FPGA Evaluations
- A Compact Hardware Implementation of CCA-Secure Key Exchange Mechanism CRYSTALS-KYBER on FPGA: Standalone hardware design of CRYSTALS-KYBER. [XL21]
- Algorithm-agile cryptographic coprocessor based on FPGAs: This contribution describes the design and implementation of an algorithm-agile cryptographic co-processor board. [PCC99]
- An Efficient Implementation of the NewHope Key Exchange on FPGAs: Implementation of NewHope on a Xilinx Artix-7 7020 FPGA platform. [XL20]
- Efficient and Scalable FPGA-Oriented Design of QC-LDPC Bit-Flipping Decoders for Post-Quantum Cryptography: Performance speedup of five times using the Xilinx Artix-7 200 FPGA [ZGF20]
- FPGA-based Accelerator for Post-Quantum Signature Scheme SPHINCS-256: Hardware accelerator implementation for SPHINCS-256 outperforming RSA and ECDSA in terms of throughput, area, and latency. [ACZ18]
- High Performance Post-Quantum Key Exchange on FPGAs: High performance hardware architecture for NewHope. [KLC17]
- High-Performance Hardware Implementation of CRYSTALS-Dilithium: High-performance implementation of CRYSTALSDilithium targeting FPGAs. [BNG21]
- High-Speed Hardware Architectures and Fair FPGA Benchmarking of CRYSTALS-Kyber, NTRU, and Saber: This paper presents high-speed hardware architectures for CRYSTALS-Kyber, NTRU-HPS, NTRU-HRSS and Saber. [DMG21]
- Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves: Isogeny-based schemes can be implemented with high efficiency on reconfigurable hardware [KAM17]
- Rethinking Secure FPGAs: Towards a Cryptography-Friendly Configurable Cell Architecture and Its Automated Design Flow: Proposing fine-grained configurable cell array specifically tailored for the implementation of cryptographic algorithms. [MCR18]
- Ultra-Fast Modular Multiplication Implementation for Isogeny-Based Post-Quantum Cryptography: Improved unconventional-radix finite-field multiplication (IFFM) algorithm reducing computational complexity by about 20% [TLW19]
Last modified February 12, 2022