Conceptual review on number theoretic transform and comprehensive review on its implementations

A Satriawan, I Syafalni, R Mareta, I Anshori… - IEEE …, 2023 - ieeexplore.ieee.org
The Number Theoretic Transform (NTT) is a powerful mathematical tool that has become
increasingly important in develo** Post Quantum Cryptography (PQC) and Homomorphic …

Exploiting the Central Reduction in Lattice-Based Cryptography

T Tosun, A Moradi, E Savas - IEEE Access, 2024 - ieeexplore.ieee.org
This paper questions the side-channel security of central reduction technique, which is
widely adapted in efficient implementations of Lattice-Based Cryptography (LBC). We show …

KyberSlash: Exploiting secret-dependent division timings in Kyber implementations

DJ Bernstein, K Bhargavan, S Bhasin… - Cryptology ePrint …, 2024 - eprint.iacr.org
This paper presents KyberSlash1 and KyberSlash2-two timing vulnerabilities in several
implementations (including the official reference code) of the Kyber Post-Quantum Key …

High-speed NTT Accelerator for CRYSTAL-Kyber and CRYSTAL-Dilithium

TH Nguyen, B Kieu-Do-Nguyen, CK Pham… - IEEE …, 2024 - ieeexplore.ieee.org
The efficiency of polynomial multiplication execution majorly impacts the performance of
lattice-based post-quantum cryptosystems. In this research, we propose a high-speed …

Lightweight asip design for lattice-based post-quantum cryptography algorithms

L Akçay, BÖ Yalçın - Arabian Journal for Science and Engineering, 2025 - Springer
Lattice-based cryptography (LBC) algorithms are considered suitable candidates for post-
quantum cryptography (PQC), as they dominate the standardization process put forward by …

Scabbard: An exploratory study on hardware aware design choices of learning with rounding-based key encapsulation mechanisms

S Kundu, Q Norga, A Karmakar… - ACM Transactions on …, 2024 - dl.acm.org
Recently, the construction of cryptographic schemes based on hard lattice problems has
gained immense popularity. Apart from being quantum resistant, lattice-based cryptography …

A high-efficiency modular multiplication digital signal processing for lattice-based post-quantum cryptography

TH Nguyen, CK Pham, TT Hoang - Cryptography, 2023 - mdpi.com
The Number Theoretic Transform (NTT) has been widely used to speed up polynomial
multiplication in lattice-based post-quantum algorithms. All NTT operands use modular …

Vectorized implementation of Kyber and Dilithium on 32-bit Cortex-A series

YB Kim, S Yoon, SC Seo - IEEE Access, 2024 - ieeexplore.ieee.org
In the field of Post-Quantum Cryptography (PQC), which typically demands more memory
and relatively lower performance compared to Elliptic-Curve Cryptography (ECC), recent …

Optimized Software Implementation of Keccak, Kyber, and Dilithium on RV {32, 64} IM {B}{V}

J Zhang, Y Yan, J Huang, ÇK Koç - IACR Transactions on …, 2025 - metalla.org
With the standardization of NIST post-quantum cryptographic (PQC) schemes, optimizing
these PQC schemes across various platforms presents significant research value. While …

Yet another improvement of plantard arithmetic for faster kyber on low-end 32-bit IoT devices

J Huang, H Zhao, J Zhang, W Dai… - IEEE Transactions …, 2024 - ieeexplore.ieee.org
In 2022, the National Institute of Standards and Technology (NIST) made an announcement
regarding the standardization of Post-Quantum Cryptography (PQC) candidates. Out of all …