Publication:
Cortex-M4 Optimizations for {R,M}LWE Schemes

dc.authorscopusid43261000900
dc.authorscopusid57211169344
dc.authorscopusid6504402955
dc.authorscopusid57192682944
dc.contributor.authorAlkım, E.
dc.contributor.authorBilgin, Y.A.
dc.contributor.authorCenk, M.
dc.contributor.authorGérard, F.
dc.date.accessioned2025-12-11T00:24:00Z
dc.date.issued2020
dc.departmentOndokuz Mayıs Üniversitesien_US
dc.department-temp[Alkım] Erdem, Department of Computer Engineering, Ondokuz Mayis Üniversitesi, Samsun, Turkey, Fraunhofer Institute for Secure Information Technology SIT, Darmstadt, Hessen, Germany; [Bilgin] Yusuf Alper, ASELSAN A.Ş., Yenimahalle, Ankara, Turkey, Institute of Applied Mathematics, Middle East Technical University (METU), Ankara, Ankara, Turkey; [Cenk] Murat, Institute of Applied Mathematics, Middle East Technical University (METU), Ankara, Ankara, Turkey; [Gérard] François, Université Libre de Bruxelles, Brussels, BRU, Belgiumen_US
dc.description.abstractThis paper proposes various optimizations for lattice-based key encapsulation mechanisms (KEM) using the Number Theoretic Transform (NTT) on the popular ARM Cortex-M4 microcontroller. Improvements come in the form of a faster code using more efficient modular reductions, optimized small-degree polynomial multiplications, and more aggressive layer merging in the NTT, but also in the form of reduced stack usage. We test our optimizations in software implementations of Kyber and NewHope, both round 2 candidates in the NIST post-quantum project, and also NewHope-Compact, a recently proposed variant of NewHope with smaller parameters. Our software is the first implementation of NewHope-Compact on the Cortex-M4 and shows speed improvements over previous high-speed implementations of Kyber and NewHope. Moreover, it gives a common framework to compare those schemes with the same level of optimization. Our results show that NewHope-Compact is the fastest scheme, followed by Kyber, and finally NewHope, which seems to suffer from its large modulus and error distribution for small dimensions. © 2020, Ruhr-University of Bochum. All rights reserved.en_US
dc.identifier.doi10.13154/tches.v2020.i3.336-357
dc.identifier.endpage357en_US
dc.identifier.issn2569-2925
dc.identifier.issue3en_US
dc.identifier.scopus2-s2.0-85112706567
dc.identifier.scopusqualityQ1
dc.identifier.startpage336en_US
dc.identifier.urihttps://doi.org/10.13154/tches.v2020.i3.336-357
dc.identifier.urihttps://hdl.handle.net/20.500.12712/36304
dc.identifier.volume2020en_US
dc.language.isoenen_US
dc.publisherRuhr-University of Bochumen_US
dc.relation.ispartofIACR Transactions on Cryptographic Hardware and Embedded Systemsen_US
dc.relation.publicationcategoryMakale - Uluslararası Hakemli Dergi - Kurum Öğretim Elemanıen_US
dc.rightsinfo:eu-repo/semantics/closedAccessen_US
dc.subjectARM Cortex-M4en_US
dc.subjectKyberen_US
dc.subjectLattice-Based Cryptographyen_US
dc.subjectMLWEen_US
dc.subjectNewHopeen_US
dc.subjectNewHope-Compacten_US
dc.subjectNTTen_US
dc.subjectPost-Quantum Key Encapsulationen_US
dc.subjectRLWEen_US
dc.titleCortex-M4 Optimizations for {R,M}LWE Schemesen_US
dc.typeArticleen_US
dspace.entity.typePublication

Files