[1] Farahmand, F., Nguyen, D. T., Dang, V. B., Ferozpuri, A., & Gaj, K., “Software/Hardware Codesign of the Post Quantum Cryptography Algorithm NTRUEncrypt Using High-Level Synthesis and Register-Transfer Level Design Methodologies,” In 29th International Conference on Field Programmable Logic and Applications (FPL), pp. 225-231, 2019.
[2] Xie, J., Basu, K., Gaj, K., & Guin, U., “Special Session: The Recent Advance in Hardware Implementation of Post-Quantum Cryptography,”In IEEE 38th VLSI Test Symposium (VTS), pp. 1-10, 2020.
[3] Avanzi, R., Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J.M., Schwabe, P., Seiler, G. & Stehlé, D., “CRYSTALS-Kyber algorithm specifications and supporting documentation,” NIST PQC Round 2, 2017.
[4] Yarman, F., Mert, A.C., Öztürk, E. & Savaş, E., “A hardware accelerator for polynomial multiplication operation of CRYSTALS-KYBER PQC scheme,” In 2021 Design, Automation & Test in Europe Conference & Exhibition pp. 1020-1025, 2021.
[5] Derya, K., Mert, A.C., Öztürk, E. & Savaş, E., “CoHA-NTT: A Configurable Hardware Accelerator for NTT-based Polynomial Multiplication,” Microprocessors and Microsystems, pp. 104-451, 2022.
[6] Xing, Y. & Li, S., “A compact hardware implementation of CCA-secure key exchange mechanism CRYSTALS-KYBER on FPGA,” IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 328-356, 2021.
[7] Guo, W., Li, S. & Kong, L., “An Efficient Implementation of KYBER,” IEEE Transactions on Circuits and Systems II: Express Briefs, 2021.
[8] Zhang, C., Liu, D., Liu, X., Zou, X., Niu, G., Liu, B. & Jiang, Q., “Towards efficient hardware implementation of NTT for kyber on FPGAs,” In 2021 IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1-5, 2021.
[9] Chen, X., Yang, B., Yin, S., Wei, S. & Liu, L., “CFNTT: Scalable Radix-2/4 NTT Multiplication Architecture with an Efficient Conflict-free Memory Mapping Scheme,” IACR Transactions on Cryptographic Hardware and Embedded Systems, pp. 94-126, 2022.
[10] Garrido, M., Grajal, J., Sanchez, M.A. & Gustafsson, O., “Pipelined radix-$2^{k} $ feedforward FFT architectures,” IEEE Transactions on Very Large Scale Integration (VLSI) Systems, pp. 23-32, 2011.
[11] Swartzlander, E.E., Young, W.K. & Joseph, S.J., “A radix 4 delay commutator for fast Fourier transform processor implementation,” IEEE Journal of solid-state circuits, pp. 702-709, 1984.
[12] Bisheh-Niasar, M., Azarderakhsh, R. & Mozaffari-Kermani, M., “High-speed NTT-based polynomial multiplication accelerator for CRYSTALS-Kyber post-quantum cryptography,” Cryptology ePrint Archive, 2021.
[13] Doustimotlagh, S. N., “A New Mechanism for Enhancing the Security of Military Internet of Things by Using Quantum and Classic Cryptography,” Electronic and Cyber Defense, vol. 9, no. 6, pp. 29-49, 2021. (In Persian)