Towards an efficient lattice basis reduction implementation (original) (raw)

Performance Analysis of Number Theoretic Transform for Lattice-Based Cryptography

2018 13th International Conference on Computer Engineering and Systems (ICCES), 2018

This paper presents the convolution operation based on the Number Theoretic Transfom for two n=8 input sequences. The convolution of two n-point sequences using Fast Fourier Transform exhibits design complexity leading to high power consumption. The Number Theoretic Transform utilizes the matrix of modulus values to evaluate the convolution. The Number Theoretic Transform is as an integer transform which makes the design comparatively simple. The convolution based Number Theoretic Transform is developed using the Very High Speed Integrated Circuit Hardware Description language.Also the real time implementation of the proposed method is validated by the Xilinx Spartan FPGA family devices. The performance analysis of power, speed and area are evaluated and compared with 3A DSP FPGA and Virtex 6 FPGA devices.

Optimized Schoolbook Polynomial Multiplication for Compact Lattice-Based Cryptography on FPGA

IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2019

Lattice-based cryptography (LBC) is one of the most promising classes of post-quantum cryptography (PQC) that is being considered for standardisation. This paper proposes an optimised schoolbook polynomial multiplication for compact LBC. We exploit the symmetric nature of Gaussian noise for bit reduction. Additionally, a single FPGA DSP block is used for two parallel multiplication operations per clock cycle. These optimisations enable a significant 2.2× speedup along with reduced resources for dimension n = 256. The overall efficiency (throughput per slice) is 1.28× higher than the conventional schoolbook polynomial multiplication, as well as contributing to a more compact LBC system as compared to previously reported designs. The results targeting the FPGA platform show that the proposed design can achieve both high hardware efficiency with reduced hardware area costs.

On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes

Lecture Notes in Computer Science, 2012

We present both a hardware and a software implementation variant of the learning with errors (LWE) based cryptosystem presented by Lindner and Peikert. This work helps in assessing the practicality of lattice-based encryption. For the software implementation, we give a comparison between a matrix and polynomial based variant of the LWE scheme. This module includes multiplication in polynomial rings using Fast Fourier Transform (FFT). In order to implement lattice-based cryptography in an efficient way, it is crucial to apply the systems over polynomial rings. FFT speeds up multiplication in polynomial rings, which is the most critical operation in lattice-based cryptography, from quadratic to quasi-linear runtime. For the hardware variant, we show how this fundamental building block of lattice-based cryptography can be implemented and evaluated in terms of performance. A second important component for lattice-based cryptosystems is the sampling from discrete Gaussian distributions. We examine three different variants for sampling Gaussian distributed integers, namely rejection sampling, a rounding based approach, and a look-up table based approach in hardware.

Survey of Lattice to Design Post Quantum Cryptographic Algorithm Using Lattice

2021

Objective: Quantum algorithms are stronger and more secure than classical computers because they run on faster, harder ones and require fewer steps. With Quantum computers, the attackers have high computing power, and with a quantum, the algorithm can easily break the cryptographic system. Lattice is a regularly spaced grid of points stretching to infinity. Quantum safe security algorithms are resistant to both attacks caused by quantum computers and attacks caused by classical computers. Lattice-based cryptography is the postquantum cryptographic standards resistant to the attacks from quantum computers, hence having the advantage of strong security and high efficiency. The paper's main objective is to study Lattice, lattice properties, Latticebased cryptographic algorithm to design new Latticebased cryptographic algorithms that are quantum resistant in the future. Methods: In this paper, lattice-based cryptography is discussed right from its seminal work to its efficient cryptographic schemes. Paper discusses Lattice, lattice properties, lattice problem, the algorithmic solution to lattice problem, and lattice-based cryptography. Findings: After studying post-quantum cryptographic algorithms using Lattice, lattice-based post-quantum cryptographic algorithms are resistant to quantum computer attacks. Novelty: The paper discusses Lattice, properties of Lattice in a simple way. Widely used cryptographic algorithms like RSA, Diffie-Hellman Key exchange, Elliptic Curve Cryptography are not resistant to quantum computer attacks. Paper discusses the importance of a post-quantum algorithm using Lattice that is resistant to quantum computer attacks.

Lattice Based Tools in Cryptanalysis for Public Key Cryptography

International Journal of Network Security & Its Applications, 2012

Lattice reduction is a powerful concept for solving diverse problems involving point lattices. Lattice reduction has been successfully utilizing in Number Theory, Linear algebra and Cryptology. Not only the existence of lattice based cryptosystems of hard in nature, but also has vulnerabilities by lattice reduction techniques. In this survey paper, we are focusing on point lattices and then describing an introduction to the theoretical and practical aspects of lattice reduction. Finally, we describe the applications of lattice reduction in Number theory, Linear algebra.

Lattice-based Encryption Over Standard Lattices in Hardware

Lattice-based cryptography has gained credence recently as a replacement for current public-key cryptosystems, due to its quantum-resilience, versatility, and relatively low key sizes. To date, encryption based on the learning with errors (LWE) problem has only been investigated from an ideal lattice standpoint, due to its computation and size efficien-cies. However, a thorough investigation of standard lattices in practice has yet to be considered. Standard lattices may be preferred to ideal lattices due to their stronger security assumptions and less restrictive parameter selection process. In this paper, an area-optimised hardware architecture of a standard lattice-based cryptographic scheme is proposed. The design is implemented on a FPGA and it is found that both encryption and decryption fit comfortably on a Spartan-6 FPGA. This is the first hardware architecture for standard lattice-based cryptography reported in the literature to date, and thus is a benchmark for future implementations. Additionally, a revised discrete Gaussian sampler is proposed which is the fastest of its type to date, and also is the first to investigate the cost savings of implementing with λ/2-bits of precision. Performance results are promising in comparison to the hardware designs of the equivalent ring-LWE scheme, which in addition to providing a stronger security proof; generate 1272 encryptions per second and 4395 decryptions per second.

An Experimental Study of Building Blocks of Lattice-Based NIST Post-Quantum Cryptographic Algorithms

Electronics, 2020

Security of currently deployed public-key cryptography algorithms is foreseen to be vulnerable against quantum computer attacks. Hence, a community effort exists to develop post-quantum cryptography (PQC) algorithms, most notably the NIST PQC standardization competition. In this work, we have investigated how lattice-based candidate algorithms fare when implemented in hardware. To achieve this, we have assessed 12 lattice-based algorithms in order to identify their basic building blocks. We assume the algorithms will be implemented in an application-specific integrated circuit (ASIC) platform and the targeted technology is 65 nm. To estimate the characteristics of each algorithm, we have assessed the following characteristics: memory requirements, use of multipliers, and use of hashing functions. Furthermore, for these building blocks, we have collected area and power figures for all studied algorithms by making use of commercial memory compilers and standard cells. Our results reve...

Improvement of Lattice-Based Cryptography Using CRT

Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, 2010

In this paper, we first critically analyze two existing latticebased cryptosystems, namely GGH and Micciancio, and identify their drawbacks. Then, we introduce a method for improving the implementation of GGH using the Chinese Remainder Theorem (CRT). Furthermore, we also propose another cryptosystem optimized for CRT, drawing on the strengths of both cryptosystems. We provide a fair comparison between our scheme and the existing ones.