GDNTT: an Area-Efficient Parallel NTT Accelerator Using Glitch-Driven Near-Memory Computing and Reconfigurable 10T SRAM
By: Hengyu Ding , Houran Ji , Jia Li and more
Potential Business Impact:
Makes secret codes faster and use less power.
With the rapid advancement of quantum computing technology, post-quantum cryptography (PQC) has emerged as a pivotal direction for next-generation encryption standards. Among these, lattice-based cryptographic schemes rely heavily on the fast Number Theoretic Transform (NTT) over polynomial rings, whose performance directly determines encryption/decryption throughput and energy efficiency. However, existing software-based NTT implementations struggle to meet the real-time performance and low-power requirements of IoT and edge devices. To address this challenge, this paper proposes an area-efficient highly parallel NTT accelerator with glitch-driven near-memory computing (GDNTT). The design integrates a 10T SRAM for data storage, enabling flexible row/column data access and streamlining circuit mapping strategies. Furthermore, a glitch generator is incorporated into the near-memory computing unit, significantly reducing the latency of butterfly operations. Evaluation results show that the proposed NTT accelerator achieves a 1.5~28* improvement in throughput-per-area compared to the state-of-the-art.
Similar Papers
A Unified Hardware Accelerator for Fast Fourier Transform and Number Theoretic Transform
Cryptography and Security
Makes computers secure from future hacks.
SCE-NTT: A Hardware Accelerator for Number Theoretic Transform Using Superconductor Electronics
Hardware Architecture
Makes secret computer math much faster and safer.
Lightweight Fault Detection Architecture for NTT on FPGA
Cryptography and Security
Keeps secret codes safe from new computer attacks.