2019
DOI: 10.1007/978-3-030-21568-2_14
|View full text |Cite
|
Sign up to set email alerts
|

Faster Multiplication in $$\mathbb {Z}_{2^m}[x]$$ on Cortex-M4 to Speed up NIST PQC Candidates

Abstract: In this paper we optimize multiplication of polynomials in Z2m [x] on the ARM Cortex-M4 microprocessor. We use these optimized multiplication routines to speed up the NIST post-quantum candidates RLizard, NTRU-HRSS, NTRUEncrypt, Saber, and Kindi. For most of those schemes the only previous implementation that executes on the Cortex-M4 is the reference implementation submitted to NIST; for some of those schemes our optimized software is more than factor of 20 faster. One of the schemes, namely Saber, has been o… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
38
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 29 publications
(38 citation statements)
references
References 17 publications
0
38
0
Order By: Relevance
“…Table 7 shows the results for polynomial multiplication for NTRU for the four different polynomial degrees used in ntruhps2048509, ntruhps2048677, ntruhrss701, and ntruhps4096821. On the Cortex-M4, for the smallest polynomial size n = 509, our implementation using NTTs is performing only slightly better than the Toom4 implementation [KRS19]. For the larger sizes, the cost reduction on the Cortex-M4 is more pronounced with 10% or more.…”
Section: Saber Resultsmentioning
confidence: 81%
See 2 more Smart Citations
“…Table 7 shows the results for polynomial multiplication for NTRU for the four different polynomial degrees used in ntruhps2048509, ntruhps2048677, ntruhrss701, and ntruhps4096821. On the Cortex-M4, for the smallest polynomial size n = 509, our implementation using NTTs is performing only slightly better than the Toom4 implementation [KRS19]. For the larger sizes, the cost reduction on the Cortex-M4 is more pronounced with 10% or more.…”
Section: Saber Resultsmentioning
confidence: 81%
“…Benchmarking setup for the Cortex-M4. Our benchmarking setup is based on the pqm4 [KRSS] benchmarking framework and as such produces comparable cycle counts to previous work [BMKV20,KRS19]. We target the STM32F407-DISCOVERY board which has a STM32F407VG core.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…The mathematical fundamental is Ring-LWE introduced in [11,12], and the mathematical carrier is the polynomial rings. Recent work [13] implemented arithmetic in the polynomial ring with algorithms of Karatsuba [14] and ToomCook [15,16]. For Kyber, the original ring Z[X]/(X n +1) is denoted by R where n = 2 n ′ −1 such that X n +1 is the 2 n ′ −1 -th cyclotomic polynomial.…”
Section: Implementation Analysis Of Kyber Algorithmmentioning
confidence: 99%
“…The polynomial multiplication in R q is side-channel informative and computationally intensive, so the majority of optimizations for NTRU-like cryptosystems focus on this operation [SDC09,BCLvV16,HRSS17,DWZ18,KRS19]. The pursuit of faster implementations is not only for performance improvement but also for side-channel leakage suppression.…”
Section: Ntru Prime Optimized Using Smladxmentioning
confidence: 99%