2016
DOI: 10.1007/978-3-319-29485-8_20
|View full text |Cite
|
Sign up to set email alerts
|

NFLlib: NTT-Based Fast Lattice Library

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
47
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
4

Relationship

0
8

Authors

Journals

citations
Cited by 94 publications
(47 citation statements)
references
References 29 publications
(65 reference statements)
0
47
0
Order By: Relevance
“…No parallelism was exploited. In Figure 1, one can find the execution timings of polynomial reduction, using NFL for power-of-two cyclotomics [1]; the unoptimized and optimized Barrett reductions and the Montgomery reduction for non-power-of-two cyclotomics. In order to highlight the gain brought by our algorithms compare to generic ones we also compare with NTL's reduction using preconditioning [16].…”
Section: Resultsmentioning
confidence: 99%
“…No parallelism was exploited. In Figure 1, one can find the execution timings of polynomial reduction, using NFL for power-of-two cyclotomics [1]; the unoptimized and optimized Barrett reductions and the Montgomery reduction for non-power-of-two cyclotomics. In order to highlight the gain brought by our algorithms compare to generic ones we also compare with NTL's reduction using preconditioning [16].…”
Section: Resultsmentioning
confidence: 99%
“…So, data in q can stay in this form throughout the computations. The two scalar products in Relin RNS involve k 2 NTT + 2k 2 nIMM + 2kinvNTT, exactly like the relinearization step in MP variant. And finally 2knIMM are needed to manage the Montgomery representation, in q, with respect tom.…”
Section: B3 Some Details About Complexitymentioning
confidence: 99%
“…The C++ NFLlib library [2] was used for arithmetic in R. It provides an e cient NTT-based product in R p for p a product of 30 or 62-bit prime integers, and with degree n as a power of 2, up to 2 15 .…”
Section: Software Implementationmentioning
confidence: 99%
See 1 more Smart Citation
“…In [19], an implementation of FV using the multipurpose FLINT library [20] performs an homomorphic multiplication of FV in 148 ms for degree 4096 polynomials with 125 bits coefficients. Then, FV has been implemented to NFLlib [21], an efficient C++ implementation of ideal lattice cryptography. Authors can perform an homomorphic multiplication in 17.2 ms for the same parameters.…”
Section: Introductionmentioning
confidence: 99%