Optimization of polynomial multiplication algorithm for NTRU-like algorithms

Authors

  • О.Г. Качко
  • Ю.І. Горбенко
  • В.А. Пономар
  • М.В. Єсіна
  • С.О. Кандій

DOI:

https://doi.org/10.30837/rt.2020.1.200.02

Keywords:

NTRU, NTRUPrime, multiplication of polynomials, optimization, constant time

Abstract

The problem of cryptographic protection against classical and potential crypto-analytic attacks with the use of quantum computer and quantum mathematics has become an urgent issue. Understanding this problem, technologically advanced states are making significant efforts to analyze the cryptographic stability of existing standards for cryptographic information security in the post-quantum period and are seeking to establish post-quantum standards for asymmetric cryptography. A practical solution to this problem is being pursued globally during the NIST USA international competition. As previous studies have shown, algebraic lattices are now considered to be a reliable mathematical basis on which post-quantum asymmetric encryptions and PIK can be created. NTRU-like algorithms are a class of crypto-transformations algorithms that satisfy basically the requirements of post-quantum cryptography. Algorithms for key generation direct and reverse cryptographic transformations are the basic components in NTRU-like algorithms for asymmetric crypto-transformations. A number of authors today focus on optimizing polynomial multiplication for these algorithms by the criterion of time complexity. A special requirement for them is the independence of the time of the multiplication operation from the polynomials themselves, which makes it impossible to attack by side channels. This paper proposes the use of the NTT and Toom-Kuk algorithms. It proposes a new solution to this problematic issue, which made it possible to obtain an acceleration of almost 2 times while providing a constant polynomial multiplication time. The objective of this article is to optimize the polynomial multiplication algorithm by the time complexity criterion, used to generate keys and perform direct and reverse cryptographic transformations of asymmetric encryptions and PIK on algebraic lattices.

References

Lily Chen Stephen Jordan Yi-Kai Liu Dustin Moody Rene Peralta Ray Perlner Daniel Smith-Tone. Report on Post-Quantum Cryptography. [Electronic resource]. Access mode: https://nvlpubs.nist.gov/nistpubs/ir/ 2016/NIST.IR.8105.pdf.

Проекти, які прийняті на конкурс. [Electronic resource]. Access mode: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions.

Daniel J. Bernstein Johannes Buchmann Erik Dahmen. Post-Quantum Cryptography. [Electronic resource]. Access mode: https://www.researchgate.net/profile/Nicolas_Sendrier/publication/226115302_Code-Based_ Cryptography/links/540d62d50cf2df04e7549388/Code-Based-Cryptography.pdf.

American National Standard for Financial Services ANSI X9.98 – 2010. Lattice-Based Polynomial Public Key Establishment Algorithm for the Financial Services Industry. Date Approved: 10/15/2010.

Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. NTRU Prime. [Electronic resource]. Access mode: https://ntruprime.cr.yp.to/ntruprime-20160511.pdf.

Wei Dai, William Whyte, and Zhenfei Zhang. Optimizing polynomial convolution for NTRUEncrypt. [Electronic resource]. Access mode: https://eprint.iacr.org/2018/229.pdf.

Léo Ducas, Tancrède Lepoint, Vadim Lyubashevsky and others. CRYSTALS – Dilithium: Digital Signa-tures from Module Lattices. [Electronic resource]. Access mode: https://eprint.iacr.org/2017/633.pdf.

Andreas Hülsing, Joost Rijneveld, John Schanck , and Peter Schwabe. High-speed key encapsulation from NTRU. [Electronic resource]. Access mode: https://cryptojedi.org/papers/ntrukem-20170627.pdf.

Toom 3-Way Multiplication. [Electronic resource]. Access mode: https://gmplib.org/manual/Toom-3_002dWay-Multiplication.html.

Erdem Alkim, Leo Ducas, Thomas Poppelmann, Peter Schwabe. Postquantum key exchange. A new hope, 2016. [Electronic resource]. Access mode: https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_alkim.pdf.

Number-theoretic transform (integer DFT). [Electronic resource]. Access mode: https://www.nayuki.io/page/number-theoretic-transform-integer-dft.

Daniel J. Bernstein1, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. NTRU Prime: reducing attack surface at low cost. [Electronic resource]. Access mode: https://eprint.iacr.org/2016/461.pdf.

Intel 64 and IA-32 Architectures Optimization Reference Manual. [Electronic resource]. Access mode: https://software.intel.com/sites/default/files/managed/9e/bc/64-ia-32-architectures-optimization-manual.pdf.

Discrete Fourier transform (DFT). https://en.wikipedia.org/wiki/Discrete_Fourier_transform_(general).

Oscar Reparaz, Josep Balasch and Ingrid Verbauwhede. Dude, is my code constant time? https://eprint.iacr.org/2016/1123.pdf.

Welch's t-test. https://academic.oup.com/biomet/article-abstract/34/1-2/28/210174?redirected From= fulltext.

Kachko O., Gorbenko Yu., Yesina M., Akolsina O. Asymmetric Encryption Algorithm Optimization Based on Using NTRU Prime Mathematics // Radiotechnika. 2017. №191. P. 5–10.

Kachko O., Gorbenko I., Yesina M., Kandiy S. Polynomials multiplication functions for ordinary and product form of one of the polynomials representation. [Electronic resource]. Access mode: https://github.com/kandiyiit/NTRU-POLYNOMIALS-MULTIPLICATION.

How to Cite

Качко, О., Горбенко, Ю., Пономар, В., Єсіна, М., & Кандій, С. (2020). Optimization of polynomial multiplication algorithm for NTRU-like algorithms. Radiotekhnika, 1(200), 15–24. https://doi.org/10.30837/rt.2020.1.200.02

Issue

Section

Articles