| 1 |
DUCAS L , KILTZ E , LEPOINT T , et al. CRYSTALS-dilithium: a lattice-based digital signature scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2018 (1): 238- 268.
|
| 2 |
胡跃, 赵旭阳, 刘裕雄, 等. 格基密钥封装算法OSKR/OKAI硬件高效实现. 计算机学报, 2023, 46 (6): 1156- 1171.
|
|
HU Y , ZHAO X Y , LIU Y X , et al. Hardware implementation of lattice-based key encapsulation mechanism algorithm OSKR/OKAI. Journal of Computers, 2023, 46 (6): 1156- 1171.
|
| 3 |
BISHEH-NIASAR M, AZARDERAKHSH R, MOZAFFARI-KERMANI M. A monolithic hardware implementation of kyber: comparing apples to apples inPQC candidates[C]//Proceedings of LATINCRYPT 2021. Berlin, Germany: Springer, 2021: 108-126.
|
| 4 |
FENG X , LI S G , XU S F . RLWE-oriented high-speed polynomial multiplier utilizing multi-lane stockham NTT algorithm. IEEE Transactions on Circuits and Systems Ⅱ: Express Briefs, 2020, 67 (3): 556- 559.
doi: 10.1109/TCSII.2019.2917621
|
| 5 |
雷斗威, 何德彪, 罗敏, 等. 基于AVX512的格密码高速并行实现. 计算机工程, 2024, 50 (2): 15- 24.
doi: 10.19678/j.issn.1000-3428.0067167
|
|
LEI D W , HE D B , LUO M , et al. High-speed parallel implementation of lattice-based cryptography based on AVX512. Computer Engineering, 2024, 50 (2): 15- 24.
doi: 10.19678/j.issn.1000-3428.0067167
|
| 6 |
CHEN X R , YANG B H , YIN S Y , et al. CFNTT: scalable radix-2/4 NTT multiplication architecture with an efficient conflict-free memory mapping scheme. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 2022 (1): 94- 126.
|
| 7 |
MERT A C , KARABULUT E , OZTURK E , et al. An extensive study of flexible design methods for the number theoretic transform. IEEE Transactions on Computers, 2022, 71 (11): 2829- 2843.
doi: 10.1109/TC.2020.3017930
|
| 8 |
BANERJEE U , UKYAB T S , CHANDRAKASAN A P . Sapphire: a configurable crypto-processor for post-quantum lattice-based protocols. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2019, 2019 (4): 17- 61.
|
| 9 |
SU Y , YANG B L , YANG C , et al. A highly unified reconfigurable multicore architecture to speed up NTT/INTT for homomorphic polynomial multiplication. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2022, 30 (8): 993- 1006.
doi: 10.1109/TVLSI.2022.3166355
|
| 10 |
NGUYEN D T, DANG V B, GAJ K. A high-level synthesis approach to the software/hardware codesign of NTT-based post-quantum cryptography algorithms[C]//Proceedings of the International Conference on Field-Programmable Technology. Tianjin, China: IEEE Press, 2019: 371-374.
|
| 11 |
方伟钿, 蒲金伟, 谢家兴, 等. 后量子密码CRYSTALS-Dilithium的高性能实现. 小型微型计算机系统, 2025, 46 (5): 1273- 1280.
|
|
FANG W T , PU J W , XIE J X , et al. High-performance implementation of post-quantum cryptography CRYSTALS-Dilithium. Journal of Chinese Computer Systems, 2025, 46 (5): 1273- 1280.
|
| 12 |
PÖPPELMANN T, ODER T, GVNEYSU T. High-performance ideal lattice-based cryptography on 8-bit ATxmega microcontrollers[C]//Proceedings of LATINCRYPT 2015. Berlin, Germany: Springer, 2015: 346-365.
|
| 13 |
LAND G, SASDRICH P, GVNEYSU T. A hard crystal-implementing dilithium on reconfigurable hardware[C]//Proceedings of International Conference on Smart Card Research and Advanced Applications. Berlin, Germany: Springer, 2021: 210-230.
|
| 14 |
BECKWITH L, NGUYEN D T, GAJ K. High-performance hardware implementation of CRYSTALS-dilithium[C]//Proceedings of the International Conference on Field-Programmable Technology. Auckland, New Zealand: IEEE Press, 2021: 1-10.
|
| 15 |
DERYA K , MERT A C , ÖZTVRK E , et al. CoHA-NTT: a configurable hardware accelerator for NTT-based polynomial multiplication. Microprocessors and Microsystems, 2022, 89, 104451.
doi: 10.1016/j.micpro.2022.104451
|
| 16 |
HU X , TIAN J , LI M H , et al. AC-PM: an area-efficient and configurable polynomial multiplier for lattice based cryptography. IEEE Transactions on Circuits and Systems Ⅰ: Regular Papers, 2023, 70 (2): 719- 732.
doi: 10.1109/TCSI.2022.3218192
|
| 17 |
陈朝晖, 马原, 荆继武. 格密码关键运算模块的硬件实现优化与评估. 北京大学学报(自然科学版), 2021, 57 (4): 595- 604.
|
|
CHEN Z H , MA Y , JING J W . Hardware optimization and evaluation for crucial modules of lattice-based cryptography. Acta Scientiarum Naturalium Universitatis Pekinensis, 2021, 57 (4): 595- 604.
|
| 18 |
刘冬生, 赵文定, 刘子龙, 等. 应用于格密码的可重构多通道数论变换硬件设计. 电子与信息学报, 2022, 44 (2): 566- 572.
|
|
LIU D S , ZHAO W D , LIU Z L , et al. Reconfigurable hardware design of multi-lanes number theoretic transform for lattice-based cryptography. Journal of Electronics & Information Technology, 2022, 44 (2): 566- 572.
|
| 19 |
LI B , YAN Y F , WEI Y X , et al. Scalable and parallel optimization of the number theoretic transform based on FPGA. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2024, 32 (2): 291- 304.
doi: 10.1109/TVLSI.2023.3312423
|
| 20 |
FENG X , LI S G . Accelerating an FHE integer multiplier using negative wrapped convolution and Ping-pong FFT. IEEE Transactions on Circuits and Systems Ⅱ: Express Briefs, 2019, 66 (1): 121- 125.
doi: 10.1109/TCSII.2018.2840108
|
| 21 |
COOLEY J W , TUKEY J W . An algorithm for the machine calculation of complex Fourier series. Mathematics of Computation, 1965, 19 (90): 297- 301.
doi: 10.1090/S0025-5718-1965-0178586-1
|
| 22 |
GENTLEMAN W M, SANDE G. Fast Fourier transforms: for fun and profit[C]//Proceedings of AFIPS'66. New York, USA: ACM Press, 1966: 563.
|
| 23 |
YE Z W , CHEUNG R C C , HUANG K J . PipeNTT: a pipelined number theoretic transform architecture. IEEE Transactions on Circuits and Systems Ⅱ: Express Briefs, 2022, 69 (10): 4068- 4072.
doi: 10.1109/TCSII.2022.3184703
|
| 24 |
SU Y , YANG B L , YANG C , et al. ReMCA: a reconfigurable multi-core architecture for full RNS variant of BFV homomorphic evaluation. IEEE Transactions on Circuits and Systems Ⅰ: Regular Papers, 2022, 69 (7): 2857- 2870.
doi: 10.1109/TCSI.2022.3163970
|
| 25 |
BARRETT P. Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor[C]//Proceedings of CRYPTO'86. Berlin, Germany: Springer, 1987: 311-323.
|
| 26 |
DUONG-NGOC P , KWON S , YOO D , et al. Area-efficient number theoretic transform architecture for homomorphic encryption. IEEE Transactions on Circuits and Systems Ⅰ: Regular Papers, 2023, 70 (3): 1270- 1283.
doi: 10.1109/TCSI.2022.3225208
|