Speeding up the Number Theoretic Transform for Faster Ideal Lattice-Based Cryptography

被引:158
作者
Longa, Patrick [1 ]
Naehrig, Michael [1 ]
机构
[1] Microsoft Res, Redmond, WA 98052 USA
来源
CRYPTOLOGY AND NETWORK SECURITY, CANS 2016 | 2016年 / 10052卷
关键词
Post-quantum cryptography; Number Theoretic Transform (NTT); Ring Learning With Errors (R-LWE); Fast modular reduction; Efficient implementation;
D O I
10.1007/978-3-319-48965-0_8
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The Number Theoretic Transform (NTT) provides efficient algorithms for cyclic and nega-cyclic convolutions, which have many applications in computer arithmetic, e.g., for multiplying large integers and large degree polynomials. It is commonly used in cryptographic schemes that are based on the hardness of the Ring Learning With Errors (R-LWE) problem to efficiently implement modular polynomial multiplication. We present a new modular reduction technique that is tailored for the special moduli required by the NTT. Based on this reduction, we speed up the NTT and propose faster, multi-purpose algorithms. We present two implementations of these algorithms: a portable C implementation and a high-speed implementation using assembly with AVX2 instructions. To demonstrate the improved efficiency in an application example, we benchmarked the algorithms in the context of the R-LWE key exchange protocol that has recently been proposed by Alkim, Ducas, Poppelmann and Schwabe. In this case, our C and assembly implementations compute the full key exchange 1.44 and 1.21 times faster, respectively. These results are achieved with full protection against timing attacks.
引用
收藏
页码:124 / 139
页数:16
相关论文
共 31 条
[1]   NFLlib: NTT-Based Fast Lattice Library [J].
Aguilar-Melchor, Carlos ;
Barrier, Joris ;
Guelton, Serge ;
Guinet, Adrien ;
Killijian, Marc-Olivier ;
Lepoint, Tancrede .
TOPICS IN CRYPTOLOGY - CT-RSA 2016, 2016, 9610 :341-356
[2]  
Alkim E, 2016, PROCEEDINGS OF THE 25TH USENIX SECURITY SYMPOSIUM, P327
[3]  
[Anonymous], 1878, C. R. Acad. Sci. Paris
[4]  
[Anonymous], TOCT
[5]   Improved Security Proofs in Lattice-Based Cryptography: Using the Renyi Divergence Rather Than the Statistical Distance [J].
Bai, Shi ;
Langlois, Adeline ;
Lepoint, Tancrede ;
Stehle, Damien ;
Steinfeld, Ron .
ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 :3-24
[6]  
Bertoni G, 2013, LECT NOTES COMPUT SC, V7881, P313, DOI 10.1007/978-3-642-38348-9_19
[7]   Post-quantum key exchange for the TLS protocol from the ring learning with errors problem [J].
Bos, Joppe W. ;
Costello, Craig ;
Naehrig, Michael ;
Stebila, Douglas .
2015 IEEE SYMPOSIUM ON SECURITY AND PRIVACY SP 2015, 2015, :553-570
[8]  
Chu E, 2000, COMP MATH SERIES, P3
[9]   AN ALGORITHM FOR MACHINE CALCULATION OF COMPLEX FOURIER SERIES [J].
COOLEY, JW ;
TUKEY, JW .
MATHEMATICS OF COMPUTATION, 1965, 19 (90) :297-&
[10]  
Crandall R., 2005, Prime Numbers: A Computational Perspective