Browse > Article
http://dx.doi.org/10.7472/jksii.2019.20.3.25

Improving the speed of the Lizard implementation  

Rustamov, Shakhriddin (Division of Industrial and Information Systems Engineering, The Graduate School of Public Policy and Information Technology, Seoul National University of Science and Technology)
Lee, Younho (ITM Division, Seoul National University of Science and Technology)
Publication Information
Journal of Internet Computing and Services / v.20, no.3, 2019 , pp. 25-31 More about this Journal
Abstract
Along with the recent advances in quantum computers, it is anticipated that cryptographic attacks using them will make it insecure to use existing public key algorithms such as RSA and ECC. Currently, a lot of researches are underway to replace them by devising PQC (Post Quantum Cryptography) schemes. In this paper, we propose a performance enhancement method for Lizard implementation which is one of NIST PQC standardization submission. The proposed method is able to improve the performance by 7 ~ 25% for its algorithms compared to the implementation in the submission through the techniques of various implementation aspects. This study hopes that Lizard will become more competitive as a candidate for PQC standardization.
Keywords
Efficient implementation; Lizard; Post-quantum Cryptography; Cryptography; Security;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 NIST PQC Standardization. Available at: https://csrc.nist.gov/Projects/Post-Quantum-Cryptography
2 J. Cheon, D. Kim, J. Lee, and Y. Song, "Lizard: Cut Off the Tail! A Practical Post-quantum Public-Key Encryption from LWE and LWR", In Proc International Conference on Security and Cryptography for Networks (SCN) 2018, LNCS vol. 11035, pp. 160-177, 2018. https://doi.org/10.1007/978-3-319-98113-0_9
3 Oded Regev, "On lattices, learning with errors, random linear codes, and cryptography", In Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC '05, pages 84-93, New York, NY, USA, 2005. ACM. https://doi.org/10.1145/1568318.1568324
4 Joel Alwen, Stephan Krenn, Krzysztof Pietrzak, Daniel Wich, "Learning with Rounding, Revisited", In Proc. CRYPTO, LNCS vol. 8042, pp. 57-74, 2013. https://doi.org/10.1007/978-3-642-40041-4_4
5 Hofheinz, D., Hovelmanns, K., & Kiltz, E, "A modular analysis of the Fujisaki-Okamoto transformation,"In Theory of Cryptography Conference (pp. 341-371) Nov, 2017. Springer. https://doi.org/10.1007/978-3-319-70500-2_12
6 Bos, J., Costello, C., Ducas, L., Mironov, I., Naehrig, M., Nikolaenko, V., et al. "Frodo: Take off the Ring!: Practical, Quantum-Secure Key Exchange from LWE", In Proc. 23rd ACM Conference on Computer and Communications Security. https://doi.org/10.1145/2976749.2978425
7 J Cheon et al, "A Practical Post-Quantum Public-Key Cryptosystem Based on spLWE.", In Proc. International Conference on Information Security and Cryptology (ICISC 2016) - LNCS vol. 10157, pp. 51-74, 2016. https://doi.org/10.1007/978-3-319-53177-9_3
8 Peikert, C. "Lattice Cryptography for the Internet". In Proc. Post-Quantum Cryptography, LNCS vol. 8772, pp. 197-219. 2014. https://doi.org/10.1007/978-3-319-11659-4_12
9 Targhi, E., & Unruh, D, "Quantum Security of the Fujisaki-Okamoto Transform", In Proc. Theory of Cryptography:14th International Conference, 2016, pp. 192-216. Berlin: Springer. https://doi.org/10.1007/978-3-662-53644-5_8
10 Alkim, E., Ducas, L., Poppelman, T., & Shwabe, P, "Post-quantum Key Exchange - A New Hope," In, Proc.25th USENIX Security Symposium USENIX Security 16. Austin, TX: USENIX Association, 2016. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/alkim
11 Seul-Ki Choi, Chung-Huang Yang, Jin Kwak, " System Hardening and Security Monitoring for IoT Devices to Mitigate IoT Security Vulnerabilities and Threats", KSII Transactions on Internet and Information Systems, vol. 12, no. 2, Feb., 2018. https://doi.org/10.3837/tiis.2018.02.022
12 Bernstein, D., Chuengsatiansup, C., Lange, T., & van Vredendaal, C., "NTRU Prime: Reducing Attack Surface at Low Cost", In Proc. Selected Areas in Cryptography SAC 2017, pp. 235-260, 2017. https://doi.org/10.1007/978-3-319-72565-9_12
13 Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V., Schanck, J. M., and Stehle, D. (2018, April). CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM. In 3rd IEEE European Symposium on Security and Privacy. London, United Kingdom. https://doi.org/10.1109/eurosp.2018.00032
14 Jiang, H., Zhang, Z., Chen, L., Wang, H., & Ma, Z., "Post-quantum IND-CCA-secure KEM without additional hash", Cryptology ePrint Archive, https://eprint.iacr.org/2017/1096 .
15 Mrutyunjanya Sahani, Subhashree Subudhi, Mihir Narayan Mohanty, "Design of Face Recognition based Embedded Home Security System", KSII Transactions on Internet and Information Systems, vol. 10, no. 4, Apr., 2016. https://doi.org/10.3837/tiis.2016.04.016
16 Admir Midzic, Zikrija Avdagic, Samir Omanovic, "Intrusion Detection System Modeling Based on Learning from Network Traffic Data", KSII Transactions on Internet and Information Systems, vol. 12, no. 11, Nov., 2018. https://doi.org/10.3837/tiis.2018.11.022