{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,1]],"date-time":"2024-09-01T05:08:04Z","timestamp":1725167284035},"reference-count":29,"publisher":"Springer Science and Business Media LLC","issue":"4","license":[{"start":{"date-parts":[[2023,3,29]],"date-time":"2023-03-29T00:00:00Z","timestamp":1680048000000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"},{"start":{"date-parts":[[2023,3,29]],"date-time":"2023-03-29T00:00:00Z","timestamp":1680048000000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springernature.com\/gp\/researchers\/text-and-data-mining"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["J Cryptogr Eng"],"published-print":{"date-parts":[[2023,11]]},"DOI":"10.1007\/s13389-023-00316-2","type":"journal-article","created":{"date-parts":[[2023,3,29]],"date-time":"2023-03-29T04:02:36Z","timestamp":1680062556000},"page":"461-471","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":5,"title":["High-speed SABER key encapsulation mechanism in 65nm CMOS"],"prefix":"10.1007","volume":"13","author":[{"ORCID":"http:\/\/orcid.org\/0000-0002-1900-6387","authenticated-orcid":false,"given":"Malik","family":"Imran","sequence":"first","affiliation":[]},{"given":"Felipe","family":"Almeida","sequence":"additional","affiliation":[]},{"given":"Andrea","family":"Basso","sequence":"additional","affiliation":[]},{"given":"Sujoy","family":"Sinha Roy","sequence":"additional","affiliation":[]},{"given":"Samuel","family":"Pagliarini","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2023,3,29]]},"reference":[{"issue":"5","key":"316_CR1","doi-asserted-by":"publisher","first-page":"1484","DOI":"10.1137\/S0097539795293172","volume":"26","author":"PW Shor","year":"1997","unstructured":"Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484\u20131509 (1997). https:\/\/doi.org\/10.1137\/S0097539795293172","journal-title":"SIAM J. Comput."},{"issue":"2","key":"316_CR2","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1145\/359340.359342","volume":"21","author":"RL Rivest","year":"1978","unstructured":"Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120\u2013126 (1978). https:\/\/doi.org\/10.1145\/359340.359342","journal-title":"Commun. ACM"},{"issue":"6","key":"316_CR3","doi-asserted-by":"publisher","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","volume":"22","author":"W Diffie","year":"1976","unstructured":"Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644\u2013654 (1976). https:\/\/doi.org\/10.1109\/TIT.1976.1055638","journal-title":"IEEE Trans. Inf. Theory"},{"issue":"4","key":"316_CR4","doi-asserted-by":"publisher","first-page":"294","DOI":"10.1145\/359460.359473","volume":"21","author":"RC Merkle","year":"1978","unstructured":"Merkle, R.C.: Secure communications over insecure channels. Commun. ACM 21(4), 294\u2013299 (1978). https:\/\/doi.org\/10.1145\/359460.359473","journal-title":"Commun. ACM"},{"key":"316_CR5","unstructured":"U.S. NSA. Commercial national security algorithm suite and quantum computing faq (last accessed on March 17 ). Available at: https:\/\/cryptome.org\/2016\/01\/CNSA-Suite-and-Quantum-Computing-FAQ.pdf (2022)"},{"key":"316_CR6","doi-asserted-by":"publisher","DOI":"10.1007\/s13389-021-00282-7","author":"E Yeniaras","year":"2022","unstructured":"Yeniaras, E., Cenk, M.: Faster characteristic three polynomial multiplication and its application to ntru prime decapsulation. J. Cryptogr. Eng. (2022). https:\/\/doi.org\/10.1007\/s13389-021-00282-7","journal-title":"J. Cryptogr. Eng."},{"key":"316_CR7","unstructured":"NIST. Round 3 finalists: Public-key encryption and key-establishment algorithms (last accessed on March 11 ). Available at: https:\/\/csrc.nist.gov\/Projects\/post-quantum-cryptography\/round-3-submissions (2022)"},{"key":"316_CR8","unstructured":"Basso, A., Aydin, F., Dinu, D., Friel, J., Varna, A., Sastry, M., Ghosh, S.: Where star wars meets star trek: Saber and dilithium on the same polynomial multiplier. Cryptology ePrint Archive, Report 2021\/1697 (2021). https:\/\/ia.cr\/2021\/1697"},{"key":"316_CR9","doi-asserted-by":"publisher","unstructured":"Roy, S. Sinha., Basso, A.: High-speed instruction-set coprocessor for lattice-based key encapsulation mechanism: Saber in hardware. In: IACR Transactions on Cryptographic Hardware and Embedded Systems 2020, 443\u2013466 (2020). https:\/\/doi.org\/10.13154\/tches.v2020.i4.443-466","DOI":"10.13154\/tches.v2020.i4.443-466"},{"key":"316_CR10","doi-asserted-by":"crossref","unstructured":"Mera, J. Maria Bermudo., Turan, F., Karmakar, A., Roy, S. Sinha., Verbauwhede, I.: Compact domain-specific co-processor for accelerating module lattice-based kem (2020). In: Paper presented at the 57th ACM\/IEEE Design Automation Conference (DAC), San Francisco, CA, USA, pp. 1\u20136, July 20\u201324 (2020)","DOI":"10.1109\/DAC18072.2020.9218727"},{"key":"316_CR11","doi-asserted-by":"crossref","unstructured":"Fritzmann, T., Sigl, G., Sep\u00falveda, J.: Risq-v: Tightly coupled risc-v accelerators for post-quantum cryptography. Cryptology ePrint Archive, Report 2020\/446 (2020). https:\/\/ia.cr\/2020\/446","DOI":"10.46586\/tches.v2020.i4.239-280"},{"key":"316_CR12","unstructured":"Lee, W.K., Seo, H., Hwang, S.O., Karmakar, A., Mera, J.M.B., Achar, R.: Dpcrypto: Acceleration of post-quantum cryptographic algorithms using dot-product instruction on gpus. Cryptology ePrint Archive, Report 2021\/1389 (2021). https:\/\/ia.cr\/2021\/1389"},{"key":"316_CR13","doi-asserted-by":"publisher","unstructured":"Becker, H., Mera, J.M. Bermudo., Karmakar, A., Yiu, J., Verbauwhede, I.: Polynomial multiplication on embedded vector architectures. IACR Transactions on Cryptographic Hardware and Embedded Systems 2022, 482\u2013505 (2021). https:\/\/doi.org\/10.46586\/tches.v2022.i1.482-505","DOI":"10.46586\/tches.v2022.i1.482-505"},{"key":"316_CR14","doi-asserted-by":"crossref","unstructured":"Abdulrahman, A., Chen, J.P., Chen, Y.J., Hwang, V., Kannwischer, M.J., Yang, B.Y.: Multi-moduli ntts for saber on cortex-m3 and cortex-m4. Cryptology ePrint Archive, Report 2021\/995 (2021). https:\/\/ia.cr\/2021\/995","DOI":"10.46586\/tches.v2022.i1.127-151"},{"key":"316_CR15","doi-asserted-by":"crossref","unstructured":"Karmakar, A., Mera, J.M.B., Roy, S.S., Verbauwhede, I.: Saber on arm cca-secure module lattice-based key encapsulation on arm. Cryptology ePrint Archive, Report 2018\/682 (2018). https:\/\/ia.cr\/2018\/682","DOI":"10.46586\/tches.v2018.i3.243-266"},{"issue":"2","key":"316_CR16","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/3429983","volume":"17","author":"MV Beirendonck","year":"2021","unstructured":"Beirendonck, M.V., D\u2019anvers, J.P., Karmakar, A., Balasch, J., Verbauwhede, I.: A side-channel-resistant implementation of saber. J. Emerg. Technol. Comput. Syst. 17(2), 1\u201326 (2021). https:\/\/doi.org\/10.1145\/3429983","journal-title":"J. Emerg. Technol. Comput. Syst."},{"key":"316_CR17","doi-asserted-by":"publisher","unstructured":"Fritzmann, T., Beirendonck, M. Van., Roy, D. Basu., Karl, P., Schamberger, T., Verbauwhede, I., Sigl, G.: Masked accelerators and instruction set extensions for post-quantum cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems 2022, 414\u2013460 (2021). https:\/\/doi.org\/10.46586\/tches.v2022.i1.414-460","DOI":"10.46586\/tches.v2022.i1.414-460"},{"key":"316_CR18","doi-asserted-by":"crossref","unstructured":"Abdulgadir, A., Mohajerani, K., Dang, V.B., Kaps, J.P., Gaj, K.: A lightweight implementation of saber resistant against side-channel attacks In: Adhikari, A., K\u00fcsters, R., Preneel, B. (eds) Progress in Cryptology\u2014INDOCRYPT 2021. INDOCRYPT 2021. Lecture Notes in Computer Science, vol. 13143. Springer, Cham. (2021).https:\/\/doi.org\/10.1007\/978-3-030-92518-5_11","DOI":"10.1007\/978-3-030-92518-5_11"},{"key":"316_CR19","unstructured":"Wang, B., Gu, X., Yang, Y.: Saber on esp32. Cryptology ePrint Archive, Report 2019\/1453 (2019). https:\/\/ia.cr\/2019\/1453"},{"issue":"3","key":"316_CR20","doi-asserted-by":"publisher","first-page":"1146","DOI":"10.1109\/TCSI.2020.3048395","volume":"68","author":"Y Zhu","year":"2021","unstructured":"Zhu, Y., Zhu, M., Yang, B., Zhu, W., Deng, C., Chen, C., Wei, S., Liu, L.: Lwrpro: An energy-efficient configurable crypto-processor for module-lwr. IEEE Trans. Circuits Syst. I Regular Pap. 68(3), 1146\u20131159 (2021). https:\/\/doi.org\/10.1109\/TCSI.2020.3048395","journal-title":"IEEE Trans. Circuits Syst. I Regular Pap."},{"key":"316_CR21","doi-asserted-by":"crossref","unstructured":"Ghosh, A., Mera, J., Karmakar, A., Das, D., Ghosh, S., Verbauwhede, I., Sen, S.: A 334$$\\mu w$$ 0.158$$mm^2$$ saber learning with rounding based post-quantum crypto accelerator (2022). Preprint at https:\/\/arxiv.org\/pdf\/2201.07375.pdf","DOI":"10.1109\/CICC53496.2022.9772859"},{"key":"316_CR22","doi-asserted-by":"crossref","unstructured":"Zhu,, Zhu, W., Zhu, M., Li, C., Deng, C., Chen, C., Yin, S., Yin, S., Wei, S., Liu, L.: A 28nm 48kops 3.4 $$\\mu $$ j\/op agile crypto-processor for post-quantum cryptography on multi-mathematical problems (2022). In: IEEE International Solid State Circuits Conference (ISSCC), San Francisco, CA, USA, pp. 514\u2013516, February 20\u201326, (2022)","DOI":"10.1109\/ISSCC42614.2022.9731783"},{"key":"316_CR23","doi-asserted-by":"crossref","unstructured":"Imran, M., Almeida, F., Raik, J., Basso, A., Roy, S.S., Pagliarini, S.: Design space exploration of saber in 65nm asic (2021). In: Paper Presented at the Proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security, Virtual Event, Republic of Korea, pp. 85\u201390, November 19, (2021)","DOI":"10.1145\/3474376.3487278"},{"key":"316_CR24","unstructured":"Imran, M., Pagliarini, S.: saber-chip (last accessed on March 21 ). (2022) Available at https:\/\/github.com\/Centre-for-Hardware-Security\/saber-chip"},{"key":"316_CR25","unstructured":"Basso, A., Mera, J.M.B., D\u2019Anvers, J.P. , Karmakar, A., Roy, S.S., Beirendonck, M.V., Vercauteren, F.: Saber: Mod-lwr based kem (round 3 submission) (last accessed on March 23 ).(2022) Available at https:\/\/www.esat.kuleuven.be\/cosic\/pqcrypto\/saber\/files\/saberspecround3.pdf"},{"key":"316_CR26","doi-asserted-by":"crossref","unstructured":"Basso, A., Roy, S.S.: Optimized polynomial multiplier architectures for post-quantum kem saber (2021). In: Paper Presented at the 58th ACM\/IEEE Design Automation Conference (DAC), San Francisco, CA, USA, p. 1285\u20131290, December 5\u20139 (2021)","DOI":"10.1109\/DAC18074.2021.9586219"},{"key":"316_CR27","doi-asserted-by":"crossref","unstructured":"NIST.: Sha-3 standard: Permutation-based hash and extendable-output functions. FIPS PUB 202 (last accessed on March 9) (2022). Available at https:\/\/doi.org\/10.6028\/NIST.FIPS.202","DOI":"10.6028\/NIST.FIPS.202"},{"key":"316_CR28","unstructured":"STM32.: Nucleo-64 development board with stm32f446re mcu (last accessed on February 19) (2022). Available at https:\/\/www.st.com\/en\/evaluation-tools\/nucleo-f446re.html"},{"key":"316_CR29","doi-asserted-by":"crossref","unstructured":"Imran, M., Abideen, Z.U., Pagliarini, S.: An open-source library of large integer polynomial multipliers (2021). iN: Paper Presented at the Proceedings of the 24th International Symposium on Design and Diagnostics of Electronic Circuits Systems (DDECS), Vienna, Austria, pp. 145\u2013150, April 7\u20139 (2021)","DOI":"10.1109\/DDECS52668.2021.9417065"}],"container-title":["Journal of Cryptographic Engineering"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s13389-023-00316-2.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s13389-023-00316-2\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s13389-023-00316-2.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,11,23]],"date-time":"2023-11-23T12:19:35Z","timestamp":1700741975000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s13389-023-00316-2"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2023,3,29]]},"references-count":29,"journal-issue":{"issue":"4","published-print":{"date-parts":[[2023,11]]}},"alternative-id":["316"],"URL":"https:\/\/doi.org\/10.1007\/s13389-023-00316-2","relation":{},"ISSN":["2190-8508","2190-8516"],"issn-type":[{"value":"2190-8508","type":"print"},{"value":"2190-8516","type":"electronic"}],"subject":[],"published":{"date-parts":[[2023,3,29]]},"assertion":[{"value":"29 August 2022","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"14 March 2023","order":2,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"29 March 2023","order":3,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}},{"order":1,"name":"Ethics","group":{"name":"EthicsHeading","label":"Declarations"}},{"value":"The authors declare that they have no conflict of interest.","order":2,"name":"Ethics","group":{"name":"EthicsHeading","label":"Conflict of interest"}}]}}