2015
DOI: 10.1007/s11227-015-1570-1
|View full text |Cite
|
Sign up to set email alerts
|

Sparse polynomial multiplication for lattice-based cryptography with small complexity

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
3
2

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 16 publications
0
6
0
Order By: Relevance
“…The new method also improves the speed by simplifying the overall computational procedure. The idea of considering both positive and negative coefficients for pattern searching was first proposed in [22] in the context of ideal lattices over a quotient ring…”
Section: Signed Sliding Window Methods For Ntruencryptmentioning
confidence: 99%
See 4 more Smart Citations
“…The new method also improves the speed by simplifying the overall computational procedure. The idea of considering both positive and negative coefficients for pattern searching was first proposed in [22] in the context of ideal lattices over a quotient ring…”
Section: Signed Sliding Window Methods For Ntruencryptmentioning
confidence: 99%
“…where p is prime and N is a power of 2. In [22], however, side-channel countermeasures were not considered, and the convolution algorithm (Algorithm 3 in [22]) performed the computations in a separable fashion, as in [20].…”
Section: Signed Sliding Window Methods For Ntruencryptmentioning
confidence: 99%
See 3 more Smart Citations