全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

基于Toom-Cook多项式乘法SNTRUP算法的FPGA快速实现
FPGA Fast Implementation Based on Toom-Cook polynomial Multiplication SNTRUP Algorithm

DOI: 10.12677/SEA.2023.123040, PP. 402-409

Keywords: Streamlined NTRU Prime,多项式乘法,现场可编程门阵列,后量子密码Streamlined NTRU Prime, Polynomial Multiplication, FPGA, Post-Quantum Cryptography

Full-Text   Cite this paper   Add to My Lib

Abstract:

本文设计了基于Toom-Cook多项式乘法Streamlined NTRU Prime算法的FPGA快速实现方法,Toom-Cook多项式乘法能对Streamlined NTRU Prime算法中封装以及解封装运算的多项式系数相乘进行优化,能明显减少乘法运算次数,增加Streamlined NTRU Prime算法的运算效率。在ModelSim仿真软件Intel Cyclone IV GX系列EP4CGX150DF31I7AD芯片上进行仿真实验。实验结果表明,本方案可以在封装以及解封装速度上可以提升26%。
This paper designs a fast FPGA implementation method based on Toom-Book polynomial multiplication Streamlined NTRU Prime algorithm. Toom-Book polynomial multiplication can optimize the multiplication of polynomial coefficients of encryption and decryption operations in Streamlined NTRU Prime algorithm, significantly reduce the number of multiplication operations, and increase the efficiency of Streamlined NTRU Prime algorithm. The simulation experiment is carried out on the ModelSim simulation software Intel Cyclone IV GX series EP4CGX150DF31I7AD chip. The experimental results show that the encryption and decryption speed of this scheme can be improved by 26%.

References

[1]  张威. 拥抱量子科技时代: 量子计算的现状与前景[J]. 人民论坛. 学术前沿, 2021(7): 64-75.
https://doi.org/10.16619/j.cnki.rmltxsqy.2021.07.007
[2]  Shor, P. (1994) Algorithms for Quantum Computation: Discrete Logarithms and Factoring. Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, 20-22 November 1994, 124-134.
[3]  O’brien, J.L. (2007) Optical Quantum Computing. Science, 318, 1567-1570.
https://doi.org/10.1126/science.1142892
[4]  Preskill, J. (2018) Quantum Computing in the NISQ Era and Beyond. Quantum, 2, 79.
https://doi.org/10.22331/q-2018-08-06-79
[5]  NIST (2019) Post-Quantum Cryptography.
https://csrc.nist.gov/Projects/Post-Quantum-Cryptography
[6]  IEEE (2009) IEEE Standard Specification for Public-Key Cryptographic Techniques Based on Hard Problems over Lattices, IEEE Standard p1363.1.
[7]  Misoczki, R., Tillich, J., Sendrier, N. and Barreto, P.S.L.M. (2013) MDPC-McEliece: New McEliece Variants from Moderate Density Parity-Check Codes. 2013 IEEE International Symposium on Information Theory, Istanbul, 7-12 July 2013, 2069-2073.
https://doi.org/10.1109/ISIT.2013.6620590
[8]  Bernstein, D.J., Hopwood, D., Hulsing, A., Lange, T., Niederhagen, R., Papachristodoulou, L., Schneider, M., Schwabe, P. and Wilcox-O’Hearn, Z. (2015) SPHINCS: Practical Stateless Hash-Based Signatures. EUROCRYPT 2015: Advances in Cryptology—EUROCRYPT 2015, Sofia, 26-30 April 2015, 368-397.
https://doi.org/10.1007/978-3-662-46800-5_15
[9]  Ding, J. and Schmidt, D. (2005) Rainbow, a New Multivariable Polynomial Signature Scheme. In: Ioannidis, J., Keromytis, A. and Yung, M., Eds., Applied Cryptography and Network Security, Springer, Berlin, 164-175.
https://doi.org/10.1007/11496137_12
[10]  Costello, C., Longa, P. and Naehrig, M. (2016) Efficient Algorithms for Supersingular Isogeny Diffie-Hellman. Advances in Cryptology—CRYPTO 2016, Santa Barbara, 14-18 August 2016, 572-601.
https://doi.org/10.1007/978-3-662-53018-4_21
[11]  Koblitz, N. and Menezes, A. (2005) Pairing-Based Cryptography at High Security Levels. Cryptography and Coding 2005, Cirencester, 19-21 December 2005, 13-36.
https://doi.org/10.1007/11586821_2
[12]  Bernstein, D.J., Chuengsatiansup, C., Lange, T., et al. (2016) NTRU Prime. IACR Cryptology ePrint Archive, 2016/461.
https://eprint.iacr.org/2016/461.pdf
[13]  Peng, B.Y., Marotzke, A., Tsai, M.H., et al. (2022) Streamlined NTRU Prime on FPGA. Journal of Cryptographic Engineering, 13, 167-186.
https://doi.org/10.1007/s13389-022-00303-z
[14]  杨亚涛, 王在舟, 曾萍, 等. SNPAKA: 基于SNTRUP的双向认证密钥协商协议FPGA实现[J]. 密码学报, 2022, 9(4): 709-724.
https://doi.org/10.13868/j.cnki.jcr.000544
[15]  余宏洲. 格密码算法多项式乘法器研究与设计[D]: [硕士学位论文]. 杭州: 浙江大学, 2022.
https://doi.org/10.27461/d.cnki.gzjdx.2022.001002
[16]  Bodrato, M. and Zanoni, A. (2007) Integer and Polynomial Multiplication: Towards Optimal Toom-Cook Matrices. Proceedings of the 2007 International Symposium on Symbolic and Algebraic Computation, Waterloo, 28 July-1 August 2007, 17-24.
https://doi.org/10.1145/1277548.1277552
[17]  Toom, A.L. (1963) The Complexity of a Scheme of Functional Elements Realizing the Multiplication of Integers. Soviet Mathematics Doklady, 3, 714-716.

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133