2012
DOI: 10.1007/978-3-642-33481-8_8
|View full text |Cite
|
Sign up to set email alerts
|

Towards Efficient Arithmetic for Lattice-Based Cryptography on Reconfigurable Hardware

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
91
0
1

Year Published

2016
2016
2021
2021

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 116 publications
(92 citation statements)
references
References 47 publications
0
91
0
1
Order By: Relevance
“…This chapter contains only preliminaries but no original work by the author of this thesis. The background regarding the NTT and polynomial multiplication is based on [PG12,GLP15] and some general content from [OPG14, HPO + 15] is included. The description of the Bernoulli and convolution cumulative distribution table (CDT) samplers originally appeared in [PDG14a,PDG14b].…”
Section: Chaptermentioning
confidence: 99%
See 4 more Smart Citations
“…This chapter contains only preliminaries but no original work by the author of this thesis. The background regarding the NTT and polynomial multiplication is based on [PG12,GLP15] and some general content from [OPG14, HPO + 15] is included. The description of the Bernoulli and convolution cumulative distribution table (CDT) samplers originally appeared in [PDG14a,PDG14b].…”
Section: Chaptermentioning
confidence: 99%
“…It supports a simple instruction set suitable to realize the polynomial arithmetic of RLWEenc encryption (see Chapter 5) as well as parts of GLP and BLISS signatures (see Chapter 7). This chapter is mainly based on work published in [PG12]. However, more detailed coverage of efficient methods to realize the processing element (PE) and general improvements to the architecture have been added.…”
Section: Chapter 4 Polynomial Multiplication On Reconfigurable Hardwarementioning
confidence: 99%
See 3 more Smart Citations