Browse > Article
http://dx.doi.org/10.7471/ikeee.2022.26.4.736

Optimization of Approximate Modular Multiplier for R-LWE Cryptosystem  

Jae-Woo, Lee (School of Electronic & Electrical Eng. Hongik University)
Youngmin, Kim (School of Electronic & Electrical Eng. Hongik University)
Publication Information
Journal of IKEEE / v.26, no.4, 2022 , pp. 736-741 More about this Journal
Abstract
Lattice-based cryptography is the most practical post-quantum cryptography because it enjoys strong worst-case security, relatively efficient implementation, and simplicity. Ring learning with errors (R-LWE) is a public key encryption (PKE) method of lattice-based encryption (LBC), and the most important operation of R-LWE is the modular polynomial multiplication of rings. This paper proposes a method for optimizing modular multipliers based on approximate computing (AC) technology, targeting the medium-security parameter set of the R-LWE cryptosystem. First, as a simple way to implement complex logic, LUT is used to omit some of the approximate multiplication operations, and the 2's complement method is used to calculate the number of bits whose value is 1 when converting the value of the input data to binary. We propose a total of two methods to reduce the number of required adders by minimizing them. The proposed LUT-based modular multiplier reduced both speed and area by 9% compared to the existing R-LWE modular multiplier, and the modular multiplier using the 2's complement method reduced the area by 40% and improved the speed by 2%. appear. Finally, the area of the optimized modular multiplier with both of these methods applied was reduced by up to 43% compared to the previous one, and the speed was reduced by up to 10%.
Keywords
Approximate Computing(AC); Lattice-Based Cryptography(LBC); Ring-Learning With Errors(R-LWE); Polynomial multiplication; FPGA;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Khalid, Ayesha, et al., "Lattice-based cryptography for IoT in a quantum world: Are we ready?," IEEE 8th international workshop on advances in sensors and interfaces (IWASI), pp.194-199, 2019. DOI: 10.1109/IWASI.2019.8791343   DOI
2 Aysu, Aydin, Cameron Patterson, and Patrick Schaumont, "Low-cost and area-efficient FPGA implementations of lattice-based cryptography," IEEE international symposium on hardware-oriented security and trust (HOST), pp.81-86, 2013. DOI: 10.1109/HST.2013.6581570   DOI
3 Zhang, Xinmiao, and Keshab K. Parhi. "Reduced-complexity modular polynomial multiplication for R-LWE cryptosystems," IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), pp.7853-7857, 2021. DOI: 10.1109/ICASSP39728.2021.9414005   DOI
4 Liu, Zhe, et al., "Efficient Ring-LWE encryption on 8-bit AVR processors," International Workshop on Cryptographic Hardware and Embedded Systems. Springer, pp.663-682, 2015. DOI: 10.1007/978-3-662-48324-4_33   DOI
5 Liu, Weiqiang, et al., "Optimized schoolbook polynomial multiplication for compact lattice-based cryptography on FPGA," IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.27, no.10, pp.2459-2463, 2019. DOI: 10.1109/TVLSI.2019.2922999   DOI
6 Kundi, Dur E. Shahwar, et al., "AxMM: Area and power efficient approximate modular multiplier for R-LWE cryptosystem," 2020 IEEE International Symposium on Circuits and Systems (ISCAS), pp.1-5, 2020. DOI: 10.1109/ISCAS45731.2020.9180839   DOI
7 Zhang, Yuqing, et al., "An efficient and parallel R-LWE cryptoprocessor," IEEE Transactions on Circuits and Systems II: Express Briefs, vol.67, no.5, pp.886-890, 2020. DOI: 10.1109/TCSII.2020.2980387   DOI
8 Barrett, Paul, "Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor," Conference on the Theory and Application of Cryptographic Techniques. Springer, pp.311-323, 1986. DOI: 10.1007/3-540-47721-7_24   DOI
9 Roy, Sujoy Sinha, et al., "Compact ring-LWE cryptoprocessor," International workshop on cryptographic hardware and embedded systems. Springer, pp.371-391, 2014. 
10 Mavroeidis, Vasileios, et al., "The impact of quantum computing on present cryptography," IJACSA, vol.9, no.3, pp.405-414, 2018. DOI: 10.48550/arXiv.1804.00200   DOI
11 Nejatollahi, Hamid, et al., "Post-quantum lattice-based cryptography implementations: A survey," ACM Computing Surveys (CSUR), vol.1, no.1, pp.1-41, 2019. DOI: 10.1145/3292548   DOI
12 Liu, Dongsheng, et al., "A resource-efficient and side-channel secure hardware implementation of ring-LWE cryptographic processor," IEEE Transactions on Circuits and Systems I: Regular Papers, vol.66, no.4, pp.1474-1483, 2018. DOI: 10.1109/TCSI.2018.2883966   DOI
13 Lyubashevsky, Vadim, Chris Peikert, and Oded Regev, "On ideal lattices and learning with errors over rings," Annual international conference on the theory and applications of cryptographic techniques, pp.1-23, 2010. DOI: 10.1007/978-3-642-13190-5_1   DOI
14 Poppelmann, Thomas, and Tim Guneysu, "Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware," International conference on cryptology and information security in Latin America. Springer, Lecture Notes in, pp.139-158, 2012. DOI: 10.1007/978-3-642-33481-8_8   DOI
15 Poppelmann, Thomas, and Tim Guneysu, "Area optimization of lightweight lattice-based encryption on reconfigurable hardware," IEEE international symposium on circuits and systems (ISCAS). IEEE, pp.2796-2799, 2014. DOI: 10.1109/ISCAS.2014.6865754   DOI