File Download
There are no files associated with this item.
Links for fulltext
(May Require Subscription)
- Publisher Website: 10.1007/978-3-030-14234-6_7
- Scopus: eid_2-s2.0-85064105798
- Find via
Supplementary
-
Citations:
- Scopus: 0
- Appears in Collections:
Conference Paper: Preprocess-then-NTT technique and its applications to kyber and newhope
Title | Preprocess-then-NTT technique and its applications to kyber and newhope |
---|---|
Authors | |
Keywords | Kyber Module Learning With Errors NewHope NTT Preprocess-then-NTT Ring Learning With Errors |
Issue Date | 2019 |
Publisher | Springer |
Citation | 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018. In Guo, F, Huang, X, Yung, M. (Eds), Information Security and Cryptology: 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018, Revised Selected Papers, p. 117-137. Cham, Switzerland: Springer, 2019 How to Cite? |
Abstract | The Number Theoretic Transform (NTT) provides efficient algorithm for multiplying large degree polynomials. It is commonly used in cryptographic schemes that are based on the hardness of the Ring Learning With Errors problem (RLWE), which is a popular basis for post-quantum key exchange, encryption and digital signature. To apply NTT, modulus q should satisfy that q≡1mod2n, RLWE-based schemes have to choose an oversized modulus, which leads to excessive bandwidth. In this work, we present “Preprocess-then-NTT (PtNTT)” technique which weakens the limitation of modulus q, i.e., we only require q≡1modn or q≡1modn/2. Based on this technique, we provide new parameter settings for Kyber and NewHope (two NIST candidates). In these new schemes, we can reduce public key size and ciphertext size at a cost of very little efficiency loss. |
Persistent Identifier | http://hdl.handle.net/10722/312047 |
ISBN | |
ISSN | 2023 SCImago Journal Rankings: 0.606 |
Series/Report no. | Lecture Notes in Computer Science ; 11449 LNCS sublibrary. SL 4, Security and Cryptology |
DC Field | Value | Language |
---|---|---|
dc.contributor.author | Zhou, Shuai | - |
dc.contributor.author | Xue, Haiyang | - |
dc.contributor.author | Zhang, Daode | - |
dc.contributor.author | Wang, Kunpeng | - |
dc.contributor.author | Lu, Xianhui | - |
dc.contributor.author | Li, Bao | - |
dc.contributor.author | He, Jingnan | - |
dc.date.accessioned | 2022-04-06T04:32:03Z | - |
dc.date.available | 2022-04-06T04:32:03Z | - |
dc.date.issued | 2019 | - |
dc.identifier.citation | 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018. In Guo, F, Huang, X, Yung, M. (Eds), Information Security and Cryptology: 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018, Revised Selected Papers, p. 117-137. Cham, Switzerland: Springer, 2019 | - |
dc.identifier.isbn | 9783030142339 | - |
dc.identifier.issn | 0302-9743 | - |
dc.identifier.uri | http://hdl.handle.net/10722/312047 | - |
dc.description.abstract | The Number Theoretic Transform (NTT) provides efficient algorithm for multiplying large degree polynomials. It is commonly used in cryptographic schemes that are based on the hardness of the Ring Learning With Errors problem (RLWE), which is a popular basis for post-quantum key exchange, encryption and digital signature. To apply NTT, modulus q should satisfy that q≡1mod2n, RLWE-based schemes have to choose an oversized modulus, which leads to excessive bandwidth. In this work, we present “Preprocess-then-NTT (PtNTT)” technique which weakens the limitation of modulus q, i.e., we only require q≡1modn or q≡1modn/2. Based on this technique, we provide new parameter settings for Kyber and NewHope (two NIST candidates). In these new schemes, we can reduce public key size and ciphertext size at a cost of very little efficiency loss. | - |
dc.language | eng | - |
dc.publisher | Springer | - |
dc.relation.ispartof | Information Security and Cryptology: 14th International Conference, Inscrypt 2018, Fuzhou, China, December 14–17, 2018, Revised Selected Papers | - |
dc.relation.ispartofseries | Lecture Notes in Computer Science ; 11449 | - |
dc.relation.ispartofseries | LNCS sublibrary. SL 4, Security and Cryptology | - |
dc.subject | Kyber | - |
dc.subject | Module Learning With Errors | - |
dc.subject | NewHope | - |
dc.subject | NTT | - |
dc.subject | Preprocess-then-NTT | - |
dc.subject | Ring Learning With Errors | - |
dc.title | Preprocess-then-NTT technique and its applications to kyber and newhope | - |
dc.type | Conference_Paper | - |
dc.description.nature | link_to_subscribed_fulltext | - |
dc.identifier.doi | 10.1007/978-3-030-14234-6_7 | - |
dc.identifier.scopus | eid_2-s2.0-85064105798 | - |
dc.identifier.spage | 117 | - |
dc.identifier.epage | 137 | - |
dc.identifier.eissn | 1611-3349 | - |
dc.publisher.place | Cham, Switzerland | - |