2019 International Conference on Field-Programmable Technology (ICFPT) 2019
DOI: 10.1109/icfpt47387.2019.00070
|View full text |Cite
|
Sign up to set email alerts
|

A High-Level Synthesis Approach to the Software/Hardware Codesign of NTT-Based Post-Quantum Cryptography Algorithms

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
15
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 25 publications
(15 citation statements)
references
References 7 publications
0
15
0
Order By: Relevance
“…The presented components are able to run at the clock frequency 637 MHz while the value reached by Nguyen et al [3] is only 445 MHz. It is remarkable that Nguyen et al [2] reached exactly the same latency for the both implementation strategies.…”
Section: Implementation Results and Comparisonmentioning
confidence: 70%
See 2 more Smart Citations
“…The presented components are able to run at the clock frequency 637 MHz while the value reached by Nguyen et al [3] is only 445 MHz. It is remarkable that Nguyen et al [2] reached exactly the same latency for the both implementation strategies.…”
Section: Implementation Results and Comparisonmentioning
confidence: 70%
“…The proposed HDL-based design needs on average 20 times less hardware resources and is 6 times faster than the implementation of Nejatollahi et al [3]. In comparison to the implementations (HLS-based and HDL-based) of Nguyen et al [2], their designs have comparable results of the hardware utilization but they are not so much optimized in terms of the clock frequency and the speed as the presented ones. The presented components are able to run at the clock frequency 637 MHz while the value reached by Nguyen et al [3] is only 445 MHz.…”
Section: Implementation Results and Comparisonmentioning
confidence: 82%
See 1 more Smart Citation
“…A methodology was proposed in [20] for optimizing NTT loops structure, via loop flattening and trip count reduction to optimize the synthesized code via HLS adding directives with various loop expansion approaches. In [21] an NTT HLS implementation is performed using Vivado 2018.3 on a Zynq UltraScale+ MPSoC and show a penalty of 2% to 5% for latency versus an RTL design and in [22] there is comparison between HLS-ready code using design space exploration based on directives vs. HLS block diagram design. Ozcan and Aysu [2] modularized the NTT algorithm and measured that the most computationally intensive part of it is the Butterfly section, which accounts for 78% of all cycles.…”
Section: Number Theoretic Transform (Ntt) a Definitionsmentioning
confidence: 99%
“…However, using the power-of-two moduli cannot leverage the acceleration from the NTT-based polynomial multiplication without further expensive transformation. NTT-based polynomial multiplication has been widely applied in many lattice-based cryptography schemes [7], [25], [26], [27], [28], [29], [30]. The concept of NTT is to convert all the coefficients of the polynomials into the NTT-domain, which will then go through a direct coefficient-wise multiplication, and followed by an inverse NTT transform to recover the produced coefficients in the original algebraic domain polynomial.…”
Section: Modular Polynomial Multiplicationmentioning
confidence: 99%