Sparse polynomial multiplication for lattice-based cryptography with small complexity

被引:6
|
作者
Akleylek, Sedat [1 ,2 ]
Alkim, Erdem [3 ]
Tok, Zaliha Yuce [4 ]
机构
[1] Tech Univ Darmstadt, Cryptog & Comp Algebra Grp, Darmstadt, Germany
[2] Ondokuz Mayis Univ, Dept Comp Engn, Samsun, Turkey
[3] Ege Univ, Dept Math, Izmir, Turkey
[4] Middle E Tech Univ, Inst Appl Math, TR-06531 Ankara, Turkey
来源
JOURNAL OF SUPERCOMPUTING | 2016年 / 72卷 / 02期
关键词
Polynomial multiplication; Lattice-based cryptography; Sparse polynomial; Sliding window method; Software implementation;
D O I
10.1007/s11227-015-1570-1
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we propose efficient modular polynomial multiplication methods with applications in lattice-based cryptography. We provide a sparse polynomial multiplication to be used in the quotient ring (Z/pZ)[x]/(x(n) + 1). Then, we modify this algorithm with sliding window method for sparse polynomial multiplication. Moreover, the proposed methods are independent of the choice of reduction polynomial. We also implement the proposed algorithms on the Core i5-3210M CPU platform and compare them with number theoretic transform multiplication. According to the experimental results, we speed up the multiplication operation in (Z/pZ)[x]/(x(n) + 1) at least 80% and improve the performance of the signature generation and verification process of GLP scheme significantly.
引用
收藏
页码:438 / 450
页数:13
相关论文
共 50 条
  • [21] Symbolic Proofs for Lattice-Based Cryptography
    Barthe, Gilles
    Fan, Xiong
    Gancher, Joshua
    Gregoire, Benjamin
    Jacomme, Charlie
    Shi, Elaine
    [J]. PROCEEDINGS OF THE 2018 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'18), 2018, : 538 - 555
  • [22] Efficient Parallel Implementation of Matrix Multiplication for Lattice-Based Cryptography on Modern ARM Processor
    Park, Taehwan
    Seo, Hwajeong
    Kim, Junsub
    Park, Haeryong
    Kim, Howon
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2018,
  • [23] Unified-pipelined NTT Architecture for Polynomial Multiplication in Lattice-based Cryptosystems
    Trong-Hung Nguyen
    Nguyen The Binh
    Huynh Phuc Nghi
    Cong-Kha Pham
    Trong-Thuc Hoang
    [J]. 2024 IEEE INTERNATIONAL SYMPOSIUM ON CIRCUITS AND SYSTEMS, ISCAS 2024, 2024,
  • [24] Proof of a Shuffle for Lattice-Based Cryptography
    Costa, Nuria
    Martinez, Ramiro
    Morillo, Paz
    [J]. SECURE IT SYSTEMS, NORDSEC 2017, 2017, 10674 : 280 - 296
  • [25] DARM: A Low-Complexity and Fast Modular Multiplier for Lattice-Based Cryptography
    Hu, Xiao
    Li, Minghao
    Tian, Jing
    Wang, Zhongfeng
    [J]. 2021 IEEE 32ND INTERNATIONAL CONFERENCE ON APPLICATION-SPECIFIC SYSTEMS, ARCHITECTURES AND PROCESSORS (ASAP 2021), 2021, : 175 - 178
  • [26] Area-Time-Efficient Scalable Schoolbook Polynomial Multiplier for Lattice-Based Cryptography
    Birgani, Yahya Arzani
    Timarchi, Somayeh
    Khalid, Ayesha
    [J]. IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS II-EXPRESS BRIEFS, 2022, 69 (12) : 5079 - 5083
  • [27] Fast NEON-Based Multiplication for Lattice-Based NIST Post-quantum Cryptography Finalists
    Nguyen, Duc Tri
    Gaj, Kris
    [J]. POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2021, 2021, 12841 : 234 - 254
  • [28] On the bit-complexity of sparse polynomial and series multiplication
    van der Hoeven, Joris
    Lecerf, Gregoire
    [J]. JOURNAL OF SYMBOLIC COMPUTATION, 2013, 50 : 227 - 254
  • [29] Power Analysis Attacks for Lattice-Based Cryptography
    Li, Yan-Bin
    Zhu, Jia-Jie
    Tang, Ming
    Zhang, Huan-Guo
    [J]. Jisuanji Xuebao/Chinese Journal of Computers, 2023, 46 (02): : 331 - 352
  • [30] Improved Plantard Arithmetic for Lattice-based Cryptography
    Huang, Junhao
    Zhang, Jipeng
    Zhao, Haosong
    Liu, Zhe
    Cheung, Ray C. C.
    Koç, Çetin Kaya
    Chen, Donglong
    [J]. IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 2022 (04): : 614 - 636