Mobile QR Code QR CODE

References

1 
Tan T. N., Lee H., 2018, High-Secure Low-Latency Ring-LWE Cryptography Scheme for Biomedical Images Storing and Transmitting, in Proc. 2018 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1-4DOI
2 
Kundi D. -e. -S., Khalid A., Bian S., Wang C., O’Neill M., Liu W., AxRLWE: A Multi-level Approximate Ring-LWE Co-processor for Lightweight IoT Applications, in IEEE Internet of Things Journal, Vol. 9, No. 13, pp. 10492-10501DOI
3 
Shimada T., Ikeda M., 2021, High-Throughput Polynomial Multiplier Architecture for Lattice-Based Cryptography, in Proc. 2021 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1-5DOI
4 
Shor P. W., 1994, Algorithms for quantum computation: discrete logarithms and factoring, in Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124-134DOI
5 
Alagic G., Alperin-Sheriff J., Apon D., Cooper D., Dang Q., Kelsey J., Liu Y.-K., Miller C., Moody D., Peralta R., et al. , 2020, Status report on the second round of the nist post-quantum cryptography standardization process, US Department of Commerce, National Institute of Standards and TechnologyDOI
6 
Micciancio D., 2009, Lattice-based cryptography, in Post-quantum cryptography. Springer, Berlin, Heidelberg, pp. 147-191DOI
7 
Overbeck R., 2009, Code-based cryptography, in Post-quantum cryptography. Springer, Berlin, Heidelberg, pp. 95-145DOI
8 
Ding J., Yang B.Y., 2009, Multivariate public key cryptography, in Post-quantum cryptography. Springer, Berlin, Heidelberg, pp. 193-241DOI
9 
Faz-Hernández A., López J., Ochoa-Jiménez E., Rodríguez-Henríquez F., 1 Nov. 2018, A Faster Software Implementation of the Supersingular Isogeny Diffie-Hellman Key Exchange Protocol, in IEEE Transactions on Computers, Vol. 67, No. 11, pp. 1622-1636DOI
10 
Mozaffari-Kermani M., Azarderakhsh R., 2015, Reliable hash trees for post-quantum stateless cryptographic hash-based signatures, in Proc. 2015 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS), pp. 103-108DOI
11 
Zhu Y., et al. , March 2021, LWRpro: An Energy-Efficient Configurable Crypto-Processor for Module-LWR, in IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 68, No. 3, pp. 1146-1159DOI
12 
Zhang N., et al. , 1 April 2020, NTTU: An Area-Efficient Low-Power NTT-Uncoupled Architecture for NTT-Based Multiplication, in IEEE Transactions on Computers, Vol. 69, No. 4, pp. 520-533DOI
13 
Martins P., Sousa L., Nov. 2018, A Survey on Fully Homomorphic Encryption: An Engineering Perspective, ACM Comput. Surv., Vol. 50, No. 6, pp. 1-33DOI
14 
Koziel B., Azarderakhsh R., Kermani M. M., 1 Nov. 2018, A High-Performance and Scalable Hardware Architecture for Isogeny-Based Cryptography, in IEEE Transactions on Computers, Vol. 67, No. 11, pp. 1594-1609DOI
15 
S.Heyse , 2012, Towards one cycle per bit asymmetric encryption: Code-based cryptography on reconfigurable hardware, in Proc. International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, HeidelbergDOI
16 
Oder T., Güneysu T., Valencia F., Khalid A., O'Neill M., Regazzoni F., 2016, Lattice-based cryptography: From reconfigurable hardware to ASIC, in Proc. 2016 International Symposium on Integrated Circuits (ISIC), pp. 1-4DOI
17 
Xie J., Basu K., Gaj K., Guin U., 2020, Special Session: The Recent Advance in Hardware Implementation of Post-Quantum Cryptography, in Proc. 2020 IEEE 38th VLSI Test Symposium (VTS), pp. 1-10DOI
18 
Duong-Ngoc P., Lee H., 2022, Configurable Mixed-Radix Number Theoretic Transform Architecture for Lattice-Based Cryptography, in IEEE Access, Vol. 10, pp. 12732-12741DOI
19 
Ducas L., Durmus A., 2012, Ring-LWE in polynomial rings, in Proc. International Workshop on Public Key Cryptography. Springer, Berlin, HeidelbergDOI
20 
Yao K., Kundi D. -E. -S., Wang C., O’Neill M., Liu W., 2021, Towards CRYSTALS-Kyber: A M-LWE Cryptoprocessor with Area-Time Trade-Off, in Proc. 2021 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1-5DOI
21 
Tan T. N., Hyun Y., Kim J., Choi D., Lee H., 2019, Ring-LWE Based Face Encryption and Decryption System on a GPU, in Proc. 2019 International SoC Design Conference (ISOCC), pp. 15-16DOI
22 
Du C., Bai G., 2016, Towards efficient polynomial multiplication for lattice-based cryptography, in Proc. 2016 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1178-1181DOI
23 
Roy S. S., et al. , 2014, Compact ring-LWE cryptoprocessor, in Proc. International workshop on cryptographic hardware and embedded systems. Springer, Berlin, HeidelbergDOI
24 
Garrido M., 2021, A survey on pipelined FFT hardware architectures, Journal of Signal Processing Systems, pp. 1-20DOI
25 
Harvey D., 2014, Faster arithmetic for number-theoretic transforms, Journal of Symbolic Computation, Vol. 60, pp. 113-119DOI
26 
Rentería-Mejía C. P., Velasco-Medina J., 2014, Hardware design of an NTT-based polynomial multiplier, in Proc. 2014 IX Southern Conference on Programmable Logic (SPL), pp. 1-5DOI
27 
Nguyen Tan T., Thi Bao Nguyen T., Lee H., 2020, High Efficiency Ring-LWE Cryptoprocessor Using Shared Arithmetic Components, MDPI Electronics, Vol. 9, No. 7, pp. 1-12DOI
28 
Rentería-Mejía C. P., Velasco-Medina J., Aug. 2017, High-Throughput Ring-LWE Cryptoprocessors, in IEEE Transactions on Very Large Scale Integration (VLSI) Systems, Vol. 25, No. 8, pp. 2332-2345DOI
29 
Jumde S., Mandavgane R. N., Khatri D. M., 2015, Review of parallel polynomial multiplier based on FFT using Indian Vedic mathematics, International Journal of Computer Applications, Vol. 111, No. 17, pp. 10-13Google Search
30 
Lyubashevsky V., Peikert C., Regev O., 2010, On ideal lattices and learning with errors over rings, in Proc. Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, HeidelbergDOI
31 
Bos J. W., Costello C., Naehrig M., Stebila D., 2015, Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem, in Proc. 2015 IEEE Symposium on Security and Privacy, pp. 553-570DOI
32 
Langlois A., Stehlé D., 2015, Worst-case to average-case reductions for module lattices, Designs, Codes and Cryptography, Vol. 75, No. 3, pp. 565-599DOI
33 
Abdalla M., Benhamouda F., Pointcheval D., 2016, Public-key encryption indistinguishable under plaintext-checkable attacks, IET Information Security, Vol. 10, No. 6, pp. 288-303DOI
34 
Longa P., 2016, Speeding up the number theoretic transform for faster ideal lattice-based cryptography, In Proc. International Conference on Cryptology and Network Security. Springer, ChamDOI
35 
Garrido M., 2019, Hardware architectures for the fast Fourier transform, Handbook of signal processing systems. Springer, Cham, pp. 613-647DOI
36 
Winkler F., 1996, Polynomial algorithms in computer algebra, Springer Science & Business MediaGoogle Search
37 
Chen D. D., et al. , Jan. 2015, High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems, in IEEE Transactions on Circuits and Systems I: Regular Papers, Vol. 62, No. 1, pp. 157-166DOI
38 
Cao Z., Wu X., 2014, An improvement of the Barrett modular reduction algorithm, International Journal of Computer Mathematics, Vol. 91, No. 9, pp. 1874-1879.DOI
39 
Liu Z., et al. , 2015, Efficient Ring-LWE encryption on 8-bit AVR processors, In Proc. International Workshop on Cryptographic Hardware and Embedded Systems. Springer, Berlin, HeidelbergDOI