NTT architecture for a Linux-ready RISC-V fully-homomorphic encryption accelerator

R Paludo, L Sousa - … Transactions on Circuits and Systems I …, 2022 - ieeexplore.ieee.org
This paper proposes two architectures for the acceleration of Number Theoretic Transforms
(NTTs) using a novel Montgomery-based butterfly. We first design a custom NTT hardware …

HPKA: A high-performance CRYSTALS-Kyber accelerator exploring efficient pipelining

Z Ni, A Khalid, M O'Neill, W Liu - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
CRYSTALS-Kyber (Kyber) was recently chosen as the first quantum resistant Key
Encapsulation Mechanism (KEM) scheme for standardisation, after three rounds of the …

AC-PM: An area-efficient and configurable polynomial multiplier for lattice based cryptography

X Hu, J Tian, M Li, Z Wang - … on Circuits and Systems I: Regular …, 2022 - ieeexplore.ieee.org
As the computation bottleneck in lattice-based cryptography (LBC), the polynomial
multiplication based on number theoretic transform (NTT) has been continuously studied for …

FPGA accelerated post-quantum cryptography

H Li, Y Tang, Z Que, J Zhang - IEEE Transactions on …, 2022 - ieeexplore.ieee.org
Recent advancement in quantum information processing technology has led to the
emergence of advanced cryptography in the post-quantum era. Next generation …

PaReNTT: Low-latency parallel residue number system and NTT-based long polynomial modular multiplication for homomorphic encryption

W Tan, SW Chiu, A Wang, Y Lao… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
High-speed long polynomial multiplication is important for applications in homomorphic
encryption (HE) and lattice-based cryptosystems. This paper addresses low-latency …

KaratSaber: New speed records for saber polynomial multiplication using efficient Karatsuba FPGA architecture

ZY Wong, DCK Wong, WK Lee, KM Mok… - IEEE Transactions …, 2023 - ieeexplore.ieee.org
SABER is a round 3 candidate in the NIST Post-Quantum Cryptography Standardization
process. Polynomial convolution is one of the most computationally intensive operation in …

Pipelined high-throughput NTT architecture for lattice-based cryptography

W Tan, A Wang, Y Lao, X Zhang… - 2021 Asian Hardware …, 2021 - ieeexplore.ieee.org
Lattice-based cryptography is a powerful cryptographic primitive that can achieve post-
quantum security. The most computational-intensive operations in the lattice-based …

[HTML][HTML] A low-cost high-speed radix-4 Montgomery modular multiplier without carry-propagate format conversion

SR Kuang, CY Wang, YJ Chen - Engineering Science and Technology, an …, 2024 - Elsevier
Modular multiplication is the most critical and time-consuming operation in numerous public-
key cryptosystems used to establish secure networks. Especially in Internet of Things (IoT) …

FPGA Implementation of robust and Secure Transmission Cryptosystem for Satellite Images

R Amdouni, R Guesmi, MA Hajjaji, A Kalghoum… - IEEE …, 2024 - ieeexplore.ieee.org
In today's interconnected world, with the changes caused by the technological revolution
conflicts, politics, diseases and climate changes, along with the growing influence of artificial …

DARM: A low-complexity and fast modular multiplier for lattice-based cryptography

X Hu, M Li, J Tian, Z Wang - 2021 IEEE 32nd International …, 2021 - ieeexplore.ieee.org
The lattice-based cryptography (LBC) has been widely used recently in many compute-
intensive applications, such as the post-quantum cryptography (PQC) and privacy …