2020
DOI: 10.1109/jiot.2020.2979318
|View full text |Cite
|
Sign up to set email alerts
|

Lightweight and Fault-Resilient Implementations of Binary Ring-LWE for IoT Devices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
6
3
1

Relationship

0
10

Authors

Journals

citations
Cited by 23 publications
(7 citation statements)
references
References 24 publications
0
7
0
Order By: Relevance
“…Another pair of low-speed and high-speed architectures were very recently reported in [31]. Other works include the fault detection architecture of [10] (based on [24]) and fault analysis (software based) of [30]. These reports are the main works in the field.…”
Section: A Existing Workmentioning
confidence: 99%
“…Another pair of low-speed and high-speed architectures were very recently reported in [31]. Other works include the fault detection architecture of [10] (based on [24]) and fault analysis (software based) of [30]. These reports are the main works in the field.…”
Section: A Existing Workmentioning
confidence: 99%
“…In the literature, there are different algorithms for the sampler and multiplier, providing the researchers with a particular end-user application [138]. For the lightweight arithmetic implementation of LBC, matrix multiplication algorithms are adopted for regular LWE schemes, while number theoretical transform (NTT) is a safer alternative in Ring-LWE for polynomial multiplication [139]. On the other hand the dynamics of large scale implementation of IoT hardware is different.…”
Section: Hardware Implementation Of Lightweight Lattice-based Cryptogmentioning
confidence: 99%
“…However, the maximum memory usage of the algorithm is 11,478 bytes, and the environment where the memory size is approximately 8 KB is not considered. In 2020, Shahriar et al [22] implemented RLWE encryption algorithms in the microprocessor of the AVR ATxmega128A1 and ARM Cortex-M0 in a limited environment using the binary Ring-LWE algorithm. However, binary Ring-LWE requires many more bits compared to the Ring-LWE with ternary bits, and it is therefore not suitable for memory constraint devices.…”
Section: Related Workmentioning
confidence: 99%