Search alternatives:
code encryption » image encryption (Expand Search)
multiple code » multiple cores (Expand Search), multiple co (Expand Search), multiple models (Expand Search)
code encryption » image encryption (Expand Search)
multiple code » multiple cores (Expand Search), multiple co (Expand Search), multiple models (Expand Search)
-
1
12x12 bit integer multiplication unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
2
6x6 bit integer multiplication unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
3
Arithmetic modules.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
4
SDF Unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
5
8-point DIT NTT data flow.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
6
First two stages of pipelined SDFNTT for Kyber.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
7
Unified CT/GS radix-2 butterfly architecture.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
8
PUs connected in pipelined SDFNTT for Kyber.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
9
Dataflow of first two stages for Kyber SDFNTT.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
10
Dataflow in an 8-point SDF unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
11
Montgomery reduction unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
12
Dataflow in FIFO for depth 4.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
13
8-point DIF NTT dataflow.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
14
Radix-2 butterfly structure.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
15
PUs connected in Kyber SDFNTT.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”
-
16
Data collision free processing unit.
Published 2025“…CRYSTALS-Kyber, based on Lattice-based cryptography, has been standardized as the Public-Key Encryption and Key-Establishment Mechanism Algorithm by the National Institute of Standards and Technology (NIST). …”