RISQ-V: Tightly coupled RISC-V accelerators for post-quantum cryptography

T Fritzmann, G Sigl, J Sepúlveda - IACR Transactions on …, 2020 - tches.iacr.org
Empowering electronic devices to support Post-Quantum Cryptography (PQC) is a
challenging task. PQC introduces new mathematical elements and operations which are …

Masked accelerators and instruction set extensions for post-quantum cryptography

T Fritzmann, M Van Beirendonck… - IACR …, 2022 - philosophymindscience.org
Side-channel attacks can break mathematically secure cryptographic systems leading to a
major concern in applied cryptography. While the cryptanalysis and security evaluation of …

High-speed instruction-set coprocessor for lattice-based key encapsulation mechanism: Saber in hardware

SS Roy, A Basso - IACR Transactions on Cryptographic Hardware …, 2020 - tches.iacr.org
In this paper, we present an instruction set coprocessor architecture for lattice-based
cryptography and implement the module lattice-based post-quantum key encapsulation …

Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication

C Mujdei, L Wouters, A Karmakar, A Beckers… - ACM Transactions on …, 2024 - dl.acm.org
Polynomial multiplication algorithms such as Toom-Cook and the Number Theoretic
Transform are fundamental building blocks for lattice-based post-quantum cryptography. In …

A side-channel-resistant implementation of SABER

MV Beirendonck, JP D'anvers, A Karmakar… - ACM Journal on …, 2021 - dl.acm.org
The candidates for the NIST Post-Quantum Cryptography standardization have undergone
extensive studies on efficiency and theoretical security, but research on their side-channel …

Efficient number theoretic transform implementation on GPU for homomorphic encryption

Ö Özerk, C Elgezen, AC Mert, E Öztürk… - The Journal of …, 2022 - Springer
Lattice-based cryptography forms the mathematical basis for current homomorphic
encryption schemes, which allows computation directly on encrypted data. Homomorphic …

Higher-order masked saber

S Kundu, JP D'Anvers, M Van Beirendonck… - … Conference on Security …, 2022 - Springer
Side-channel attacks are formidable threats to the cryptosystems deployed in the real world.
An effective and provably secure countermeasure against side-channel attacks is masking …

Polynomial multiplication in NTRU Prime: Comparison of optimization strategies on Cortex-M4

E Alkim, DYL Cheng, CMM Chung, H Evkan… - Cryptology ePrint …, 2020 - eprint.iacr.org
This paper proposes two different methods to perform NTT-based polynomial multiplication
in polynomial rings that do not naturally support such a multiplication. We demonstrate these …

Multi-moduli NTTs for saber on Cortex-M3 and Cortex-M4

A Abdulrahman, JP Chen, YJ Chen, V Hwang… - Cryptology ePrint …, 2021 - eprint.iacr.org
Abstract The US National Institute of Standards and Technology (NIST) has designated ARM
microcontrollers as an important benchmarking platform for its Post-Quantum Cryptography …

Optimized polynomial multiplier architectures for post-quantum KEM saber

A Basso, SS Roy - 2021 58th ACM/IEEE Design Automation …, 2021 - ieeexplore.ieee.org
Saber is one of the four finalists in the ongoing NIST post-quantum cryptography
standardization project. A significant portion of Saber's computation time is spent on …