2012
DOI: 10.1007/978-3-642-33027-8_30
|View full text |Cite
|
Sign up to set email alerts
|

On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes

Abstract: Abstract. We present both a hardware and a software implementation variant of the learning with errors (LWE) based cryptosystem presented by Lindner and Peikert. This work helps in assessing the practicality of lattice-based encryption. For the software implementation, we give a comparison between a matrix and polynomial based variant of the LWE scheme. This module includes multiplication in polynomial rings using Fast Fourier Transform (FFT). In order to implement lattice-based cryptography in an efficient wa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

3
97
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 95 publications
(100 citation statements)
references
References 25 publications
3
97
0
Order By: Relevance
“…In order to achieve quasi-linear speed in O(n log n) when performing the essential polynomial-multiplication operation we use the Fast Fourier Transform (FFT) or more specifically the Number Theoretic Transform (NTT) [21]. The advantages offered by the NTT have recently been shown by a hard-and software implementation of an ideal lattice-based public key cryptosystem [12]. The NTT is defined in a finite field or ring for a given primitive n-th root of unity ω.…”
Section: High-level Optimizationmentioning
confidence: 99%
See 2 more Smart Citations
“…In order to achieve quasi-linear speed in O(n log n) when performing the essential polynomial-multiplication operation we use the Fast Fourier Transform (FFT) or more specifically the Number Theoretic Transform (NTT) [21]. The advantages offered by the NTT have recently been shown by a hard-and software implementation of an ideal lattice-based public key cryptosystem [12]. The NTT is defined in a finite field or ring for a given primitive n-th root of unity ω.…”
Section: High-level Optimizationmentioning
confidence: 99%
“…Another target for comparison is a recently reported implementation of an ideal lattice-based encryption system in soft-and hardware [12]. In software, the necessary polynomial arithmetic relies on Shoup's NTL library [22].…”
Section: Performance Analysis and Benchmarksmentioning
confidence: 99%
See 1 more Smart Citation
“…After the proposal of the encryption scheme, several implementations of the encryption scheme followed [12,25,29,7,3,18,27]. The basic arithmetic operations are polynomial multiplication, addition, subtraction, and generation of error polynomials from a discrete Gaussian distribution.…”
Section: Public-key Encryption Schemesmentioning
confidence: 99%
“…There has also been research in similar areas, for example [14] discusses the practicality of existing applications of homomorphic encryption by an empirical evaluation based on the lattice-based scheme by Smart and Vercauteren [15], and highlights implementation issues such as memory access. Another related publication [16] considers the hardware building blocks for the LWE cryptosystem and uses Fast Fourier Transform (FFT) multiplication in polynomial rings. Although it is stated that there may be more suitable multiplication algorithms for this purpose, it is shown that this hardware implementation of LWE still outperforms the software implementation.…”
Section: Introductionmentioning
confidence: 99%