PQPU: A 4.4-μJ/Op 69.4-kOPS Agile Post-Quantum Crypto-Processor Across Multiple Mathematical Problems
Post-quantum cryptography (PQC) is currently being standardized to replace the existing public-key cryptography for data security in the era of quantum computing. PQC algorithms exhibit considerable diversity in their underlying mathematical problems, storage requirements, and computational patterns...
        Saved in:
      
    
          | Published in | IEEE journal of solid-state circuits Vol. 60; no. 6; pp. 2261 - 2275 | 
|---|---|
| Main Authors | , , , , , , , , , , , , , | 
| Format | Journal Article | 
| Language | English | 
| Published | 
        New York
          IEEE
    
        01.06.2025
     The Institute of Electrical and Electronics Engineers, Inc. (IEEE)  | 
| Subjects | |
| Online Access | Get full text | 
| ISSN | 0018-9200 1558-173X  | 
| DOI | 10.1109/JSSC.2024.3476949 | 
Cover
| Abstract | Post-quantum cryptography (PQC) is currently being standardized to replace the existing public-key cryptography for data security in the era of quantum computing. PQC algorithms exhibit considerable diversity in their underlying mathematical problems, storage requirements, and computational patterns, thus complicating unified PQC architecture design. To address this issue, a unified PQC domain-specific accelerator (DSA), post-quantum processing unit (PQPU), is proposed to address the trade-off between performance and flexibility at the algorithm, architecture, and circuit levels. First, a task-clustering-based framework is proposed to enable task-level parallel execution by utilizing the inherent parallelism and common functions across different PQC algorithms. Second, a region-based dynamically updated task path (TP) is constructed to facilitate automatic task-dependency management, with agile control flow and minimized overheads. Finally, algorithm-hardware co-optimizations are proposed in each task cluster to improve throughput and energy efficiency. Fabricated in a 28-nm process, PQPU has energy efficiency and throughput of <inline-formula> <tex-math notation="LaTeX">4.4~{\mu } </tex-math></inline-formula>J/Op and 69.4 kOPS. The energy-delay product (EDP) and throughput achieved are 19.3% and 44.6% compared to the state-of-the-art design, respectively. To the best of our knowledge, PQPU is the first silicon-proven PQC accelerator that supports all valid schemes in NIST PQC standardization. | 
    
|---|---|
| AbstractList | Post-quantum cryptography (PQC) is currently being standardized to replace the existing public-key cryptography for data security in the era of quantum computing. PQC algorithms exhibit considerable diversity in their underlying mathematical problems, storage requirements, and computational patterns, thus complicating unified PQC architecture design. To address this issue, a unified PQC domain-specific accelerator (DSA), post-quantum processing unit (PQPU), is proposed to address the trade-off between performance and flexibility at the algorithm, architecture, and circuit levels. First, a task-clustering-based framework is proposed to enable task-level parallel execution by utilizing the inherent parallelism and common functions across different PQC algorithms. Second, a region-based dynamically updated task path (TP) is constructed to facilitate automatic task-dependency management, with agile control flow and minimized overheads. Finally, algorithm-hardware co-optimizations are proposed in each task cluster to improve throughput and energy efficiency. Fabricated in a 28-nm process, PQPU has energy efficiency and throughput of <inline-formula> <tex-math notation="LaTeX">4.4~{\mu } </tex-math></inline-formula>J/Op and 69.4 kOPS. The energy-delay product (EDP) and throughput achieved are 19.3% and 44.6% compared to the state-of-the-art design, respectively. To the best of our knowledge, PQPU is the first silicon-proven PQC accelerator that supports all valid schemes in NIST PQC standardization. Post-quantum cryptography (PQC) is currently being standardized to replace the existing public-key cryptography for data security in the era of quantum computing. PQC algorithms exhibit considerable diversity in their underlying mathematical problems, storage requirements, and computational patterns, thus complicating unified PQC architecture design. To address this issue, a unified PQC domain-specific accelerator (DSA), post-quantum processing unit (PQPU), is proposed to address the trade-off between performance and flexibility at the algorithm, architecture, and circuit levels. First, a task-clustering-based framework is proposed to enable task-level parallel execution by utilizing the inherent parallelism and common functions across different PQC algorithms. Second, a region-based dynamically updated task path (TP) is constructed to facilitate automatic task-dependency management, with agile control flow and minimized overheads. Finally, algorithm-hardware co-optimizations are proposed in each task cluster to improve throughput and energy efficiency. Fabricated in a 28-nm process, PQPU has energy efficiency and throughput of [Formula Omitted]J/Op and 69.4 kOPS. The energy-delay product (EDP) and throughput achieved are 19.3% and 44.6% compared to the state-of-the-art design, respectively. To the best of our knowledge, PQPU is the first silicon-proven PQC accelerator that supports all valid schemes in NIST PQC standardization.  | 
    
| Author | Zhao, Qi Zhu, Min Liu, Leibo Zhu, Wenping Yang, Jinjiang Wang, Hanning Chen, Chen Yang, Guang Tao, Qichao Wei, Shaojun Sun, Junwen Zhang, Aoyang Ouyang, Yi Zhu, Yihong  | 
    
| Author_xml | – sequence: 1 givenname: Yihong orcidid: 0000-0002-8538-4546 surname: Zhu fullname: Zhu, Yihong organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 2 givenname: Wenping orcidid: 0000-0002-3276-4019 surname: Zhu fullname: Zhu, Wenping organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 3 givenname: Yi surname: Ouyang fullname: Ouyang, Yi organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 4 givenname: Junwen surname: Sun fullname: Sun, Junwen organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 5 givenname: Qi surname: Zhao fullname: Zhao, Qi organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 6 givenname: Min surname: Zhu fullname: Zhu, Min organization: Wuxi Micro Innovation Integrated Circuit Design Company Ltd., Wuxi, China – sequence: 7 givenname: Jinjiang orcidid: 0000-0003-4934-806X surname: Yang fullname: Yang, Jinjiang organization: Wuxi Institute of Applied Technology, Tsinghua University, Wuxi, China – sequence: 8 givenname: Chen orcidid: 0000-0002-9090-5836 surname: Chen fullname: Chen, Chen organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 9 givenname: Qichao surname: Tao fullname: Tao, Qichao organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 10 givenname: Hanning orcidid: 0000-0003-1117-2740 surname: Wang fullname: Wang, Hanning organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 11 givenname: Guang surname: Yang fullname: Yang, Guang organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 12 givenname: Shaojun orcidid: 0000-0001-5117-7920 surname: Wei fullname: Wei, Shaojun organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 13 givenname: Aoyang orcidid: 0000-0002-2128-5274 surname: Zhang fullname: Zhang, Aoyang email: aoyang@tsinghua.edu.cn organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China – sequence: 14 givenname: Leibo orcidid: 0000-0001-7548-4116 surname: Liu fullname: Liu, Leibo email: liulb@tsinghua.edu.cn organization: School of Integrated Circuits, Beijing National Research Center for Information Science and Technology, and Beijing Innovation Center for Future Chip, Tsinghua University, Beijing, China  | 
    
| BookMark | eNpNkMtOg0AUhiemJrbVBzBxMYlr6NyAGXeEeGvalKY2cUcGGJQKDM7Aou_mM_hMgnXhas6cfP85J98MTBrdKACuMXIxRmKx3O0ilyDCXMoCXzBxBqbY87iDA_o6AVOEMHcEQegCzKw9DF_GOJ6CIt7G-zsYQuYy5_trudi00BdD_bGJdzB8KysFY207Z9vLputrGJlj22knNjpT1moDw8xoa-G6r7qyHei17N5VLbsykxUcsLRStb0E54WsrLr6e-dg_3D_Ej05q83jcxSunIwwv3OYJ5CnpK98lOU4E7hAimcF4SLPFfd4TlDAh54IKA6URJ7vp4RmjKc-kmkR0Dm4Pc1tjf7sle2Sg-5NM6xMKMFUkCE5UvhE_Z5uVJG0pqylOSYYJaPOZNSZjDqTP51D5uaUKZVS__iAetjD9AfU6XGH | 
    
| CODEN | IJSCBC | 
    
| Cites_doi | 10.1007/978-3-030-68487-7_3 10.1109/TCSI.2020.3048395 10.1109/ISSCC.2018.8310174 10.1109/ESSCIRC55480.2022.9911531 10.1109/cicc.2018.8357070 10.1109/a-sscc58667.2023.10347915 10.1109/JSSC.2022.3216758 10.1007/978-3-319-79063-3_4 10.1109/JSSC.2023.3253425 10.1109/isscc49657.2024.10454332 10.1109/SFCS.1994.365700 10.1109/ISSCC.2015.7063109 10.1109/ISCAS.2016.7527456 10.1109/isscc42614.2022.9731783 10.1109/TC.2021.3078294 10.1109/4.962304 10.1109/TVLSI.2009.2020397 10.1109/JSSC.2017.2776302 10.1109/ICCD50377.2020.00112 10.1007/978-3-319-66787-4_13 10.1145/3563946 10.46586/tches.v2018.i3.372-393 10.46586/tches.v2019.i4.17-61 10.46586/tches.v2022.i3.71-113 10.23919/DATE.2019.8715173 10.1007/978-3-642-40349-1_15 10.1109/ICSAMOS.2007.4285751 10.1109/HST.2019.8741027 10.46586/tches.v2021.i3.125-148 10.1145/3474376.3487278 10.1109/TCSI.2020.2983185 10.1109/DAC18072.2020.9218727 10.1145/3079856.3080227  | 
    
| ContentType | Journal Article | 
    
| Copyright | Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2025 | 
    
| Copyright_xml | – notice: Copyright The Institute of Electrical and Electronics Engineers, Inc. (IEEE) 2025 | 
    
| DBID | 97E RIA RIE AAYXX CITATION 7SP 8FD L7M  | 
    
| DOI | 10.1109/JSSC.2024.3476949 | 
    
| DatabaseName | IEEE All-Society Periodicals Package (ASPP) 2005–Present IEEE All-Society Periodicals Package (ASPP) 1998–Present IEEE Electronic Library (IEL) CrossRef Electronics & Communications Abstracts Technology Research Database Advanced Technologies Database with Aerospace  | 
    
| DatabaseTitle | CrossRef Technology Research Database Advanced Technologies Database with Aerospace Electronics & Communications Abstracts  | 
    
| DatabaseTitleList | Technology Research Database  | 
    
| Database_xml | – sequence: 1 dbid: RIE name: IEEE Xplore Digital Library (LUT) url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/ sourceTypes: Publisher  | 
    
| DeliveryMethod | fulltext_linktorsrc | 
    
| Discipline | Engineering | 
    
| EISSN | 1558-173X | 
    
| EndPage | 2275 | 
    
| ExternalDocumentID | 10_1109_JSSC_2024_3476949 10735151  | 
    
| Genre | orig-research | 
    
| GrantInformation_xml | – fundername: National Natural Science Foundation of China grantid: 62274102 funderid: 10.13039/501100001809 – fundername: China National Postdoctoral Program for Innovative Talents grantid: BX20240204 funderid: 10.13039/501100001809 – fundername: National Key Research and Development Program of China grantid: 2023YFB4403500; 2021YFB2701201  | 
    
| GroupedDBID | -~X .DC 0R~ 29I 3EH 4.4 41~ 5GY 5VS 6IK 97E AAJGR AARMG AASAJ AAWTH ABAZT ABQJQ ABVLG ACGFS ACIWK ACNCT AENEX AETIX AGQYO AGSQL AHBIQ AI. AIBXA AKJIK AKQYR ALLEH ALMA_UNASSIGNED_HOLDINGS ATWAV BEFXN BFFAM BGNUA BKEBE BPEOZ CS3 DU5 EBS EJD F5P HZ~ H~9 IAAWW IBMZZ ICLAB IFIPE IFJZH IPLJI JAVBF LAI M43 O9- OCL P2P PZZ RIA RIE RNS TAE TN5 UKR VH1 AAYXX CITATION 7SP 8FD L7M  | 
    
| ID | FETCH-LOGICAL-c246t-45905ea6e60cd1c91f0e8cf289dde858d2078f0e97317ea0566b23c48b60abf73 | 
    
| IEDL.DBID | RIE | 
    
| ISSN | 0018-9200 | 
    
| IngestDate | Wed Oct 08 03:46:55 EDT 2025 Wed Oct 01 06:00:42 EDT 2025 Wed Aug 27 01:49:30 EDT 2025  | 
    
| IsPeerReviewed | true | 
    
| IsScholarly | true | 
    
| Issue | 6 | 
    
| Language | English | 
    
| License | https://ieeexplore.ieee.org/Xplorehelp/downloads/license-information/IEEE.html https://doi.org/10.15223/policy-029 https://doi.org/10.15223/policy-037  | 
    
| LinkModel | DirectLink | 
    
| MergedId | FETCHMERGED-LOGICAL-c246t-45905ea6e60cd1c91f0e8cf289dde858d2078f0e97317ea0566b23c48b60abf73 | 
    
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14  | 
    
| ORCID | 0000-0002-2128-5274 0000-0002-3276-4019 0000-0003-4934-806X 0000-0001-5117-7920 0000-0003-1117-2740 0000-0001-7548-4116 0000-0002-8538-4546 0000-0002-9090-5836  | 
    
| PQID | 3213929737 | 
    
| PQPubID | 85482 | 
    
| PageCount | 15 | 
    
| ParticipantIDs | ieee_primary_10735151 proquest_journals_3213929737 crossref_primary_10_1109_JSSC_2024_3476949  | 
    
| ProviderPackageCode | CITATION AAYXX  | 
    
| PublicationCentury | 2000 | 
    
| PublicationDate | 2025-06-01 | 
    
| PublicationDateYYYYMMDD | 2025-06-01 | 
    
| PublicationDate_xml | – month: 06 year: 2025 text: 2025-06-01 day: 01  | 
    
| PublicationDecade | 2020 | 
    
| PublicationPlace | New York | 
    
| PublicationPlace_xml | – name: New York | 
    
| PublicationTitle | IEEE journal of solid-state circuits | 
    
| PublicationTitleAbbrev | JSSC | 
    
| PublicationYear | 2025 | 
    
| Publisher | IEEE The Institute of Electrical and Electronics Engineers, Inc. (IEEE)  | 
    
| Publisher_xml | – name: IEEE – name: The Institute of Electrical and Electronics Engineers, Inc. (IEEE)  | 
    
| References | ref34 ref15 ref37 ref14 ref31 Dworkin (ref35) 2015 ref30 ref11 ref33 ref10 ref2 (ref41) 2021 ref1 ref17 ref39 ref16 ref38 ref18 Hutter (ref12) 2016 Banerjee (ref9) 2019; 2019 ref24 ref23 ref26 ref25 Chen (ref29) 2021 ref22 ref21 Howe (ref20) 2018; 2018 Roy (ref19) 2020; 2020 (ref40) 2021 ref28 ref27 ref8 Nejatollahi (ref32) 2018; 2018 ref7 ref4 ref3 Basu (ref13) 2019; 2019 ref6 ref5 Net (ref36) 2016  | 
    
| References_xml | – ident: ref31 doi: 10.1007/978-3-030-68487-7_3 – ident: ref15 doi: 10.1109/TCSI.2020.3048395 – volume: 2020 start-page: 443 year: 2020 ident: ref19 article-title: High-speed instruction-set coprocessor for lattice-based key encapsulation mechanism: Saber in hardware publication-title: IACR Trans. Cryptograph. Hardw. Embedded Syst. – ident: ref11 doi: 10.1109/ISSCC.2018.8310174 – ident: ref39 doi: 10.1109/ESSCIRC55480.2022.9911531 – ident: ref10 doi: 10.1109/cicc.2018.8357070 – ident: ref18 doi: 10.1109/a-sscc58667.2023.10347915 – ident: ref34 doi: 10.1109/JSSC.2022.3216758 – ident: ref25 doi: 10.1007/978-3-319-79063-3_4 – ident: ref38 doi: 10.1109/JSSC.2023.3253425 – ident: ref28 doi: 10.1109/isscc49657.2024.10454332 – ident: ref1 doi: 10.1109/SFCS.1994.365700 – ident: ref8 doi: 10.1109/ISSCC.2015.7063109 – ident: ref21 doi: 10.1109/ISCAS.2016.7527456 – ident: ref37 doi: 10.1109/isscc42614.2022.9731783 – volume-title: NaCl’s Crypto Box in Hardware year: 2016 ident: ref12 – ident: ref27 doi: 10.1109/TC.2021.3078294 – volume-title: Green’s Sorting Network and a Cheque From Knuth year: 2016 ident: ref36 – ident: ref2 doi: 10.1109/4.962304 – ident: ref4 doi: 10.1109/TVLSI.2009.2020397 – ident: ref6 doi: 10.1109/JSSC.2017.2776302 – ident: ref16 doi: 10.1109/ICCD50377.2020.00112 – ident: ref26 doi: 10.1007/978-3-319-66787-4_13 – ident: ref33 doi: 10.1145/3563946 – volume-title: Module-lattice-based key-encapsulation mechanism standard year: 2021 ident: ref40 – volume: 2019 start-page: 47 year: 2019 ident: ref13 article-title: Nist post-quantum cryptography-a hardware evaluation study publication-title: IACR Cryptol. ePrint Arch. – volume: 2018 start-page: 372 year: 2018 ident: ref20 article-title: Standard lattice-based key encapsulation on embedded devices publication-title: IACR Trans. Cryptograph. Hardw. Embedded Syst. doi: 10.46586/tches.v2018.i3.372-393 – volume: 2019 start-page: 17 year: 2019 ident: ref9 article-title: Sapphire: A configurable crypto-processor for post-quantum lattice-based protocols publication-title: IACR Trans. Cryptograph. Hardw. Embedded Syst. doi: 10.46586/tches.v2019.i4.17-61 – ident: ref24 doi: 10.46586/tches.v2022.i3.71-113 – ident: ref22 doi: 10.23919/DATE.2019.8715173 – ident: ref30 doi: 10.1007/978-3-642-40349-1_15 – volume-title: SHA-3 standard: Permutation-based hash and extendable-output functions year: 2015 ident: ref35 – ident: ref3 doi: 10.1109/ICSAMOS.2007.4285751 – ident: ref14 doi: 10.1109/HST.2019.8741027 – volume-title: Classic McEliece on the ARM cortex-M4 year: 2021 ident: ref29 doi: 10.46586/tches.v2021.i3.125-148 – volume: 2018 start-page: 608 year: 2018 ident: ref32 article-title: Domain-specific accelerators for ideal lattice-based public key protocols publication-title: IACR Cryptol. ePrint Arch. – ident: ref17 doi: 10.1145/3474376.3487278 – volume-title: Module-lattice-based digital signature standard year: 2021 ident: ref41 – ident: ref7 doi: 10.1109/TCSI.2020.2983185 – ident: ref23 doi: 10.1109/DAC18072.2020.9218727 – ident: ref5 doi: 10.1145/3079856.3080227  | 
    
| SSID | ssj0014481 | 
    
| Score | 2.4828897 | 
    
| Snippet | Post-quantum cryptography (PQC) is currently being standardized to replace the existing public-key cryptography for data security in the era of quantum... | 
    
| SourceID | proquest crossref ieee  | 
    
| SourceType | Aggregation Database Index Database Publisher  | 
    
| StartPage | 2261 | 
    
| SubjectTerms | Algorithms Clustering Clustering algorithms Computer architecture Cryptography Cryptography processor Energy efficiency Field programmable gate arrays Hardware high throughput Mathematical problems Microprocessors NIST Parallel processing post-quantum cryptography (PQC) Quantum computing Quantum cryptography reconfigurable architecture Standardization Throughput  | 
    
| Title | PQPU: A 4.4-μJ/Op 69.4-kOPS Agile Post-Quantum Crypto-Processor Across Multiple Mathematical Problems | 
    
| URI | https://ieeexplore.ieee.org/document/10735151 https://www.proquest.com/docview/3213929737  | 
    
| Volume | 60 | 
    
| hasFullText | 1 | 
    
| inHoldings | 1 | 
    
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVIEE databaseName: IEEE Xplore Digital Library (LUT) customDbUrl: eissn: 1558-173X dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0014481 issn: 0018-9200 databaseCode: RIE dateStart: 19660101 isFulltext: true titleUrlDefault: https://ieeexplore.ieee.org/ providerName: IEEE  | 
    
| link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV1bS8MwFA66J33wOnE6JQ8-Cena5tb4NoYig92Yg72Vps18ELextQ_62_wN_iZP0k6GIvgWSkvSfDnJOTmXD6EbHWZaa8pIkklNQAM3RIdJRASnnAVSZpG2Ht1eXzxOWHfKp1WyusuFMca44DPj2abz5WeLtLBXZSDhksL5C8bOroxEmaz17TIAO6OkxwtAggH7yoUZ-KrVHY87YAqGzKNMCmXrZm4dQo5V5ddW7M6Xh0PU34ysDCt58Ypce-n7j6KN_x76ETqoNE3cLpfGMdox8xO0v1V_8BTNhqPh5A63MfMY-fzotgZLLBS0XwbDMW4_w46BLZsvGRUAQPGKO6u3Zb4gVXbBYoXb7gdxrwpLxL3vKrDQ9bAkq1nX0eTh_qnzSCriBZKGTOSEceVzkwgj_DQLUhXMfBOlM7DNYDOMeJSFoFjAM0t7JU0COpTQIU1ZpIWf6JmkZ6g2X8zNOcJG2TAMKoMk44ypTBmVGM6lpiKhMmUNdLtBIl6W9TViZ5f4KrawxRa2uIKtgep2ZrdeLCe1gZob8OJKBNcxDQOr-0HfF398don2Qsvm6-5UmqiWrwpzBSpGrq_d0voCmVXLRw | 
    
| linkProvider | IEEE | 
    
| linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV27TsMwFLUQDMDAG1Eo4IEJySGJXzFbVYFKoaWoVGKL4sRlQLRVSQb4Nr6Bb-LaSasKhMRmRYns-Pja9_o-DkJnOsy01pSRJJOagAZuiA6TiAhOOQukzCJtPbqdrmgNWPuJP1XJ6i4Xxhjjgs-MZ5vOl5-N08JelYGESwrnLxg7K5wxxst0rbnTACyNkiAvABkG9CsnZuCri3a_3wRjMGQeZVIoWzlz4RhyvCq_NmN3wlxvou5sbGVgyYtX5NpLP36Ubfz34LfQRqVr4ka5OLbRkhntoPWFCoS7aNh76A0ucQMzj5Gvz_bF_QQLBe2X-14fN55hz8CWz5c8FABB8Yqb0_dJPiZVfsF4ihvuB3GnCkzEnXkdWOi6V9LVvO2hwfXVY7NFKuoFkoZM5IRx5XOTCCP8NAtSFQx9E6VDsM5gO4x4lIWgWsAzS3wlTQJalNAhTVmkhZ_ooaT7aHk0HpkDhI2ygRhUBkkGoKlMGZUYzqWmIqEyZTV0PkMinpQVNmJnmfgqtrDFFra4gq2G9uzMLrxYTmoN1WfgxZUQvsU0DKz2B30f_vHZKVptPXbu4rub7u0RWgstt6-7Yamj5XxamGNQOHJ94pbZN2y-zpQ | 
    
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=PQPU%3A+A+4.4-+%CE%BC+J%2FOp+69.4-kOPS+Agile+Post-Quantum+Crypto-Processor+Across+Multiple+Mathematical+Problems&rft.jtitle=IEEE+journal+of+solid-state+circuits&rft.au=Zhu%2C+Yihong&rft.au=Zhu%2C+Wenping&rft.au=Ouyang%2C+Yi&rft.au=Sun%2C+Junwen&rft.date=2025-06-01&rft.issn=0018-9200&rft.eissn=1558-173X&rft.volume=60&rft.issue=6&rft.spage=2261&rft.epage=2275&rft_id=info:doi/10.1109%2FJSSC.2024.3476949&rft.externalDBID=n%2Fa&rft.externalDocID=10_1109_JSSC_2024_3476949 | 
    
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0018-9200&client=summon | 
    
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0018-9200&client=summon | 
    
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0018-9200&client=summon |