Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
158 | Phong Q. Nguyen, David Pointcheval |
Analysis and Improvements of NTRU Encryption Paddings. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
|
147 | Weichi Yu, Dake He, Shixiong Zhu |
Study on NTRU Decryption Failures. |
ICITA (2) |
2005 |
DBLP DOI BibTeX RDF |
Decryption Failure, Compensating Algorithm, NTRU |
147 | Michael Coglianese, Bok-Min Goi |
MaTRU: A New NTRU-Based Cryptosystem. |
INDOCRYPT |
2005 |
DBLP DOI BibTeX RDF |
lattice attacks, partial polynomial evaluation, Public key cryptosystems, NTRU, lattice based cryptography |
141 | Petros Mol, Moti Yung |
Recovering NTRU Secret Key from Inversion Oracles. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
NTRUEncrypt, Inversion Oracles, Universal Breaking, Public-Key Cryptanalysis |
112 | Craig Gentry, Michael Szydlo |
Cryptanalysis of the Revised NTRU Signature Scheme. |
EUROCRYPT |
2002 |
DBLP DOI BibTeX RDF |
NSS, NTRUSign, Orthogonal Lattice, Cyclotomic Integer, Galois Congruence, Cryptanalysis, Signature Scheme, Lattice Reduction, NTRU |
112 | Craig Gentry, Jakob Jonsson, Jacques Stern, Michael Szydlo |
Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
NSS, Transcript Analysis, Cyclotomic Integer, Cryptanalysis, Lattice, Signature Scheme, Key Recovery, NTRU, Forgery |
112 | Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman |
NSS: An NTRU Lattice-Based Signature Scheme. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
public key authentication, NSS, digital signature, NTRU, lattice-based cryptography |
106 | Mun-Kyu Lee, Jung Woo Kim, Jeong Eun Song, Kunsoo Park |
Sliding Window Method for NTRU. |
ACNS |
2007 |
DBLP DOI BibTeX RDF |
|
94 | Keita Xagawa, Keisuke Tanaka |
Zero-Knowledge Protocols for NTRU: Application to Identification and Proof of Plaintext Knowledge. |
ProvSec |
2009 |
DBLP DOI BibTeX RDF |
proof of plaintext knowledge, identification, code, zero knowledge, proof of knowledge, NTRU, lattice-based cryptography |
94 | Martijn Stam |
A Key Encapsulation Mechanism for NTRU. |
IMACC |
2005 |
DBLP DOI BibTeX RDF |
Key Encapsulation, Random Oracle Model, NTRU, Plaintext Awareness |
94 | Tanya E. Seidel, Daniel Socek, Michal Sramka |
Parallel Symmetric Attack on NTRU using Non-Deterministic Lattice Reduction. |
Des. Codes Cryptogr. |
2004 |
DBLP DOI BibTeX RDF |
hill-descending, lattice reduction, NTRU |
88 | Phong Q. Nguyen, Oded Regev 0001 |
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
88 | Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman |
NTRU: A Ring-Based Public Key Cryptosystem. |
ANTS |
1998 |
DBLP DOI BibTeX RDF |
|
83 | Shimin Wei, Zepeng Zhuo |
Research on PKI Model Based on NTRU. |
ISECS |
2008 |
DBLP DOI BibTeX RDF |
NTRU cryptosystem, NTRU signature, PKI |
77 | Colleen O'Rourke, Berk Sunar |
Achieving NTRU with Montgomery Multiplication. |
IEEE Trans. Computers |
2003 |
DBLP DOI BibTeX RDF |
Montgomery multipliers, Cryptography, finite fields, Montgomery multiplication, NTRU, unified architectures |
71 | Nicolas Gama, Nick Howgrave-Graham, Phong Q. Nguyen |
Symplectic Lattice Reduction and NTRU. |
EUROCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
71 | William D. Banks, Igor E. Shparlinski |
A Variant of NTRU with Non-invertible Polynomials. |
INDOCRYPT |
2002 |
DBLP DOI BibTeX RDF |
|
59 | Christoph Ludwig |
A Faster Lattice Reduction Method Using Quantum Search. |
ISAAC |
2003 |
DBLP DOI BibTeX RDF |
GGH, Quantum Computers, Lattice Reduction, NTRU |
59 | Katharina Geißler, Nigel P. Smart |
Computing the M = U Ut Integer Matrix Decomposition. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
NTRU, Lattice based cryptography |
53 | Phong Q. Nguyen, Oded Regev 0001 |
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures. |
J. Cryptol. |
2009 |
DBLP DOI BibTeX RDF |
GGH, NTRUSign, Lattices, Moment, Gradient descent, Public-key cryptanalysis |
53 | Xixiang Lv, Bo Yang, Changxing Pei |
Efficient Traitor Tracing Scheme Based On NTRU. |
PDCAT |
2005 |
DBLP DOI BibTeX RDF |
Information Security, Copyright Protection, Broadcast Encryption, Traitor Tracing |
53 | Joseph H. Silverman, Nigel P. Smart, Frederik Vercauteren |
An Algebraic Approach to NTRU (q = 2n) via Witt Vectors and Overdetermined Systems of Nonlinear Equations. |
SCN |
2004 |
DBLP DOI BibTeX RDF |
|
53 | Daewan Han, Jin Hong 0001, Jae Woo Han, Daesung Kwon |
Key Recovery Attacks on NTRU without Ciphertext Validation Routine. |
ACISP |
2003 |
DBLP DOI BibTeX RDF |
|
53 | Éliane Jaulmes, Antoine Joux |
A Chosen-Ciphertext Attack against NTRU. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
53 | Don Coppersmith, Adi Shamir |
Lattice Attacks on NTRU. |
EUROCRYPT |
1997 |
DBLP DOI BibTeX RDF |
|
41 | Bok-Min Goi, Jintai Ding, Mohammad Umar Siddiqi |
Cryptanalysis of PASS II and MiniPass. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
partial polynomial evaluation, cryptanalysis, digital signature scheme, NTRU, Authentication scheme |
37 | Jonghyun Kim, Jong Hwan Park |
NTRU++: Compact Construction of NTRU Using Simple Encoding Method. |
IEEE Trans. Inf. Forensics Secur. |
2023 |
DBLP DOI BibTeX RDF |
|
37 | Han-Ting Chen, Yi-Hua Chung, Vincent Hwang, Chi-Ting Liu, Bo-Yin Yang |
Algorithmic Views of Vectorized Polynomial Multipliers for NTRU and NTRU Prime (Long Paper). |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
37 | Erdem Alkim, Vincent Hwang, Bo-Yin Yang |
Multi-Parameter Support with NTTs for NTRU and NTRU Prime on Cortex-M4. |
IACR Trans. Cryptogr. Hardw. Embed. Syst. |
2022 |
DBLP DOI BibTeX RDF |
|
37 | Emre Karabulut, Erdem Alkim, Aydin Aysu |
Single-Trace Side-Channel Attacks on Ï-Small Polynomial Sampling: With Applications to NTRU, NTRU Prime, and CRYSTALS-DILITHIUM. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
37 | Jonghyun Kim, Jong Hwan Park |
NTRU+: Compact Construction of NTRU Using Simple Encoding Method. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
37 | Erdem Alkim, Vincent Hwang, Bo-Yin Yang |
Multi-Parameter Support with NTTs for NTRU and NTRU Prime on Cortex-M4. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
37 | Kamil Kluczniak |
NTRU-ν-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
37 | Kamil Kluczniak |
NTRU-v-um: Secure Fully Homomorphic Encryption from NTRU with Small Modulus. |
CCS |
2022 |
DBLP DOI BibTeX RDF |
|
37 | Pengzhou He, Yazheng Tu, Ayesha Khalid, Máire O'Neill, Jiafeng Xie |
HPMA-NTRU: High-Performance Polynomial Multiplication Accelerator for NTRU. |
DFT |
2022 |
DBLP DOI BibTeX RDF |
|
37 | Emre Karabulut, Erdem Alkim, Aydin Aysu |
Single-Trace Side-Channel Attacks on ω-Small Polynomial Sampling: With Applications to NTRU, NTRU Prime, and CRYSTALS-DILITHIUM. |
HOST |
2021 |
DBLP DOI BibTeX RDF |
|
37 | Baocang Wang, Hao Lei, Yupu Hu |
D-NTRU: More efficient and average-case IND-CPA secure NTRU variant. |
Inf. Sci. |
2018 |
DBLP DOI BibTeX RDF |
|
37 | Himani Agrawal, Monisha Sharma |
Calculation of complexity of NTRU and optimized NTRU using GA, ACO, and PSO algorithm. |
Secur. Commun. Networks |
2016 |
DBLP DOI BibTeX RDF |
|
36 | Rakesh Nayak, C. V. Sastry, Jayaram Pradhan |
A matrix formulation for NTRU cryptosystem. |
ICON |
2008 |
DBLP DOI BibTeX RDF |
|
36 | Nicolas Gama, Phong Q. Nguyen |
New Chosen-Ciphertext Attacks on NTRU. |
Public Key Cryptography |
2007 |
DBLP DOI BibTeX RDF |
|
36 | Jeffrey Hoffstein, Nick Howgrave-Graham, Jill Pipher, Joseph H. Silverman, William Whyte |
NTRUSIGN: Digital Signatures Using the NTRU Lattice. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
|
36 | Craig Gentry |
Key Recovery and Message Attacks on NTRU-Composite. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
35 | Nitin Vats |
Algebraic Cryptanalysis of CTRU Cryptosystem. |
COCOON |
2008 |
DBLP DOI BibTeX RDF |
|
35 | Massimo Caboara, Fabrizio Caruso, Carlo Traverso |
Gröbner bases for public key cryptography. |
ISSAC |
2008 |
DBLP DOI BibTeX RDF |
gröbner basis, lattice, public key cryptosystem, hermite normal form |
18 | Tomás Rabas, Jirí Bucek, Róbert Lórencz |
Single-Trace Side-Channel Attacks on NTRU Implementation. |
SN Comput. Sci. |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Geetha Rani E, Chetana Tukkoji |
Secure Data Storage in Cloud Computing Using Code Based McEliece and NTRU Cryptosystems. |
SN Comput. Sci. |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Ming Xu 0009, Chaoqun Li |
An NTRU-Based Certificateless Aggregate Signature Scheme for Underwater Acoustic Communication. |
IEEE Internet Things J. |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Ghada F. El-Kabbany, Hassan I. Ahmed, Heba K. Aslan, Young-Im Cho, Mohamed S. Abdallah |
Lightweight Computational Complexity Stepping Up the NTRU Post-Quantum Algorithm Using Parallel Computing. |
Symmetry |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Bong Gon Kim, Dennis Wong, Yoon Seok Yang |
Quantum-Secure Hybrid Blockchain System for DID-based Verifiable Random Function with NTRU Linkable Ring Signature. |
CoRR |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Hao-Tian Wu, Yiu-Ming Cheung, Zhihong Tian, Dingcai Liu, Xiangyang Luo, Jiankun Hu |
Lossless Data Hiding in NTRU Cryptosystem by Polynomial Encoding and Modulation. |
IEEE Trans. Inf. Forensics Secur. |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Georg Land, Adrian Marotzke, Jan Richter-Brockmann, Tim Güneysu |
Gadget-based Masking of Streamlined NTRU Prime Decapsulation in Hardware. |
IACR Trans. Cryptogr. Hardw. Embed. Syst. |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Décio Luiz Gazzoni Filho, Guilherme Brandão, Julio López |
Fast polynomial multiplication using matrix multiplication accelerators with applications to NTRU on Apple M1/M3 SoCs. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
18 | Vikas Kumar, Ali Raya, Aditi Kar Gangopadhyay |
An efficient key generation algorithm for GR-NTRU over dihedral group. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
18 | Décio Luiz Gazzoni Filho, Tomás Recio, Julio López |
Efficient isochronous fixed-weight sampling with applications to NTRU. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
18 | Henry Bambury, Phong Q. Nguyen |
Improved Provable Reduction of NTRU and Hypercubic Lattices. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
18 | Vincent Hwang, Chi-Ting Liu, Bo-Yin Yang |
Algorithmic Views of Vectorized Polynomial Multipliers - NTRU Prime. |
ACNS (2) |
2024 |
DBLP DOI BibTeX RDF |
|
18 | Darong Huang, Jinfu Zhou, Bo Mi, Fengtian Kuang, Yang Liu 0247 |
Key-Based Data Deduplication via Homomorphic NTRU for Internet of Vehicles. |
IEEE Trans. Veh. Technol. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Nan Yang, Youliang Tian, Zhou Zhou 0005, Qijia Zhang |
A provably secure collusion-resistant identity-based proxy re-encryption scheme based on NTRU. |
J. Inf. Secur. Appl. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Huifang Yu 0001, Wenxuan Hui |
Certificateless ring signature from NTRU lattice for electronic voting. |
J. Inf. Secur. Appl. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Eros Camacho-Ruiz, Macarena C. Martínez-Rodríguez, Santiago Sánchez-Solano, Piedad Brox |
Timing-Attack-Resistant Acceleration of NTRU Round 3 Encryption on Resource-Constrained Embedded Systems. |
Cryptogr. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Zishen Zhao, Qing Ye |
Revisiting lower dimension lattice attacks on NTRU. |
Inf. Process. Lett. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Sanchita Saha, Ashlesha Hota, Bikramjit Choudhury, Amitava Nag, Sukumar Nandi |
NTRU and Secret Sharing Based Secure Group Communication for IoT Applications. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Alla Levina, Victor Kadykov, Maheswara Rao Valluri |
Security Analysis of Hybrid Attack for NTRU-Class Encryption Schemes. |
IEEE Access |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Bo-Yuan Peng, Adrian Marotzke, Ming-Han Tsai, Bo-Yin Yang, Ho-Lin Chen |
Streamlined NTRU Prime on FPGA. |
J. Cryptogr. Eng. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Piljoo Choi, Dong Kyue Kim |
Lightweight Polynomial Multiplication Accelerator for NTRU Using Shared SRAM. |
IEEE Trans. Circuits Syst. II Express Briefs |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Kübra Seyhan, Sedat Akleylek |
Indistinguishability under adaptive chosen-ciphertext attack secure double-NTRU-based key encapsulation mechanism. |
PeerJ Comput. Sci. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Jiseung Kim 0001, Changmin Lee 0001 |
A polynomial time algorithm for breaking NTRU encryption with multiple keys. |
Des. Codes Cryptogr. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Viet Ba Dang, Kamyar Mohajerani, Kris Gaj |
High-Speed Hardware Architectures and FPGA Benchmarking of CRYSTALS-Kyber, NTRU, and Saber. |
IEEE Trans. Computers |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Kexin Xu, Benjamin Hong Meng Tan, Li-Ping Wang, Khin Mi Mi Aung, Huaxiong Wang |
Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping. |
Theor. Comput. Sci. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Yongseok Lee, Jonghee M. Youn, Kevin Nam, Hyunyoung Oh, Yunheung Paek |
Optimizing Hardware Resource Utilization for Accelerating the NTRU-KEM Algorithm. |
Comput. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Eirini Poimenidou, Marios Adamoudis, Konstantinos A. Draziotis, Kostas Tsichlas |
Message Recovery Attack in NTRU through VFK Lattices. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Vikas Kumar, Ali Raya, Sugata Gangopadhyay, Aditi Kar Gangopadhyay |
Lattice attack on group ring NTRU: The case of the dihedral group. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Jonathan Conrad, Jens Eisert, Jean-Pierre Seifert |
Good Gottesman-Kitaev-Preskill codes from the NTRU cryptosystem. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Jean-Sébastien Coron, François Gérard, Matthias Trannoy, Rina Zeitoun |
High-order masking of NTRU. |
IACR Trans. Cryptogr. Hardw. Embed. Syst. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Jianhua Yan, Xiuhua Lu, Muzi Li, Licheng Wang, Jingxian Zhou, Wenbin Yao |
Practical NTRU Signcryption in the Standard Model. |
Entropy |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Faguo Wu, Bo Zhou, Xiao Zhang |
Identity-Based Proxy Signature with Message Recovery over NTRU Lattice. |
Entropy |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Han-Ting Chen, Yi-Hua Chung, Vincent Hwang, Bo-Yin Yang |
Algorithmic Views of Vectorized Polynomial Multipliers - NTRU. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Vincent Hwang, Chi-Ting Liu, Bo-Yin Yang |
Algorithmic Views of Vectorized Polynomial Multipliers - NTRU Prime. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Elena Kirshanova, Alexander May 0001, Julian Nowakowski |
New NTRU Records with Improved Lattice Bases. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Thomas Espitau, Thi Thu Quyen Nguyen, Chao Sun, Mehdi Tibouchi, Alexandre Wallet |
Antrag: Annular NTRU Trapdoor Generation. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Cong Ling 0001, Andrew Mendelsohn |
NTRU in Quaternion Algebras of Bounded Discriminant. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Jiang Zhang 0001, Dengguo Feng, Di Yan |
NEV: Faster and Smaller NTRU Encryption using Vector Decoding. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Georg Land, Adrian Marotzke, Jan Richter-Brockmann, Tim Güneysu |
Gate-Level Masking of Streamlined NTRU Prime Decapsulation in Hardware. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Patrick Hough, Caroline Sandsbråten, Tjerand Silde |
Concrete NTRU Security and Advances in Practical Lattice-Based Electronic Voting. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Joohee Lee, Minju Lee, Jaehui Park |
A Novel CCA Attack for NTRU+ KEM. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Joel Gärtner |
NTWE: A Natural Combination of NTRU and LWE. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Vincent Hwang |
Technical Report: Even Faster Polynomial Multiplication for NTRU Prime with AVX2. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
18 | Kexin Xu, Benjamin Hong Meng Tan, Li-Ping Wang, Khin Mi Mi Aung, Huaxiong Wang |
Threshold Homomorphic Encryption From Provably Secure NTRU. |
Comput. J. |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Tomás Rabas, Jirí Bucek, Róbert Lórencz |
SPA Attack on NTRU Protected Implementation with Sparse Representation of Private Key. |
ICISSP |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Elena Kirshanova, Alexander May 0001, Julian Nowakowski |
New NTRU Records with Improved Lattice Bases. |
PQCrypto |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Cong Ling 0001, Andrew Mendelsohn |
NTRU in Quaternion Algebras of Bounded Discriminant. |
PQCrypto |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Joel Gärtner |
NTWE: A Natural Combination of NTRU and LWE. |
PQCrypto |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Masakazu Awakiahra, Jun Miura, Ali Md. Arshad, Takuya Kusaka, Yasuyuki Nogami, Yuta Kodera |
A Proposal for Efficient Multiplication and Inverse Calculation in Streamlined NTRU Prime. |
ICCE-Taiwan |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Qingfeng Cheng, Jinzheng Cao, Xiangyang Luo |
Quantum Augmented Lattice Attack on NTRU with Side Information. |
Inscrypt (2) |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Tomás Rabas, Jirí Bucek, Róbert Lórencz |
Single-Trace Attack on NTRU Decryption with Machine Learning and Template Profiling. |
DSD |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Francesco Antognazza, Alessandro Barenghi, Gerardo Pelosi, Ruggero Susella |
A Flexible ASIC-Oriented Design for a Full NTRU Accelerator. |
ASP-DAC |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Shixin Tian, Zhili Dong, Kunpeng Wang, Chang Lv |
Subfield Attack on NTRU by using symmetric function map. |
ISIT |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Ali Raya, Vikas Kumar, Sugata Gangopadhyay, Aditi Kar Gangopadhyay |
Results on the Key Space of Group-Ring NTRU: The Case of the Dihedral Group. |
SPACE |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Thomas Espitau, Thi Thu Quyen Nguyen, Chao Sun, Mehdi Tibouchi, Alexandre Wallet |
Antrag: Annular NTRU Trapdoor Generation - Making Mitaka as Secure as Falcon. |
ASIACRYPT (7) |
2023 |
DBLP DOI BibTeX RDF |
|
18 | Jiang Zhang 0001, Dengguo Feng, Di Yan |
NEV: Faster and Smaller NTRU Encryption Using Vector Decoding. |
ASIACRYPT (7) |
2023 |
DBLP DOI BibTeX RDF |
|