Speeding up the number theoretic transform for faster ideal lattice-based cryptography
From MaRDI portal
Publication:1801194
DOI10.1007/978-3-319-48965-0_8zbMath1398.94137OpenAlexW2467320551MaRDI QIDQ1801194
Patrick Longa, Michael Naehrig
Publication date: 26 October 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-48965-0_8
efficient implementationpost-quantum cryptographyfast modular reductionnumber theoretic transform (NTT)ring learning with errors (R-LWE)
Related Items (12)
FFT program generation for ring LWE-based cryptography ⋮ Algorithmic acceleration of B/FV-like somewhat homomorphic encryption for compute-enabled RAM ⋮ On using RSA/ECC coprocessor for ideal lattice-based key exchange ⋮ A monolithic hardware implementation of Kyber: comparing apples to apples in PQC candidates ⋮ Faster homomorphic encryption over GPGPUs via hierarchical DGT ⋮ Unified program generation and verification: a case study on number-theoretic transform ⋮ Post-quantum key exchange for the Internet and the open quantum safe project ⋮ SLAP: simpler, improved private stream aggregation from ring learning with errors ⋮ Efficient reductions in cyclotomic rings -- application to Ring LWE based FHE schemes ⋮ HILA5: on reliability, reconciliation, and error correction for Ring LWE encryption ⋮ NTRU prime: reducing attack surface at low cost ⋮ The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs
This page was built for publication: Speeding up the number theoretic transform for faster ideal lattice-based cryptography