Intel HEXL: accelerating homomorphic encryption with Intel AVX512-IFMA52

F Boemer, S Kim, G Seifu, F DM de Souza… - Proceedings of the 9th …, 2021 - dl.acm.org
Modern implementations of homomorphic encryption (HE) rely heavily on polynomial
arithmetic over a finite field. This is particularly true of the BGV, BFV, and CKKS HE …

Secure Software Development: Issues and Challenges

SW Ping, JCJ Wah, LW Jie, JBY Han… - arXiv preprint arXiv …, 2023 - arxiv.org
In recent years, technology has advanced considerably with the introduction of many
systems including advanced robotics, big data analytics, cloud computing, machine learning …

AIM: Accelerating Arbitrary-precision Integer Multiplication on Heterogeneous Reconfigurable Computing Platform Versal ACAP

Z Yang, J Zhuang, J Yin, C Yu… - 2023 IEEE/ACM …, 2023 - ieeexplore.ieee.org
Arbitrary-precision integer multiplication is the core kernel of many applications including
scientific computing, cryptographic algorithms, etc. Existing acceleration of arbitrary …

Parallel modular multiplication using 512-bit advanced vector instructions: RSA fault-injection countermeasure via interleaved parallel multiplication

B Buhrow, B Gilbert, C Haider - Journal of Cryptographic Engineering, 2022 - Springer
Applications such as public-key cryptography are critically reliant on the speed of modular
multiplication for their performance. This paper introduces a new block-based variant of …

Truncated multiplication and batch software SIMD AVX512 implementation for faster Montgomery multiplications and modular exponentiation

LS Didier, N Mrabet, L Glandus, JM Robert - arXiv preprint arXiv …, 2024 - arxiv.org
This paper presents software implementations of batch computations, dealing with multi-
precision integer operations. In this work, we use the Single Instruction Multiple Data (SIMD) …

Using the new VPMADD instructions for the new post quantum key encapsulation mechanism SIKE

D Kostic, S Gueron - 2019 IEEE 26th Symposium on Computer …, 2019 - ieeexplore.ieee.org
This paper demonstrates the use of new processor instructions VPMADD, intended to
appear in the coming generation of Intel processors (codename" Cannon Lake"), in order to …

Shesha: Multi-head Microarchitectural Leakage Discovery in new-generation Intel Processors

A Chakraborty, N Mishra, D Mukhopadhyay - arXiv preprint arXiv …, 2024 - arxiv.org
Transient execution attacks have been one of the widely explored microarchitectural side
channels since the discovery of Spectre and Meltdown. However, much of the research has …

Fast multiple-precision integer division using Intel AVX-512

T Edamatsu, D Takahashi - IEEE Transactions on Emerging …, 2022 - ieeexplore.ieee.org
This paper reports on the implementation of a large integer division method that uses Intel
Advanced Vector Extensions 512 (AVX-512), which is a 512-bit Single Instruction Multiple …

End-to-end encrypted group messaging with insider security

N Unger - 2021 - uwspace.uwaterloo.ca
Our society has become heavily dependent on electronic communication, and preserving
the integrity of this communication has never been more important. Cryptography is a tool …

NTT software optimization using an extended Harvey butterfly

J Bradbury, N Drucker, M Hillenbrand - Cryptology ePrint Archive, 2021 - eprint.iacr.org
Software implementations of the number-theoretic transform (NTT) method often leverage
Harvey's butterfly to gain speedups. This is the case in cryptographic libraries such as IBM's …