2015
DOI: 10.1109/tcsi.2014.2350431
|View full text |Cite
|
Sign up to set email alerts
|

High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems

Abstract: Polynomial multiplication is the basic and most computationally intensive operation in ring-Learning With Errors (ring-LWE) encryption and "Somewhat" Homomorphic Encryption (SHE) cryptosystems. In this paper, the Fast Fourier Transform (FFT) with a linearithmic complexity of O(n log n), is exploited in the design of a high-speed polynomial multiplier. A constant geometry FFT datapath is used in the computation to simplify the control of the architecture. The contribution of this work is threefold. First, param… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
39
0

Year Published

2015
2015
2023
2023

Publication Types

Select...
6
3

Relationship

1
8

Authors

Journals

citations
Cited by 103 publications
(39 citation statements)
references
References 35 publications
0
39
0
Order By: Relevance
“…Alternatively, researchers have used larger prime moduli with a low Hamming weight, such as the modulus p = 1049089 = 2 20 + 2 9 + 1 which has a Hamming weight of 3, [7], [40]. A modular multiplier architecture incorporating a Fermat number modulus is also proposed by [41] for use in a lattice-based primitive.…”
Section: Algorithmmentioning
confidence: 99%
See 1 more Smart Citation
“…Alternatively, researchers have used larger prime moduli with a low Hamming weight, such as the modulus p = 1049089 = 2 20 + 2 9 + 1 which has a Hamming weight of 3, [7], [40]. A modular multiplier architecture incorporating a Fermat number modulus is also proposed by [41] for use in a lattice-based primitive.…”
Section: Algorithmmentioning
confidence: 99%
“…Some research has been conducted into the design of FFT multipliers for cryptographic purposes and more specifically for use within lattice-based cryptography [40], [41], [46]. It can be seen from the previously mentioned hardware NTT multiplier architectures, that the hardware design of an efficient NTT multiplier involves several design and optimisation decisions and trade-offs.…”
Section: Algorithmmentioning
confidence: 99%
“…For our purposes, their important property is that they work in the same integer rings as lattice cryptosystems do and, therefore, they impose no rounding errors or cipher blow-up. Consequently, NTTs can be used to efficiently perform polynomial multiplications, and they have been recently proposed as a means to speed up finite-ring polynomial multiplications: there are some cryptosystem realizations that make use of NTTs for improving the efficiency of their polynomial operations [21], [22], [23], [24], [25]. Our proposed techniques go further, by focusing on an unexplored specific subset of the available NTTs and adjusting the cryptosystem parameters accordingly, to produce new primitives that enable highly efficient implementations, as we show in the next sections.…”
Section: Number Theoretic Transforms (Ntts)mentioning
confidence: 99%
“…However, to our knowledge, there are only a few research works on the architectures for NTT [31], [32], [33], and they are either area-consuming or slow. Thus the design of number theoretic FFT/IFFT architecture which fits for FFTM 3 is required.…”
Section: Architecture For Fft/ifftmentioning
confidence: 99%