Author of the publication

Efficient, Error-Resistant NTT Architectures for CRYSTALS-Kyber FPGA Accelerators.

, , , , , , and . VLSI-SoC, page 1-6. IEEE, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Accelerating Homomorphic Encryption using Approximate Computing Techniques., and . ICETE (2), page 380-387. ScitePress, (2020)Compact and provably secure lattice-based signatures in hardware., , , and . ISCAS, page 1-4. IEEE, (2017)Addressing Side-Channel Vulnerabilities in the Discrete Ziggurat Sampler., , , and . SPACE, volume 11348 of Lecture Notes in Computer Science, page 65-84. Springer, (2018)Optimized Schoolbook Polynomial Multiplication for Compact Lattice-Based Cryptography on FPGA., , , , and . IEEE Trans. Very Large Scale Integr. Syst., 27 (10): 2459-2463 (2019)On Practical Discrete Gaussian Samplers for Lattice-Based Cryptography., , , , and . IEEE Trans. Computers, 67 (3): 322-334 (2018)Error Samplers for Lattice-Based Cryptography -Challenges, Vulnerabilities and Solutions., , , , , and . APCCAS, page 411-414. IEEE, (2018)Time-independent discrete Gaussian sampling for post-quantum cryptography., , , and . FPT, page 241-244. IEEE, (2016)High Performance Modular Multiplication for SIDH., , , , and . IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 39 (10): 3118-3122 (2020)Acceleration of Post Quantum Digital Signature Scheme CRYSTALS-Dilithium on Reconfigurable Hardware., , , and . FPL, page 462-463. IEEE, (2022)Efficient, Error-Resistant NTT Architectures for CRYSTALS-Kyber FPGA Accelerators., , , , , , and . VLSI-SoC, page 1-6. IEEE, (2023)