An efficient and light weight polynomial multiplication for ideal lattice-based cryptography

被引:9
|
作者
Yadav, Vijay Kumar [1 ]
Verma, Shekhar [1 ]
Venkatesan, S. [1 ]
机构
[1] Indian Inst Informat Technol Allahabad Devghat, Allahabad 211015, UP, India
关键词
Fast fourier transform; Discrete cosine transformation; Number theoretic transform; Lattice-based cryptography; Ring-learning with errors; FAST FOURIER-TRANSFORM; SYMMETRIC CONVOLUTION; DISCRETE; ALGORITHM; SCHEME;
D O I
10.1007/s11042-020-09706-8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Ring-Learning With Errors (Ring-LWE) based cryptographic schemes such as signature, key exchange, and encryption require polynomial multiplication. This multiplication operation is the most time consuming and computationally rigorous process in Ring-LWE. In order to improve the efficiency of the Ring-LWE based schemes, most of the existing schemes use Fast Fourier Transform (FFT) based polynomial multiplication algorithm. It is known that Discrete Sine Transformation (DST) and Discrete Cosine Transformation (DCT) are faster than the FFT. The combination of DCT and DST is Discrete Trigonometric Transform (DTT). When we generalize DTT in terms of FFT form, it becomes Generalized Discrete Fourier Transform (GDFT). In this paper, we propose two new polynomial multiplication techniques using DTT and GDFT. When we applycircular convolutionandskew-circular convolutionon DTT or GDFT for the polynomial multiplication, it gives us wrong results. To overcome this issue, we usesymmetric convolutionoperation on DTT and GDFT. We implemented and compared the proposed polynomial multiplication schemes with the current state-of-the-art schemes in terms of computation and communication costs. The implementation results show that the proposed schemes DTT and GDFT perform more efficiently as compared to current state-of-the-art schemes in terms of computation and communication costs.
引用
收藏
页码:3089 / 3120
页数:32
相关论文
共 50 条
  • [41] Efficient Lattice-Based Polynomial Evaluation and Batch ZK Arguments
    Kuchta, Veronika
    Sakzad, Amin
    Steinfeld, Ron
    Liu, Joseph K.
    SELECTED AREAS IN CRYPTOGRAPHY, 2021, 12804 : 3 - 33
  • [42] Towards Ideal Lattice-Based Cryptography on ASIC: A Custom Implementation of Number Theoretic Transform
    Truong Phu Truan Ho
    Chip-Hong Chang
    2018 IEEE 23RD INTERNATIONAL CONFERENCE ON DIGITAL SIGNAL PROCESSING (DSP), 2018,
  • [43] Energy-Efficient Reconfigurable Acceleration Engine for Polynomial Coefficient Generation of Lattice-Based Post-Quantum Cryptography
    Bie, Mengni
    Li, Wei
    Fu, Qiuxing
    Chen, Tao
    Du, Yiran
    Nan, Longmei
    ELECTRONICS, 2024, 13 (24):
  • [44] Fast NEON-Based Multiplication for Lattice-Based NIST Post-quantum Cryptography Finalists
    Nguyen, Duc Tri
    Gaj, Kris
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2021, 2021, 12841 : 234 - 254
  • [45] Power Analysis Attacks for Lattice-Based Cryptography
    Li Y.-B.
    Zhu J.-J.
    Tang M.
    Zhang H.-G.
    Jisuanji Xuebao/Chinese Journal of Computers, 2023, 46 (02): : 331 - 352
  • [46] Improved Plantard Arithmetic for Lattice-based Cryptography
    Huang J.
    Zhang J.
    Zhao H.
    Liu Z.
    Cheung R.C.C.
    Koç Ç.K.
    Chen D.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 2022 (04): : 614 - 636
  • [47] Some Recent Progress in Lattice-Based Cryptography
    Peikert, Chris
    THEORY OF CRYPTOGRAPHY, 6TH THEORY OF CRYPTOGRAPHY CONFERENCE, TCC 2009, 2009, 5444 : 72 - 72
  • [48] Preface to special topic on lattice-based cryptography
    Yu Yu
    National Science Review, 2021, 8 (09) : 6 - 6
  • [49] Practical Lattice-Based Cryptography: NTRUEncrypt and NTRUSign
    Hoffstein, Jeff
    Howgrave-Graham, Nick
    Pipher, Jill
    Whyte, William
    LLL ALGORITHM: SURVEY AND APPLICATIONS, 2010, : 349 - 390
  • [50] Improvement of Lattice-Based Cryptography Using CRT
    Plantard, Thomas
    Rose, Mike
    Susilo, Willy
    QUANTUM COMMUNICATION AND QUANTUM NETWORKING, 2010, 36 : 275 - 282