The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers as an important benchmarking platform for its Post-Quantum Cryptography standardization process (NISTPQC). In view of this, we explore the design space of the NISTPQC finalist Saber on the Cortex-M4 and its close relation, the Cortex-M3. In the process, we investigate various optimization strategies and memory-time tradeoffs for number-theoretic transforms (NTTs). Recent work by [Chung et al., TCHES 2021 (2)] has shown that NTT multiplication is superior compared to Toom–Cook multiplication for unprotected Saber implementations on the Cortex-M4 in terms of speed. However, it remains unclear if NTT multiplication can outperform Toom–Cook in mas...
In this work, we present a fast and first-order secure Kyber implementation optimized for ARM Cortex...
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using...
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using...
The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers a...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
We present new speed records on the Armv8-A architecture for the latticebased schemes Dilithium, Kyb...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
Saber is one of the four finalists in the ongoing NIST post-quantum cryptography standardization pro...
The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST\...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
The Number Theoretic Transform (NTT) is a critical sub-block used in several structured lattice-base...
In this work, we present a fast and first-order secure Kyber implementation optimized for ARM Cortex...
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using...
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using...
The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers a...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
We present new speed records on the Armv8-A architecture for the latticebased schemes Dilithium, Kyb...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
Saber is one of the four finalists in the ongoing NIST post-quantum cryptography standardization pro...
The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST\...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
We propose NTT implementations with each supporting at least one parameter of NTRU and one parameter...
The Number Theoretic Transform (NTT) is a critical sub-block used in several structured lattice-base...
In this work, we present a fast and first-order secure Kyber implementation optimized for ARM Cortex...
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using...
This paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using...