1 |
SHOR P W. Algorithms for quantum computation: discrete logarithms and factoring[C]//Proceedings the 35th Annual Symposium on Foundations of Computer Science. Washington D. C., USA: IEEE Press, 1994: 124-134.
|
2 |
REGEV O. On lattices, learning with errors, random linear codes, and cryptography[C]//Proceedings of STOC'05. New York, USA: ACM Press, 2005: 84-93.
|
3 |
LANGLOIS A, STEHLÉ D. Worst-case to average-case reductions for module lattices. Designs, Codes and Cryptography, 2015, 75(3): 565- 599.
doi: 10.1007/s10623-014-9938-4
|
4 |
BOS J, DUCAS L, KILTZ E, et al. CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM[C]//Proceedings of 2018 IEEE European Symposium on Security and Privacy. Washington D. C., USA: IEEE Press, 2018: 353-367.
|
5 |
FUJISAKI E, OKAMOTO T. Secure integration of asymmetric and symmetric encryption schemes[C]//Proceedings of the 19th Annual International Cryptology Conference. Berlin, Germany: Springer, 1999: 537-554.
|
6 |
SEILER G. Faster AVX2 optimized NTT multiplication for ring-LWE lattice cryptography. ACM Transactions on Embedded Computing Systems, 2023, 22(5): 83.
|
7 |
LONGA P, NAEHRIG M. Speeding up the number theoretic transform for faster ideal lattice-based cryptography[C]//Proceedings of the 15th International Conference on Cryptology and Network Security. Berlin, Germany: Springer, 2016: 124-139.
|
8 |
GUERON S, SCHLIEKER F. Speeding up R-LWE post-quantum key exchange[C]// Proceedings of the 21st Nordic Conference on Secure IT Systems. Berlin, Germany: Springer, 2016: 187-198.
|
9 |
ROY S S. SaberX4: high-throughput software implementation of Saber key encapsulation mechanism[C]//Proceedings of the 37th International Conference on Computer Design. Washington D. C., USA: IEEE Press, 2019: 321-324.
|
10 |
|
11 |
ALKIM E, BILGIN Y A, CENK M, et al. Cortex-M4 optimizations for {R, M} LWE schemes. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020,(3): 336- 357.
|
12 |
|
13 |
WONG M M, HAJ-YAHYA J, SAU S, et al. A new high throughput and area efficient SHA-3 implementation[C]//Proceedings of 2018 IEEE International Symposium on Circuits and Systems. Washington D. C., USA: IEEE Press, 2018: 1-5.
|
14 |
顾丽红, 魏海蕊. 基于龙芯SIMD技术的AES加解密优化. 计算机工程, 2009, 35(3): 189-191, 221.
doi: 10.3969/j.issn.1000-3428.2009.03.064
|
|
GU L H, WEI H R. Optimization of AES encryption and decryption based on SIMD technology for Loongson. Computer Engineering, 2009, 35(3): 189-191, 221.
doi: 10.3969/j.issn.1000-3428.2009.03.064
|
15 |
KARMAKAR A, MERA J M B, ROY S S, et al. Saber on ARM CCA-secure module lattice-based key encapsulation on ARM. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018,(3): 243- 266.
|
16 |
FRITZMANN T, SIGL G, SEPÚLVEDA J. RISQ-V: tightly coupled RISC-V accelerators for post-quantum cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2020,(4): 239- 280.
|
17 |
ZHOU Z, HE D B, LIU Z, et al. A software/hardware co-design of Crystals-Dilithium signature scheme. ACM Transactions on Reconfigurable Technology and Systems, 2021, 14(2): 11.
|
18 |
郭渝洛, 边浩东, 董润婷, 等. 基于SIMD的并行傅里叶空间图像相似度计算. 计算机工程, 2021, 47(11): 247- 253.
URL
|
|
GUO Y L, BIAN H D, DONG R T, et al. Parallel Fourier space image similarity calculation based on SIMD. Computer Engineering, 2021, 47(11): 247- 253.
URL
|
19 |
|
20 |
CHUNG C M M, HWANG V, KANNWISCHER M J, et al. NTT multiplication for NTT-unfriendly rings. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2021,(2): 159- 188.
|
21 |
|
22 |
MONTGOMERY P L. Modular multiplication without trial division. Mathematics of Computation, 1985, 44(170): 519- 521.
|
23 |
BERTONI G, DAEMEN J, PEETERS M, et al. Keccak[C]//Proceedings of the 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques. Berlin, Germany: Springer, 2013: 313-314.
|
24 |
|
25 |
OZOLS M, ROETTELER M, ROLAND J. Quantum rejection sampling. ACM Transactions on Computation Theory, 2013, 5(3): 11.
|