NTRU 网格上紧凑高效的 KEM

IF 4.1 2区 计算机科学 Q1 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE
Zhichuang Liang , Boyue Fang , Jieyu Zheng , Yunlei Zhao
{"title":"NTRU 网格上紧凑高效的 KEM","authors":"Zhichuang Liang ,&nbsp;Boyue Fang ,&nbsp;Jieyu Zheng ,&nbsp;Yunlei Zhao","doi":"10.1016/j.csi.2023.103828","DOIUrl":null,"url":null,"abstract":"<div><p><span><span>The NTRU lattice is a promising candidate to construct practical cryptosystems, in particular key encapsulation mechanism (KEM), resistant to </span>quantum computing attacks. Nevertheless, there are still some inherent obstacles to NTRU-based KEM schemes when considering integrated performance, taking security, bandwidth, error probability, and computational efficiency </span><em>as a whole</em><span>, that is as good as and even better than their {R,M}LWE-based counterparts. In this work, we address the challenges by presenting a new family of NTRU-based KEM schemes, denoted as CTRU and CNTR. By bridging low-dimensional lattice codes and high-dimensional NTRU-lattice-based cryptography with careful design and analysis, to the best of our knowledge, CTRU and CNTR are the first NTRU-based KEM schemes featuring scalable ciphertext compression via only one </span><em>single</em> ciphertext polynomial, and are the first that can outperform {R,M}LWE-based KEM schemes in terms of integrated performance. For instance, when compared to Kyber, the only KEM scheme currently standardized by NIST, our recommended parameter set CNTR-768 exhibits approximately 12% smaller ciphertext size, when its security is strengthened by <span><math><mrow><mo>(</mo><mn>8</mn><mo>,</mo><mn>7</mn><mo>)</mo></mrow></math></span> bits for classical and quantum security respectively, with a significantly lower error probability (<span><math><msup><mrow><mn>2</mn></mrow><mrow><mo>−</mo><mn>230</mn></mrow></msup></math></span> for CNTR-768 vs. <span><math><msup><mrow><mn>2</mn></mrow><mrow><mo>−</mo><mn>164</mn></mrow></msup></math></span> for Kyber-768). In terms of the state-of-the-art AVX2 implementation of Kyber-768, CNTR-768,achieves a speedup of 2.7X in KeyGen, 3.3X in Encaps, and 1.6X in Decaps, respectively. When compared to the NIST Round 3 finalist NTRU-HRSS, CNTR-768,features 15% smaller ciphertext size, coupled with an improvement of <span><math><mrow><mo>(</mo><mn>55</mn><mo>,</mo><mn>49</mn><mo>)</mo></mrow></math></span> bits for classical and quantum security respectively. As for the AVX2 implementation, CNTR-768,outperforms NTRU-HRSS by 26X in KeyGen, 3.0X in Encaps, and 2.2X in Decaps, respectively. Along the way, we develop new techniques for more accurate error probability analysis, and a unified number theoretic transform (NTT) implementation for multiple parameter sets, which may be of independent interest.</p></div>","PeriodicalId":50635,"journal":{"name":"Computer Standards & Interfaces","volume":null,"pages":null},"PeriodicalIF":4.1000,"publicationDate":"2024-01-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Compact and efficient KEMs over NTRU lattices\",\"authors\":\"Zhichuang Liang ,&nbsp;Boyue Fang ,&nbsp;Jieyu Zheng ,&nbsp;Yunlei Zhao\",\"doi\":\"10.1016/j.csi.2023.103828\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<div><p><span><span>The NTRU lattice is a promising candidate to construct practical cryptosystems, in particular key encapsulation mechanism (KEM), resistant to </span>quantum computing attacks. Nevertheless, there are still some inherent obstacles to NTRU-based KEM schemes when considering integrated performance, taking security, bandwidth, error probability, and computational efficiency </span><em>as a whole</em><span>, that is as good as and even better than their {R,M}LWE-based counterparts. In this work, we address the challenges by presenting a new family of NTRU-based KEM schemes, denoted as CTRU and CNTR. By bridging low-dimensional lattice codes and high-dimensional NTRU-lattice-based cryptography with careful design and analysis, to the best of our knowledge, CTRU and CNTR are the first NTRU-based KEM schemes featuring scalable ciphertext compression via only one </span><em>single</em> ciphertext polynomial, and are the first that can outperform {R,M}LWE-based KEM schemes in terms of integrated performance. For instance, when compared to Kyber, the only KEM scheme currently standardized by NIST, our recommended parameter set CNTR-768 exhibits approximately 12% smaller ciphertext size, when its security is strengthened by <span><math><mrow><mo>(</mo><mn>8</mn><mo>,</mo><mn>7</mn><mo>)</mo></mrow></math></span> bits for classical and quantum security respectively, with a significantly lower error probability (<span><math><msup><mrow><mn>2</mn></mrow><mrow><mo>−</mo><mn>230</mn></mrow></msup></math></span> for CNTR-768 vs. <span><math><msup><mrow><mn>2</mn></mrow><mrow><mo>−</mo><mn>164</mn></mrow></msup></math></span> for Kyber-768). In terms of the state-of-the-art AVX2 implementation of Kyber-768, CNTR-768,achieves a speedup of 2.7X in KeyGen, 3.3X in Encaps, and 1.6X in Decaps, respectively. When compared to the NIST Round 3 finalist NTRU-HRSS, CNTR-768,features 15% smaller ciphertext size, coupled with an improvement of <span><math><mrow><mo>(</mo><mn>55</mn><mo>,</mo><mn>49</mn><mo>)</mo></mrow></math></span> bits for classical and quantum security respectively. As for the AVX2 implementation, CNTR-768,outperforms NTRU-HRSS by 26X in KeyGen, 3.0X in Encaps, and 2.2X in Decaps, respectively. Along the way, we develop new techniques for more accurate error probability analysis, and a unified number theoretic transform (NTT) implementation for multiple parameter sets, which may be of independent interest.</p></div>\",\"PeriodicalId\":50635,\"journal\":{\"name\":\"Computer Standards & Interfaces\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":4.1000,\"publicationDate\":\"2024-01-02\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Computer Standards & Interfaces\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://www.sciencedirect.com/science/article/pii/S0920548923001095\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q1\",\"JCRName\":\"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Computer Standards & Interfaces","FirstCategoryId":"94","ListUrlMain":"https://www.sciencedirect.com/science/article/pii/S0920548923001095","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q1","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0

摘要

NTRU晶格是构建实用密码系统(尤其是密钥封装机制(KEM))、抵御量子计算攻击的一个有前途的候选方案。尽管如此,从安全性、带宽、错误概率和计算效率等方面综合考虑,基于 NTRU 的 KEM 方案仍然存在一些固有障碍,其性能甚至不如基于 {R,M}LWE 的同类方案。在这项工作中,我们提出了一个基于 NTRU 的 KEM 方案新系列,命名为 CTRU 和 CNTR,以应对上述挑战。据我们所知,CTRU 和 CNTR 是第一个基于 NTRU 的 KEM 方案,其特点是仅通过一个单密码多项式就能实现可扩展的密码文本压缩,并且是第一个在综合性能方面优于基于 {R,M}LWE 的 KEM 方案的方案。例如,与目前唯一被 NIST 标准化的 KEM 方案 Kyber 相比,我们推荐的参数集 CNTR-768 在经典安全性和量子安全性分别加强了(8,7)比特的情况下,密文大小减少了约 12%,错误概率显著降低(CNTR-768 为 2-230 比特,Kyber-768 为 2-164 比特)。与 Kyber-768 最先进的 AVX2 实现相比,CNTR-768 在密钥生成(KeyGen)、封装(Encaps)和解封装(Decaps)方面的速度分别提高了 2.7 倍、3.3 倍和 1.6 倍。与 NIST 第三轮入围的 NTRU-HRSS 相比,CNTR-768 的密文大小减少了 15%,经典安全性和量子安全性分别提高了(55,49)比特。至于 AVX2 实现,CNTR-768 在密钥生成、封装和解封装方面分别比 NTRU-HRSS 高出 26 倍、3.0 倍和 2.2 倍。在此过程中,我们还开发了更精确的错误概率分析新技术,以及适用于多参数集的统一数论变换(NTT)实现,这可能会引起人们的兴趣。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Compact and efficient KEMs over NTRU lattices

The NTRU lattice is a promising candidate to construct practical cryptosystems, in particular key encapsulation mechanism (KEM), resistant to quantum computing attacks. Nevertheless, there are still some inherent obstacles to NTRU-based KEM schemes when considering integrated performance, taking security, bandwidth, error probability, and computational efficiency as a whole, that is as good as and even better than their {R,M}LWE-based counterparts. In this work, we address the challenges by presenting a new family of NTRU-based KEM schemes, denoted as CTRU and CNTR. By bridging low-dimensional lattice codes and high-dimensional NTRU-lattice-based cryptography with careful design and analysis, to the best of our knowledge, CTRU and CNTR are the first NTRU-based KEM schemes featuring scalable ciphertext compression via only one single ciphertext polynomial, and are the first that can outperform {R,M}LWE-based KEM schemes in terms of integrated performance. For instance, when compared to Kyber, the only KEM scheme currently standardized by NIST, our recommended parameter set CNTR-768 exhibits approximately 12% smaller ciphertext size, when its security is strengthened by (8,7) bits for classical and quantum security respectively, with a significantly lower error probability (2230 for CNTR-768 vs. 2164 for Kyber-768). In terms of the state-of-the-art AVX2 implementation of Kyber-768, CNTR-768,achieves a speedup of 2.7X in KeyGen, 3.3X in Encaps, and 1.6X in Decaps, respectively. When compared to the NIST Round 3 finalist NTRU-HRSS, CNTR-768,features 15% smaller ciphertext size, coupled with an improvement of (55,49) bits for classical and quantum security respectively. As for the AVX2 implementation, CNTR-768,outperforms NTRU-HRSS by 26X in KeyGen, 3.0X in Encaps, and 2.2X in Decaps, respectively. Along the way, we develop new techniques for more accurate error probability analysis, and a unified number theoretic transform (NTT) implementation for multiple parameter sets, which may be of independent interest.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Computer Standards & Interfaces
Computer Standards & Interfaces 工程技术-计算机:软件工程
CiteScore
11.90
自引率
16.00%
发文量
67
审稿时长
6 months
期刊介绍: The quality of software, well-defined interfaces (hardware and software), the process of digitalisation, and accepted standards in these fields are essential for building and exploiting complex computing, communication, multimedia and measuring systems. Standards can simplify the design and construction of individual hardware and software components and help to ensure satisfactory interworking. Computer Standards & Interfaces is an international journal dealing specifically with these topics. The journal • Provides information about activities and progress on the definition of computer standards, software quality, interfaces and methods, at national, European and international levels • Publishes critical comments on standards and standards activities • Disseminates user''s experiences and case studies in the application and exploitation of established or emerging standards, interfaces and methods • Offers a forum for discussion on actual projects, standards, interfaces and methods by recognised experts • Stimulates relevant research by providing a specialised refereed medium.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信