An efficient and light weight polynomial multiplication for ideal lattice-based cryptography

被引:9
|
作者
Yadav, Vijay Kumar [1 ]
Verma, Shekhar [1 ]
Venkatesan, S. [1 ]
机构
[1] Indian Inst Informat Technol Allahabad Devghat, Allahabad 211015, UP, India
关键词
Fast fourier transform; Discrete cosine transformation; Number theoretic transform; Lattice-based cryptography; Ring-learning with errors; FAST FOURIER-TRANSFORM; SYMMETRIC CONVOLUTION; DISCRETE; ALGORITHM; SCHEME;
D O I
10.1007/s11042-020-09706-8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Ring-Learning With Errors (Ring-LWE) based cryptographic schemes such as signature, key exchange, and encryption require polynomial multiplication. This multiplication operation is the most time consuming and computationally rigorous process in Ring-LWE. In order to improve the efficiency of the Ring-LWE based schemes, most of the existing schemes use Fast Fourier Transform (FFT) based polynomial multiplication algorithm. It is known that Discrete Sine Transformation (DST) and Discrete Cosine Transformation (DCT) are faster than the FFT. The combination of DCT and DST is Discrete Trigonometric Transform (DTT). When we generalize DTT in terms of FFT form, it becomes Generalized Discrete Fourier Transform (GDFT). In this paper, we propose two new polynomial multiplication techniques using DTT and GDFT. When we applycircular convolutionandskew-circular convolutionon DTT or GDFT for the polynomial multiplication, it gives us wrong results. To overcome this issue, we usesymmetric convolutionoperation on DTT and GDFT. We implemented and compared the proposed polynomial multiplication schemes with the current state-of-the-art schemes in terms of computation and communication costs. The implementation results show that the proposed schemes DTT and GDFT perform more efficiently as compared to current state-of-the-art schemes in terms of computation and communication costs.
引用
收藏
页码:3089 / 3120
页数:32
相关论文
共 50 条
  • [21] High-Speed VLSI Architectures for Modular Polynomial Multiplication via Fast Filtering and Applications to Lattice-Based Cryptography
    Tan, Weihang
    Wang, Antian
    Zhang, Xinmiao
    Lao, Yingjie
    Parhi, Keshab K. K.
    IEEE TRANSACTIONS ON COMPUTERS, 2023, 72 (09) : 2454 - 2466
  • [22] Lattice-Based Cryptography: A Survey
    Wang, Xiaoyun
    Xu, Guangwu
    Yu, Yang
    CHINESE ANNALS OF MATHEMATICS SERIES B, 2023, 44 (06) : 945 - 960
  • [23] Lattice-Based Cryptography:A Survey
    Xiaoyun WANG
    Guangwu XU
    Yang YU
    Chinese Annals of Mathematics,Series B, 2023, (06) : 945 - 960
  • [24] Lattice-Based Cryptography: A Survey
    Xiaoyun Wang
    Guangwu Xu
    Yang Yu
    Chinese Annals of Mathematics, Series B, 2023, 44 : 945 - 960
  • [25] Lattice-Based Timed Cryptography
    Lai, Russell W. F.
    Malavolta, Giulio
    ADVANCES IN CRYPTOLOGY - CRYPTO 2023, PT V, 2023, 14085 : 782 - 804
  • [26] Efficient Implementations of Sieving and Enumeration Algorithms for Lattice-Based Cryptography
    Satilmis, Hami
    Akleylek, Sedat
    Lee, Cheng-Chi
    MATHEMATICS, 2021, 9 (14)
  • [27] Exploring Energy Efficient Architectures for RLWE Lattice-Based Cryptography
    Hamid Nejatollahi
    Sina Shahhosseini
    Rosario Cammarota
    Nikil Dutt
    Journal of Signal Processing Systems, 2021, 93 : 1139 - 1148
  • [28] Towards Efficient Discrete Gaussian Sampling for Lattice-Based Cryptography
    Du, Chaohui
    Bai, Guoqiang
    2015 25TH INTERNATIONAL CONFERENCE ON FIELD PROGRAMMABLE LOGIC AND APPLICATIONS, 2015,
  • [29] Exploring Energy Efficient Architectures for RLWE Lattice-Based Cryptography
    Nejatollahi, Hamid
    Shahhosseini, Sina
    Cammarota, Rosario
    Dutt, Nikil
    JOURNAL OF SIGNAL PROCESSING SYSTEMS FOR SIGNAL IMAGE AND VIDEO TECHNOLOGY, 2021, 93 (10): : 1139 - 1148
  • [30] Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography
    Longa, Patrick
    Naehrig, Michael
    CRYPTOLOGY AND NETWORK SECURITY, CANS 2016, 2016, 10052 : 124 - 139