File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Preprocess-then-NTT technique and its applications to kyber and newhope

TitlePreprocess-then-NTT technique and its applications to kyber and newhope
Authors
KeywordsKyber
Module Learning With Errors
NewHope
NTT
Preprocess-then-NTT
Ring Learning With Errors
Issue Date2019
PublisherSpringer
Citation
14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018. In Guo, F, Huang, X, Yung, M. (Eds), Information Security and Cryptology: 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018, Revised Selected Papers, p. 117-137. Cham, Switzerland: Springer, 2019 How to Cite?
AbstractThe Number Theoretic Transform (NTT) provides efficient algorithm for multiplying large degree polynomials. It is commonly used in cryptographic schemes that are based on the hardness of the Ring Learning With Errors problem (RLWE), which is a popular basis for post-quantum key exchange, encryption and digital signature. To apply NTT, modulus q should satisfy that q≡1mod2n, RLWE-based schemes have to choose an oversized modulus, which leads to excessive bandwidth. In this work, we present “Preprocess-then-NTT (PtNTT)” technique which weakens the limitation of modulus q, i.e., we only require q≡1modn or q≡1modn/2. Based on this technique, we provide new parameter settings for Kyber and NewHope (two NIST candidates). In these new schemes, we can reduce public key size and ciphertext size at a cost of very little efficiency loss.
Persistent Identifierhttp://hdl.handle.net/10722/312047
ISBN
ISSN
2023 SCImago Journal Rankings: 0.606
Series/Report no.Lecture Notes in Computer Science ; 11449
LNCS sublibrary. SL 4, Security and Cryptology

 

DC FieldValueLanguage
dc.contributor.authorZhou, Shuai-
dc.contributor.authorXue, Haiyang-
dc.contributor.authorZhang, Daode-
dc.contributor.authorWang, Kunpeng-
dc.contributor.authorLu, Xianhui-
dc.contributor.authorLi, Bao-
dc.contributor.authorHe, Jingnan-
dc.date.accessioned2022-04-06T04:32:03Z-
dc.date.available2022-04-06T04:32:03Z-
dc.date.issued2019-
dc.identifier.citation14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018. In Guo, F, Huang, X, Yung, M. (Eds), Information Security and Cryptology: 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018, Revised Selected Papers, p. 117-137. Cham, Switzerland: Springer, 2019-
dc.identifier.isbn9783030142339-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/312047-
dc.description.abstractThe Number Theoretic Transform (NTT) provides efficient algorithm for multiplying large degree polynomials. It is commonly used in cryptographic schemes that are based on the hardness of the Ring Learning With Errors problem (RLWE), which is a popular basis for post-quantum key exchange, encryption and digital signature. To apply NTT, modulus q should satisfy that q≡1mod2n, RLWE-based schemes have to choose an oversized modulus, which leads to excessive bandwidth. In this work, we present “Preprocess-then-NTT (PtNTT)” technique which weakens the limitation of modulus q, i.e., we only require q≡1modn or q≡1modn/2. Based on this technique, we provide new parameter settings for Kyber and NewHope (two NIST candidates). In these new schemes, we can reduce public key size and ciphertext size at a cost of very little efficiency loss.-
dc.languageeng-
dc.publisherSpringer-
dc.relation.ispartofInformation Security and Cryptology: 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018, Revised Selected Papers-
dc.relation.ispartofseriesLecture Notes in Computer Science ; 11449-
dc.relation.ispartofseriesLNCS sublibrary. SL 4, Security and Cryptology-
dc.subjectKyber-
dc.subjectModule Learning With Errors-
dc.subjectNewHope-
dc.subjectNTT-
dc.subjectPreprocess-then-NTT-
dc.subjectRing Learning With Errors-
dc.titlePreprocess-then-NTT technique and its applications to kyber and newhope-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-030-14234-6_7-
dc.identifier.scopuseid_2-s2.0-85064105798-
dc.identifier.spage117-
dc.identifier.epage137-
dc.identifier.eissn1611-3349-
dc.publisher.placeCham, Switzerland-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats