[1] |
Ochoa-Jimenez E, Rivera-Zamarripa L, Cruz-Cortes N, et. al. Implementation of RSA signatures on GPU and CPU architectures[J]. IEEE Access, 2020(8):9928-9941.
|
[2] |
Roy D B, Mukhopadhyay D. High-speed implementation of ECC scalar multiplication in GF(p) for generic montgomery curves[J]. IEEE Transactions on Very Large Scale Integration Systems, 2019, 27(7):1587-1600.
doi: 10.1109/TVLSI.2019.2905899
|
[3] |
Rentería-Mejía C P, Velasco-Medina J. High-throughput ring-LWE cryptoprocessors[J]. IEEE Transactions on Very Large Scale Integration Systems, 2017, 25(8):2332-2345.
doi: 10.1109/TVLSI.2017.2697841
|
[4] |
Jin B W, Park J O, Mun H J. A design of secure communication protocol using RLWE-based homomorphic encryption in IoT convergence cloud environment[J]. Wireless Personal Communications, 2018, 105(2):599-618.
doi: 10.1007/s11277-018-6083-9
|
[5] |
陈晓云, 李庆军. 高速通信背景下的学术期刊出版与发展[J]. 电子科技, 2021, 34(4):83-86.
|
|
Chen Xiaoyun, Li Qingjun. Publication and development of academic journals in the context of high-speed communication[J]. Electronic Science and Technology, 2021, 34(4):83-86.
|
[6] |
Nguyen T T, Lee H. High-speed low-complexity elliptic curve cryptographic processor[C]. Gyeongju: Proceedings of the International SoC Design Conference, 2015.
|
[7] |
Regev O. On lattices, learning with errors, random linear codes, and cryptography[J]. Journal of the ACM, 2009, 56(6):1-40.
|
[8] |
Gõttert N, Feller T, Schneider M, et al. On the design of hardware building blocks for modern lattice-based encryption schemes[C]. Heidelberg: Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, 2012.
|
[9] |
Xu R, Joshi J B D, Li C, et al. Cryptonn: Training neural networks over encrypted data[C]. Dallas: Proceedings of IEEE the Thirty-ninth International Conference on Distributed Computing Systems, 2019.
|
[10] |
DeClercq R, Roy S S, Vercauteren F, et al. Efficient software implementation of ring-LWE encryption[C]. Grenoble: Proceedings of the Design, Automation & Test in Europe Conference & Exhibition, 2015.
|
[11] |
Liu Z, Azarderakhsh R, Kim H, et al. Efficient software implementation of ring-LWE encryption on IoT processors[J]. IEEE Transactions on Computers, 2020, 69(10):1424-1433.
doi: 10.1109/TC.2017.2750146
|
[12] |
Tan T N, Lee H. High-secure fingerprint authentication system using Ring-LWE cryptography[J]. IEEE Access, 2019(7):23379-23387.
|
[13] |
Põppelmann T, Güneysu T. Towards practical lattice-based public-key encryption on reconfigurable hardware[C]. Heidelberg: Proceedings of the International Conference on Selected Areas in Cryptography, 2013.
|
[14] |
Roy S S, Vercauteren F, Mentens N, et al. Compact ring-LWE cryptoprocessor[C]. Heidelberg: Proceedings of the International Workshop on Cryptographic Hardware and Embedded Systems, 2014.
|
[15] |
Liu D, Zhang C, Lin H, et al. A resource-efficient and side-channel secure hardware implementation of ring-LWE cryptographic processor[J]. IEEE Transactions on Circuits and Systems I: Regular Papers, 2018, 66(4):1474-1483.
doi: 10.1109/TCSI.2018.2883966
|
[16] |
陈玮任, 张文斌, 王立哲, 等. 基于快速傅里叶变换的VFTO实测波形分析[J]. 电子科技, 2021, 34(3):65-70.
|
|
Chen Weiren, Zhang Wenbin, Wang Lizhe, et al. Analysis of VFTO field measured waveform based on fast fourier transform[J]. Electronic Science and Technology, 2021, 34(3):65-70.
|
[17] |
Du C H, Bai G Q, Wu X J. et al. High-speed polynomial multiplier architecture for ring-LWE based public key cryptosystems[C]. Boston: Proceedings of the International Great Lakes Symposium on VLSI, 2016.
|
[18] |
Põppelmann T, Güneysu T. Area optimization of lightweight lattice-based encryption on reconfigurable hardware[C]. Melbourne: Proceedings of IEEE International Symposium on Circuits and Systems, 2014.
|
[19] |
Liu W Q, Fan S. Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on FPGA[J]. IEEE Transactions on Very Large Scale Integration Systems, 2019, 27(10):2459-2463.
doi: 10.1109/TVLSI.2019.2922999
|