2014 22nd Signal Processing and Communications Applications Conference (SIU) 2014
DOI: 10.1109/siu.2014.6830364
|View full text |Cite
|
Sign up to set email alerts
|

Efficient arithmetic for lattice-based cryptography on GPU using the CUDA platform

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2014
2014
2021
2021

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 12 publications
(2 citation statements)
references
References 5 publications
0
2
0
Order By: Relevance
“…We choose p ¼ 49201153 satisfying p 1 ðmod 2nÞ. We implement parallelized schoolbook method, CUDA Fast Fourier Transform (cuFFT) based multiplication (one can also call this Number Theoretic Transform) [9] and interleaved Montgomery modular multiplication method. We generate the random data on the GPU.…”
Section: Resultsmentioning
confidence: 99%
“…We choose p ¼ 49201153 satisfying p 1 ðmod 2nÞ. We implement parallelized schoolbook method, CUDA Fast Fourier Transform (cuFFT) based multiplication (one can also call this Number Theoretic Transform) [9] and interleaved Montgomery modular multiplication method. We generate the random data on the GPU.…”
Section: Resultsmentioning
confidence: 99%
“…That is, the multiplications are performed using exactly N coefficients, and all arithmetic operations are performed with integer variables. This optimization technique is frequently used for lattice-based PQC algorithms [34], [40]- [42], [56], but it is not applicable to NTRUEncrypt, as NTRUEncrypt is based on Z q [X]/(X N − 1), where q = 2048. However, in an environment where NTT is available, the proposed method and index-based multiplication must compete against NTT, which is more efficient than the original FFT.…”
Section: Application Of Proposed Methodsmentioning
confidence: 99%