2023
DOI: 10.1109/tcsi.2022.3225208
|View full text |Cite
|
Sign up to set email alerts
|

Area-Efficient Number Theoretic Transform Architecture for Homomorphic Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
8
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
2
1

Relationship

2
5

Authors

Journals

citations
Cited by 15 publications
(9 citation statements)
references
References 41 publications
0
8
0
Order By: Relevance
“…Utilizing FFT for polynomial multiplication has become prevalent in security applications, including homomorphic encryption [35], [36] and post-quantum cryptography [37], [38]. These works target the multiplication of polynomials over the ring of integers, in which the FFT becomes an NTT.…”
Section: B Fft Acceleratorsmentioning
confidence: 99%
“…Utilizing FFT for polynomial multiplication has become prevalent in security applications, including homomorphic encryption [35], [36] and post-quantum cryptography [37], [38]. These works target the multiplication of polynomials over the ring of integers, in which the FFT becomes an NTT.…”
Section: B Fft Acceleratorsmentioning
confidence: 99%
“…Conventionally, the NTT and INTT units consume a large amount of internal memory to store precomputed TFs. In this study, the proposed KeySwitch module employs in-place NTT and INTT hardware designs that aim to reduce the on-chip memory usage [ 20 ]. In particular, each NTT and INTT unit stores several TF bases of the associated modulus and utilizes built-in twiddle factor generator (TFG) to twiddle all other factors.…”
Section: Keyswitch Hardware Architecturementioning
confidence: 99%
“…In particular, each NTT and INTT unit stores several TF bases of the associated modulus and utilizes built-in twiddle factor generator (TFG) to twiddle all other factors. Based on the design method of [ 20 ] and the exploration of the key switching execution, we designed different NTT modules for associated moduli through pipeline stages. By adopting this approach, the proposed KeySwitch module utilizes hardware resources more efficiently.…”
Section: Keyswitch Hardware Architecturementioning
confidence: 99%
See 1 more Smart Citation
“…To address these performance bottlenecks, there exist works that focus on accelerating sub-operations like NTT [16]- [26] in en/decryption and pseudo-random number generation (PRNG) [16]- [18] in error sampling. For accelerating the complete encryption and decryption operations, Su et al [27] and Yoon et al [28] proposed an FPGA-based and an ASIC-based accelerator, respectively, targeting Brakerski-Gentry-Vaikuntanathan (BGV) HE scheme [29].…”
Section: Introductionmentioning
confidence: 99%