Skip to main content

Jumping for Bernstein-Yang Inversion

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14896))

Included in the following conference series:

  • 210 Accesses

Abstract

This paper achieves fast polynomial inverse operations specifically tailored for the NTRU Prime KEM on ARMv8 NEON instruction set benchmarking on four processor architectures: Cortex-A53, Cortex-A72, Cortex-A76 and Apple M1. We utilize the jumping divison steps of the constant-time GCD algorithm from Bernstein and Yang (TCHES’19) and optimize underlying polynomial multiplication of various lengths to improve the efficiency for computing polynomial inverse operations in NTRU Prime.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Alkim, E., Cheng, D.Y.L., Chung, C.M.M., Evkan, H., Huang, L.W.L., Hwang, V., Li, C.L.T., Niederhagen, R., Shih, C.J., Wälde, J., Yang, B.Y.: Polynomial multiplication in NTRU prime: Comparison of optimization strategies on cortex-M4. Cryptology ePrint Archive, Report 2020/1216 (2020)

    Google Scholar 

  2. ARM: Arm architecture reference manual armv8, for a-profile architecture (2021)

    Google Scholar 

  3. Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) Advances in Cryptology - CRYPTO’86. Lecture Notes in Computer Science, vol. 263, pp. 311–323. Springer, Heidelberg, Germany, Santa Barbara, CA, USA (Aug (1987)

    Chapter  Google Scholar 

  4. Becker, H., Hwang, V., Kannwischer, M.J., Yang, B.Y., Yang, S.Y.: Neon NTT: Faster dilithium, kyber, and saber on cortex-A72 and apple M1. IACR Transactions on Cryptographic Hardware and Embedded Systems 2022(1), 221–244 (2022)

    Google Scholar 

  5. Bernstein, D.J., Brumley, B.B., Chen, M.S., Chuengsatiansup, C., Lange, T., Marotzke, A., Peng, B.Y., Tuveri, N., van Vredendaal, C., Yang, B.Y.: NTRU Prime. Tech. rep., National Institute of Standards and Technology (2020), available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions

  6. Bernstein, D.J., Brumley, B.B., Chen, M., Tuveri, N.: Opensslntru: Faster post-quantum TLS key exchange. In: Butler, K.R.B., Thomas, K. (eds.) 31st USENIX Security Symposium, USENIX Security 2022, Boston, MA, USA, August 10-12, 2022. pp. 845–862. USENIX Association (2022)

    Google Scholar 

  7. Bernstein, D.J., Chuengsatiansup, C., Lange, T., van Vredendaal, C.: NTRU Prime. Tech. rep., National Institute of Standards and Technology (2019), available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-2-submissions

  8. Bernstein, D.J., Lange, T.: ebacs: Ecrypt benchmarking of cryptographic systems. https://bench.cr.yp.to, accessed 19 february 2024

  9. Bernstein, D.J., Yang, B.Y.: Fast constant-time gcd computation and modular inversion. IACR Transactions on Cryptographic Hardware and Embedded Systems 2019(3), 340–398 (2019). https://doi.org/10.13154/tches.v2019.i3.340-398

  10. Bruun, G.: z-transform dft filters and fft’s. IEEE Trans. Acoust. Speech Signal Process. 26(1), 56–63 (1978)

    Article  Google Scholar 

  11. Cao, Z., Wei, R., Lin, X.: A fast modular reduction method. Cryptology ePrint Archive, Report 2014/040 (2014), https://eprint.iacr.org/2014/040

  12. Chen, C., Danba, O., Hoffstein, J., Hulsing, A., Rijneveld, J., Schanck, J.M., Schwabe, P., Whyte, W., Zhang, Z., Saito, T., Yamakawa, T., Xagawa, K.: NTRU. Tech. rep., National Institute of Standards and Technology (2020), available at https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions

  13. Cook, S.A., Aanderaa, S.O.: On the minimum computation time of functions. Trans. Am. Math. Soc. 142, 291–314 (1969)

    Article  MathSciNet  Google Scholar 

  14. Cooley, J.W., Tukey, J.W.: An algorithm for the machine calculation of complex fourier series. Math. Comput. 19, 297–301 (1965)

    Article  MathSciNet  Google Scholar 

  15. Deshpande, S., del Pozo, S.M., Mateu, V., Manzano, M., Aaraj, N., Szefer, J.: Modular Inverse for Integers using Fast Constant Time GCD Algorithm and its Applications. International Conference on Field-Programmable Logic and Applications (FPL) (2021)

    Google Scholar 

  16. Gentleman, W.M., Sande, G.: Fast fourier transforms: for fun and profit. In: Proceedings of the November 7-10, 1966, Fall Joint Computer Conference. p. 563-578. AFIPS ’66 (Fall), Association for Computing Machinery, New York, NY, USA (1966). https://doi.org/10.1145/1464291.1464352

  17. Good, I.J.: Random motion on a finite abelian group. Math. Proc. Cambridge Philos. Soc. 47, 756–762 (1951)

    Article  MathSciNet  Google Scholar 

  18. Huang, J., Zhang, J., Zhao, H., Liu, Z., Cheung, R.C.C., Koç, Ç.K., Chen, D.: Improved plantard arithmetic for lattice-based cryptography. IACR Transactions on Cryptographic Hardware and Embedded Systems 2022(4), 614–636 (2022)

    Article  Google Scholar 

  19. Hwang, V.: Pushing the limit of vectorized polynomial multiplication for ntru prime. Cryptology ePrint Archive, Paper 2023/604 (2023)

    Google Scholar 

  20. Hwang, V., Liu, C.T., Yang, B.Y.: Algorithmic views of vectorized polynomial multipliers - ntru prime. Cryptology ePrint Archive, Paper 2023/1580 (2023)

    Google Scholar 

  21. Karatsuba, A., Ofman, Y.: Multiplication of multidigit numbers on automata. Soviet Physics Doklady 7, 595 (12 1962)

    Google Scholar 

  22. Montgomery, P.L.: Modular multiplication without trial division. Math. Comput. 44(170), 519–521 (1985)

    Article  MathSciNet  Google Scholar 

  23. Nussbaumer, H.: Fast polynomial transform algorithms for digital convolution. IEEE Trans. Acoust. Speech Signal Process. 28(2), 205–215 (1980)

    Article  MathSciNet  Google Scholar 

  24. OpenSSH: Openssh 9.0 release notes (2022)

    Google Scholar 

  25. Paksoy, I.K., Cenk, M.: Faster NTRU on ARM cortex-M4 with TMVP-based multiplication. Cryptology ePrint Archive, Report 2022/300 (2022)

    Google Scholar 

  26. Rader, C.: Discrete fourier transforms when the number of data samples is prime. Proc. IEEE 56(6), 1107–1108 (1968)

    Article  Google Scholar 

  27. Richter-Brockmann, J., Chen, M.S., Ghosh, S., Güneysu, T.: Racing BIKE: Improved polynomial multiplication and inversion in hardware. IACR Transactions on Cryptographic Hardware and Embedded Systems 2022(1), 557–588 (2022)

    Google Scholar 

  28. Schönhage, A., Strassen, V.: Schnelle multiplikation großer zahlen. Computing 7, 281–292 (1971), https://api.semanticscholar.org/CorpusID:9738629

  29. Yeniaras, E., Cenk, M.: Faster characteristic three polynomial multiplication and its application to NTRU prime decapsulation. Cryptology ePrint Archive, Report 2020/1336 (2020), https://eprint.iacr.org/2020/1336

  30. Yeniaras, E., Cenk, M.: Faster characteristic three polynomial multiplication and its application to NTRU Prime decapsulation. J. Cryptogr. Eng. 12(3), 329–348 (2022). https://doi.org/10.1007/s13389-021-00282-7

    Article  Google Scholar 

Download references

Acknowledgement

We thank Jin-Han Liu and Vincent Hwang for valuable suggestions and discussions. This project was supported by TACC project NSTC-112-2634-F-001-001-MBK and the Academia Sinica Investigator Award AS-IA-109-M01.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bo-Yin Yang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Jian, LJ., Wang, TY., Yang, BY., Chen, MS. (2024). Jumping for Bernstein-Yang Inversion. In: Zhu, T., Li, Y. (eds) Information Security and Privacy. ACISP 2024. Lecture Notes in Computer Science, vol 14896. Springer, Singapore. https://doi.org/10.1007/978-981-97-5028-3_6

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-5028-3_6

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-5027-6

  • Online ISBN: 978-981-97-5028-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics