[PDF][PDF] PROTEUS: A Tool to generate pipelined Number Theoretic Transform Architectures for FHE and ZKP applications.

F Hirner, AC Mert, SS Roy - IACR Cryptol. ePrint Arch., 2023 - iacr.steepath.eu
Both FHE and ZKP constructions use polynomial evaluations such as the Number Theoretic
Transform (NTT). The computational cost of NTT grows asymptotically as O (𝑛 log𝑛) with the …

PaReNTT: Low-latency parallel residue number system and NTT-based long polynomial modular multiplication for homomorphic encryption

W Tan, SW Chiu, A Wang, Y Lao… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
High-speed long polynomial multiplication is important for applications in homomorphic
encryption (HE) and lattice-based cryptosystems. This paper addresses low-latency …

High-speed VLSI architectures for modular polynomial multiplication via fast filtering and applications to lattice-based cryptography

W Tan, A Wang, X Zhang, Y Lao… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
This paper presents a low-latency hardware accelerator for modular polynomial
multiplication for lattice-based post-quantum cryptography and homomorphic encryption …

Analog In-memory Circuit Design of Polynomial Multiplication for Lattice Cipher Acceleration Application

S Du, J Li, C Sun, P Xiao, Q Hong, J Zhang - ACM Transactions on …, 2024 - dl.acm.org
As the core operation of lattice cipher, large-scale polynomial multiplication is the biggest
computational bottleneck in its realization process. How to quickly calculate polynomial …

GS-MDC: High-Speed and Area-Efficient Number Theoretic Transform Design

Y Geng, X Hu, Z Wang - … on Circuits and Systems II: Express …, 2024 - ieeexplore.ieee.org
Homomorphic encryption (HE) has recently become a promising approach to guarantee the
privacy security in cloud computing. Number theoretic transform (NTT) can be used to …

Low-Latency Preprocessing Architecture for Residue Number System via Flexible Barrett Reduction for Homomorphic Encryption

SW Chiu, KK Parhi - … Transactions on Circuits and Systems II …, 2023 - ieeexplore.ieee.org
Data privacy has become a significant concern due to the rapid development of cloud
services, Internet of Things, edge devices, and other applications. Homomorphic encryption …

HMNTT: A Highly Efficient MDC-NTT Architecture for Privacy-preserving Applications

C Liu, D Tang, J Song, H Zhou, S Yan… - Proceedings of the Great …, 2024 - dl.acm.org
In privacy-preserving applications like Post-Quantum Cryptography (PQC) and Fully
Homomorphic Encryption (FHE), polynomial multiplication is common, and the Number …

Integral sampler and polynomial multiplication architecture for lattice-based cryptography

A Wang, W Tan, KK Parhi, Y Lao - 2022 IEEE International …, 2022 - ieeexplore.ieee.org
With the surge of the powerful quantum computer, lattice-based cryptography proliferated
the latest cryptography hardware implementation due to its resistance against quantum …

Proteus: A Pipelined NTT Architecture Generator

F Hirner, AC Mert, SS Roy - IEEE Transactions on Very Large …, 2024 - ieeexplore.ieee.org
Number theoretic transform (NTT) is a fundamental building block in emerging cryptographic
constructions such as fully homomorphic encryption (FHE), post-quantum cryptography …

FastNTT: Design and Evaluation of Modular-Reduction Based Fast NTT Design on FPGA

H Gupta, M Kabra, A Zjigyasu… - 2023 IEEE Computer …, 2023 - ieeexplore.ieee.org
Polynomial multiplication is typically employed to establish secured systems, which is
becoming inevitable for many financial and data transaction services. However, the …