We present new speed records on the Armv8-A architecture for the latticebased schemes Dilithium, Kyber, and Saber. The core novelty in this paper is the combination of Montgomery multiplication and Barrett reduction resulting in “Barrett multiplication” which allows particularly efficient modular one-known-factor multiplication using the Armv8-A Neon vector instructions. These novel techniques combined with fast two-unknown-factor Montgomery multiplication, Barrett reduction sequences, and interleaved multi-stage butterflies result in significantly faster code. We also introduce “asymmetric multiplication” which is an improved technique for caching the results of the incomplete NTT, used e.g. for matrix-to-vector polynomial multiplication. ...
We optimize the number-theoretic transforms (NTTs) in Dilithium — a digital signature scheme recentl...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST\...
Efficient polynomial multiplication routines are critical to the performance of lattice-based post-q...
The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers a...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers a...
Recently, ARM NEON architecture has occupied a significant share of tablet and smartphone markets du...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
Public-key cryptography based on the lattice problem is efficient and believed to be secure in a pos...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
This paper presents another improved version of Plantard arithmetic that could speed up Kyber implem...
Saber is one of the four finalists in the ongoing NIST post-quantum cryptography standardization pro...
We optimize the number-theoretic transforms (NTTs) in Dilithium — a digital signature scheme recentl...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST\...
Efficient polynomial multiplication routines are critical to the performance of lattice-based post-q...
The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers a...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
The U.S. National Institute of Standards and Technology (NIST) has designated ARM microcontrollers a...
Recently, ARM NEON architecture has occupied a significant share of tablet and smartphone markets du...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
Public-key cryptography based on the lattice problem is efficient and believed to be secure in a pos...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
Postquantum cryptography requires a different set of arithmetic routines from traditional public-key...
This paper presents another improved version of Plantard arithmetic that could speed up Kyber implem...
Saber is one of the four finalists in the ongoing NIST post-quantum cryptography standardization pro...
We optimize the number-theoretic transforms (NTTs) in Dilithium — a digital signature scheme recentl...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST\...