Skip to main content

Abstract

Lattice-based cryptography (LBC) is a main branch of modern cryptography. Growing up and evolving mainly since 1996 [1], it is known to be a viable post-quantum alternative to all cryptosystems based on the factorization and discrete logarithm problems [30], such as the widely used Diffie-Hellman [8] key-exchange protocol and RSA [26]. Beyond a post-quantum security, many other important properties make LBC interesting. Nowadays, primitives based on q-ary ideal lattices arouse interest since they are related to special properties, such as security proofs based on worst-case of computationally hard problems in lattices like Learning-with-Error [21, 24, 25], or homomorphic encryption [6, 7, 10], which is constantly evolving since its appearance in 2009.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. M. Ajtai, Generating hard instances of lattice problems (Extended abstract), in Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing (STOC) (ACM, New York, 1996), pp. 99–108

    Google Scholar 

  2. L. Babai, On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6 (1), 1–13 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  3. J.-C. Bajard, L.-S. Didier, P. Kornerup, Modular multiplication and base extensions in residue number systems, in Proceedings of the 15th IEEE Symposium on Computer Arithmetic (2001), pp. 59–65

    Google Scholar 

  4. J.-C. Bajard, J. Eynard, N. Merkiche, T. Plantard, Babai round-off CVP method in RNS: application to lattice based cryptographic protocols, in 2014 14th International Symposium on Integrated Circuits (ISIC) (2014), pp. 440–443

    Google Scholar 

  5. J.-C. Bajard, J. Eynard, N. Merkiche, T. Plantard, RNS arithmetic approach in lattice-based cryptography: accelerating the “Rounding-off” core procedure, in 2015 IEEE 22nd Symposium on Computer Arithmetic (ARITH) (2015), pp. 113–120

    Google Scholar 

  6. J.W. Bos, K. Lauter, J. Loftus, M. Naehrig, Improved security for a ring-based fully homomorphic encryption scheme, in Cryptography and Coding, vol. 8308, ed. by M. Stam. Lecture Notes in Computer Science (Springer, Berlin/Heidelberg, 2013), pp. 45–64

    Google Scholar 

  7. Z. Brakerski, V. Vaikuntanathan, Efficient fully homomorphic encryption from (Standard) LWE, in Proceedings of the 2011 IEEE 52Nd Annual Symposium on Foundations of Computer Science (FOCS) (IEEE Computer Society, Washington, 2011), pp. 97–106

    Book  MATH  Google Scholar 

  8. W. Diffie, M. Hellman, New directions in cryptography. IEEE Trans. Inf. Theory 22 (6), 644–654 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  9. H.L. Garner, The residue number system, in Papers Presented at the March 3–5, 1959, Western Joint Computer Conference. IRE-AIEE-ACM (Western) (ACM, New York, 1959), pp. 146–153

    Google Scholar 

  10. C. Gentry, Fully homomorphic encryption using ideal lattices, in Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing (STOC) (ACM, New York, 2009), pp. 169–178

    Google Scholar 

  11. O. Goldreich, S. Goldwasser, S. Halevi, Public-key cryptosystems from lattice reduction problems, in Advances in Cryptology, CRYPTO, vol. 1294, ed. by B.S. Kaliski Jr. Lecture Notes in Computer Science (Springer, Berlin/Heidelberg, 1997), pp. 112–131

    Google Scholar 

  12. J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: a ring-based public key cryptosystem, in Lecture Notes in Computer Science (Springer, Berlin, 1998), pp. 267–288

    MATH  Google Scholar 

  13. J. Hoffstein, N. Howgrave-Graham, J. Pipher, W. Whyte, Practical Lattice-Based Cryptography: NTRUEncrypt and NTRUSign (Springer, Berlin/Heidelberg, 2010), pp. 349–390

    MATH  Google Scholar 

  14. A.K. Lenstra, H.W. Lenstra Jr., L. Lovász, Factoring polynomials with rational coefficients. Math. Ann. 261 (4), 515–534 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  15. C. Ludwig, The security and efficiency of Micciancio’s cryptosystem. Cryptology ePrint Archive, Report 2004/209 (2004). http://eprint.iacr.org/2004/209

  16. P. Martins, L. Sousa, J. Eynard, J.-C. Bajard, Programmable RNS lattice-based parallel cryptographic decryption, in 2015 IEEE 26th International Conference on Application-specific Systems, Architectures and Processors (ASAP) (2015), pp. 149–153

    Google Scholar 

  17. C.A. Melchor, X. Boyen, J.-C. Deneuville, P. Gaborit, Sealing the leak on classical NTRU signatures, in Post-Quantum Cryptography, vol. 8772, ed. by M. Mosca. Lecture Notes in Computer Science (Springer International Publishing, New York, 2014), pp. 1–21

    Google Scholar 

  18. D. Micciancio, Improving lattice based cryptosystems using the hermite normal form, in Cryptography and Lattices, vol. 2146, ed. by J.H. Silverman. Lecture Notes in Computer Science (Springer, Berlin/Heidelberg, 2001), pp. 126–145

    Google Scholar 

  19. P.Q. Nguyen, Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto 97, in In Proceedings of Crypto. Lecture Notes in Computer Science, vol. 1666 (Springer, Berlin, 1999), pp. 288–304

    Google Scholar 

  20. P.Q. Nguyen, O. Regev, Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures, in Advances in Cryptology - EUROCRYPT 2006, vol. 4004, ed. by S. Vaudenay. Lecture Notes in Computer Science. Springer, Berlin/Heidelberg, 2006), pp. 271–288

    Google Scholar 

  21. C. Peikert, Public-key Cryptosystems from the worst-case shortest vector problem: extended abstract, in Proceedings of the Forty-first Annual ACM Symposium on Theory of Computing (STOC) (ACM, New York, 2009), pp. 333–342

    MATH  Google Scholar 

  22. T. Plantard, M. Rose, W. Susilo, Improvement of lattice-based cryptography using CRT, in Quantum Communication and Quantum Networking, vol. 36, ed. by A. Sergienko, S. Pascazio, P. Villoresi. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering (Springer, Berlin/Heidelberg, 2010), pp. 275–282

    Google Scholar 

  23. K.C. Posch, R. Posch, Modulo reduction in residue number systems. IEEE Trans. Parallel Distrib. Syst. 6 (5), 449–454 (1995)

    Article  MATH  Google Scholar 

  24. O. Regev, New lattice based cryptographic constructions, in Proceedings of the Thirty-fifth Annual ACM Symposium on Theory of Computing (STOC) (ACM, New York, 2003), pp. 407–416

    Google Scholar 

  25. O. Regev, On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56 (6), 34:1–34:40 (2009)

    Google Scholar 

  26. R.L. Rivest, A. Shamir, L. Adleman, A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21 (2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  27. M. Rose, T. Plantard, W. Susilo, Improving BDD cryptosystems in general lattices, in Information Security Practice and Experience, vol. 6672, ed. by F. Bao, J. Weng. Lecture Notes in Computer Science (Springer, Berlin/Heidelberg, 2011), pp. 152–167

    Google Scholar 

  28. C.P. Schnorr, A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci. 53 (2–3), 201–224 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  29. P.P. Shenoy, R. Kumaresan, Fast base extension using a redundant modulus in RNS. IEEE Trans. Comput. 38 (2), 292–297 (1989)

    Article  MATH  Google Scholar 

  30. P.W. Shor, Algorithms for quantum computation: discrete logarithms and factoring, in 1994 Proceedings of the 35th Annual Symposium on Foundations of Computer Science (1994), pp. 124–134

    Google Scholar 

  31. V. Shoup, NTL 5.4.1: A Library for doing Number Theory. www.shoup.net/ntl (2007)

  32. M. Yoshino, N. Kunihiro, Improving GGH cryptosystem for large error vector, in 2012 International Symposium on Information Theory and its Applications (ISITA) (2012), pp. 416–420

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jean-Claude Bajard .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Bajard, JC., Eynard, J. (2017). RNS Approach in Lattice-Based Cryptography. In: Molahosseini, A., de Sousa, L., Chang, CH. (eds) Embedded Systems Design with Special Arithmetic and Number Systems. Springer, Cham. https://doi.org/10.1007/978-3-319-49742-6_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49742-6_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49741-9

  • Online ISBN: 978-3-319-49742-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics