1. Adj, G., et al.: MiRitH. Tech. rep., National Institute of Standards and Technology (2023). https://csrc.nist.gov/csrc/media/Projects/pqc-dig-sig/documents/round-1/spec-files/MiRitH_spec-web.pdf
2. Advanced Encryption Standard (AES). National Institute of Standards and Technology, NIST FIPS PUB 197, U.S. Department of Commerce (2001)
3. Aguilar Melchor, C., Gama, N., Howe, J., Hülsing, A., Joseph, D., Yue, D.: The return of the SDitH, pp. 564–596 (2023). https://doi.org/10.1007/978-3-031-30589-4_20
4. Akavia, A., Bogdanov, A., Guo, S., Kamath, A., Rosen, A.: Candidate weak pseudorandom functions in $$\sf AC^0$$$$o$$$$\text{MOD}_2$$, pp. 251–260 (2014).https://doi.org/10.1145/2554797.2554821
5. Alamati, N., Policharla, G.V., Raghuraman, S., Rindal, P.: Improved alternating moduli PRFs and post-quantum signatures (full version). Cryptology ePrint Archive, Paper 2024/582 (2024). https://eprint.iacr.org/2024/582