skip to main content
10.1145/2902961.2902969acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article

High-Speed Polynomial Multiplier Architecture for Ring-LWE Based Public Key Cryptosystems

Published:18 May 2016Publication History

ABSTRACT

Many lattice-based cryptosystems are based on the security of the Ring learning with errors (Ring-LWE) problem. The most critical and computationally intensive operation of these Ring-LWE based cryptosystems is polynomial multiplication. In this paper, we exploit the number theoretic transform to build a high-speed polynomial multiplier for the Ring-LWE based public key cryptosystems. We present a versatile pipelined polynomial multiplication architecture to calculate the product of two $n$-degree polynomials in about ((nlg n)/4 + n/2) clock cycles. In addition, we introduce several optimization techniques to reduce the required ROM storage. The experimental results on a Spartan-6 FPGA show that the proposed hardware architecture can achieve a speedup of on average 2.25 than the state of the art of high-speed design. Meanwhile, our design is able to save up to 47.06% memory blocks.

References

  1. M. Ajtai. Generating hard instances of lattice problems (extended abstract). Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, pages 99--108, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. A. Aysu, C. Patterson, and P. Schaumont. Low-cost and area-efficient fpga implementations of lattice-based cryptography. Hardware-Oriented Security and Trust (HOST), 2013 IEEE International Symposium on, pages 81--86, June 2013.Google ScholarGoogle ScholarCross RefCross Ref
  3. D. Bernstein. Introduction to post-quantum cryptography. Springer Berlin Heidelberg, 2009.Google ScholarGoogle ScholarCross RefCross Ref
  4. D. Chen, N. Mentens, F. Vercauteren, S. Roy, R. Cheung, D. Pao, and I. Verbauwhede. High-speed polynomial multiplication architecture for ring-lwe and she cryptosystems. Circuits and Systems I: Regular Papers, IEEE Transactions on, 62(1):157--166, Jan 2015Google ScholarGoogle Scholar
  5. J. W. Cooley and J. W. Tukey. An algorithm for the machine calculation of complex fourier series. Math. Comp., 19:297--301, 1965.Google ScholarGoogle ScholarCross RefCross Ref
  6. T. H. Cormen, C. E. Leiserson, R. L. Rivest, and C. Stein. Introduction to Algorithms, 3rd Edition. The MIT Press, 3rd edition, 7 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. C. Gentry. Fully homomorphic encryption using ideal lattices. Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing, pages 169--178, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. N. Göttert, T. Feller, M. Schneider, J. Buchmann, andS. Huss. On the design of hardware building blocks for modern lattice-based encryption schemes. Cryptographic Hardware and Embedded Systems CHES 2012, 7428:512--529, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. N. Koblitz. Elliptic curve cryptosystems. Math. Comp., 48:203--209, 1987.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Lindner and C. Peikert. Better key sizes (and attacks) for lwe-based encryption. Cryptology ePrint Archive, Report 2010/613, 2010. http://eprint.iacr.org.Google ScholarGoogle Scholar
  11. V. Lyubashevsky. Lattice signatures without trapdoors. Advances in Cryptology EUROCRYPT 2012, 7237:738--755, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. V. Lyubashevsky, C. Peikert, and O. Regev. On ideal lattices and learning with errors over rings. Advances in Cryptology EUROCRYPT 2010, 6110:1--23, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. V. Miller. Use of elliptic curves in cryptography. Advances in Cryptology CRYPTO '85 Proceedings, 218: 417--426, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Naehrig, K. Lauter, and V. Vaikuntanathan. Can homomorphic encryption be practical? Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, pages 113--124, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. M. Pollard. The fast Fourier transform in a finite field. Math. Comp., 25:365--374, 1971.Google ScholarGoogle ScholarCross RefCross Ref
  16. T. Pöppelmann and T. Güneysu. Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. Progress in Cryptology LATINCRYPT 2012, 7533:139--158, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. Lindner and C. Peikert. Better key sizes (and attacks) for lwe-based encryption. Topics in Cryptology CT-RSA 2011, 6558:319--339, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120--126, feb 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. S. Roy, F. Vercauteren, N. Mentens, D. Chen, and I. Verbauwhede. Compact ring-lwe cryptoprocessor. Cryptographic Hardware and Embedded Systems CHES 2014, 8731:371--391, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. RAijckert and M. Schneider. Estimating the security of lattice-based cryptosystems. Cryptology ePrint Archive, Report 2010/137, 2010. http://eprint.iacr.orgGoogle ScholarGoogle Scholar
  21. P. Shor. Algorithms for quantum computation: discrete logarithms and factoring. Foundations of Computer Science, 1994 Proceedings., 35th Annual Symposium on, pages 124--134, Nov 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. F. Winkler. Polynomial algorithms in computer algebra. Texts and monographs in symbolic computation. Springer, Wien, New York, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. High-Speed Polynomial Multiplier Architecture for Ring-LWE Based Public Key Cryptosystems

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      GLSVLSI '16: Proceedings of the 26th edition on Great Lakes Symposium on VLSI
      May 2016
      462 pages
      ISBN:9781450342742
      DOI:10.1145/2902961

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 18 May 2016

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      GLSVLSI '16 Paper Acceptance Rate50of197submissions,25%Overall Acceptance Rate312of1,156submissions,27%

      Upcoming Conference

      GLSVLSI '24
      Great Lakes Symposium on VLSI 2024
      June 12 - 14, 2024
      Clearwater , FL , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader