In Proceedings of the 2020 ACM Conference on Security and Privacy in Wireless and Mobile Networks, pages 83–93. ACM.

Tsai, M., Lee, S. e Shieh, S. W. (2024). Strategy for implementing of zero trust architecture. IEEE Transactions on Reliability, 73(1):93–100.

Tuler De Oliveira, M., Reis, L. H. A., Verginadis, Y., Mattos, D. M. F. e Olabarriaga, S. D. (2022). Smartaccess: Attribute-based access control system for medical records based on smart contracts. IEEE Access, 10:117836–117854.

van Steen, T. (2025). Developing a behavioural cybersecurity strategy: A five-step approach for organisations. Computer Standards & Interfaces, 92:103939.

Vanhoef, M. (2021). Fragment and forge: Breaking wi-fi through frame aggregation and fragmentation. In Proc. USENIX Security, pages 1–18.

Vehent, Julien (2018). Securing DevOps: Security in the Cloud, page 384. Simon and Schuster.

Vesel`y, M. (2022). Application of quantum computers in foreign exchange reserves management. arXiv preprint arXiv:2203.15716.

Viegas, E., Santin, A., Bachtold, J., Segalin, D., Stihler, M., Marcon, A., and Maziero, C. (2020). Enhancing service maintainability by monitoring and auditing sla in cloud computing. Cluster Computing, 24(3):1659–1674.

Viegas, E., Santin, A., Neves, N., Bessani, A., and Abreu, V. (2017). A resilient stream learning intrusion detection mechanism for real-time analysis of network traffic. In GLOBECOM 2017 - 2017 IEEE Global Communications Conference, page 1–6. IEEE.

Viegas, E., Santin, A., Santos, R., and Abreu, V. (2020). Sistema de detecção de intrusão confiável baseado em aprendizagem por fluxo. In Anais do XX Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais, pages 382–394, Porto Alegre, RS, Brasil. SBC.

Wang, F., Han, J., Lin, F., and Ren, K. (2019). Wipin: Operation-free passive person identification using wi-fi signals. In 2019 IEEE Global Communications Conference (GLOBECOM), pages 1–6.

Wang, R. (2022). Infrastructure as Code Patterns and Practices: With Examples in Python and Terraform. Book Collection ITPro. Manning, Shelter Island, NY, 1st edition. Acesso em: 07 maio de 2025.

Wang, R., Ngo, K., Gärtner, J., and Dubrova, E. (2023). Single-trace side-channel attacks on crystals-dilithium: Myth or reality? Cryptology ePrint Archive.

Wang, W., Liu, A. X., and Shahzad, M. (2016). Gait recognition using wifi signals. In Proceedings of the 2016 ACM International Joint Conference on Pervasive and Ubiquitous Computing, UbiComp ’16, pages 363–373, New York, NY, USA. Association for Computing Machinery.

Wang, X., Feng, D., Lai, X., and Yu, H. (2004). Collisions for hash functions md4, md5, haval-128 and ripemd. Cryptology ePrint Archive.

Wang, X., Gao, L., Mao, S., and Pandey, S. (2017). Csi-based fingerprinting for indoor localization: A deep learning approach. IEEE Transactions on Vehicular Technology, 66(1):763–776.

Wang, X., Wang, Y., and Wang, D. (2020). A real-time csibased passive intrusion detection method. In 2020 IEEE Intl Conf on Parallel& Distributed Processing with Applications, Big Data& Cloud Computing, Sustainable Computing& Communications, Social Computing& Networking (ISPA/BDCloud/SocialCom/SustainCom), pages 1091–1098.

Wang, X., Yin, Y. L., and Yu, H. (2005). Finding collisions in the full sha-1. In Annual international cryptology conference, pages 17–36. Springer.

Wang, Y. and Liu, Y. (2019). A survey on wi-fi based sensing: Applications, challenges, and opportunities. Computer Networks, 153:95–113.

Watrous, J. (2025). Understanding quantum information and computation.

Wettinger, J., Breitenbücher, U., and Leymann, F. (2014). Comparing and combining deployment automation approaches. In Proceedings of the 2014 International Conference on Web Services (ICWS), pages 305–312. IEEE.

Woerner, S. and Egger, D. J. (2019). Quantum risk analysis. npj Quantum Information, 5(1):15.

Xie, Y., Li, Z., and Li, M. (2019). Precise power delay profiling with commodity wi-fi. IEEE Transactions on Mobile Computing, 18(6):1342–1355.

Xu, X., Zhang, Y., and Li, J. (2022). A survey on relay attacks in contactless payments: Current trends and countermeasures. IEEE Access, 10:88234–88252.

Yang, Z., Zhou, Z., and Liu, Y. (2013). From rssi to csi: Indoor localization via channel response. ACM Comput. Surv., 46(2).

Yiliyaer, S. e Kim, Y. (2022). Secure access service edge: A zero trust based framework for accessing data securely. Em 2022 IEEE 12th Annual Computing and Communication Workshop and Conference (CCWC), p. 0586–0591.

Yuliarman, S., Ridwan, S. H., and Resi, S. B. (2023). Implementation of Hashicorp Vault as Multi-Factor Data Communication Security in Integration with Modern Infrastructure. SNTE.

Zhang, D., Wang, H., and Wu, D. (2017). Toward centimeter-scale human activity sensing with wi-fi signals. Computer Society, 50(1):48–57.

Zhang, F., Niu, K., Xiong, J., Jin, B., Gu, T., Jiang, Y., and Zhang, D. (2019). Towards a diffraction-based sensing approach on human activity recognition. Proc. ACM Interact. Mob. Wearable Ubiquitous Technol., 3(1).

Zhang, M., Xi, Z., and Wei, J.-H. (2011). Manipulating quantum information on the controllable systems or subspaces.

Zhao, Y., Pan, S., Ma, H., Gao, Y., Song, X., He, J., and Jin, Y. (2023). Side channel security oriented evaluation and protection on hardware implementations of kyber. IEEE Transactions on Circuits and Systems I: Regular Papers, 70(12):5025–5035.

Zheng, Y., Zhang, Y., Qian, K., Zhang, G., Liu, Y.,Wu, C., and Yang, Z. (2019). Zero-effort cross-domain gesture recognition with wi-fi. In Proceedings of the 17th Annual International Conference on Mobile Systems, Applications, and Services, MobiSys ’19, page 313–325, New York, NY, USA. Association for Computing Machinery.

Zhuang, W., Shen, Y., Li, L., Gao, C., and Dai, D. (2021). Develop an adaptive real-time indoor intrusion detection system based on empirical analysis of ofdm subcarriers. Sensors, 21(7).

Zivi, A. e Doerr, C. (2022). Adding zero trust in BYOD environments through network inspection. Em 2022 IEEE Conference on Communications and Network Security (CNS), p. 1–6.

Zou, H., Zhou, Y., Yang, J., Gu, W., Xie, L., and Spanos, C. (2017). Freecount: Device-free crowd counting with commodity wifi. In GLOBECOM 2017 - 2017 IEEE Global Communications Conference, pages 1–6.

Data de publicação

01/09/2025

Licença

Creative Commons License
Este trabalho está licenciado sob uma licença Creative Commons Attribution 4.0 International License.

Detalhes sobre o formato disponível para publicação: Volume Completo

Volume Completo

ISBN-13 (15)

978-85-7669-651-3