Paper 2022/956

Improved Plantard Arithmetic for Lattice-based Cryptography

Junhao Huang, Guangdong Provincial Key Laboratory of Interdisciplinary Research and Application for Data Science, BNU-HKBU United International College, Zhuhai, China
Jipeng Zhang, Nanjing University of Aeronautics and Astronautics, Nanjing, China
Haosong Zhao, Guangdong Provincial Key Laboratory of Interdisciplinary Research and Application for Data Science, BNU-HKBU United International College, Zhuhai, China
Zhe Liu, Nanjing University of Aeronautics and Astronautics, Nanjing, China, Zhejiang Lab, Hangzhou, China
Ray C. C. Cheung, City University of Hong Kong, Hong Kong, China
Çetin Kaya Koç, University of California Santa Barbara, Santa Barbara, USA, Nanjing University of Aeronautics and Astronautics, Nanjing, China
Donglong Chen, Guangdong Provincial Key Laboratory of Interdisciplinary Research and Application for Data Science, BNU-HKBU United International College, Zhuhai, China
Abstract

This paper presents an improved Plantard's modular arithmetic (Plantard arithmetic) tailored for Lattice-Based Cryptography (LBC). Based on the improved Plantard arithmetic, we present faster implementations of two LBC schemes, Kyber and NTTRU, running on Cortex-M4. The intrinsic advantage of Plantard arithmetic is that one multiplication can be saved from the modular multiplication of a constant. However, the original Plantard arithmetic is not very practical in LBC schemes because of the limitation on the unsigned input range. In this paper, we improve the Plantard arithmetic and customize it for the existing LBC schemes with theoretical proof. The improved Plantard arithmetic not only inherits its aforementioned advantage but also accepts signed inputs, produces signed output, and enlarges its input range compared with the original design. Moreover, compared with the state-of-the-art Montgomery arithmetic, the improved Plantard arithmetic has a larger input range and smaller output range, which allows better lazy reduction strategies during the NTT/INTT implementation in current LBC schemes. All these merits make it possible to replace the Montgomery arithmetic with the improved Plantard arithmetic in LBC schemes on some platforms. After applying this novel method to Kyber and NTTRU schemes using 16-bit NTT on Cortex-M4 devices, we show that the proposed design outperforms the known fastest implementation that uses Montgomery and Barrett arithmetic. Specifically, compared with the state-of-the-art Kyber implementation, applying the improved Plantard arithmetic in Kyber results in a speedup of 25.02% and 18.56% for NTT and INTT, respectively. Compared with the reference implementation of NTTRU, our NTT and INTT achieve speedup by 83.21% and 78.64%, respectively. As for the LBC KEM schemes, we set new speed records for Kyber and NTTRU running on Cortex-M4.

Note: Some minor corrections have been made to the correctness proof, Algorithm 14 and lazy reduction strategy for CT butterfly.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
A minor revision of an IACR publication in TCHES 2022
Keywords
KyberNTTRUNTTCortex-M4modular arithmeticlattice-based cryptography
Contact author(s)
huangjunhao @ uic edu cn
jp-zhang @ outlook com
zhaohaosonguic @ gmail com
zhe liu @ nuaa edu cn
r cheung @ cityu edu hk
cetinkoc @ ucsb edu
donglongchen @ uic edu cn
History
2024-01-31: last of 6 revisions
2022-07-25: received
See all versions
Short URL
https://ia.cr/2022/956
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/956,
      author = {Junhao Huang and Jipeng Zhang and Haosong Zhao and Zhe Liu and Ray C. C. Cheung and Çetin Kaya Koç and Donglong Chen},
      title = {Improved Plantard Arithmetic for Lattice-based Cryptography},
      howpublished = {Cryptology ePrint Archive, Paper 2022/956},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/956}},
      url = {https://eprint.iacr.org/2022/956}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.