2015 IEEE 22nd Symposium on Computer Arithmetic 2015
DOI: 10.1109/arith.2015.30
|View full text |Cite
|
Sign up to set email alerts
|

RNS Arithmetic Approach in Lattice-Based Cryptography: Accelerating the "Rounding-off" Core Procedure

Abstract: Residue Number Systems (RNS) are naturally considered as an interesting candidate to provide efficient arithmetic for implementations of cryptosystems such as RSA, ECC (Elliptic Curve Cryptography), pairings, etc. More recently, RNS have been used to accelerate fully homomorphic encryption as lattice-based cryptogaphy. In this paper, we present an RNS algorithm resolving the Closest Vector Problem (CVP). This algorithm is particularly efficient for a certain class of lattice basis. It provides a full RNS Babai… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
14
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
3
2
1

Relationship

3
3

Authors

Journals

citations
Cited by 13 publications
(14 citation statements)
references
References 21 publications
0
14
0
Order By: Relevance
“…no multiple of M 0 should appear in the residues of the output in base M), the base M 0 has to be large enough to completely represent the result. In further parts, different approaches and their consequences will be discussed [4,5].…”
Section: Adapting Babai's Rounding-off Algorithm To Rnsmentioning
confidence: 99%
See 1 more Smart Citation
“…no multiple of M 0 should appear in the residues of the output in base M), the base M 0 has to be large enough to completely represent the result. In further parts, different approaches and their consequences will be discussed [4,5].…”
Section: Adapting Babai's Rounding-off Algorithm To Rnsmentioning
confidence: 99%
“…The pure RNS approach deals with the procedures FastRnsModRed and GamRnsBabaiRO depicted in Algorithms 6 and 7, which have been implemented on FPGA [5]. The complexity analysis is summarized in Table 13.2.…”
Section: About the Full Rns Approachmentioning
confidence: 99%
“…The RNS representation, proposed in the late 50s in [3], [4], is increasingly used for large modular arithmetic computations and asymmetric cryptography implementations, see for instance [11], [12], [13], [9], [14], [10], [8].…”
Section: A Residue Number System (Rns)mentioning
confidence: 99%
“…Lemma 2 enables an e cient and correct RNS rounding as long as k( 1 2 kvck q ) 1 ⇠ has the size of a modulus [4]. Concretely, one computes (3) t , it su ces that v satisfies the following bound:…”
Section: Correcting the Approximate Rns Roundingmentioning
confidence: 99%
“…And the rounding operation involves comparisons which require to switch from RNS to another positional system anyway, should it be a classical binary system or a mixed-radix one [12]. To provide an e cient RNS variant of Dec FV , we use an idea of [4]. To this end, we introduce relevant RNS tools.…”
Section: Towards a Full Rns Decryptionmentioning
confidence: 99%