首页> 外文会议>International Conference on Information Security and Cryptology >Secure Number Theoretic Transform and Speed Record for Ring-LWE Encryption on Embedded Processors
【24h】

Secure Number Theoretic Transform and Speed Record for Ring-LWE Encryption on Embedded Processors

机译:嵌入式处理器上环-LWE加密的安全编号理论变换和速度记录

获取原文

摘要

Compact implementations of the ring variant of the Learning with Errors (Ring-LWE) on the embedded processors have been actively studied due to potential quantum threats. Various Ring-LWE implementation works mainly focused on optimization techniques to reduce the execution timing and memory consumptions for high availability. For this reason, they failed to provide secure implementations against general side channel attacks, such as timing attack. In this paper, we present secure and fastest Ring-LWE encryption implementation on low-end 8-bit AVR processors. We targeted the most expensive operation, i.e. Number Theoretic Transform (NTT) based polynomial multiplication, to provide countermeasures against timing attacks and best performance among similar implementations till now. Our contributions for optimizations are concluded as follows: (1) we propose the Look-Up Table (LUT) based fast reduction techniques for speeding up the modular coefficient multiplication in regular fashion, (2) we use the modular addition and subtraction operations, which are performed in constant timing. With these optimization techniques, the proposed NTT implementation enhances the performance by 18.3-22% than previous works. Finally, our Ring-LWE encryption implementations require only 680,796 and 1,754,064 clock cycles for 128-bit and 256-bit security levels, respectively.
机译:由于潜在的量子威胁,已经积极研究了嵌入式处理器中的误差(环-LWE)的测绘的环形变体的紧凑型实现。各种环-LWE实现工作主要集中在优化技术上,以减少执行时序和内存消耗的高可用性。因此,他们未能提供针对一般侧信机攻击的安全实现,例如定时攻击。在本文中,我们在低端8位AVR处理器上呈现安全和最快的环形LWE加密实现。我们针对最昂贵的操作,即基于数字的多项式的多项式乘法,提供了反对定时攻击的对策和与现在的类似实现之间的最佳性能。我们对优化的贡献如下:(1)我们提出了基于查找表(LUT)的快速减少技术,用于以常规方式加速模块化系数乘法,(2)我们使用模块化添加和减法操作在恒定时序执行。通过这些优化技术,所提出的NTT实现增强了比以前的作品的性能为18.3-22%。最后,我们的Ring-LWE加密实现分别需要680,796和1,754,064个时钟周期,分别为128位和256位安全级别。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号