Author of the publication

NTT Multiplication for NTT-unfriendly Rings New Speed Records for Saber and NTRU on Cortex-M4 and AVX2.

, , , , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021 (2): 159-188 (2021)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Implementing 128-bit Secure MPKC Signatures., , , , and . IACR Cryptology ePrint Archive, (2017)Implementing Joux-Vitse's Crossbred Algorithm for Solving MQ Systems over GF(2) on GPUs., , and . IACR Cryptology ePrint Archive, (2017)Correlation Power Analysis on NTRU Prime and Related Countermeasures., , and . IACR Cryptology ePrint Archive, (2019)New Differential-Algebraic Attacks and Reparametrization of Rainbow., , , , and . ACNS, volume 5037 of Lecture Notes in Computer Science, page 242-257. (2008)Theoretical Analysis of XL over Small Fields., and . ACISP, volume 3108 of Lecture Notes in Computer Science, page 277-288. Springer, (2004)Multivariates Polynomials for Hashing., and . Inscrypt, volume 4990 of Lecture Notes in Computer Science, page 358-371. Springer, (2007)The behavior of Wiener indices and polynomials of graphs under five graph decorations., , and . Appl. Math. Lett., 20 (3): 290-295 (2007)Algorithmic Views of Vectorized Polynomial Multipliers - NTRU Prime., , and . ACNS (2), volume 14584 of Lecture Notes in Computer Science, page 24-46. Springer, (2024)A 4.8mW, 800Mbps Hybrid Crypto SoC for Post-Quantum Secure Neural Interfacing., , , , and . VLSI Technology and Circuits, page 1-2. IEEE, (2023)Presorting algorithms: An average-case point of view., , and . Theor. Comput. Sci., 242 (1-2): 29-40 (2000)