Number theoretic transform (NTT) is widely utilized to speed up polynomial multiplication, which is the critical computation bottleneck in a lot of cryptographic algorithms like lattice-based post-quantum cryptography (PQC) and homomorphic encryption (HE). One of the tendency for NTT hardware architecture is to support diverse security parameters and meet resource constraints on different computing platforms. Thus flexibility and Area-Time Product (ATP) become two crucial metrics in NTT hardware design. The flexibility of NTT in terms of different vector sizes and moduli can be obtained directly. Whereas the varying strides in memory access of in-place NTT render the design for different radix and number of parallel butterfly units a tough ...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
The number theoretic transform (NTT) permits a very efficient method to perform multiplication of ve...
NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum cryptography (PQC) fo...
The Number Theoretic Transform (NTT) is a powerful mathematical tool with a wide range of applicatio...
In this paper, we introduce a configurable hardware architecture that can be used to generate unifie...
The Number Theoretic Transform (NTT) enables faster polynomial multiplication and is becoming a fund...
The Number Theoretic Transform (NTT) enables faster polynomial multiplication and is becoming a fund...
The Number Theoretic Transform (NTT) enables faster polynomial multiplication and is becoming a fund...
Efficient lattice-based cryptosystems operate with polynomial rings with the Number Theoretic Transf...
Post-quantum cryptography has become popular in recent years due to advances in quantum computing. C...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
The evolution of quantum algorithms threatens to break public key cryptography in polynomial time. T...
In this paper, we present an optimized FPGA implementation of a novel, fast and highly parallelized ...
In this paper, we present an optimized FPGA implementation of a novel, fast and highly parallelized ...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
The number theoretic transform (NTT) permits a very efficient method to perform multiplication of ve...
NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum cryptography (PQC) fo...
The Number Theoretic Transform (NTT) is a powerful mathematical tool with a wide range of applicatio...
In this paper, we introduce a configurable hardware architecture that can be used to generate unifie...
The Number Theoretic Transform (NTT) enables faster polynomial multiplication and is becoming a fund...
The Number Theoretic Transform (NTT) enables faster polynomial multiplication and is becoming a fund...
The Number Theoretic Transform (NTT) enables faster polynomial multiplication and is becoming a fund...
Efficient lattice-based cryptosystems operate with polynomial rings with the Number Theoretic Transf...
Post-quantum cryptography has become popular in recent years due to advances in quantum computing. C...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
The evolution of quantum algorithms threatens to break public key cryptography in polynomial time. T...
In this paper, we present an optimized FPGA implementation of a novel, fast and highly parallelized ...
In this paper, we present an optimized FPGA implementation of a novel, fast and highly parallelized ...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
The number theoretic transform (NTT) permits a very efficient method to perform multiplication of ve...
NewHope-NIST is a promising ring learning with errors (RLWE)-based postquantum cryptography (PQC) fo...