2017
DOI: 10.1007/978-3-319-66787-4_12
|View full text |Cite
|
Sign up to set email alerts
|

High-Speed Key Encapsulation from NTRU

Abstract: Abstract. This paper presents software demonstrating that the 20-year-old NTRU cryptosystem is competitive with more recent latticebased cryptosystems in terms of speed, key size, and ciphertext size. We present a slightly simplified version of textbook NTRU, select parameters for this encryption scheme that target the 128-bit post-quantum security level, construct a KEM that is CCA2-secure in the quantum random oracle model, and present highly optimized software targeting Intel CPUs with the AVX2 vector instr… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
71
0
2

Year Published

2017
2017
2019
2019

Publication Types

Select...
7
1

Relationship

1
7

Authors

Journals

citations
Cited by 74 publications
(73 citation statements)
references
References 28 publications
0
71
0
2
Order By: Relevance
“…AVX2 implementation of polynomial multiplication Starting from Sandy Bridge, Intel provides AVX/AVX2 SIMD instructions that support computation on 128/256-bit vectors. We utilize this feature to achieve fast polynomial multiplication inspired by the software implementations of NTRU Prime [11] and NTRU KEM [31]. In Algorithm 6 the interpolation phase is trivial to vectorize.…”
Section: Methodsmentioning
confidence: 99%
“…AVX2 implementation of polynomial multiplication Starting from Sandy Bridge, Intel provides AVX/AVX2 SIMD instructions that support computation on 128/256-bit vectors. We utilize this feature to achieve fast polynomial multiplication inspired by the software implementations of NTRU Prime [11] and NTRU KEM [31]. In Algorithm 6 the interpolation phase is trivial to vectorize.…”
Section: Methodsmentioning
confidence: 99%
“…All rings are used in public-key cryptosystems designed for at least 2 128 post-quantum security. The estimated pre-quantum security levels are 2 248 for Streamlined NTRU Prime 4591 761 ; 2 256 for ntruees743ep1; 2 281 for New Hope; not stated in [71].…”
Section: Introductionmentioning
confidence: 99%
“…Last month Hülsing, Rijneveld, Schanck, and Schwabe [71] announced 11722 cycles for NTRU Classic multiplication, specifically multiplication in the ring (Z/q) [x]/(x p − 1) with p = 701 and q = 8192, again using a combination of several layers of Karatsuba's method and Toom's method. The power-of-2 moduli in NTRU Classic avoid the cost of reducing modulo medium-size primes.…”
Section: Introductionmentioning
confidence: 99%
“…Using the NTT could be particularly beneficial to NTRU because key generation (whose timing is important in ephemeral key exchange) requires inversion over a polynomial ring, which is a much more efficient operation when done over NTT-compatible rings. Despite this apparent advantage, there were no NTT-based NTRU schemes submitted to the NIST standardization process, and the key generation procedure in the proposed schemes ( [HRSS17], [BCLvV17]) was thus significantly slower than in the proposals based on Ring / Module-LWE.…”
Section: Introductionmentioning
confidence: 99%
“…[ACD + 18]), however, the ring dimension needs to be somewhere between 700 and 800 for 128-bit security (e.g. NTRU-HRSS [HRSS17] uses dimension 701, NTRU-Prime [BCLvV17] is in dimension 761, and Kyber / Saber [DKRV18] use dimension 768). And unlike schemes based on generalized LWE (like Kyber) that are able to use a public key consisting of a matrix of smaller-degree power-of-2 rings without increasing the public key size, this approach does not work for NTRU.…”
Section: Introductionmentioning
confidence: 99%