2021
DOI: 10.1007/978-3-030-89915-8_10
|View full text |Cite
|
Sign up to set email alerts
|

On Using RSA/ECC Coprocessor for Ideal Lattice-Based Key Exchange

Abstract: Polynomial multiplication is one of the most costly operations of ideal lattice-based cryptosystems. In this work, we study its optimizations when one of the operands has coefficients close to 0. We focus on this structure since it is at the core of lattice-based Key Encapsulation Mechanisms submitted to the NIST call for post-quantum cryptography. In particular, we propose optimization of this operation for embedded devices by using a RSA/ECC coprocessor that provides efficient and secure large-integer arithm… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 6 publications
(3 citation statements)
references
References 17 publications
0
3
0
Order By: Relevance
“…Since these are widely deployed, they are an attractive target for implementing PQC (especially when retrofitting PQC into existing systems). Non-masked implementations for Saber and Kyber have been proposed in [GMR21], using the Kronecker substitution method, and the most efficient variants exploit the property that one of the polynomials involved in the product always has small coefficients, both for NTT-friendly and unfriendly rings. Our hybrid gadgets (e.g.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…Since these are widely deployed, they are an attractive target for implementing PQC (especially when retrofitting PQC into existing systems). Non-masked implementations for Saber and Kyber have been proposed in [GMR21], using the Kronecker substitution method, and the most efficient variants exploit the property that one of the polynomials involved in the product always has small coefficients, both for NTT-friendly and unfriendly rings. Our hybrid gadgets (e.g.…”
Section: Discussionmentioning
confidence: 99%
“…Our hybrid gadgets (e.g. HybridLinV or HybridPolMul) could therefore be used, and they can simply use the algorithms of [GMR21] for the polynomial multiplication. For the MskMux (Algorithm 5) part of these gadgets, many possible software implementations depend on the available instructions: the most natural solution is the use of a conditional move instruction, but arithmetic solutions are also possible (using 0/1 multiplications, then additions), or even using the bitwise logical operations (emulating our hardware implementation).…”
Section: Discussionmentioning
confidence: 99%
“…The proposed post-quantum lattice-based RSA (LB-RSA) was developed for IoT applications and validated in 60 dimensions. A new optimization approach for the polynomial multiplication of ideal lattice-based cryptosystems is proposed by Greuet et al 102 The RSA/ECC coprocessor is used to optimize the costly polynomial multiplication operation for embedded devices to provide security for larger integer arithmetic. In order to improve information security, a new crypto-Stegano architecture is presented by Kurniawan and Satrya.…”
Section: Polynomial Multiplicationmentioning
confidence: 99%