Browse > Article
http://dx.doi.org/10.13089/JKIISC.2021.31.3.481

Accelerated Implementation of NTRU on GPU for Efficient Key Exchange in Multi-Client Environment  

Seong, Hyoeun (Dept. of Financial Information Security, Kookmin University)
Kim, Yewon (Dept. of Financial Information Security, Kookmin University)
Yeom, Yongjin (Dept. of Information Security, Cryptology and Mathematics, Kookmin University)
Kang, Ju-Sung (Dept. of Information Security, Cryptology and Mathematics, Kookmin University)
Abstract
It is imperative to migrate the current public key cryptosystem to a quantum-resistance system ahead of the realization of large-scale quantum computing technology. The National Institute of Standards and Technology, NIST, is promoting a public standardization project for Post-Quantum Cryptography(PQC) and also many research efforts have been conducted to apply PQC to TLS(Transport Layer Security) protocols, which are used for Internet communication security. In this paper, we propose a scenario in which a server and multi-clients share session keys on TLS by using the parallelized NTRU which is PQC in the key exchange process. In addition, we propose a method of accelerating NTRU using GPU and analyze its efficiency in an environment where a server needs to process large-scale data simultaneously.
Keywords
Post-Quantum Cryptography; Key Exchange Protocol; NTRU; GPU; CUDA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th annual symposium on foundations of computer science. IEEE, 1994.
2 M, Mosca, "Cybersecurity in an era with quantum computers: will we be ready?," IEEE Security & Privacy, 16(5), pp. 38-41, 2018.   DOI
3 CSRC/NIST PQC Project Hompage, "PQC Round 3 Submissions," https://csrc.nist.gov/Projects/post-quantum-cryptography/round-3-submissions., last accessed 2021.05.27.
4 G. Alagic, J.A. Sheriff, and D. Apon, "Status report on the second round of the NIST post-quantum cryptography standardization process," US Department of Commerce, NIST, 2020.
5 C. Park, Y. Yun, and H, Park, "Implementation of lattice-based post quantum key exchange algorithm," Review of KIISC, 30(3), pp. 11-16, 2020.
6 K. Jang, M. Sim, and H. Seo, "Design of a lightweight security protocol using post qauntum cryptography," KIPS Trans. Comp. and Comm. Sys. 9(8) (2020): pp. 165-170, 2020.   DOI
7 E. Crockett, C. Paquin, and D. Stebila, "Prototyping post-quantum and hybrid key exchange and authentication in TLS and SSH," IACR Cryptol. ePrint Arch, 2019.
8 J. Hoffstein, J. Pipher, and J.H. Silverman. "NTRU: A ring-based public key cryptosystem," International Algorithmic Number Theory Symposium. Springer, Berlin, Heidelberg, 1998.
9 J. H. Silverman, "Almost inverses and fast NTRU key creation," report #14, NTRU Cryptosystems Technical Report, 1999.
10 NVIDIA, CUDA C++ programming guide, PG-02829-001_v11.0, NVIDIA document, Jul. 2020.
11 R. Choi, H. An, and J. Lee, "Comparison of lattice-based key exchange protocols for quantum computing attacks," The Journal of Korean Institute of Communications and Information Sciences. 42(11) (2017): pp. 2200-2207, 2017.   DOI
12 C. Chen, O. Danba, and J. Hoffstein, "NTRU: algorithm specifications and supporting documentation," NIST submissions, Updated Sep. 2020.
13 K. Kwiatkowski, "Towards post-quantum TLS," ICMC 2020, 2020.
14 W. Dai, B. Sunar, and J. Schanck, "NTRU modular lattice signature scheme on CUDA GPUs," International Conference on High Performance Computing & Simulation (HPCS):pp. 501-508. IEEE, 2016.